]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Configure: Remove extra warning and sanitizer options from CXXFLAGS
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
69fc126c
MC
10 Changes between 1.1.1b and 1.1.1c [xx XXX xxxx]
11
408cb4c8
KR
12 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
13 This changes the size when using the genpkey app when no size is given. It
14 fixes an omission in earlier changes that changed all RSA, DSA and DH
15 generation apps to use 2048 bits by default.
16 [Kurt Roeckx]
69fc126c 17
50eaac9f 18 Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
c97a75bf 19
48e82c8e
BB
20 *) Added SCA hardening for modular field inversion in EC_GROUP through
21 a new dedicated field_inv() pointer in EC_METHOD.
22 This also addresses a leakage affecting conversions from projective
23 to affine coordinates.
24 [Billy Bob Brumley, Nicola Tuveri]
25
37857e9b
MC
26 *) Change the info callback signals for the start and end of a post-handshake
27 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
28 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
29 confused by this and assume that a TLSv1.2 renegotiation has started. This
30 can break KeyUpdate handling. Instead we no longer signal the start and end
31 of a post handshake message exchange (although the messages themselves are
32 still signalled). This could break some applications that were expecting
33 the old signals. However without this KeyUpdate is not usable for many
34 applications.
35 [Matt Caswell]
36
243ff51c
MT
37 *) Fix a bug in the computation of the endpoint-pair shared secret used
38 by DTLS over SCTP. This breaks interoperability with older versions
39 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
40 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
41 interoperability with such broken implementations. However, enabling
42 this switch breaks interoperability with correct implementations.
43
63b596e3
BE
44 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
45 re-used X509_PUBKEY object if the second PUBKEY is malformed.
46 [Bernd Edlinger]
47
673273c4
RL
48 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
49 [Richard Levitte]
50
909ecd4f
RL
51 *) Remove the 'dist' target and add a tarball building script. The
52 'dist' target has fallen out of use, and it shouldn't be
53 necessary to configure just to create a source distribution.
54 [Richard Levitte]
c97a75bf 55
d1c28d79 56 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
fc4e1ab4 57
d90d8537
MC
58 *) Timing vulnerability in DSA signature generation
59
60 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
61 timing side channel attack. An attacker could use variations in the signing
62 algorithm to recover the private key.
63
64 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
65 (CVE-2018-0734)
66 [Paul Dale]
67
68 *) Timing vulnerability in ECDSA signature generation
69
70 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
71 timing side channel attack. An attacker could use variations in the signing
72 algorithm to recover the private key.
73
74 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
75 (CVE-2018-0735)
76 [Paul Dale]
77
87103969
AS
78 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
79 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
80 are retained for backwards compatibility.
81 [Antoine Salon]
dbf0a496
DMSP
82
83 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
84 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
85 of two gigabytes and the error handling improved.
86
87 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
88 categorized as a normal bug, not a security issue, because the DRBG reseeds
89 automatically and is fully functional even without additional randomness
90 provided by the application.
91
1708e3e8 92 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 93
6ccfc8fa
MC
94 *) Add a new ClientHello callback. Provides a callback interface that gives
95 the application the ability to adjust the nascent SSL object at the
96 earliest stage of ClientHello processing, immediately after extensions have
97 been collected but before they have been processed. In particular, this
98 callback can adjust the supported TLS versions in response to the contents
99 of the ClientHello
100 [Benjamin Kaduk]
101
a9ea8d43
PY
102 *) Add SM2 base algorithm support.
103 [Jack Lloyd]
104
2b988423
PS
105 *) s390x assembly pack: add (improved) hardware-support for the following
106 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
107 aes-cfb/cfb8, aes-ecb.
108 [Patrick Steuer]
109
38eca7fe
RL
110 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
111 parameter is no longer accepted, as it leads to a corrupt table. NULL
112 pem_str is reserved for alias entries only.
113 [Richard Levitte]
114
9d91530d
BB
115 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
116 step for prime curves. The new implementation is based on formulae from
117 differential addition-and-doubling in homogeneous projective coordinates
118 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
119 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
120 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
121 to work in projective coordinates.
122 [Billy Bob Brumley, Nicola Tuveri]
123
feac7a1c
KR
124 *) Change generating and checking of primes so that the error rate of not
125 being prime depends on the intended use based on the size of the input.
126 For larger primes this will result in more rounds of Miller-Rabin.
127 The maximal error rate for primes with more than 1080 bits is lowered
128 to 2^-128.
129 [Kurt Roeckx, Annie Yousar]
130
74ee3796
KR
131 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
132 [Kurt Roeckx]
133
d8356e1b
RL
134 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
135 moving between systems, and to avoid confusion when a Windows build is
136 done with mingw vs with MSVC. For POSIX installs, there's still a
137 symlink or copy named 'tsget' to avoid that confusion as well.
138 [Richard Levitte]
139
1c073b95
AP
140 *) Revert blinding in ECDSA sign and instead make problematic addition
141 length-invariant. Switch even to fixed-length Montgomery multiplication.
142 [Andy Polyakov]
143
f45846f5 144 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 145 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
146 differential addition-and-doubling in mixed Lopez-Dahab projective
147 coordinates, modified to independently blind the operands.
148 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
149
37124360
NT
150 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
151 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
152 EC_METHODs to implement their own specialized "ladder step", to take
153 advantage of more favorable coordinate systems or more efficient
154 differential addition-and-doubling algorithms.
155 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
156
c7504aeb
P
157 *) Modified the random device based seed sources to keep the relevant
158 file descriptors open rather than reopening them on each access.
159 This allows such sources to operate in a chroot() jail without
160 the associated device nodes being available. This behaviour can be
161 controlled using RAND_keep_random_devices_open().
162 [Paul Dale]
163
3aab9c40
MC
164 *) Numerous side-channel attack mitigations have been applied. This may have
165 performance impacts for some algorithms for the benefit of improved
166 security. Specific changes are noted in this change log by their respective
167 authors.
168 [Matt Caswell]
169
8b2f413e
AP
170 *) AIX shared library support overhaul. Switch to AIX "natural" way of
171 handling shared libraries, which means collecting shared objects of
172 different versions and bitnesses in one common archive. This allows to
173 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
174 doesn't affect the way 3rd party applications are linked, only how
175 multi-version installation is managed.
176 [Andy Polyakov]
177
379f8463
NT
178 *) Make ec_group_do_inverse_ord() more robust and available to other
179 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
180 mitigations are applied to the fallback BN_mod_inverse().
181 When using this function rather than BN_mod_inverse() directly, new
182 EC cryptosystem implementations are then safer-by-default.
183 [Billy Bob Brumley]
184
f667820c
SH
185 *) Add coordinate blinding for EC_POINT and implement projective
186 coordinate blinding for generic prime curves as a countermeasure to
187 chosen point SCA attacks.
188 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
189
7f9822a4
MC
190 *) Add blinding to ECDSA and DSA signatures to protect against side channel
191 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
192 [Matt Caswell]
193
a0abb6a1
MC
194 *) Enforce checking in the pkeyutl command line app to ensure that the input
195 length does not exceed the maximum supported digest length when performing
196 a sign, verify or verifyrecover operation.
197 [Matt Caswell]
156e34f2 198
693cf80c
KR
199 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
200 I/O in combination with something like select() or poll() will hang. This
201 can be turned off again using SSL_CTX_clear_mode().
202 Many applications do not properly handle non-application data records, and
203 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
204 around the problems in those applications, but can also break some.
205 It's recommended to read the manpages about SSL_read(), SSL_write(),
206 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
207 SSL_CTX_set_read_ahead() again.
208 [Kurt Roeckx]
209
c82c3462
RL
210 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
211 now allow empty (zero character) pass phrases.
212 [Richard Levitte]
213
0dae8baf
BB
214 *) Apply blinding to binary field modular inversion and remove patent
215 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
216 [Billy Bob Brumley]
217
a7b0b69c
BB
218 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
219 binary and prime elliptic curves.
220 [Billy Bob Brumley]
221
fe2d3975
BB
222 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
223 constant time fixed point multiplication.
224 [Billy Bob Brumley]
225
60845a0a
NT
226 *) Revise elliptic curve scalar multiplication with timing attack
227 defenses: ec_wNAF_mul redirects to a constant time implementation
228 when computing fixed point and variable point multiplication (which
229 in OpenSSL are mostly used with secret scalars in keygen, sign,
230 ECDH derive operations).
231 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
232 Sohaib ul Hassan]
233
67618901
RL
234 *) Updated CONTRIBUTING
235 [Rich Salz]
236
237 *) Updated DRBG / RAND to request nonce and additional low entropy
238 randomness from the system.
239 [Matthias St. Pierre]
240
241 *) Updated 'openssl rehash' to use OpenSSL consistent default.
242 [Richard Levitte]
243
244 *) Moved the load of the ssl_conf module to libcrypto, which helps
245 loading engines that libssl uses before libssl is initialised.
246 [Matt Caswell]
247
248 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
249 [Matt Caswell]
250
251 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
252 [Ingo Schwarze, Rich Salz]
253
254 *) Added output of accepting IP address and port for 'openssl s_server'
255 [Richard Levitte]
256
257 *) Added a new API for TLSv1.3 ciphersuites:
258 SSL_CTX_set_ciphersuites()
259 SSL_set_ciphersuites()
260 [Matt Caswell]
261
262 *) Memory allocation failures consistenly add an error to the error
263 stack.
264 [Rich Salz]
265
284f4f6b
BE
266 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
267 in libcrypto when run as setuid/setgid.
268 [Bernd Edlinger]
269
fdb8113d
MC
270 *) Load any config file by default when libssl is used.
271 [Matt Caswell]
272
a73d990e
DMSP
273 *) Added new public header file <openssl/rand_drbg.h> and documentation
274 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
275 [Matthias St. Pierre]
276
faec5c4a
RS
277 *) QNX support removed (cannot find contributors to get their approval
278 for the license change).
279 [Rich Salz]
280
3ec9e4ec
MC
281 *) TLSv1.3 replay protection for early data has been implemented. See the
282 SSL_read_early_data() man page for further details.
283 [Matt Caswell]
284
2b527b9b
MC
285 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
286 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
287 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
288 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
289 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 290 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
291 SSL_CTX_set_ciphersuites() man page for more information.
292 [Matt Caswell]
293
3e3c7c36
VD
294 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
295 in responder mode now supports the new "-multi" option, which
296 spawns the specified number of child processes to handle OCSP
297 requests. The "-timeout" option now also limits the OCSP
298 responder's patience to wait to receive the full client request
299 on a newly accepted connection. Child processes are respawned
300 as needed, and the CA index file is automatically reloaded
301 when changed. This makes it possible to run the "ocsp" responder
302 as a long-running service, making the OpenSSL CA somewhat more
303 feature-complete. In this mode, most diagnostic messages logged
304 after entering the event loop are logged via syslog(3) rather than
305 written to stderr.
306 [Viktor Dukhovni]
307
c04c6021
MC
308 *) Added support for X448 and Ed448. Heavily based on original work by
309 Mike Hamburg.
21c03ee5
MC
310 [Matt Caswell]
311
0764e413
RL
312 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
313 objects loaded. This adds the functions OSSL_STORE_expect() and
314 OSSL_STORE_find() as well as needed tools to construct searches and
315 get the search data out of them.
316 [Richard Levitte]
317
f518cef4
MC
318 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
319 version of OpenSSL should review their configuration settings to ensure
2b527b9b 320 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 321 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
322 [Matt Caswell]
323
53010ea1
DMSP
324 *) Grand redesign of the OpenSSL random generator
325
326 The default RAND method now utilizes an AES-CTR DRBG according to
327 NIST standard SP 800-90Ar1. The new random generator is essentially
328 a port of the default random generator from the OpenSSL FIPS 2.0
329 object module. It is a hybrid deterministic random bit generator
330 using an AES-CTR bit stream and which seeds and reseeds itself
331 automatically using trusted system entropy sources.
332
333 Some of its new features are:
334 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
335 o The default RAND method makes use of a DRBG.
336 o There is a public and private DRBG instance.
337 o The DRBG instances are fork-safe.
53010ea1 338 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
339 o The public and private DRBG instance are per thread for lock free
340 operation
53010ea1
DMSP
341 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
342
917a1b2e
RL
343 *) Changed Configure so it only says what it does and doesn't dump
344 so much data. Instead, ./configdata.pm should be used as a script
345 to display all sorts of configuration data.
346 [Richard Levitte]
347
3c0c6b97
RL
348 *) Added processing of "make variables" to Configure.
349 [Richard Levitte]
350
4bed94f0
P
351 *) Added SHA512/224 and SHA512/256 algorithm support.
352 [Paul Dale]
353
617b49db
RS
354 *) The last traces of Netware support, first removed in 1.1.0, have
355 now been removed.
356 [Rich Salz]
357
5f0e171a
RL
358 *) Get rid of Makefile.shared, and in the process, make the processing
359 of certain files (rc.obj, or the .def/.map/.opt files produced from
360 the ordinal files) more visible and hopefully easier to trace and
361 debug (or make silent).
362 [Richard Levitte]
363
1786733e
RL
364 *) Make it possible to have environment variable assignments as
365 arguments to config / Configure.
366 [Richard Levitte]
367
665d899f
PY
368 *) Add multi-prime RSA (RFC 8017) support.
369 [Paul Yang]
370
a0c3e4fa
JL
371 *) Add SM3 implemented according to GB/T 32905-2016
372 [ Jack Lloyd <jack.lloyd@ribose.com>,
373 Ronald Tse <ronald.tse@ribose.com>,
374 Erick Borsboom <erick.borsboom@ribose.com> ]
375
cf72c757
F
376 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
377 as documented in RFC6066.
378 Based on a patch from Tomasz Moń
379 [Filipe Raimundo da Silva]
380
f19a5ff9
RT
381 *) Add SM4 implemented according to GB/T 32907-2016.
382 [ Jack Lloyd <jack.lloyd@ribose.com>,
383 Ronald Tse <ronald.tse@ribose.com>,
384 Erick Borsboom <erick.borsboom@ribose.com> ]
385
fa4dd546
RS
386 *) Reimplement -newreq-nodes and ERR_error_string_n; the
387 original author does not agree with the license change.
388 [Rich Salz]
389
bc326738
JS
390 *) Add ARIA AEAD TLS support.
391 [Jon Spillett]
392
b2db9c18
RS
393 *) Some macro definitions to support VS6 have been removed. Visual
394 Studio 6 has not worked since 1.1.0
395 [Rich Salz]
396
e1a4ff76
RL
397 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
398 without clearing the errors.
399 [Richard Levitte]
400
a35f607c
RS
401 *) Add "atfork" functions. If building on a system that without
402 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
403 requirements. The RAND facility now uses/requires this.
404 [Rich Salz]
405
e4adad92
AP
406 *) Add SHA3.
407 [Andy Polyakov]
408
48feaceb
RL
409 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
410 not possible to disable entirely. However, it's still possible to
411 disable the console reading UI method, UI_OpenSSL() (use UI_null()
412 as a fallback).
413
414 To disable, configure with 'no-ui-console'. 'no-ui' is still
415 possible to use as an alias. Check at compile time with the
416 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
417 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
418 [Richard Levitte]
419
f95c4398
RL
420 *) Add a STORE module, which implements a uniform and URI based reader of
421 stores that can contain keys, certificates, CRLs and numerous other
422 objects. The main API is loosely based on a few stdio functions,
423 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
424 OSSL_STORE_error and OSSL_STORE_close.
425 The implementation uses backends called "loaders" to implement arbitrary
426 URI schemes. There is one built in "loader" for the 'file' scheme.
427 [Richard Levitte]
428
e041f3b8
RL
429 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
430 then adjusted to work on FreeBSD 8.4 as well.
431 Enable by configuring with 'enable-devcryptoeng'. This is done by default
432 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
433 [Richard Levitte]
434
4b2799c1
RL
435 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
436 util/mkerr.pl, which is adapted to allow those prefixes, leading to
437 error code calls like this:
438
439 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
440
441 With this change, we claim the namespaces OSSL and OPENSSL in a manner
442 that can be encoded in C. For the foreseeable future, this will only
443 affect new modules.
444 [Richard Levitte and Tim Hudson]
445
f39a5501
RS
446 *) Removed BSD cryptodev engine.
447 [Rich Salz]
448
9b03b91b
RL
449 *) Add a build target 'build_all_generated', to build all generated files
450 and only that. This can be used to prepare everything that requires
451 things like perl for a system that lacks perl and then move everything
452 to that system and do the rest of the build there.
453 [Richard Levitte]
454
545360c4
RL
455 *) In the UI interface, make it possible to duplicate the user data. This
456 can be used by engines that need to retain the data for a longer time
457 than just the call where this user data is passed.
458 [Richard Levitte]
459
1c7aa0db
TM
460 *) Ignore the '-named_curve auto' value for compatibility of applications
461 with OpenSSL 1.0.2.
462 [Tomas Mraz <tmraz@fedoraproject.org>]
463
bd990e25
MC
464 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
465 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
466 alerts across multiple records (some of which could be empty). In practice
467 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
468 prohibts this altogether and other libraries (BoringSSL, NSS) do not
469 support this at all. Supporting it adds significant complexity to the
470 record layer, and its removal is unlikely to cause inter-operability
471 issues.
472 [Matt Caswell]
473
e361a7b2
RL
474 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
475 with Z. These are meant to replace LONG and ZLONG and to be size safe.
476 The use of LONG and ZLONG is discouraged and scheduled for deprecation
477 in OpenSSL 1.2.0.
478 [Richard Levitte]
479
74d9519a
AP
480 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
481 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
482 [Richard Levitte, Andy Polyakov]
1e53a9fd 483
d1da335c
RL
484 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
485 does for RSA, etc.
486 [Richard Levitte]
487
b1fa4031
RL
488 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
489 platform rather than 'mingw'.
490 [Richard Levitte]
491
c0452248
RS
492 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
493 success if they are asked to add an object which already exists
494 in the store. This change cascades to other functions which load
495 certificates and CRLs.
496 [Paul Dale]
497
36907eae
AP
498 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
499 facilitate stack unwinding even from assembly subroutines.
500 [Andy Polyakov]
501
5ea564f1
RL
502 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
503 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
504 [Richard Levitte]
505
9d70ac97
RL
506 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
507 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
508 which is the minimum version we support.
509 [Richard Levitte]
510
80770da3
EK
511 *) Certificate time validation (X509_cmp_time) enforces stricter
512 compliance with RFC 5280. Fractional seconds and timezone offsets
513 are no longer allowed.
514 [Emilia Käsper]
515
b1d9be4d
P
516 *) Add support for ARIA
517 [Paul Dale]
518
11ba87f2
MC
519 *) s_client will now send the Server Name Indication (SNI) extension by
520 default unless the new "-noservername" option is used. The server name is
521 based on the host provided to the "-connect" option unless overridden by
522 using "-servername".
523 [Matt Caswell]
524
3f5616d7
TS
525 *) Add support for SipHash
526 [Todd Short]
527
ce95f3b7
MC
528 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
529 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
530 prevent issues where no progress is being made and the peer continually
531 sends unrecognised record types, using up resources processing them.
532 [Matt Caswell]
156e34f2 533
2e04d6cc
RL
534 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
535 using the algorithm defined in
536 https://www.akkadia.org/drepper/SHA-crypt.txt
537 [Richard Levitte]
538
e72040c1
RL
539 *) Heartbeat support has been removed; the ABI is changed for now.
540 [Richard Levitte, Rich Salz]
541
b3618f44
EK
542 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
543 [Emilia Käsper]
544
076fc555
RS
545 *) The RSA "null" method, which was partially supported to avoid patent
546 issues, has been replaced to always returns NULL.
547 [Rich Salz]
548
bcc63714
MC
549
550 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
551
80162ad6
MC
552 *) Client DoS due to large DH parameter
553
554 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
555 malicious server can send a very large prime value to the client. This will
556 cause the client to spend an unreasonably long period of time generating a
557 key for this prime resulting in a hang until the client has finished. This
558 could be exploited in a Denial Of Service attack.
559
560 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
561 (CVE-2018-0732)
562 [Guido Vranken]
563
564 *) Cache timing vulnerability in RSA Key Generation
565
566 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
567 a cache timing side channel attack. An attacker with sufficient access to
568 mount cache timing attacks during the RSA key generation process could
569 recover the private key.
570
571 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
572 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
573 (CVE-2018-0737)
574 [Billy Brumley]
575
576 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
577 parameter is no longer accepted, as it leads to a corrupt table. NULL
578 pem_str is reserved for alias entries only.
579 [Richard Levitte]
580
581 *) Revert blinding in ECDSA sign and instead make problematic addition
582 length-invariant. Switch even to fixed-length Montgomery multiplication.
583 [Andy Polyakov]
584
585 *) Change generating and checking of primes so that the error rate of not
586 being prime depends on the intended use based on the size of the input.
587 For larger primes this will result in more rounds of Miller-Rabin.
588 The maximal error rate for primes with more than 1080 bits is lowered
589 to 2^-128.
590 [Kurt Roeckx, Annie Yousar]
591
592 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
593 [Kurt Roeckx]
594
595 *) Add blinding to ECDSA and DSA signatures to protect against side channel
596 attacks discovered by Keegan Ryan (NCC Group).
597 [Matt Caswell]
598
599 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
600 now allow empty (zero character) pass phrases.
601 [Richard Levitte]
602
603 *) Certificate time validation (X509_cmp_time) enforces stricter
604 compliance with RFC 5280. Fractional seconds and timezone offsets
605 are no longer allowed.
606 [Emilia Käsper]
607
bcc63714
MC
608 *) Fixed a text canonicalisation bug in CMS
609
610 Where a CMS detached signature is used with text content the text goes
611 through a canonicalisation process first prior to signing or verifying a
612 signature. This process strips trailing space at the end of lines, converts
613 line terminators to CRLF and removes additional trailing line terminators
614 at the end of a file. A bug in the canonicalisation process meant that
615 some characters, such as form-feed, were incorrectly treated as whitespace
616 and removed. This is contrary to the specification (RFC5485). This fix
617 could mean that detached text data signed with an earlier version of
618 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
619 signed with a fixed OpenSSL may fail to verify with an earlier version of
620 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
621 and use the "-binary" flag (for the "cms" command line application) or set
622 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
623 [Matt Caswell]
624
625 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 626
f6c024c2
MC
627 *) Constructed ASN.1 types with a recursive definition could exceed the stack
628
629 Constructed ASN.1 types with a recursive definition (such as can be found
630 in PKCS7) could eventually exceed the stack given malicious input with
631 excessive recursion. This could result in a Denial Of Service attack. There
632 are no such structures used within SSL/TLS that come from untrusted sources
633 so this is considered safe.
634
635 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
636 project.
637 (CVE-2018-0739)
638 [Matt Caswell]
639
640 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
641
642 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
643 effectively reduced to only comparing the least significant bit of each
644 byte. This allows an attacker to forge messages that would be considered as
645 authenticated in an amount of tries lower than that guaranteed by the
646 security claims of the scheme. The module can only be compiled by the
647 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
648
649 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
650 (IBM).
651 (CVE-2018-0733)
652 [Andy Polyakov]
653
654 *) Add a build target 'build_all_generated', to build all generated files
655 and only that. This can be used to prepare everything that requires
656 things like perl for a system that lacks perl and then move everything
657 to that system and do the rest of the build there.
658 [Richard Levitte]
659
660 *) Backport SSL_OP_NO_RENGOTIATION
661
662 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
663 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
664 changes this is no longer possible in 1.1.0. Therefore the new
665 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
666 1.1.0 to provide equivalent functionality.
667
668 Note that if an application built against 1.1.0h headers (or above) is run
669 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
670 accepted but nothing will happen, i.e. renegotiation will not be prevented.
671 [Matt Caswell]
672
4b9e91b0
RL
673 *) Removed the OS390-Unix config target. It relied on a script that doesn't
674 exist.
675 [Rich Salz]
676
f47270e1
MC
677 *) rsaz_1024_mul_avx2 overflow bug on x86_64
678
679 There is an overflow bug in the AVX2 Montgomery multiplication procedure
680 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
681 Analysis suggests that attacks against RSA and DSA as a result of this
682 defect would be very difficult to perform and are not believed likely.
683 Attacks against DH1024 are considered just feasible, because most of the
684 work necessary to deduce information about a private key may be performed
685 offline. The amount of resources required for such an attack would be
686 significant. However, for an attack on TLS to be meaningful, the server
687 would have to share the DH1024 private key among multiple clients, which is
688 no longer an option since CVE-2016-0701.
689
690 This only affects processors that support the AVX2 but not ADX extensions
691 like Intel Haswell (4th generation).
692
693 This issue was reported to OpenSSL by David Benjamin (Google). The issue
694 was originally found via the OSS-Fuzz project.
695 (CVE-2017-3738)
696 [Andy Polyakov]
de8c19cd
MC
697
698 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
699
700 *) bn_sqrx8x_internal carry bug on x86_64
701
702 There is a carry propagating bug in the x86_64 Montgomery squaring
703 procedure. No EC algorithms are affected. Analysis suggests that attacks
704 against RSA and DSA as a result of this defect would be very difficult to
705 perform and are not believed likely. Attacks against DH are considered just
706 feasible (although very difficult) because most of the work necessary to
707 deduce information about a private key may be performed offline. The amount
708 of resources required for such an attack would be very significant and
709 likely only accessible to a limited number of attackers. An attacker would
710 additionally need online access to an unpatched system using the target
711 private key in a scenario with persistent DH parameters and a private
712 key that is shared between multiple clients.
713
714 This only affects processors that support the BMI1, BMI2 and ADX extensions
715 like Intel Broadwell (5th generation) and later or AMD Ryzen.
716
717 This issue was reported to OpenSSL by the OSS-Fuzz project.
718 (CVE-2017-3736)
719 [Andy Polyakov]
720
721 *) Malformed X.509 IPAddressFamily could cause OOB read
722
723 If an X.509 certificate has a malformed IPAddressFamily extension,
724 OpenSSL could do a one-byte buffer overread. The most likely result
725 would be an erroneous display of the certificate in text format.
726
727 This issue was reported to OpenSSL by the OSS-Fuzz project.
728 (CVE-2017-3735)
729 [Rich Salz]
730
867a9170
MC
731 Changes between 1.1.0e and 1.1.0f [25 May 2017]
732
733 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
734 platform rather than 'mingw'.
735 [Richard Levitte]
736
737 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
738 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
739 which is the minimum version we support.
740 [Richard Levitte]
741
d4da1bb5
MC
742 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
743
744 *) Encrypt-Then-Mac renegotiation crash
745
746 During a renegotiation handshake if the Encrypt-Then-Mac extension is
747 negotiated where it was not in the original handshake (or vice-versa) then
748 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
749 and servers are affected.
750
751 This issue was reported to OpenSSL by Joe Orton (Red Hat).
752 (CVE-2017-3733)
753 [Matt Caswell]
754
536454e5
MC
755 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
756
757 *) Truncated packet could crash via OOB read
758
759 If one side of an SSL/TLS path is running on a 32-bit host and a specific
760 cipher is being used, then a truncated packet can cause that host to
761 perform an out-of-bounds read, usually resulting in a crash.
762
763 This issue was reported to OpenSSL by Robert Święcki of Google.
764 (CVE-2017-3731)
765 [Andy Polyakov]
766
767 *) Bad (EC)DHE parameters cause a client crash
768
769 If a malicious server supplies bad parameters for a DHE or ECDHE key
770 exchange then this can result in the client attempting to dereference a
771 NULL pointer leading to a client crash. This could be exploited in a Denial
772 of Service attack.
773
774 This issue was reported to OpenSSL by Guido Vranken.
775 (CVE-2017-3730)
776 [Matt Caswell]
777
778 *) BN_mod_exp may produce incorrect results on x86_64
779
780 There is a carry propagating bug in the x86_64 Montgomery squaring
781 procedure. No EC algorithms are affected. Analysis suggests that attacks
782 against RSA and DSA as a result of this defect would be very difficult to
783 perform and are not believed likely. Attacks against DH are considered just
784 feasible (although very difficult) because most of the work necessary to
785 deduce information about a private key may be performed offline. The amount
786 of resources required for such an attack would be very significant and
787 likely only accessible to a limited number of attackers. An attacker would
788 additionally need online access to an unpatched system using the target
789 private key in a scenario with persistent DH parameters and a private
790 key that is shared between multiple clients. For example this can occur by
791 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
792 similar to CVE-2015-3193 but must be treated as a separate problem.
793
794 This issue was reported to OpenSSL by the OSS-Fuzz project.
795 (CVE-2017-3732)
796 [Andy Polyakov]
797
798 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 799
6a69e869
MC
800 *) ChaCha20/Poly1305 heap-buffer-overflow
801
802 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
803 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
804 crash. This issue is not considered to be exploitable beyond a DoS.
805
806 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
807 (CVE-2016-7054)
808 [Richard Levitte]
809
810 *) CMS Null dereference
811
812 Applications parsing invalid CMS structures can crash with a NULL pointer
813 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
814 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
815 structure callback if an attempt is made to free certain invalid encodings.
816 Only CHOICE structures using a callback which do not handle NULL value are
817 affected.
818
819 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
820 (CVE-2016-7053)
821 [Stephen Henson]
822
823 *) Montgomery multiplication may produce incorrect results
824
825 There is a carry propagating bug in the Broadwell-specific Montgomery
826 multiplication procedure that handles input lengths divisible by, but
827 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
828 and DH private keys are impossible. This is because the subroutine in
829 question is not used in operations with the private key itself and an input
830 of the attacker's direct choice. Otherwise the bug can manifest itself as
831 transient authentication and key negotiation failures or reproducible
832 erroneous outcome of public-key operations with specially crafted input.
833 Among EC algorithms only Brainpool P-512 curves are affected and one
834 presumably can attack ECDH key negotiation. Impact was not analyzed in
835 detail, because pre-requisites for attack are considered unlikely. Namely
836 multiple clients have to choose the curve in question and the server has to
837 share the private key among them, neither of which is default behaviour.
838 Even then only clients that chose the curve will be affected.
839
840 This issue was publicly reported as transient failures and was not
841 initially recognized as a security issue. Thanks to Richard Morgan for
842 providing reproducible case.
843 (CVE-2016-7055)
844 [Andy Polyakov]
845
38be1ea8
RL
846 *) Removed automatic addition of RPATH in shared libraries and executables,
847 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
848 [Richard Levitte]
849
3133c2d3
MC
850 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
851
852 *) Fix Use After Free for large message sizes
853
854 The patch applied to address CVE-2016-6307 resulted in an issue where if a
855 message larger than approx 16k is received then the underlying buffer to
856 store the incoming message is reallocated and moved. Unfortunately a
857 dangling pointer to the old location is left which results in an attempt to
858 write to the previously freed location. This is likely to result in a
859 crash, however it could potentially lead to execution of arbitrary code.
860
861 This issue only affects OpenSSL 1.1.0a.
862
863 This issue was reported to OpenSSL by Robert Święcki.
864 (CVE-2016-6309)
865 [Matt Caswell]
866
39c136cc
MC
867 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
868
869 *) OCSP Status Request extension unbounded memory growth
870
871 A malicious client can send an excessively large OCSP Status Request
872 extension. If that client continually requests renegotiation, sending a
873 large OCSP Status Request extension each time, then there will be unbounded
874 memory growth on the server. This will eventually lead to a Denial Of
875 Service attack through memory exhaustion. Servers with a default
876 configuration are vulnerable even if they do not support OCSP. Builds using
877 the "no-ocsp" build time option are not affected.
878
879 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
880 (CVE-2016-6304)
881 [Matt Caswell]
882
883 *) SSL_peek() hang on empty record
884
885 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
886 sends an empty record. This could be exploited by a malicious peer in a
887 Denial Of Service attack.
888
889 This issue was reported to OpenSSL by Alex Gaynor.
890 (CVE-2016-6305)
891 [Matt Caswell]
892
893 *) Excessive allocation of memory in tls_get_message_header() and
894 dtls1_preprocess_fragment()
895
896 A (D)TLS message includes 3 bytes for its length in the header for the
897 message. This would allow for messages up to 16Mb in length. Messages of
898 this length are excessive and OpenSSL includes a check to ensure that a
899 peer is sending reasonably sized messages in order to avoid too much memory
900 being consumed to service a connection. A flaw in the logic of version
901 1.1.0 means that memory for the message is allocated too early, prior to
902 the excessive message length check. Due to way memory is allocated in
903 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
904 to service a connection. This could lead to a Denial of Service through
905 memory exhaustion. However, the excessive message length check still takes
906 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 907 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
908 manner then the 21Mb of allocated memory will then be immediately freed
909 again. Therefore the excessive memory allocation will be transitory in
910 nature. This then means that there is only a security impact if:
911
912 1) The application does not call SSL_free() in a timely manner in the event
913 that the connection fails
914 or
915 2) The application is working in a constrained environment where there is
916 very little free memory
917 or
918 3) The attacker initiates multiple connection attempts such that there are
919 multiple connections in a state where memory has been allocated for the
920 connection; SSL_free() has not yet been called; and there is insufficient
921 memory to service the multiple requests.
922
923 Except in the instance of (1) above any Denial Of Service is likely to be
924 transitory because as soon as the connection fails the memory is
925 subsequently freed again in the SSL_free() call. However there is an
926 increased risk during this period of application crashes due to the lack of
927 memory - which would then mean a more serious Denial of Service.
928
929 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
930 (CVE-2016-6307 and CVE-2016-6308)
931 [Matt Caswell]
932
933 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
934 had to be removed. Primary reason is that vendor assembler can't
935 assemble our modules with -KPIC flag. As result it, assembly
936 support, was not even available as option. But its lack means
937 lack of side-channel resistant code, which is incompatible with
938 security by todays standards. Fortunately gcc is readily available
939 prepackaged option, which we firmly point at...
940 [Andy Polyakov]
941
156e34f2 942 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 943
eedb9db9
AP
944 *) Windows command-line tool supports UTF-8 opt-in option for arguments
945 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
946 (to any value) allows Windows user to access PKCS#12 file generated
947 with Windows CryptoAPI and protected with non-ASCII password, as well
948 as files generated under UTF-8 locale on Linux also protected with
949 non-ASCII password.
950 [Andy Polyakov]
951
ef28891b
RS
952 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
953 have been disabled by default and removed from DEFAULT, just like RC4.
954 See the RC4 item below to re-enable both.
d33726b9
RS
955 [Rich Salz]
956
13c03c8d
MC
957 *) The method for finding the storage location for the Windows RAND seed file
958 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
959 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
960 all else fails we fall back to C:\.
13c03c8d
MC
961 [Matt Caswell]
962
cf3404fc
MC
963 *) The EVP_EncryptUpdate() function has had its return type changed from void
964 to int. A return of 0 indicates and error while a return of 1 indicates
965 success.
966 [Matt Caswell]
967
5584f65a
MC
968 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
969 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
970 off the constant time implementation for RSA, DSA and DH have been made
971 no-ops and deprecated.
972 [Matt Caswell]
973
0f91e1df
RS
974 *) Windows RAND implementation was simplified to only get entropy by
975 calling CryptGenRandom(). Various other RAND-related tickets
976 were also closed.
977 [Joseph Wylie Yandle, Rich Salz]
978
739a1eb1
RS
979 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
980 and OPENSSL_LH_, respectively. The old names are available
981 with API compatibility. They new names are now completely documented.
982 [Rich Salz]
983
c5ebfcab
F
984 *) Unify TYPE_up_ref(obj) methods signature.
985 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
986 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
987 int (instead of void) like all others TYPE_up_ref() methods.
988 So now these methods also check the return value of CRYPTO_atomic_add(),
989 and the validity of object reference counter.
990 [fdasilvayy@gmail.com]
4f4d13b1 991
3ec8a1cf
RL
992 *) With Windows Visual Studio builds, the .pdb files are installed
993 alongside the installed libraries and executables. For a static
994 library installation, ossl_static.pdb is the associate compiler
995 generated .pdb file to be used when linking programs.
996 [Richard Levitte]
997
d535e565
RL
998 *) Remove openssl.spec. Packaging files belong with the packagers.
999 [Richard Levitte]
1000
3dfcb6a0
RL
1001 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1002 recognise x86_64 architectures automatically. You can still decide
1003 to build for a different bitness with the environment variable
1004 KERNEL_BITS (can be 32 or 64), for example:
1005
1006 KERNEL_BITS=32 ./config
1007
1008 [Richard Levitte]
1009
8fc06e88
DSH
1010 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1011 256 bit AES and HMAC with SHA256.
1012 [Steve Henson]
1013
c21c7830
AP
1014 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1015 [Andy Polyakov]
1016
4a8e9c22 1017 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1018 [Rich Salz]
4a8e9c22 1019
afce395c
RL
1020 *) To enable users to have their own config files and build file templates,
1021 Configure looks in the directory indicated by the environment variable
1022 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1023 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1024 name and is used as is.
1025 [Richard Levitte]
1026
f0e0fd51
RS
1027 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1028 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1029 X509_CERT_FILE_CTX was removed.
1030 [Rich Salz]
1031
ce942199
MC
1032 *) "shared" builds are now the default. To create only static libraries use
1033 the "no-shared" Configure option.
1034 [Matt Caswell]
1035
4f4d13b1
MC
1036 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1037 All of these option have not worked for some while and are fundamental
1038 algorithms.
1039 [Matt Caswell]
1040
5eb8f712
MC
1041 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1042 global cleanup functions are no longer required because they are handled
1043 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1044 Explicitly de-initing can cause problems (e.g. where a library that uses
1045 OpenSSL de-inits, but an application is still using it). The affected
1046 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1047 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1048 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1049 COMP_zlib_cleanup().
1050 [Matt Caswell]
907d2c2f 1051
b5914707
EK
1052 *) --strict-warnings no longer enables runtime debugging options
1053 such as REF_DEBUG. Instead, debug options are automatically
1054 enabled with '--debug' builds.
1055 [Andy Polyakov, Emilia Käsper]
1056
6a47c391
MC
1057 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1058 have been moved out of the public header files. New functions for managing
1059 these have been added.
1060 [Matt Caswell]
1061
36297463
RL
1062 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1063 objects have been moved out of the public header files. New
1064 functions for managing these have been added.
1065 [Richard Levitte]
1066
3fe85096
MC
1067 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1068 have been moved out of the public header files. New functions for managing
1069 these have been added.
1070 [Matt Caswell]
1071
eb47aae5
MC
1072 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1073 moved out of the public header files. New functions for managing these
1074 have been added.
1075 [Matt Caswell]
1076
dc110177 1077 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1078 [Matt Caswell]
dc110177 1079
007c80ea
RL
1080 *) Removed the mk1mf build scripts.
1081 [Richard Levitte]
1082
3c27208f
RS
1083 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1084 it is always safe to #include a header now.
1085 [Rich Salz]
1086
8e56a422
RL
1087 *) Removed the aged BC-32 config and all its supporting scripts
1088 [Richard Levitte]
1089
1fbab1dc 1090 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1091 [Rich Salz]
1092
8a0333c9
EK
1093 *) Add support for HKDF.
1094 [Alessandro Ghedini]
1095
208527a7
KR
1096 *) Add support for blake2b and blake2s
1097 [Bill Cox]
1098
9b13e27c
MC
1099 *) Added support for "pipelining". Ciphers that have the
1100 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1101 encryptions/decryptions simultaneously. There are currently no built-in
1102 ciphers with this property but the expectation is that engines will be able
1103 to offer it to significantly improve throughput. Support has been extended
1104 into libssl so that multiple records for a single connection can be
1105 processed in one go (for >=TLS 1.1).
1106 [Matt Caswell]
1107
1108 *) Added the AFALG engine. This is an async capable engine which is able to
1109 offload work to the Linux kernel. In this initial version it only supports
1110 AES128-CBC. The kernel must be version 4.1.0 or greater.
1111 [Catriona Lucey]
1112
5818c2b8
MC
1113 *) OpenSSL now uses a new threading API. It is no longer necessary to
1114 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1115 are two supported threading models: pthreads and windows threads. It is
1116 also possible to configure OpenSSL at compile time for "no-threads". The
1117 old threading API should no longer be used. The functions have been
1118 replaced with "no-op" compatibility macros.
1119 [Alessandro Ghedini, Matt Caswell]
1120
817cd0d5
TS
1121 *) Modify behavior of ALPN to invoke callback after SNI/servername
1122 callback, such that updates to the SSL_CTX affect ALPN.
1123 [Todd Short]
1124
3ec13237
TS
1125 *) Add SSL_CIPHER queries for authentication and key-exchange.
1126 [Todd Short]
1127
a556f342
EK
1128 *) Changes to the DEFAULT cipherlist:
1129 - Prefer (EC)DHE handshakes over plain RSA.
1130 - Prefer AEAD ciphers over legacy ciphers.
1131 - Prefer ECDSA over RSA when both certificates are available.
1132 - Prefer TLSv1.2 ciphers/PRF.
1133 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1134 default cipherlist.
1135 [Emilia Käsper]
1136
ddb4c047
RS
1137 *) Change the ECC default curve list to be this, in order: x25519,
1138 secp256r1, secp521r1, secp384r1.
1139 [Rich Salz]
1140
8b1a5af3
MC
1141 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1142 disabled by default. They can be re-enabled using the
1143 enable-weak-ssl-ciphers option to Configure.
1144 [Matt Caswell]
1145
06217867
EK
1146 *) If the server has ALPN configured, but supports no protocols that the
1147 client advertises, send a fatal "no_application_protocol" alert.
1148 This behaviour is SHALL in RFC 7301, though it isn't universally
1149 implemented by other servers.
1150 [Emilia Käsper]
1151
71736242 1152 *) Add X25519 support.
3d9a51f7 1153 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1154 for public and private key encoding using the format documented in
69687aa8 1155 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1156 key generation and key derivation.
1157
1158 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1159 X25519(29).
71736242
DSH
1160 [Steve Henson]
1161
380f18ed
EK
1162 *) Deprecate SRP_VBASE_get_by_user.
1163 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1164 In order to fix an unavoidable memory leak (CVE-2016-0798),
1165 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1166 seed, even if the seed is configured.
1167
1168 Users should use SRP_VBASE_get1_by_user instead. Note that in
1169 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1170 also that even though configuring the SRP seed attempts to hide
1171 invalid usernames by continuing the handshake with fake
1172 credentials, this behaviour is not constant time and no strong
1173 guarantees are made that the handshake is indistinguishable from
1174 that of a valid user.
1175 [Emilia Käsper]
1176
380f0477 1177 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1178 without having to build shared libraries and vice versa. This
1179 only applies to the engines in engines/, those in crypto/engine/
1180 will always be built into libcrypto (i.e. "static").
1181
1182 Building dynamic engines is enabled by default; to disable, use
1183 the configuration option "disable-dynamic-engine".
1184
45b71abe 1185 The only requirements for building dynamic engines are the
9de94148
RL
1186 presence of the DSO module and building with position independent
1187 code, so they will also automatically be disabled if configuring
45b71abe 1188 with "disable-dso" or "disable-pic".
380f0477
RL
1189
1190 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1191 are also taken away from openssl/opensslconf.h, as they are
1192 irrelevant.
1193 [Richard Levitte]
1194
1195 *) Configuration change; if there is a known flag to compile
1196 position independent code, it will always be applied on the
1197 libcrypto and libssl object files, and never on the application
1198 object files. This means other libraries that use routines from
1199 libcrypto / libssl can be made into shared libraries regardless
1200 of how OpenSSL was configured.
9de94148
RL
1201
1202 If this isn't desirable, the configuration options "disable-pic"
1203 or "no-pic" can be used to disable the use of PIC. This will
1204 also disable building shared libraries and dynamic engines.
380f0477
RL
1205 [Richard Levitte]
1206
dba31777
RS
1207 *) Removed JPAKE code. It was experimental and has no wide use.
1208 [Rich Salz]
1209
3c65577f
RL
1210 *) The INSTALL_PREFIX Makefile variable has been renamed to
1211 DESTDIR. That makes for less confusion on what this variable
1212 is for. Also, the configuration option --install_prefix is
1213 removed.
1214 [Richard Levitte]
1215
22e3dcb7
RS
1216 *) Heartbeat for TLS has been removed and is disabled by default
1217 for DTLS; configure with enable-heartbeats. Code that uses the
1218 old #define's might need to be updated.
1219 [Emilia Käsper, Rich Salz]
1220
f3f1cf84
RS
1221 *) Rename REF_CHECK to REF_DEBUG.
1222 [Rich Salz]
1223
907d2c2f
RL
1224 *) New "unified" build system
1225
1226 The "unified" build system is aimed to be a common system for all
1227 platforms we support. With it comes new support for VMS.
1228
b6453a68 1229 This system builds supports building in a different directory tree
907d2c2f
RL
1230 than the source tree. It produces one Makefile (for unix family
1231 or lookalikes), or one descrip.mms (for VMS).
1232
1233 The source of information to make the Makefile / descrip.mms is
1234 small files called 'build.info', holding the necessary
1235 information for each directory with source to compile, and a
1236 template in Configurations, like unix-Makefile.tmpl or
1237 descrip.mms.tmpl.
1238
78ce90cb
RL
1239 With this change, the library names were also renamed on Windows
1240 and on VMS. They now have names that are closer to the standard
1241 on Unix, and include the major version number, and in certain
1242 cases, the architecture they are built for. See "Notes on shared
1243 libraries" in INSTALL.
1244
907d2c2f
RL
1245 We rely heavily on the perl module Text::Template.
1246 [Richard Levitte]
1247
722cba23
MC
1248 *) Added support for auto-initialisation and de-initialisation of the library.
1249 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1250 except in certain circumstances. See the OPENSSL_init_crypto() and
1251 OPENSSL_init_ssl() man pages for further information.
722cba23 1252 [Matt Caswell]
272d917d 1253
3edeb622
MC
1254 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1255 "peer" argument is now expected to be a BIO_ADDR object.
1256
0f45c26f
RL
1257 *) Rewrite of BIO networking library. The BIO library lacked consistent
1258 support of IPv6, and adding it required some more extensive
1259 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1260 which hold all types of addresses and chains of address information.
1261 It also introduces a new API, with functions like BIO_socket,
1262 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1263 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1264 have been adapted accordingly.
1265 [Richard Levitte]
1266
ba2de73b
EK
1267 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1268 the leading 0-byte.
1269 [Emilia Käsper]
1270
dc5744cb
EK
1271 *) CRIME protection: disable compression by default, even if OpenSSL is
1272 compiled with zlib enabled. Applications can still enable compression
1273 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1274 using the SSL_CONF library to configure compression.
1275 [Emilia Käsper]
1276
b6981744
EK
1277 *) The signature of the session callback configured with
1278 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1279 was explicitly marked as 'const unsigned char*' instead of
1280 'unsigned char*'.
1281 [Emilia Käsper]
1282
d8ca44ba
EK
1283 *) Always DPURIFY. Remove the use of uninitialized memory in the
1284 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1285 [Emilia Käsper]
1286
3e9e810f
RS
1287 *) Removed many obsolete configuration items, including
1288 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1289 MD2_CHAR, MD2_INT, MD2_LONG
1290 BF_PTR, BF_PTR2
1291 IDEA_SHORT, IDEA_LONG
1292 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1293 [Rich Salz, with advice from Andy Polyakov]
1294
94af0cd7
RS
1295 *) Many BN internals have been moved to an internal header file.
1296 [Rich Salz with help from Andy Polyakov]
1297
4f2eec60
RL
1298 *) Configuration and writing out the results from it has changed.
1299 Files such as Makefile include/openssl/opensslconf.h and are now
1300 produced through general templates, such as Makefile.in and
1301 crypto/opensslconf.h.in and some help from the perl module
1302 Text::Template.
1303
1304 Also, the center of configuration information is no longer
1305 Makefile. Instead, Configure produces a perl module in
1306 configdata.pm which holds most of the config data (in the hash
1307 table %config), the target data that comes from the target
1308 configuration in one of the Configurations/*.conf files (in
1309 %target).
1310 [Richard Levitte]
1311
d74dfafd
RL
1312 *) To clarify their intended purposes, the Configure options
1313 --prefix and --openssldir change their semantics, and become more
1314 straightforward and less interdependent.
1315
1316 --prefix shall be used exclusively to give the location INSTALLTOP
1317 where programs, scripts, libraries, include files and manuals are
1318 going to be installed. The default is now /usr/local.
1319
1320 --openssldir shall be used exclusively to give the default
1321 location OPENSSLDIR where certificates, private keys, CRLs are
1322 managed. This is also where the default openssl.cnf gets
1323 installed.
1324 If the directory given with this option is a relative path, the
1325 values of both the --prefix value and the --openssldir value will
1326 be combined to become OPENSSLDIR.
1327 The default for --openssldir is INSTALLTOP/ssl.
1328
1329 Anyone who uses --openssldir to specify where OpenSSL is to be
1330 installed MUST change to use --prefix instead.
1331 [Richard Levitte]
1332
a8eda431
MC
1333 *) The GOST engine was out of date and therefore it has been removed. An up
1334 to date GOST engine is now being maintained in an external repository.
1335 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1336 support for GOST ciphersuites (these are only activated if a GOST engine
1337 is present).
1338 [Matt Caswell]
1339
0423f812
BK
1340 *) EGD is no longer supported by default; use enable-egd when
1341 configuring.
87c00c93 1342 [Ben Kaduk and Rich Salz]
0423f812 1343
d10dac11
RS
1344 *) The distribution now has Makefile.in files, which are used to
1345 create Makefile's when Configure is run. *Configure must be run
1346 before trying to build now.*
1347 [Rich Salz]
1348
baf245ec
RS
1349 *) The return value for SSL_CIPHER_description() for error conditions
1350 has changed.
1351 [Rich Salz]
1352
59fd40d4
VD
1353 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1354
1355 Obtaining and performing DNSSEC validation of TLSA records is
1356 the application's responsibility. The application provides
1357 the TLSA records of its choice to OpenSSL, and these are then
1358 used to authenticate the peer.
1359
1360 The TLSA records need not even come from DNS. They can, for
1361 example, be used to implement local end-entity certificate or
1362 trust-anchor "pinning", where the "pin" data takes the form
1363 of TLSA records, which can augment or replace verification
1364 based on the usual WebPKI public certification authorities.
1365 [Viktor Dukhovni]
1366
98186eb4
VD
1367 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1368 continues to support deprecated interfaces in default builds.
1369 However, applications are strongly advised to compile their
1370 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1371 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1372 or the 1.1.0 releases.
1373
1374 In environments in which all applications have been ported to
1375 not use any deprecated interfaces OpenSSL's Configure script
1376 should be used with the --api=1.1.0 option to entirely remove
1377 support for the deprecated features from the library and
1378 unconditionally disable them in the installed headers.
1379 Essentially the same effect can be achieved with the "no-deprecated"
1380 argument to Configure, except that this will always restrict
1381 the build to just the latest API, rather than a fixed API
1382 version.
1383
1384 As applications are ported to future revisions of the API,
1385 they should update their compile-time OPENSSL_API_COMPAT define
1386 accordingly, but in most cases should be able to continue to
1387 compile with later releases.
1388
1389 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1390 0x10000000L and 0x00908000L, respectively. However those
1391 versions did not support the OPENSSL_API_COMPAT feature, and
1392 so applications are not typically tested for explicit support
1393 of just the undeprecated features of either release.
1394 [Viktor Dukhovni]
1395
7946ab33
KR
1396 *) Add support for setting the minimum and maximum supported protocol.
1397 It can bet set via the SSL_set_min_proto_version() and
1398 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1399 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1400 protocols instead of disabling individual protocols using
4fa52141
VD
1401 SSL_set_options() or SSL_CONF's Protocol. This change also
1402 removes support for disabling TLS 1.2 in the OpenSSL TLS
1403 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1404 [Kurt Roeckx]
1405
7c314196
MC
1406 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1407 [Andy Polyakov]
1408
5e030525
DSH
1409 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1410 and integrates ECDSA and ECDH functionality into EC. Implementations can
1411 now redirect key generation and no longer need to convert to or from
1412 ECDSA_SIG format.
1413
1414 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1415 include the ec.h header file instead.
5e030525
DSH
1416 [Steve Henson]
1417
361a1191
KR
1418 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1419 ciphers who are no longer supported and drops support the ephemeral RSA key
1420 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1421 [Kurt Roeckx]
1422
a718c627
RL
1423 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1424 opaque. For HMAC_CTX, the following constructors and destructors
1425 were added:
507db4c5
RL
1426
1427 HMAC_CTX *HMAC_CTX_new(void);
1428 void HMAC_CTX_free(HMAC_CTX *ctx);
1429
d5b33a51 1430 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1431 destroy such methods has been added. See EVP_MD_meth_new(3) and
1432 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1433
1434 Additional changes:
a718c627
RL
1435 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1436 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1437 EVP_MD_CTX_reset() should be called instead to reinitialise
1438 an already created structure.
507db4c5
RL
1439 2) For consistency with the majority of our object creators and
1440 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1441 EVP_MD_CTX_(new|free). The old names are retained as macros
1442 for deprecated builds.
1443 [Richard Levitte]
1444
9c8dc051
MC
1445 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1446 cryptographic operations to be performed asynchronously as long as an
1447 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1448 further details. Libssl has also had this capability integrated with the
1449 introduction of the new mode SSL_MODE_ASYNC and associated error
1450 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1451 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1452 [Matt Caswell]
1453
fe6ef247
KR
1454 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1455 always enabled now. If you want to disable the support you should
8caab744
MC
1456 exclude it using the list of supported ciphers. This also means that the
1457 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1458 [Kurt Roeckx]
1459
6977e8ee
KR
1460 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1461 SSL_{CTX_}set1_curves() which can set a list.
1462 [Kurt Roeckx]
1463
6f78b9e8
KR
1464 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1465 curve you want to support using SSL_{CTX_}set1_curves().
1466 [Kurt Roeckx]
1467
264ab6b1
MC
1468 *) State machine rewrite. The state machine code has been significantly
1469 refactored in order to remove much duplication of code and solve issues
1470 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1471 does have some associated API changes. Notably the SSL_state() function
1472 has been removed and replaced by SSL_get_state which now returns an
1473 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1474 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1475 also been removed.
264ab6b1
MC
1476 [Matt Caswell]
1477
b0700d2c
RS
1478 *) All instances of the string "ssleay" in the public API were replaced
1479 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1480 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1481 [Rich Salz]
1482
0e56b4b4
RS
1483 *) The demo files in crypto/threads were moved to demo/threads.
1484 [Rich Salz]
1485
2ab96874 1486 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1487 sureware and ubsec.
2ab96874 1488 [Matt Caswell, Rich Salz]
8b7080b0 1489
272d917d
DSH
1490 *) New ASN.1 embed macro.
1491
1492 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1493 structure is not allocated: it is part of the parent. That is instead of
1494
1495 FOO *x;
1496
1497 it must be:
1498
1499 FOO x;
1500
1501 This reduces memory fragmentation and make it impossible to accidentally
1502 set a mandatory field to NULL.
1503
1504 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1505 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1506 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1507 SEQUENCE OF.
1508 [Steve Henson]
1509
6f73d28c
EK
1510 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1511 [Emilia Käsper]
23237159 1512
c84f7f4a
MC
1513 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1514 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1515 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1516 DES and RC4 ciphersuites.
1517 [Matt Caswell]
1518
3cdd1e94
EK
1519 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1520 This changes the decoding behaviour for some invalid messages,
1521 though the change is mostly in the more lenient direction, and
1522 legacy behaviour is preserved as much as possible.
1523 [Emilia Käsper]
9c8dc051 1524
984d6c60
DW
1525 *) Fix no-stdio build.
1526 [ David Woodhouse <David.Woodhouse@intel.com> and also
1527 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1528
5ab4f893
RL
1529 *) New testing framework
1530 The testing framework has been largely rewritten and is now using
1531 perl and the perl modules Test::Harness and an extended variant of
1532 Test::More called OpenSSL::Test to do its work. All test scripts in
1533 test/ have been rewritten into test recipes, and all direct calls to
1534 executables in test/Makefile have become individual recipes using the
1535 simplified testing OpenSSL::Test::Simple.
1536
1537 For documentation on our testing modules, do:
1538
1539 perldoc test/testlib/OpenSSL/Test/Simple.pm
1540 perldoc test/testlib/OpenSSL/Test.pm
1541
1542 [Richard Levitte]
1543
bbd86bf5
RS
1544 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1545 are used; the latter aborts on memory leaks (usually checked on exit).
1546 Some undocumented "set malloc, etc., hooks" functions were removed
1547 and others were changed. All are now documented.
1548 [Rich Salz]
1549
f00a10b8
IP
1550 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1551 return an error
1552 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1553
23237159
DSH
1554 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1555 from RFC4279, RFC4785, RFC5487, RFC5489.
1556
1557 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1558 original RSA_PSK patch.
1559 [Steve Henson]
1560
57787ac8
MC
1561 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1562 era flag was never set throughout the codebase (only read). Also removed
1563 SSL3_FLAGS_POP_BUFFER which was only used if
1564 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1565 [Matt Caswell]
1566
9cf315ef
RL
1567 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1568 to be "oneline" instead of "compat".
1569 [Richard Levitte]
1570
a8e4ac6a
EK
1571 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1572 not aware of clients that still exhibit this bug, and the workaround
1573 hasn't been working properly for a while.
053fa39a 1574 [Emilia Käsper]
a8e4ac6a 1575
b8b12aad
MC
1576 *) The return type of BIO_number_read() and BIO_number_written() as well as
1577 the corresponding num_read and num_write members in the BIO structure has
1578 changed from unsigned long to uint64_t. On platforms where an unsigned
1579 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1580 transferred.
1581 [Matt Caswell]
1582
2c55a0bc
MC
1583 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1584 OpenSSL without support for them. It also means that maintaining
1585 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1586 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1587 [Matt Caswell]
a27e81ee 1588
13f8eb47
MC
1589 *) Removed support for the two export grade static DH ciphersuites
1590 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1591 were newly added (along with a number of other static DH ciphersuites) to
1592 1.0.2. However the two export ones have *never* worked since they were
1593 introduced. It seems strange in any case to be adding new export
1594 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1595 [Matt Caswell]
1596
a27e81ee
MC
1597 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1598 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1599 and turned into macros which simply call the new preferred function names
1600 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1601 should use the new names instead. Also as part of this change the ssl23.h
1602 header file has been removed.
1603 [Matt Caswell]
1604
c3d73470
MC
1605 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1606 code and the associated standard is no longer considered fit-for-purpose.
1607 [Matt Caswell]
6668b6b8 1608
3b061a00
RS
1609 *) RT2547 was closed. When generating a private key, try to make the
1610 output file readable only by the owner. This behavior change might
1611 be noticeable when interacting with other software.
1612
e6390aca
RS
1613 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1614 Added a test.
1615 [Rich Salz]
1616
995101d6
RS
1617 *) Added HTTP GET support to the ocsp command.
1618 [Rich Salz]
1619
9e8b6f04
RS
1620 *) Changed default digest for the dgst and enc commands from MD5 to
1621 sha256
1622 [Rich Salz]
1623
c3d73470
MC
1624 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1625 [Matt Caswell]
302d38e3 1626
6668b6b8
DSH
1627 *) Added support for TLS extended master secret from
1628 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1629 initial patch which was a great help during development.
1630 [Steve Henson]
1631
78cc1f03
MC
1632 *) All libssl internal structures have been removed from the public header
1633 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1634 now redundant). Users should not attempt to access internal structures
1635 directly. Instead they should use the provided API functions.
1636 [Matt Caswell]
785da0e6 1637
bd2bd374
MC
1638 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1639 Access to deprecated functions can be re-enabled by running config with
1640 "enable-deprecated". In addition applications wishing to use deprecated
1641 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1642 will, by default, disable some transitive includes that previously existed
1643 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1644 [Matt Caswell]
1645
0c1bd7f0
MC
1646 *) Added support for OCB mode. OpenSSL has been granted a patent license
1647 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1648 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1649 for OCB can be removed by calling config with no-ocb.
bd2bd374 1650 [Matt Caswell]
0c1bd7f0 1651
12478cc4
KR
1652 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1653 compatible client hello.
1654 [Kurt Roeckx]
1655
c56a50b2
AY
1656 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1657 done while fixing the error code for the key-too-small case.
1658 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1659
a8cd439b 1660 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1661 [Rich Salz]
1662
24956ca0
RS
1663 *) Removed old DES API.
1664 [Rich Salz]
1665
59ff1ce0 1666 *) Remove various unsupported platforms:
10bf4fc2
RS
1667 Sony NEWS4
1668 BEOS and BEOS_R5
1669 NeXT
1670 SUNOS
1671 MPE/iX
1672 Sinix/ReliantUNIX RM400
1673 DGUX
1674 NCR
1675 Tandem
1676 Cray
1677 16-bit platforms such as WIN16
b317819b
RS
1678 [Rich Salz]
1679
10bf4fc2
RS
1680 *) Clean up OPENSSL_NO_xxx #define's
1681 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1682 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1683 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1684 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1685 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1686 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1687 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1688 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1689 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1690 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1691 [Rich Salz]
1692
10bf4fc2 1693 *) Cleaned up dead code
a2b18e65
RS
1694 Remove all but one '#ifdef undef' which is to be looked at.
1695 [Rich Salz]
1696
0dfb9398
RS
1697 *) Clean up calling of xxx_free routines.
1698 Just like free(), fix most of the xxx_free routines to accept
1699 NULL. Remove the non-null checks from callers. Save much code.
1700 [Rich Salz]
1701
74924dcb
RS
1702 *) Add secure heap for storage of private keys (when possible).
1703 Add BIO_s_secmem(), CBIGNUM, etc.
1704 Contributed by Akamai Technologies under our Corporate CLA.
1705 [Rich Salz]
1706
5fc3a5fe
BL
1707 *) Experimental support for a new, fast, unbiased prime candidate generator,
1708 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1709 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1710
189ae368
MK
1711 *) New output format NSS in the sess_id command line tool. This allows
1712 exporting the session id and the master key in NSS keylog format.
1713 [Martin Kaiser <martin@kaiser.cx>]
1714
8acb9538 1715 *) Harmonize version and its documentation. -f flag is used to display
1716 compilation flags.
1717 [mancha <mancha1@zoho.com>]
1718
e14f14d3 1719 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1720 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1721 [mancha <mancha1@zoho.com>]
1722
4ba5e63b
BL
1723 *) Fix some double frees. These are not thought to be exploitable.
1724 [mancha <mancha1@zoho.com>]
1725
731f4314
DSH
1726 *) A missing bounds check in the handling of the TLS heartbeat extension
1727 can be used to reveal up to 64k of memory to a connected client or
1728 server.
1729
1730 Thanks for Neel Mehta of Google Security for discovering this bug and to
1731 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1732 preparing the fix (CVE-2014-0160)
1733 [Adam Langley, Bodo Moeller]
1734
f9b6c0ba
DSH
1735 *) Fix for the attack described in the paper "Recovering OpenSSL
1736 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1737 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1738 http://eprint.iacr.org/2014/140
1739
1740 Thanks to Yuval Yarom and Naomi Benger for discovering this
1741 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1742 [Yuval Yarom and Naomi Benger]
1743
a4339ea3 1744 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1745 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1746 [Steve Henson]
1747
5e3ff62c 1748 *) Experimental encrypt-then-mac support.
7f111b8b 1749
5e3ff62c
DSH
1750 Experimental support for encrypt then mac from
1751 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1752
5fdeb58c
DSH
1753 To enable it set the appropriate extension number (0x42 for the test
1754 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1755
5e3ff62c
DSH
1756 For non-compliant peers (i.e. just about everything) this should have no
1757 effect.
1758
1759 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1760
5e3ff62c
DSH
1761 [Steve Henson]
1762
97cf1f6c
DSH
1763 *) Add EVP support for key wrapping algorithms, to avoid problems with
1764 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1765 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1766 algorithms and include tests cases.
1767 [Steve Henson]
1768
5c84d2f5
DSH
1769 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1770 enveloped data.
1771 [Steve Henson]
1772
271fef0e
DSH
1773 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1774 MGF1 digest and OAEP label.
1775 [Steve Henson]
1776
fefc111a
BL
1777 *) Make openssl verify return errors.
1778 [Chris Palmer <palmer@google.com> and Ben Laurie]
1779
1c455bc0
DSH
1780 *) New function ASN1_TIME_diff to calculate the difference between two
1781 ASN1_TIME structures or one structure and the current time.
1782 [Steve Henson]
1783
a98b8ce6
DSH
1784 *) Update fips_test_suite to support multiple command line options. New
1785 test to induce all self test errors in sequence and check expected
1786 failures.
1787 [Steve Henson]
1788
f4324e51
DSH
1789 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1790 sign or verify all in one operation.
1791 [Steve Henson]
1792
14e96192 1793 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1794 test programs and fips_test_suite. Includes functionality to parse
1795 the minimal script output of fipsalgest.pl directly.
f4324e51 1796 [Steve Henson]
3ec9dceb 1797
5e4eb995
DSH
1798 *) Add authorisation parameter to FIPS_module_mode_set().
1799 [Steve Henson]
1800
2bfeb7dc
DSH
1801 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1802 [Steve Henson]
1803
4420b3b1 1804 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1805 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1806 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1807 demonstrate periodic health checking. Add "nodh" option to
1808 fips_test_suite to skip very slow DH test.
1809 [Steve Henson]
1810
15094852
DSH
1811 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1812 based on NID.
1813 [Steve Henson]
1814
a11f06b2
DSH
1815 *) More extensive health check for DRBG checking many more failure modes.
1816 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1817 combination: call this in fips_test_suite.
1818 [Steve Henson]
1819
7f111b8b 1820 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1821 FIPS 186-3 A.2.3.
1822
7fdcb457
DSH
1823 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1824 POST to handle HMAC cases.
20f12e63
DSH
1825 [Steve Henson]
1826
01a9a759 1827 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1828 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1829 [Steve Henson]
1830
c2fd5989 1831 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1832 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1833 outside the validated module in the FIPS capable OpenSSL.
1834 [Steve Henson]
1835
e0d1a2f8 1836 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1837 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1838 max_len. Allow the callback to return more than max_len bytes
1839 of entropy but discard any extra: it is the callback's responsibility
1840 to ensure that the extra data discarded does not impact the
1841 requested amount of entropy.
1842 [Steve Henson]
1843
7f111b8b 1844 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1845 information in FIPS186-3, SP800-57 and SP800-131A.
1846 [Steve Henson]
1847
b5dd1787
DSH
1848 *) CCM support via EVP. Interface is very similar to GCM case except we
1849 must supply all data in one chunk (i.e. no update, final) and the
1850 message length must be supplied if AAD is used. Add algorithm test
1851 support.
23916810
DSH
1852 [Steve Henson]
1853
ac892b7a
DSH
1854 *) Initial version of POST overhaul. Add POST callback to allow the status
1855 of POST to be monitored and/or failures induced. Modify fips_test_suite
1856 to use callback. Always run all selftests even if one fails.
1857 [Steve Henson]
1858
06b7e5a0
DSH
1859 *) XTS support including algorithm test driver in the fips_gcmtest program.
1860 Note: this does increase the maximum key length from 32 to 64 bytes but
1861 there should be no binary compatibility issues as existing applications
1862 will never use XTS mode.
32a2d8dd
DSH
1863 [Steve Henson]
1864
05e24c87
DSH
1865 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1866 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1867 performs algorithm blocking for unapproved PRNG types. Also do not
1868 set PRNG type in FIPS_mode_set(): leave this to the application.
1869 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1870 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1871 [Steve Henson]
1872
cab0595c
DSH
1873 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1874 This shouldn't present any incompatibility problems because applications
1875 shouldn't be using these directly and any that are will need to rethink
1876 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1877 [Steve Henson]
1878
96ec46f7
DSH
1879 *) Extensive self tests and health checking required by SP800-90 DRBG.
1880 Remove strength parameter from FIPS_drbg_instantiate and always
1881 instantiate at maximum supported strength.
1882 [Steve Henson]
1883
8857b380
DSH
1884 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1885 [Steve Henson]
1886
11e80de3
DSH
1887 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1888 [Steve Henson]
1889
1890 *) New function DH_compute_key_padded() to compute a DH key and pad with
1891 leading zeroes if needed: this complies with SP800-56A et al.
1892 [Steve Henson]
1893
591cbfae
DSH
1894 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1895 anything, incomplete, subject to change and largely untested at present.
1896 [Steve Henson]
1897
eead69f5
DSH
1898 *) Modify fipscanisteronly build option to only build the necessary object
1899 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1900 [Steve Henson]
1901
017bc57b
DSH
1902 *) Add experimental option FIPSSYMS to give all symbols in
1903 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1904 conflicts with future versions of OpenSSL. Add perl script
1905 util/fipsas.pl to preprocess assembly language source files
1906 and rename any affected symbols.
017bc57b
DSH
1907 [Steve Henson]
1908
25c65429
DSH
1909 *) Add selftest checks and algorithm block of non-fips algorithms in
1910 FIPS mode. Remove DES2 from selftests.
1911 [Steve Henson]
1912
fe26d066
DSH
1913 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1914 return internal method without any ENGINE dependencies. Add new
25c65429 1915 tiny fips sign and verify functions.
fe26d066
DSH
1916 [Steve Henson]
1917
b3310161
DSH
1918 *) New build option no-ec2m to disable characteristic 2 code.
1919 [Steve Henson]
1920
30b56225
DSH
1921 *) New build option "fipscanisteronly". This only builds fipscanister.o
1922 and (currently) associated fips utilities. Uses the file Makefile.fips
1923 instead of Makefile.org as the prototype.
1924 [Steve Henson]
1925
b3d8022e
DSH
1926 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1927 Update fips_gcmtest to use IV generator.
1928 [Steve Henson]
1929
bdaa5415
DSH
1930 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1931 setting output buffer to NULL. The *Final function must be
1932 called although it will not retrieve any additional data. The tag
1933 can be set or retrieved with a ctrl. The IV length is by default 12
1934 bytes (96 bits) but can be set to an alternative value. If the IV
1935 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 1936 set before the key.
bdaa5415
DSH
1937 [Steve Henson]
1938
3da0ca79
DSH
1939 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1940 underlying do_cipher function handles all cipher semantics itself
1941 including padding and finalisation. This is useful if (for example)
1942 an ENGINE cipher handles block padding itself. The behaviour of
1943 do_cipher is subtly changed if this flag is set: the return value
1944 is the number of characters written to the output buffer (zero is
1945 no longer an error code) or a negative error code. Also if the
d45087c6 1946 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1947 [Steve Henson]
1948
2b3936e8
DSH
1949 *) If a candidate issuer certificate is already part of the constructed
1950 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1951 [Steve Henson]
1952
7c2d4fee
BM
1953 *) Improve forward-security support: add functions
1954
1955 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1956 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1957
1958 for use by SSL/TLS servers; the callback function will be called whenever a
1959 new session is created, and gets to decide whether the session may be
1960 cached to make it resumable (return 0) or not (return 1). (As by the
1961 SSL/TLS protocol specifications, the session_id sent by the server will be
1962 empty to indicate that the session is not resumable; also, the server will
1963 not generate RFC 4507 (RFC 5077) session tickets.)
1964
1965 A simple reasonable callback implementation is to return is_forward_secure.
1966 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1967 by the SSL/TLS server library, indicating whether it can provide forward
1968 security.
053fa39a 1969 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 1970
3ddc06f0
BM
1971 *) New -verify_name option in command line utilities to set verification
1972 parameters by name.
1973 [Steve Henson]
1974
1975 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1976 Add CMAC pkey methods.
1977 [Steve Henson]
1978
7f111b8b 1979 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
1980 browses /reneg connection is renegotiated. If /renegcert it is
1981 renegotiated requesting a certificate.
1982 [Steve Henson]
1983
1984 *) Add an "external" session cache for debugging purposes to s_server. This
1985 should help trace issues which normally are only apparent in deployed
1986 multi-process servers.
1987 [Steve Henson]
1988
1989 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1990 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1991 BIO_set_cipher() and some obscure PEM functions were changed so they
1992 can now return an error. The RAND changes required a change to the
1993 RAND_METHOD structure.
1994 [Steve Henson]
1995
1996 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1997 a gcc attribute to warn if the result of a function is ignored. This
1998 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 1999 whose return value is often ignored.
3ddc06f0 2000 [Steve Henson]
f2ad3582 2001
eb64a6c6
RP
2002 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2003 These allow SCTs (signed certificate timestamps) to be requested and
2004 validated when establishing a connection.
2005 [Rob Percival <robpercival@google.com>]
2006
6ac83779
MC
2007 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2008
2009 *) Prevent padding oracle in AES-NI CBC MAC check
2010
2011 A MITM attacker can use a padding oracle attack to decrypt traffic
2012 when the connection uses an AES CBC cipher and the server support
2013 AES-NI.
2014
2015 This issue was introduced as part of the fix for Lucky 13 padding
2016 attack (CVE-2013-0169). The padding check was rewritten to be in
2017 constant time by making sure that always the same bytes are read and
2018 compared against either the MAC or padding bytes. But it no longer
2019 checked that there was enough data to have both the MAC and padding
2020 bytes.
2021
2022 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2023 (CVE-2016-2107)
2024 [Kurt Roeckx]
2025
2026 *) Fix EVP_EncodeUpdate overflow
2027
2028 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2029 Base64 encoding of binary data. If an attacker is able to supply very large
2030 amounts of input data then a length check can overflow resulting in a heap
2031 corruption.
2032
d5e86796 2033 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2034 the PEM_write_bio* family of functions. These are mainly used within the
2035 OpenSSL command line applications, so any application which processes data
2036 from an untrusted source and outputs it as a PEM file should be considered
2037 vulnerable to this issue. User applications that call these APIs directly
2038 with large amounts of untrusted data may also be vulnerable.
2039
2040 This issue was reported by Guido Vranken.
2041 (CVE-2016-2105)
2042 [Matt Caswell]
2043
2044 *) Fix EVP_EncryptUpdate overflow
2045
2046 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2047 is able to supply very large amounts of input data after a previous call to
2048 EVP_EncryptUpdate() with a partial block then a length check can overflow
2049 resulting in a heap corruption. Following an analysis of all OpenSSL
2050 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2051 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2052 the first called function after an EVP_EncryptInit(), and therefore that
2053 specific call must be safe. The second form is where the length passed to
2054 EVP_EncryptUpdate() can be seen from the code to be some small value and
2055 therefore there is no possibility of an overflow. Since all instances are
2056 one of these two forms, it is believed that there can be no overflows in
2057 internal code due to this problem. It should be noted that
2058 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2059 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2060 of these calls have also been analysed too and it is believed there are no
2061 instances in internal usage where an overflow could occur.
2062
2063 This issue was reported by Guido Vranken.
2064 (CVE-2016-2106)
2065 [Matt Caswell]
2066
2067 *) Prevent ASN.1 BIO excessive memory allocation
2068
2069 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2070 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2071 potentially consuming excessive resources or exhausting memory.
2072
2073 Any application parsing untrusted data through d2i BIO functions is
2074 affected. The memory based functions such as d2i_X509() are *not* affected.
2075 Since the memory based functions are used by the TLS library, TLS
2076 applications are not affected.
2077
2078 This issue was reported by Brian Carpenter.
2079 (CVE-2016-2109)
2080 [Stephen Henson]
2081
2082 *) EBCDIC overread
2083
2084 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2085 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2086 in arbitrary stack data being returned in the buffer.
2087
2088 This issue was reported by Guido Vranken.
2089 (CVE-2016-2176)
2090 [Matt Caswell]
2091
2092 *) Modify behavior of ALPN to invoke callback after SNI/servername
2093 callback, such that updates to the SSL_CTX affect ALPN.
2094 [Todd Short]
2095
2096 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2097 default.
2098 [Kurt Roeckx]
2099
2100 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2101 methods are enabled and ssl2 is disabled the methods return NULL.
2102 [Kurt Roeckx]
2103
09375d12
MC
2104 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2105
2106 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2107 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2108 provide any "EXPORT" or "LOW" strength ciphers.
2109 [Viktor Dukhovni]
2110
2111 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2112 is by default disabled at build-time. Builds that are not configured with
2113 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2114 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2115 will need to explicitly call either of:
2116
2117 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2118 or
2119 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2120
2121 as appropriate. Even if either of those is used, or the application
2122 explicitly uses the version-specific SSLv2_method() or its client and
2123 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2124 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2125 ciphers, and SSLv2 56-bit DES are no longer available.
2126 (CVE-2016-0800)
2127 [Viktor Dukhovni]
2128
2129 *) Fix a double-free in DSA code
2130
2131 A double free bug was discovered when OpenSSL parses malformed DSA private
2132 keys and could lead to a DoS attack or memory corruption for applications
2133 that receive DSA private keys from untrusted sources. This scenario is
2134 considered rare.
2135
2136 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2137 libFuzzer.
2138 (CVE-2016-0705)
2139 [Stephen Henson]
2140
2141 *) Disable SRP fake user seed to address a server memory leak.
2142
2143 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2144
2145 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2146 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2147 was changed to ignore the "fake user" SRP seed, even if the seed
2148 is configured.
2149
2150 Users should use SRP_VBASE_get1_by_user instead. Note that in
2151 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2152 also that even though configuring the SRP seed attempts to hide
2153 invalid usernames by continuing the handshake with fake
2154 credentials, this behaviour is not constant time and no strong
2155 guarantees are made that the handshake is indistinguishable from
2156 that of a valid user.
2157 (CVE-2016-0798)
2158 [Emilia Käsper]
2159
2160 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2161
2162 In the BN_hex2bn function the number of hex digits is calculated using an
2163 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2164 large values of |i| this can result in |bn_expand| not allocating any
2165 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2166 field as NULL leading to a subsequent NULL ptr deref. For very large values
2167 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2168 In this case memory is allocated to the internal BIGNUM data field, but it
2169 is insufficiently sized leading to heap corruption. A similar issue exists
2170 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2171 is ever called by user applications with very large untrusted hex/dec data.
2172 This is anticipated to be a rare occurrence.
2173
2174 All OpenSSL internal usage of these functions use data that is not expected
2175 to be untrusted, e.g. config file data or application command line
2176 arguments. If user developed applications generate config file data based
2177 on untrusted data then it is possible that this could also lead to security
2178 consequences. This is also anticipated to be rare.
2179
2180 This issue was reported to OpenSSL by Guido Vranken.
2181 (CVE-2016-0797)
2182 [Matt Caswell]
2183
2184 *) Fix memory issues in BIO_*printf functions
2185
2186 The internal |fmtstr| function used in processing a "%s" format string in
2187 the BIO_*printf functions could overflow while calculating the length of a
2188 string and cause an OOB read when printing very long strings.
2189
2190 Additionally the internal |doapr_outch| function can attempt to write to an
2191 OOB memory location (at an offset from the NULL pointer) in the event of a
2192 memory allocation failure. In 1.0.2 and below this could be caused where
2193 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2194 could be in processing a very long "%s" format string. Memory leaks can
2195 also occur.
2196
2197 The first issue may mask the second issue dependent on compiler behaviour.
2198 These problems could enable attacks where large amounts of untrusted data
2199 is passed to the BIO_*printf functions. If applications use these functions
2200 in this way then they could be vulnerable. OpenSSL itself uses these
2201 functions when printing out human-readable dumps of ASN.1 data. Therefore
2202 applications that print this data could be vulnerable if the data is from
2203 untrusted sources. OpenSSL command line applications could also be
2204 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2205 as command line arguments.
2206
2207 Libssl is not considered directly vulnerable. Additionally certificates etc
2208 received via remote connections via libssl are also unlikely to be able to
2209 trigger these issues because of message size limits enforced within libssl.
2210
2211 This issue was reported to OpenSSL Guido Vranken.
2212 (CVE-2016-0799)
2213 [Matt Caswell]
2214
2215 *) Side channel attack on modular exponentiation
2216
2217 A side-channel attack was found which makes use of cache-bank conflicts on
2218 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2219 of RSA keys. The ability to exploit this issue is limited as it relies on
2220 an attacker who has control of code in a thread running on the same
2221 hyper-threaded core as the victim thread which is performing decryptions.
2222
2223 This issue was reported to OpenSSL by Yuval Yarom, The University of
2224 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2225 Nadia Heninger, University of Pennsylvania with more information at
2226 http://cachebleed.info.
2227 (CVE-2016-0702)
2228 [Andy Polyakov]
2229
2230 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2231 if no keysize is specified with default_bits. This fixes an
2232 omission in an earlier change that changed all RSA/DSA key generation
2233 apps to use 2048 bits by default.
2234 [Emilia Käsper]
2235
502bed22
MC
2236 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2237 *) DH small subgroups
2238
2239 Historically OpenSSL only ever generated DH parameters based on "safe"
2240 primes. More recently (in version 1.0.2) support was provided for
2241 generating X9.42 style parameter files such as those required for RFC 5114
2242 support. The primes used in such files may not be "safe". Where an
2243 application is using DH configured with parameters based on primes that are
2244 not "safe" then an attacker could use this fact to find a peer's private
2245 DH exponent. This attack requires that the attacker complete multiple
2246 handshakes in which the peer uses the same private DH exponent. For example
2247 this could be used to discover a TLS server's private DH exponent if it's
2248 reusing the private DH exponent or it's using a static DH ciphersuite.
2249
2250 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2251 TLS. It is not on by default. If the option is not set then the server
2252 reuses the same private DH exponent for the life of the server process and
2253 would be vulnerable to this attack. It is believed that many popular
2254 applications do set this option and would therefore not be at risk.
2255
2256 The fix for this issue adds an additional check where a "q" parameter is
2257 available (as is the case in X9.42 based parameters). This detects the
2258 only known attack, and is the only possible defense for static DH
2259 ciphersuites. This could have some performance impact.
2260
2261 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2262 default and cannot be disabled. This could have some performance impact.
2263
2264 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2265 (CVE-2016-0701)
2266 [Matt Caswell]
2267
2268 *) SSLv2 doesn't block disabled ciphers
2269
2270 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2271 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2272 been disabled, provided that the SSLv2 protocol was not also disabled via
2273 SSL_OP_NO_SSLv2.
2274
2275 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2276 and Sebastian Schinzel.
2277 (CVE-2015-3197)
2278 [Viktor Dukhovni]
2279
5fa30720
DSH
2280 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2281
2282 *) BN_mod_exp may produce incorrect results on x86_64
2283
2284 There is a carry propagating bug in the x86_64 Montgomery squaring
2285 procedure. No EC algorithms are affected. Analysis suggests that attacks
2286 against RSA and DSA as a result of this defect would be very difficult to
2287 perform and are not believed likely. Attacks against DH are considered just
2288 feasible (although very difficult) because most of the work necessary to
2289 deduce information about a private key may be performed offline. The amount
2290 of resources required for such an attack would be very significant and
2291 likely only accessible to a limited number of attackers. An attacker would
2292 additionally need online access to an unpatched system using the target
2293 private key in a scenario with persistent DH parameters and a private
2294 key that is shared between multiple clients. For example this can occur by
2295 default in OpenSSL DHE based SSL/TLS ciphersuites.
2296
2297 This issue was reported to OpenSSL by Hanno Böck.
2298 (CVE-2015-3193)
2299 [Andy Polyakov]
2300
2301 *) Certificate verify crash with missing PSS parameter
2302
2303 The signature verification routines will crash with a NULL pointer
2304 dereference if presented with an ASN.1 signature using the RSA PSS
2305 algorithm and absent mask generation function parameter. Since these
2306 routines are used to verify certificate signature algorithms this can be
2307 used to crash any certificate verification operation and exploited in a
2308 DoS attack. Any application which performs certificate verification is
2309 vulnerable including OpenSSL clients and servers which enable client
2310 authentication.
2311
2312 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2313 (CVE-2015-3194)
2314 [Stephen Henson]
2315
2316 *) X509_ATTRIBUTE memory leak
2317
2318 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2319 memory. This structure is used by the PKCS#7 and CMS routines so any
2320 application which reads PKCS#7 or CMS data from untrusted sources is
2321 affected. SSL/TLS is not affected.
2322
2323 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2324 libFuzzer.
2325 (CVE-2015-3195)
2326 [Stephen Henson]
2327
2328 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2329 This changes the decoding behaviour for some invalid messages,
2330 though the change is mostly in the more lenient direction, and
2331 legacy behaviour is preserved as much as possible.
2332 [Emilia Käsper]
2333
2334 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2335 return an error
2336 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2337
a8471306 2338 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2339
2340 *) Alternate chains certificate forgery
2341
d5e86796 2342 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2343 alternative certificate chain if the first attempt to build such a chain
2344 fails. An error in the implementation of this logic can mean that an
2345 attacker could cause certain checks on untrusted certificates to be
2346 bypassed, such as the CA flag, enabling them to use a valid leaf
2347 certificate to act as a CA and "issue" an invalid certificate.
2348
2349 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2350 (Google/BoringSSL).
2351 [Matt Caswell]
2352
2353 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2354
2355 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2356 incompatibility in the handling of HMAC. The previous ABI has now been
2357 restored.
2358 [Matt Caswell]
2359
2360 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2361
063dccd0
MC
2362 *) Malformed ECParameters causes infinite loop
2363
2364 When processing an ECParameters structure OpenSSL enters an infinite loop
2365 if the curve specified is over a specially malformed binary polynomial
2366 field.
2367
2368 This can be used to perform denial of service against any
2369 system which processes public keys, certificate requests or
2370 certificates. This includes TLS clients and TLS servers with
2371 client authentication enabled.
2372
2373 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2374 (CVE-2015-1788)
2375 [Andy Polyakov]
2376
2377 *) Exploitable out-of-bounds read in X509_cmp_time
2378
2379 X509_cmp_time does not properly check the length of the ASN1_TIME
2380 string and can read a few bytes out of bounds. In addition,
2381 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2382 time string.
2383
2384 An attacker can use this to craft malformed certificates and CRLs of
2385 various sizes and potentially cause a segmentation fault, resulting in
2386 a DoS on applications that verify certificates or CRLs. TLS clients
2387 that verify CRLs are affected. TLS clients and servers with client
2388 authentication enabled may be affected if they use custom verification
2389 callbacks.
2390
2391 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2392 independently by Hanno Böck.
063dccd0 2393 (CVE-2015-1789)
053fa39a 2394 [Emilia Käsper]
063dccd0
MC
2395
2396 *) PKCS7 crash with missing EnvelopedContent
2397
2398 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2399 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2400 with missing content and trigger a NULL pointer dereference on parsing.
2401
2402 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2403 structures from untrusted sources are affected. OpenSSL clients and
2404 servers are not affected.
2405
2406 This issue was reported to OpenSSL by Michal Zalewski (Google).
2407 (CVE-2015-1790)
053fa39a 2408 [Emilia Käsper]
063dccd0
MC
2409
2410 *) CMS verify infinite loop with unknown hash function
2411
2412 When verifying a signedData message the CMS code can enter an infinite loop
2413 if presented with an unknown hash function OID. This can be used to perform
2414 denial of service against any system which verifies signedData messages using
2415 the CMS code.
2416 This issue was reported to OpenSSL by Johannes Bauer.
2417 (CVE-2015-1792)
2418 [Stephen Henson]
2419
2420 *) Race condition handling NewSessionTicket
2421
2422 If a NewSessionTicket is received by a multi-threaded client when attempting to
2423 reuse a previous ticket then a race condition can occur potentially leading to
2424 a double free of the ticket data.
2425 (CVE-2015-1791)
2426 [Matt Caswell]
2427
de57d237
EK
2428 *) Only support 256-bit or stronger elliptic curves with the
2429 'ecdh_auto' setting (server) or by default (client). Of supported
2430 curves, prefer P-256 (both).
2431 [Emilia Kasper]
2432
2433 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2434
2435 *) ClientHello sigalgs DoS fix
2436
2437 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2438 invalid signature algorithms extension a NULL pointer dereference will
2439 occur. This can be exploited in a DoS attack against the server.
2440
2441 This issue was was reported to OpenSSL by David Ramos of Stanford
2442 University.
2443 (CVE-2015-0291)
2444 [Stephen Henson and Matt Caswell]
2445
2446 *) Multiblock corrupted pointer fix
2447
2448 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2449 feature only applies on 64 bit x86 architecture platforms that support AES
2450 NI instructions. A defect in the implementation of "multiblock" can cause
2451 OpenSSL's internal write buffer to become incorrectly set to NULL when
2452 using non-blocking IO. Typically, when the user application is using a
2453 socket BIO for writing, this will only result in a failed connection.
2454 However if some other BIO is used then it is likely that a segmentation
2455 fault will be triggered, thus enabling a potential DoS attack.
2456
2457 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2458 (CVE-2015-0290)
2459 [Matt Caswell]
2460
2461 *) Segmentation fault in DTLSv1_listen fix
2462
2463 The DTLSv1_listen function is intended to be stateless and processes the
2464 initial ClientHello from many peers. It is common for user code to loop
2465 over the call to DTLSv1_listen until a valid ClientHello is received with
2466 an associated cookie. A defect in the implementation of DTLSv1_listen means
2467 that state is preserved in the SSL object from one invocation to the next
2468 that can lead to a segmentation fault. Errors processing the initial
2469 ClientHello can trigger this scenario. An example of such an error could be
2470 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2471 server.
2472
2473 This issue was reported to OpenSSL by Per Allansson.
2474 (CVE-2015-0207)
2475 [Matt Caswell]
2476
2477 *) Segmentation fault in ASN1_TYPE_cmp fix
2478
2479 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2480 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2481 certificate signature algorithm consistency this can be used to crash any
2482 certificate verification operation and exploited in a DoS attack. Any
2483 application which performs certificate verification is vulnerable including
2484 OpenSSL clients and servers which enable client authentication.
2485 (CVE-2015-0286)
2486 [Stephen Henson]
2487
2488 *) Segmentation fault for invalid PSS parameters fix
2489
2490 The signature verification routines will crash with a NULL pointer
2491 dereference if presented with an ASN.1 signature using the RSA PSS
2492 algorithm and invalid parameters. Since these routines are used to verify
2493 certificate signature algorithms this can be used to crash any
2494 certificate verification operation and exploited in a DoS attack. Any
2495 application which performs certificate verification is vulnerable including
2496 OpenSSL clients and servers which enable client authentication.
2497
2498 This issue was was reported to OpenSSL by Brian Carpenter.
2499 (CVE-2015-0208)
2500 [Stephen Henson]
2501
2502 *) ASN.1 structure reuse memory corruption fix
2503
2504 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2505 memory corruption via an invalid write. Such reuse is and has been
2506 strongly discouraged and is believed to be rare.
2507
2508 Applications that parse structures containing CHOICE or ANY DEFINED BY
2509 components may be affected. Certificate parsing (d2i_X509 and related
2510 functions) are however not affected. OpenSSL clients and servers are
2511 not affected.
2512 (CVE-2015-0287)
2513 [Stephen Henson]
2514
2515 *) PKCS7 NULL pointer dereferences fix
2516
2517 The PKCS#7 parsing code does not handle missing outer ContentInfo
2518 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2519 missing content and trigger a NULL pointer dereference on parsing.
2520
2521 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2522 otherwise parse PKCS#7 structures from untrusted sources are
2523 affected. OpenSSL clients and servers are not affected.
2524
2525 This issue was reported to OpenSSL by Michal Zalewski (Google).
2526 (CVE-2015-0289)
053fa39a 2527 [Emilia Käsper]
bdc234f3
MC
2528
2529 *) DoS via reachable assert in SSLv2 servers fix
2530
2531 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2532 servers that both support SSLv2 and enable export cipher suites by sending
2533 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2534
053fa39a 2535 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2536 (OpenSSL development team).
2537 (CVE-2015-0293)
053fa39a 2538 [Emilia Käsper]
bdc234f3
MC
2539
2540 *) Empty CKE with client auth and DHE fix
2541
2542 If client auth is used then a server can seg fault in the event of a DHE
2543 ciphersuite being selected and a zero length ClientKeyExchange message
2544 being sent by the client. This could be exploited in a DoS attack.
2545 (CVE-2015-1787)
2546 [Matt Caswell]
2547
2548 *) Handshake with unseeded PRNG fix
2549
2550 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2551 with an unseeded PRNG. The conditions are:
2552 - The client is on a platform where the PRNG has not been seeded
2553 automatically, and the user has not seeded manually
2554 - A protocol specific client method version has been used (i.e. not
2555 SSL_client_methodv23)
2556 - A ciphersuite is used that does not require additional random data from
2557 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2558
2559 If the handshake succeeds then the client random that has been used will
2560 have been generated from a PRNG with insufficient entropy and therefore the
2561 output may be predictable.
2562
2563 For example using the following command with an unseeded openssl will
2564 succeed on an unpatched platform:
2565
2566 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2567 (CVE-2015-0285)
2568 [Matt Caswell]
2569
2570 *) Use After Free following d2i_ECPrivatekey error fix
2571
2572 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2573 could cause a use after free condition. This, in turn, could cause a double
2574 free in several private key parsing functions (such as d2i_PrivateKey
2575 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2576 for applications that receive EC private keys from untrusted
2577 sources. This scenario is considered rare.
2578
2579 This issue was discovered by the BoringSSL project and fixed in their
2580 commit 517073cd4b.
2581 (CVE-2015-0209)
2582 [Matt Caswell]
2583
2584 *) X509_to_X509_REQ NULL pointer deref fix
2585
2586 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2587 the certificate key is invalid. This function is rarely used in practice.
2588
2589 This issue was discovered by Brian Carpenter.
2590 (CVE-2015-0288)
2591 [Stephen Henson]
2592
2593 *) Removed the export ciphers from the DEFAULT ciphers
2594 [Kurt Roeckx]
2595
2596 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2597
0548505f
AP
2598 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2599 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2600 So far those who have to target multiple platforms would compromise
0548505f
AP
2601 and argue that binary targeting say ARMv5 would still execute on
2602 ARMv8. "Universal" build resolves this compromise by providing
2603 near-optimal performance even on newer platforms.
2604 [Andy Polyakov]
2605
507efe73
AP
2606 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2607 (other platforms pending).
9f4bd9d5 2608 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2609
b2774f6e
DSH
2610 *) Add support for the SignedCertificateTimestampList certificate and
2611 OCSP response extensions from RFC6962.
2612 [Rob Stradling]
2613
0fe73d6c
BM
2614 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2615 for corner cases. (Certain input points at infinity could lead to
2616 bogus results, with non-infinity inputs mapped to infinity too.)
2617 [Bodo Moeller]
2618
7a2b5450
AP
2619 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2620 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2621 common cases are optimized and there still is room for further
2622 improvements. Vector Permutation AES for Altivec is also added.
2623 [Andy Polyakov]
2624
2625 *) Add support for little-endian ppc64 Linux target.
2626 [Marcelo Cerri (IBM)]
2627
2628 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2629 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2630 are optimized and there still is room for further improvements.
2631 Both 32- and 64-bit modes are supported.
2632 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2633
2634 *) Improved ARMv7 NEON support.
2635 [Andy Polyakov]
2636
2637 *) Support for SPARC Architecture 2011 crypto extensions, first
2638 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2639 SHA256/512, MD5, GHASH and modular exponentiation.
2640 [Andy Polyakov, David Miller]
2641
2642 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2643 RSAZ.
9f4bd9d5 2644 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2645
2646 *) Support for new and upcoming Intel processors, including AVX2,
2647 BMI and SHA ISA extensions. This includes additional "stitched"
2648 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2649 for TLS encrypt.
2650
2651 This work was sponsored by Intel Corp.
2652 [Andy Polyakov]
2653
429a25b9
BM
2654 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2655 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2656 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2657 [Steve Henson]
2658
38c65481 2659 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2660 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2661 [Steve Henson]
2662
2663 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2664 MGF1 digest and OAEP label.
2665 [Steve Henson]
2666
2667 *) Add EVP support for key wrapping algorithms, to avoid problems with
2668 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2669 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2670 algorithms and include tests cases.
2671 [Steve Henson]
4fcdd66f 2672
94c2f77a
DSH
2673 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2674 structure.
2675 [Douglas E. Engert, Steve Henson]
2676
4dc83677
BM
2677 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2678 difference in days and seconds between two tm or ASN1_TIME structures.
2679 [Steve Henson]
2680
2681 *) Add -rev test option to s_server to just reverse order of characters
2682 received by client and send back to server. Also prints an abbreviated
2683 summary of the connection parameters.
2684 [Steve Henson]
2685
2686 *) New option -brief for s_client and s_server to print out a brief summary
2687 of connection parameters.
2688 [Steve Henson]
2689
2690 *) Add callbacks for arbitrary TLS extensions.
2691 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2692
2693 *) New option -crl_download in several openssl utilities to download CRLs
2694 from CRLDP extension in certificates.
2695 [Steve Henson]
2696
2697 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2698 [Steve Henson]
2699
2700 *) New function X509_CRL_diff to generate a delta CRL from the difference
2701 of two full CRLs. Add support to "crl" utility.
2702 [Steve Henson]
2703
2704 *) New functions to set lookup_crls function and to retrieve
2705 X509_STORE from X509_STORE_CTX.
2706 [Steve Henson]
2707
2708 *) Print out deprecated issuer and subject unique ID fields in
2709 certificates.
2710 [Steve Henson]
2711
2712 *) Extend OCSP I/O functions so they can be used for simple general purpose
2713 HTTP as well as OCSP. New wrapper function which can be used to download
2714 CRLs using the OCSP API.
2715 [Steve Henson]
2716
2717 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2718 [Steve Henson]
2719
2720 *) SSL_CONF* functions. These provide a common framework for application
2721 configuration using configuration files or command lines.
2722 [Steve Henson]
2723
2724 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2725 message callback and prints the results. Needs compile time option
2726 "enable-ssl-trace". New options to s_client and s_server to enable
2727 tracing.
2728 [Steve Henson]
2729
2730 *) New ctrl and macro to retrieve supported points extensions.
2731 Print out extension in s_server and s_client.
2732 [Steve Henson]
2733
2734 *) New functions to retrieve certificate signature and signature
2735 OID NID.
2736 [Steve Henson]
2737
2738 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2739 client to OpenSSL.
2740 [Steve Henson]
2741
2742 *) New Suite B modes for TLS code. These use and enforce the requirements
2743 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2744 only use Suite B curves. The Suite B modes can be set by using the
2745 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2746 [Steve Henson]
2747
2748 *) New chain verification flags for Suite B levels of security. Check
2749 algorithms are acceptable when flags are set in X509_verify_cert.
2750 [Steve Henson]
2751
2752 *) Make tls1_check_chain return a set of flags indicating checks passed
2753 by a certificate chain. Add additional tests to handle client
2754 certificates: checks for matching certificate type and issuer name
2755 comparison.
2756 [Steve Henson]
2757
2758 *) If an attempt is made to use a signature algorithm not in the peer
2759 preference list abort the handshake. If client has no suitable
2760 signature algorithms in response to a certificate request do not
2761 use the certificate.
2762 [Steve Henson]
2763
2764 *) If server EC tmp key is not in client preference list abort handshake.
2765 [Steve Henson]
2766
2767 *) Add support for certificate stores in CERT structure. This makes it
2768 possible to have different stores per SSL structure or one store in
d5e86796 2769 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2770 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2771 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2772 an error if the chain cannot be built: this will allow applications
2773 to test if a chain is correctly configured.
2774
2775 Note: if the CERT based stores are not set then the parent SSL_CTX
2776 store is used to retain compatibility with existing behaviour.
2777
2778 [Steve Henson]
2779
2780 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2781 mask based on the current session, check mask when sending client
2782 hello and checking the requested ciphersuite.
2783 [Steve Henson]
2784
2785 *) New ctrls to retrieve and set certificate types in a certificate
2786 request message. Print out received values in s_client. If certificate
2787 types is not set with custom values set sensible values based on
2788 supported signature algorithms.
2789 [Steve Henson]
2790
2791 *) Support for distinct client and server supported signature algorithms.
2792 [Steve Henson]
2793
2794 *) Add certificate callback. If set this is called whenever a certificate
2795 is required by client or server. An application can decide which
2796 certificate chain to present based on arbitrary criteria: for example
2797 supported signature algorithms. Add very simple example to s_server.
2798 This fixes many of the problems and restrictions of the existing client
2799 certificate callback: for example you can now clear an existing
2800 certificate and specify the whole chain.
2801 [Steve Henson]
2802
2803 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2804 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2805 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2806 to have similar checks in it.
2807
2808 Add new "cert_flags" field to CERT structure and include a "strict mode".
2809 This enforces some TLS certificate requirements (such as only permitting
2810 certificate signature algorithms contained in the supported algorithms
2811 extension) which some implementations ignore: this option should be used
2812 with caution as it could cause interoperability issues.
2813 [Steve Henson]
2814
2815 *) Update and tidy signature algorithm extension processing. Work out
2816 shared signature algorithms based on preferences and peer algorithms
2817 and print them out in s_client and s_server. Abort handshake if no
2818 shared signature algorithms.
2819 [Steve Henson]
2820
2821 *) Add new functions to allow customised supported signature algorithms
2822 for SSL and SSL_CTX structures. Add options to s_client and s_server
2823 to support them.
2824 [Steve Henson]
2825
2826 *) New function SSL_certs_clear() to delete all references to certificates
2827 from an SSL structure. Before this once a certificate had been added
2828 it couldn't be removed.
2829 [Steve Henson]
2830
2831 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2832 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2833 [Steve Henson]
2834
2835 *) Fixes and wildcard matching support to hostname and email checking
2836 functions. Add manual page.
2837 [Florian Weimer (Red Hat Product Security Team)]
2838
2839 *) New functions to check a hostname email or IP address against a
2840 certificate. Add options x509 utility to print results of checks against
2841 a certificate.
2842 [Steve Henson]
2843
2844 *) Fix OCSP checking.
2845 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2846
7f111b8b 2847 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2848 OpenSSL still tries to build a complete chain to a root but if an
2849 intermediate CA has a trust setting included that is used. The first
2850 setting is used: whether to trust (e.g., -addtrust option to the x509
2851 utility) or reject.
2852 [Steve Henson]
4dc83677
BM
2853
2854 *) Add -trusted_first option which attempts to find certificates in the
2855 trusted store even if an untrusted chain is also supplied.
2856 [Steve Henson]
0e1f390b 2857
b8c59291
AP
2858 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2859 platform support for Linux and Android.
2860 [Andy Polyakov]
2861
0e1f390b
AP
2862 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2863 [Andy Polyakov]
2864
0e1f390b
AP
2865 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2866 When in FIPS mode the approved implementations are used as normal,
2867 when not in FIPS mode the internal unapproved versions are used instead.
2868 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2869 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2870 [Steve Henson]
2871
2872 *) Transparently support X9.42 DH parameters when calling
2873 PEM_read_bio_DHparameters. This means existing applications can handle
2874 the new parameter format automatically.
2875 [Steve Henson]
2876
2877 *) Initial experimental support for X9.42 DH parameter format: mainly
2878 to support use of 'q' parameter for RFC5114 parameters.
2879 [Steve Henson]
2880
2881 *) Add DH parameters from RFC5114 including test data to dhtest.
2882 [Steve Henson]
2883
2884 *) Support for automatic EC temporary key parameter selection. If enabled
2885 the most preferred EC parameters are automatically used instead of
2886 hardcoded fixed parameters. Now a server just has to call:
2887 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2888 support ECDH and use the most appropriate parameters.
2889 [Steve Henson]
2890
2891 *) Enhance and tidy EC curve and point format TLS extension code. Use
2892 static structures instead of allocation if default values are used.
2893 New ctrls to set curves we wish to support and to retrieve shared curves.
2894 Print out shared curves in s_server. New options to s_server and s_client
2895 to set list of supported curves.
2896 [Steve Henson]
2897
7f111b8b 2898 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
2899 supported curve values as an array of NIDs. Extend openssl utility
2900 to print out received values.
2901 [Steve Henson]
2902
2903 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2904 between NIDs and the more common NIST names such as "P-256". Enhance
2905 ecparam utility and ECC method to recognise the NIST names for curves.
2906 [Steve Henson]
2907
2908 *) Enhance SSL/TLS certificate chain handling to support different
2909 chains for each certificate instead of one chain in the parent SSL_CTX.
2910 [Steve Henson]
2911
2912 *) Support for fixed DH ciphersuite client authentication: where both
2913 server and client use DH certificates with common parameters.
2914 [Steve Henson]
2915
2916 *) Support for fixed DH ciphersuites: those requiring DH server
2917 certificates.
2918 [Steve Henson]
2919
5f85f64f
EK
2920 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2921 the certificate.
2922 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2923 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2924 X509_CINF_get_signature were reverted post internal team review.
2925
bdc234f3
MC
2926 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2927
2928 *) Build fixes for the Windows and OpenVMS platforms
2929 [Matt Caswell and Richard Levitte]
2930
2931 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2932
2933 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2934 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2935 dereference. This could lead to a Denial Of Service attack. Thanks to
2936 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2937 (CVE-2014-3571)
2938 [Steve Henson]
2939
2940 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2941 dtls1_buffer_record function under certain conditions. In particular this
2942 could occur if an attacker sent repeated DTLS records with the same
2943 sequence number but for the next epoch. The memory leak could be exploited
2944 by an attacker in a Denial of Service attack through memory exhaustion.
2945 Thanks to Chris Mueller for reporting this issue.
2946 (CVE-2015-0206)
2947 [Matt Caswell]
2948
2949 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2950 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2951 method would be set to NULL which could later result in a NULL pointer
2952 dereference. Thanks to Frank Schmirler for reporting this issue.
2953 (CVE-2014-3569)
2954 [Kurt Roeckx]
d663df23 2955
b15f8769
DSH
2956 *) Abort handshake if server key exchange message is omitted for ephemeral
2957 ECDH ciphersuites.
2958
4138e388
DSH
2959 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2960 reporting this issue.
b15f8769
DSH
2961 (CVE-2014-3572)
2962 [Steve Henson]
2963
ce325c60
DSH
2964 *) Remove non-export ephemeral RSA code on client and server. This code
2965 violated the TLS standard by allowing the use of temporary RSA keys in
2966 non-export ciphersuites and could be used by a server to effectively
2967 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
2968 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2969 INRIA or reporting this issue.
ce325c60
DSH
2970 (CVE-2015-0204)
2971 [Steve Henson]
2972
bdc234f3
MC
2973 *) Fixed issue where DH client certificates are accepted without verification.
2974 An OpenSSL server will accept a DH certificate for client authentication
2975 without the certificate verify message. This effectively allows a client to
2976 authenticate without the use of a private key. This only affects servers
2977 which trust a client certificate authority which issues certificates
2978 containing DH keys: these are extremely rare and hardly ever encountered.
2979 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2980 this issue.
2981 (CVE-2015-0205)
2982 [Steve Henson]
2983
61aa44ca
AL
2984 *) Ensure that the session ID context of an SSL is updated when its
2985 SSL_CTX is updated via SSL_set_SSL_CTX.
2986
2987 The session ID context is typically set from the parent SSL_CTX,
2988 and can vary with the CTX.
2989 [Adam Langley]
2990
684400ce
DSH
2991 *) Fix various certificate fingerprint issues.
2992
2993 By using non-DER or invalid encodings outside the signed portion of a
2994 certificate the fingerprint can be changed without breaking the signature.
2995 Although no details of the signed portion of the certificate can be changed
2996 this can cause problems with some applications: e.g. those using the
2997 certificate fingerprint for blacklists.
2998
2999 1. Reject signatures with non zero unused bits.
3000
3001 If the BIT STRING containing the signature has non zero unused bits reject
3002 the signature. All current signature algorithms require zero unused bits.
3003
3004 2. Check certificate algorithm consistency.
3005
3006 Check the AlgorithmIdentifier inside TBS matches the one in the
3007 certificate signature. NB: this will result in signature failure
3008 errors for some broken certificates.
3009
3010 Thanks to Konrad Kraszewski from Google for reporting this issue.
3011
3012 3. Check DSA/ECDSA signatures use DER.
3013
60250017 3014 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3015 signature. Return an error if there is a mismatch.
3016
3017 This will reject various cases including garbage after signature
3018 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3019 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3020 (negative or with leading zeroes).
3021
3022 Further analysis was conducted and fixes were developed by Stephen Henson
3023 of the OpenSSL core team.
3024
3025 (CVE-2014-8275)
3026 [Steve Henson]
3027
bdc234f3
MC
3028 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3029 results on some platforms, including x86_64. This bug occurs at random
3030 with a very low probability, and is not known to be exploitable in any
3031 way, though its exact impact is difficult to determine. Thanks to Pieter
3032 Wuille (Blockstream) who reported this issue and also suggested an initial
3033 fix. Further analysis was conducted by the OpenSSL development team and
3034 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3035 the OpenSSL core team.
3036 (CVE-2014-3570)
3037 [Andy Polyakov]
3038
9e189b9d
DB
3039 *) Do not resume sessions on the server if the negotiated protocol
3040 version does not match the session's version. Resuming with a different
3041 version, while not strictly forbidden by the RFC, is of questionable
3042 sanity and breaks all known clients.
053fa39a 3043 [David Benjamin, Emilia Käsper]
9e189b9d 3044
e94a6c0e
EK
3045 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3046 early CCS messages during renegotiation. (Note that because
3047 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3048 [Emilia Käsper]
e94a6c0e 3049
d663df23
EK
3050 *) Tighten client-side session ticket handling during renegotiation:
3051 ensure that the client only accepts a session ticket if the server sends
3052 the extension anew in the ServerHello. Previously, a TLS client would
3053 reuse the old extension state and thus accept a session ticket if one was
3054 announced in the initial ServerHello.
de2c7504
EK
3055
3056 Similarly, ensure that the client requires a session ticket if one
3057 was advertised in the ServerHello. Previously, a TLS client would
3058 ignore a missing NewSessionTicket message.
053fa39a 3059 [Emilia Käsper]
d663df23 3060
18a2d293
EK
3061 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3062
3063 *) SRTP Memory Leak.
3064
3065 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3066 sends a carefully crafted handshake message, to cause OpenSSL to fail
3067 to free up to 64k of memory causing a memory leak. This could be
3068 exploited in a Denial Of Service attack. This issue affects OpenSSL
3069 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3070 whether SRTP is used or configured. Implementations of OpenSSL that
3071 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3072
3073 The fix was developed by the OpenSSL team.
3074 (CVE-2014-3513)
3075 [OpenSSL team]
3076
3077 *) Session Ticket Memory Leak.
3078
3079 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3080 integrity of that ticket is first verified. In the event of a session
3081 ticket integrity check failing, OpenSSL will fail to free memory
3082 causing a memory leak. By sending a large number of invalid session
3083 tickets an attacker could exploit this issue in a Denial Of Service
3084 attack.
3085 (CVE-2014-3567)
3086 [Steve Henson]
3087
3088 *) Build option no-ssl3 is incomplete.
3089
3090 When OpenSSL is configured with "no-ssl3" as a build option, servers
3091 could accept and complete a SSL 3.0 handshake, and clients could be
3092 configured to send them.
3093 (CVE-2014-3568)
3094 [Akamai and the OpenSSL team]
3095
3096 *) Add support for TLS_FALLBACK_SCSV.
3097 Client applications doing fallback retries should call
3098 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3099 (CVE-2014-3566)
3100 [Adam Langley, Bodo Moeller]
38c65481 3101
1cfd255c 3102 *) Add additional DigestInfo checks.
7f111b8b 3103
60250017 3104 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3105 verifying RSA signature: this will reject any improperly encoded
3106 DigestInfo structures.
1cfd255c 3107
7c477625 3108 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3109
3110 [Steve Henson]
3111
49b0dfc5
EK
3112 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3113
3114 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3115 SRP code can be overrun an internal buffer. Add sanity check that
3116 g, A, B < N to SRP code.
3117
3118 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3119 Group for discovering this issue.
3120 (CVE-2014-3512)
3121 [Steve Henson]
3122
3123 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3124 TLS 1.0 instead of higher protocol versions when the ClientHello message
3125 is badly fragmented. This allows a man-in-the-middle attacker to force a
3126 downgrade to TLS 1.0 even if both the server and the client support a
3127 higher protocol version, by modifying the client's TLS records.
3128
3129 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3130 researching this issue.
3131 (CVE-2014-3511)
3132 [David Benjamin]
3133
3134 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3135 to a denial of service attack. A malicious server can crash the client
3136 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3137 ciphersuite and sending carefully crafted handshake messages.
3138
053fa39a 3139 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3140 issue.
3141 (CVE-2014-3510)
053fa39a 3142 [Emilia Käsper]
49b0dfc5
EK
3143
3144 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3145 to leak memory. This can be exploited through a Denial of Service attack.
3146 Thanks to Adam Langley for discovering and researching this issue.
3147 (CVE-2014-3507)
3148 [Adam Langley]
3149
3150 *) An attacker can force openssl to consume large amounts of memory whilst
3151 processing DTLS handshake messages. This can be exploited through a
3152 Denial of Service attack.
3153 Thanks to Adam Langley for discovering and researching this issue.
3154 (CVE-2014-3506)
3155 [Adam Langley]
3156
3157 *) An attacker can force an error condition which causes openssl to crash
3158 whilst processing DTLS packets due to memory being freed twice. This
3159 can be exploited through a Denial of Service attack.
5e93e5fc 3160 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3161 this issue.
3162 (CVE-2014-3505)
3163 [Adam Langley]
3164
3165 *) If a multithreaded client connects to a malicious server using a resumed
3166 session and the server sends an ec point format extension it could write
3167 up to 255 bytes to freed memory.
3168
3169 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3170 issue.
3171 (CVE-2014-3509)
3172 [Gabor Tyukasz]
3173
3174 *) A malicious server can crash an OpenSSL client with a null pointer
3175 dereference (read) by specifying an SRP ciphersuite even though it was not
3176 properly negotiated with the client. This can be exploited through a
3177 Denial of Service attack.
3178
053fa39a 3179 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3180 discovering and researching this issue.
3181 (CVE-2014-5139)
3182 [Steve Henson]
3183
3184 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3185 X509_name_oneline, X509_name_print_ex et al. to leak some information
3186 from the stack. Applications may be affected if they echo pretty printing
3187 output to the attacker.
3188
3189 Thanks to Ivan Fratric (Google) for discovering this issue.
3190 (CVE-2014-3508)
053fa39a 3191 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3192
3193 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3194 for corner cases. (Certain input points at infinity could lead to
3195 bogus results, with non-infinity inputs mapped to infinity too.)
3196 [Bodo Moeller]
3197
7c477625
DSH
3198 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3199
38c65481
BM
3200 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3201 handshake can force the use of weak keying material in OpenSSL
3202 SSL/TLS clients and servers.
3203
3204 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3205 researching this issue. (CVE-2014-0224)
3206 [KIKUCHI Masashi, Steve Henson]
3207
3208 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3209 OpenSSL DTLS client the code can be made to recurse eventually crashing
3210 in a DoS attack.
3211
3212 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3213 (CVE-2014-0221)
3214 [Imre Rad, Steve Henson]
3215
3216 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3217 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3218 client or server. This is potentially exploitable to run arbitrary
3219 code on a vulnerable client or server.
3220
053fa39a
RL
3221 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3222 [Jüri Aedla, Steve Henson]
38c65481
BM
3223
3224 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3225 are subject to a denial of service attack.
3226
053fa39a 3227 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3228 this issue. (CVE-2014-3470)
053fa39a 3229 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3230
3231 *) Harmonize version and its documentation. -f flag is used to display
3232 compilation flags.
3233 [mancha <mancha1@zoho.com>]
3234
3235 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3236 in i2d_ECPrivateKey.
3237 [mancha <mancha1@zoho.com>]
3238
3239 *) Fix some double frees. These are not thought to be exploitable.
3240 [mancha <mancha1@zoho.com>]
3241
3242 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3243
3244 *) A missing bounds check in the handling of the TLS heartbeat extension
3245 can be used to reveal up to 64k of memory to a connected client or
3246 server.
3247
3248 Thanks for Neel Mehta of Google Security for discovering this bug and to
3249 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3250 preparing the fix (CVE-2014-0160)
3251 [Adam Langley, Bodo Moeller]
3252
3253 *) Fix for the attack described in the paper "Recovering OpenSSL
3254 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3255 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3256 http://eprint.iacr.org/2014/140
3257
3258 Thanks to Yuval Yarom and Naomi Benger for discovering this
3259 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3260 [Yuval Yarom and Naomi Benger]
3261
3262 *) TLS pad extension: draft-agl-tls-padding-03
3263
3264 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3265 TLS client Hello record length value would otherwise be > 255 and
3266 less that 512 pad with a dummy extension containing zeroes so it
3267 is at least 512 bytes long.
3268
3269 [Adam Langley, Steve Henson]
3270
3271 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3272
7f111b8b 3273 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3274 handshake could crash OpenSSL with a NULL pointer exception.
3275 Thanks to Anton Johansson for reporting this issues.
3276 (CVE-2013-4353)
3277
3278 *) Keep original DTLS digest and encryption contexts in retransmission
3279 structures so we can use the previous session parameters if they need
3280 to be resent. (CVE-2013-6450)
3281 [Steve Henson]
3282
3283 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3284 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3285 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3286 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3287 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3288 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3289 [Rob Stradling, Adam Langley]
3290
4dc83677
BM
3291 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3292
3293 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3294 supporting platforms or when small records were transferred.
3295 [Andy Polyakov, Steve Henson]
3296
3297 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3298
3299 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3300
7f111b8b 3301 This addresses the flaw in CBC record processing discovered by
4dc83677 3302 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3303 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3304
3305 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3306 Security Group at Royal Holloway, University of London
3307 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3308 Emilia Käsper for the initial patch.
4dc83677 3309 (CVE-2013-0169)
053fa39a 3310 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3311
3312 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3313 ciphersuites which can be exploited in a denial of service attack.
3314 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3315 and detecting this bug and to Wolfgang Ettlinger
3316 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3317 (CVE-2012-2686)
3318 [Adam Langley]
3319
3320 *) Return an error when checking OCSP signatures when key is NULL.
3321 This fixes a DoS attack. (CVE-2013-0166)
3322 [Steve Henson]
3323
3324 *) Make openssl verify return errors.
3325 [Chris Palmer <palmer@google.com> and Ben Laurie]
3326
3327 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3328 the right response is stapled. Also change SSL_get_certificate()
3329 so it returns the certificate actually sent.
3330 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3331 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3332
4242a090
DSH
3333 *) Fix possible deadlock when decoding public keys.
3334 [Steve Henson]
3335
c3b13033
DSH
3336 *) Don't use TLS 1.0 record version number in initial client hello
3337 if renegotiating.
3338 [Steve Henson]
3339
3340 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3341
c46ecc3a 3342 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3343 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3344
3345 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3346 fuzzing as a service testing platform.
3347 (CVE-2012-2333)
3348 [Steve Henson]
3349
225055c3
DSH
3350 *) Initialise tkeylen properly when encrypting CMS messages.
3351 Thanks to Solar Designer of Openwall for reporting this issue.
3352 [Steve Henson]
0e1f390b 3353
a7086099
DSH
3354 *) In FIPS mode don't try to use composite ciphers as they are not
3355 approved.
3356 [Steve Henson]
0e1f390b 3357
a7086099 3358 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3359
396f8b71 3360 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3361 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3362 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3363 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3364 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3365 0x10000000L Any application which was previously compiled against
3366 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3367 will need to be recompiled as a result. Letting be results in
3368 inability to disable specifically TLS 1.1 and in client context,
3369 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3370 [Steve Henson]
3371
46f4e1be 3372 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3373 disable just protocol X, but all protocols above X *if* there are
3374 protocols *below* X still enabled. In more practical terms it means
3375 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3376 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3377 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3378 client side.
f2ad3582
AP
3379 [Andy Polyakov]
3380
d9a9d10f
DSH
3381 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3382
3383 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3384 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3385 in CRYPTO_realloc_clean.
3386
3387 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3388 issue and to Adam Langley <agl@chromium.org> for fixing it.
3389 (CVE-2012-2110)
3390 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3391
d3ddf022
BM
3392 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3393 [Adam Langley]
3394
800e1cd9 3395 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3396 record length exceeds 255 bytes.
3397
800e1cd9
DSH
3398 1. Do not use record version number > TLS 1.0 in initial client
3399 hello: some (but not all) hanging servers will now work.
3400 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3401 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3402 set to an even number, such as 50, for example by passing:
3403 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3404 Most broken servers should now work.
3405 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3406 TLS 1.2 client support entirely.
43d5b4ff 3407 [Steve Henson]
800e1cd9 3408
82c5ac45
AP
3409 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3410 [Andy Polyakov]
3411
3412 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3413
3414 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3415 STRING form instead of a DigestInfo.
3416 [Steve Henson]
3ddc06f0 3417
83cb7c46
DSH
3418 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3419 and the RSA_sign/RSA_verify functions. This was made more apparent when
3420 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3421 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3422 the correct format in RSA_verify so both forms transparently work.
3423 [Steve Henson]
3424
f4e11693
DSH
3425 *) Some servers which support TLS 1.0 can choke if we initially indicate
3426 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3427 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3428 client version in client hello, this should keep such servers happy
3429 and still work with previous versions of OpenSSL.
3430 [Steve Henson]
3431
4817504d
DSH
3432 *) Add support for TLS/DTLS heartbeats.
3433 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3434
0b9f5ef8
DSH
3435 *) Add support for SCTP.
3436 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3437
ad89bf78
DSH
3438 *) Improved PRNG seeding for VOS.
3439 [Paul Green <Paul.Green@stratus.com>]
3440
e75440d2
AP
3441 *) Extensive assembler packs updates, most notably:
3442
87411f05
DMSP
3443 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3444 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3445 - x86_64: bit-sliced AES implementation;
3446 - ARM: NEON support, contemporary platforms optimizations;
3447 - s390x: z196 support;
3448 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3449
3450 [Andy Polyakov]
3451
188c53f7
DSH
3452 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3453 (removal of unnecessary code)
3454 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3455
a7c71d89
BM
3456 *) Add TLS key material exporter from RFC 5705.
3457 [Eric Rescorla]
3458
3459 *) Add DTLS-SRTP negotiation from RFC 5764.
3460 [Eric Rescorla]
3461
3462 *) Add Next Protocol Negotiation,
3463 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3464 disabled with a no-npn flag to config or Configure. Code donated
3465 by Google.
3466 [Adam Langley <agl@google.com> and Ben Laurie]
3467
3e00b4c9
BM
3468 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3469 NIST-P256, NIST-P521, with constant-time single point multiplication on
3470 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3471 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3472 Code made available under Apache License version 2.0.
3e00b4c9 3473
e0d6132b
BM
3474 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3475 line to include this in your build of OpenSSL, and run "make depend" (or
3476 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3477
3478 EC_GFp_nistp224_method()
3479 EC_GFp_nistp256_method()
3480 EC_GFp_nistp521_method()
3481
3482 EC_GROUP_new_by_curve_name() will automatically use these (while
3483 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3484 implementations).
053fa39a 3485 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3486
3ddc06f0
BM
3487 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3488 all platforms. Move ssize_t definition from e_os.h to the public
3489 header file e_os2.h as it now appears in public header file cms.h
3490 [Steve Henson]
3491
be449448 3492 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3493 signature parameters can be passed using this option and in
7f111b8b 3494 particular PSS.
4c623cdd
DSH
3495 [Steve Henson]
3496
f26cf995 3497 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3498 appropriate AlgorithmIdentifiers for PSS based on those in the
3499 corresponding EVP_MD_CTX structure. No application support yet.
3500 [Steve Henson]
3501
85522a07
DSH
3502 *) Support for companion algorithm specific ASN1 signing routines.
3503 New function ASN1_item_sign_ctx() signs a pre-initialised
3504 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3505 the appropriate parameters.
3506 [Steve Henson]
3507
31904ecd
DSH
3508 *) Add new algorithm specific ASN1 verification initialisation function
3509 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3510 handling will be the same no matter what EVP_PKEY_METHOD is used.
3511 Add a PSS handler to support verification of PSS signatures: checked
3512 against a number of sample certificates.
3513 [Steve Henson]
3514
3515 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3516 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3517
ff04bbe3 3518 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3519 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3520
3521 More complex signatures (e.g. PSS) can print out more meaningful
3522 information. Include DSA version that prints out the signature
3523 parameters r, s.
fa1ba589
DSH
3524 [Steve Henson]
3525
ccbb9bad
DSH
3526 *) Password based recipient info support for CMS library: implementing
3527 RFC3211.
d2a53c22
DSH
3528 [Steve Henson]
3529
3d63b396
DSH
3530 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3531 neatly separates the code into cipher and PBE sections and is required
3532 for some algorithms that split PBES2 into separate pieces (such as
3533 password based CMS).
18e503f3
DSH
3534 [Steve Henson]
3535
c519e89f
BM
3536 *) Session-handling fixes:
3537 - Fix handling of connections that are resuming with a session ID,
3538 but also support Session Tickets.
3539 - Fix a bug that suppressed issuing of a new ticket if the client
3540 presented a ticket with an expired session.
3541 - Try to set the ticket lifetime hint to something reasonable.
3542 - Make tickets shorter by excluding irrelevant information.
3543 - On the client side, don't ignore renewed tickets.
3544 [Adam Langley, Bodo Moeller (Google)]
3545
612fcfbd
BM
3546 *) Fix PSK session representation.
3547 [Bodo Moeller]
3548
acb4ab34 3549 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3550
3551 This work was sponsored by Intel.
3552 [Andy Polyakov]
3553
acb4ab34
BM
3554 *) Add GCM support to TLS library. Some custom code is needed to split
3555 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3556 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3557 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3558 add a special AESGCM string for GCM only.
3559 [Steve Henson]
3560
3561 *) Expand range of ctrls for AES GCM. Permit setting invocation
3562 field on decrypt and retrieval of invocation field only on encrypt.
3563 [Steve Henson]
3564
3565 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3566 As required by RFC5289 these ciphersuites cannot be used if for
3567 versions of TLS earlier than 1.2.
3568 [Steve Henson]
3569
3570 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3571 as unset and return the appropriate default but do *not* set the default.
3572 This means we can return the appropriate method in applications that
3573 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3574 [Steve Henson]
3575
e66cb363
BM
3576 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3577 ENGINE is used then we cannot handle that in the FIPS module so we
3578 keep original code iff non-FIPS operations are allowed.
3579 [Steve Henson]
3580
8e855452
BM
3581 *) Add -attime option to openssl utilities.
3582 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3583
3584 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3585 [Steve Henson]
3586
3587 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3588 FIPS EC methods unconditionally for now.
3589 [Steve Henson]
3590
3591 *) New build option no-ec2m to disable characteristic 2 code.
3592 [Steve Henson]
3593
3594 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3595 all cases can be covered as some introduce binary incompatibilities.
3596 [Steve Henson]
3597
3598 *) Redirect RSA operations to FIPS module including keygen,
3599 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3600 [Steve Henson]
3601
3602 *) Add similar low level API blocking to ciphers.
3603 [Steve Henson]
3604
3605 *) Low level digest APIs are not approved in FIPS mode: any attempt
3606 to use these will cause a fatal error. Applications that *really* want
3607 to use them can use the private_* version instead.
3608 [Steve Henson]
3609
7f111b8b 3610 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3611 [Steve Henson]
3612
7f111b8b 3613 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3614 [Steve Henson]
3615
3616 *) Update build system to add "fips" flag which will link in fipscanister.o
3617 for static and shared library builds embedding a signature if needed.
3618 [Steve Henson]
3619
3620 *) Output TLS supported curves in preference order instead of numerical
3621 order. This is currently hardcoded for the highest order curves first.
3622 This should be configurable so applications can judge speed vs strength.
3623 [Steve Henson]
3624
7f111b8b 3625 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3626 [Steve Henson]
3627
3628 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3629 and enable MD5.
3630 [Steve Henson]
3631
3632 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3633 FIPS modules versions.
3634 [Steve Henson]
3635
3636 *) Add TLS v1.2 client side support for client authentication. Keep cache
3637 of handshake records longer as we don't know the hash algorithm to use
3638 until after the certificate request message is received.
3639 [Steve Henson]
3640
3641 *) Initial TLS v1.2 client support. Add a default signature algorithms
3642 extension including all the algorithms we support. Parse new signature
3643 format in client key exchange. Relax some ECC signing restrictions for
3644 TLS v1.2 as indicated in RFC5246.
3645 [Steve Henson]
3646
3647 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3648 to new signature format when needed using client digest preference.
3649 All server ciphersuites should now work correctly in TLS v1.2. No client
3650 support yet and no support for client certificates.
3651 [Steve Henson]
3652
3653 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3654 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3655 ciphersuites. At present only RSA key exchange ciphersuites work with
3656 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3657 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3658 and version checking.
3659 [Steve Henson]
3660
3661 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3662 with this defined it will not be affected by any changes to ssl internal
3663 structures. Add several utility functions to allow openssl application
3664 to work with OPENSSL_NO_SSL_INTERN defined.
3665 [Steve Henson]
3666
3e8fcd3d
RS
3667 *) A long standing patch to add support for SRP from EdelWeb (Peter
3668 Sylvester and Christophe Renou) was integrated.
3669 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3670 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3671 Ben Laurie]
f96ccf36 3672
f830c68f
DSH
3673 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3674 [Steve Henson]
3675
44959ee4
DSH
3676 *) Permit abbreviated handshakes when renegotiating using the function
3677 SSL_renegotiate_abbreviated().
3678 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3679
7bbd0de8
DSH
3680 *) Add call to ENGINE_register_all_complete() to
3681 ENGINE_load_builtin_engines(), so some implementations get used
3682 automatically instead of needing explicit application support.
3683 [Steve Henson]
3684
f96ccf36
DSH
3685 *) Add support for TLS key exporter as described in RFC5705.
3686 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3687
3688 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3689 a few changes are required:
3690
3691 Add SSL_OP_NO_TLSv1_1 flag.
3692 Add TLSv1_1 methods.
3693 Update version checking logic to handle version 1.1.
3694 Add explicit IV handling (ported from DTLS code).
3695 Add command line options to s_client/s_server.
3696 [Steve Henson]
3697
82c5ac45
AP
3698 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3699
3700 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3701 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3702 content decryption and always return the same error. Note: this attack
3703 needs on average 2^20 messages so it only affects automated senders. The
60250017 3704 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3705 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3706 an MMA defence is not necessary.
3707 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3708 this issue. (CVE-2012-0884)
3709 [Steve Henson]
206310c3 3710
7f111b8b 3711 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3712 client hello before rejecting multiple SGC restarts. Thanks to
3713 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3714 [Steve Henson]
3715
855d2918
DSH
3716 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3717
3718 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3719 Thanks to Antonio Martin, Enterprise Secure Access Research and
3720 Development, Cisco Systems, Inc. for discovering this bug and
3721 preparing a fix. (CVE-2012-0050)
3722 [Antonio Martin]
3723
4d0bafb4 3724 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3725
e7455724
DSH
3726 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3727 of the Vaudenay padding oracle attack on CBC mode encryption
3728 which enables an efficient plaintext recovery attack against
3729 the OpenSSL implementation of DTLS. Their attack exploits timing
3730 differences arising during decryption processing. A research
3731 paper describing this attack can be found at:
3732 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3733 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3734 Security Group at Royal Holloway, University of London
3735 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3736 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3737 for preparing the fix. (CVE-2011-4108)
3738 [Robin Seggelmann, Michael Tuexen]
3739
27dfffd5
DSH
3740 *) Clear bytes used for block padding of SSL 3.0 records.
3741 (CVE-2011-4576)
3742 [Adam Langley (Google)]
3743
ac07bc86
DSH
3744 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3745 Kadianakis <desnacked@gmail.com> for discovering this issue and
3746 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3747 [Adam Langley (Google)]
3748
3749 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3750 [Andrey Kulikov <amdeich@gmail.com>]
3751
3752 *) Prevent malformed RFC3779 data triggering an assertion failure.
3753 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3754 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3755 [Rob Austein <sra@hactrn.net>]
3756
8e855452
BM
3757 *) Improved PRNG seeding for VOS.
3758 [Paul Green <Paul.Green@stratus.com>]
3759
19b0d0e7
BM
3760 *) Fix ssl_ciph.c set-up race.
3761 [Adam Langley (Google)]
3762
ea8c77a5 3763 *) Fix spurious failures in ecdsatest.c.
053fa39a 3764 [Emilia Käsper (Google)]
ea8c77a5 3765
390c5795
BM
3766 *) Fix the BIO_f_buffer() implementation (which was mixing different
3767 interpretations of the '..._len' fields).
3768 [Adam Langley (Google)]
3769
e5641d7f
BM
3770 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3771 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3772 threads won't reuse the same blinding coefficients.
3773
3774 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3775 lock to call BN_BLINDING_invert_ex, and avoids one use of
3776 BN_BLINDING_update for each BN_BLINDING structure (previously,
3777 the last update always remained unused).
053fa39a 3778 [Emilia Käsper (Google)]
e5641d7f 3779
3ddc06f0
BM
3780 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3781 [Bob Buckholz (Google)]
3782
3783 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3784
0486cce6
DSH
3785 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3786 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3787 [Kaspar Brand <ossl@velox.ch>]
3788
e7928282 3789 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3790 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3791 [Adam Langley (Google)]
3792
837e1b68
BM
3793 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3794 [Bodo Moeller]
3795
1f59a843
DSH
3796 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3797 signature public key algorithm by using OID xref utilities instead.
3798 Before this you could only use some ECC ciphersuites with SHA1 only.
3799 [Steve Henson]
3800
e66cb363
BM
3801 *) Add protection against ECDSA timing attacks as mentioned in the paper
3802 by Billy Bob Brumley and Nicola Tuveri, see:
3803
87411f05 3804 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3805
3806 [Billy Bob Brumley and Nicola Tuveri]
3807
c415adc2
BM
3808 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3809
3810 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3811 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3812
3813 *) Fix bug in string printing code: if *any* escaping is enabled we must
3814 escape the escape character (backslash) or the resulting string is
3815 ambiguous.
3816 [Steve Henson]
3817
3818 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3819
88f2a4cf
BM
3820 *) Disable code workaround for ancient and obsolete Netscape browsers
3821 and servers: an attacker can use it in a ciphersuite downgrade attack.
3822 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3823 [Steve Henson]
3824
300b1d76
DSH
3825 *) Fixed J-PAKE implementation error, originally discovered by
3826 Sebastien Martini, further info and confirmation from Stefan
3827 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3828 [Ben Laurie]
3829
3830 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3831
732d31be
DSH
3832 *) Fix extension code to avoid race conditions which can result in a buffer
3833 overrun vulnerability: resumed sessions must not be modified as they can
3834 be shared by multiple threads. CVE-2010-3864
9bda7458 3835 [Steve Henson]
732d31be 3836
223c59ea 3837 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3838 a DLL.
223c59ea
DSH
3839 [Steve Henson]
3840
173350bc
BM
3841 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3842
7f111b8b 3843 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3844 (CVE-2010-1633)
3845 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3846
173350bc 3847 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3848
c2bf7208
DSH
3849 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3850 context. The operation can be customised via the ctrl mechanism in
3851 case ENGINEs want to include additional functionality.
3852 [Steve Henson]
3853
ba64ae6c
DSH
3854 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3855 [Steve Henson]
3856
0e0c6821
DSH
3857 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3858 output hashes compatible with older versions of OpenSSL.
3859 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3860
e6f418bc
DSH
3861 *) Fix compression algorithm handling: if resuming a session use the
3862 compression algorithm of the resumed session instead of determining
3863 it from client hello again. Don't allow server to change algorithm.
3864 [Steve Henson]
3865
3d63b396
DSH
3866 *) Add load_crls() function to apps tidying load_certs() too. Add option
3867 to verify utility to allow additional CRLs to be included.
3868 [Steve Henson]
3869
3870 *) Update OCSP request code to permit adding custom headers to the request:
3871 some responders need this.
3872 [Steve Henson]
3873
a25f33d2
DSH
3874 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3875 correctly.
3876 [Julia Lawall <julia@diku.dk>]
3877
17716680
DSH
3878 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3879 needlessly dereferenced structures, used obsolete functions and
3880 didn't handle all updated verify codes correctly.
3881 [Steve Henson]
3882
480af99e 3883 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3884 [Steve Henson]
3885
e30dd20c
DSH
3886 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3887 indicate the initial BIO being pushed or popped. This makes it possible
3888 to determine whether the BIO is the one explicitly called or as a result
3889 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3890 it handles reference counts correctly and doesn't zero out the I/O bio
3891 when it is not being explicitly popped. WARNING: applications which
3892 included workarounds for the old buggy behaviour will need to be modified
3893 or they could free up already freed BIOs.
3894 [Steve Henson]
3895
480af99e
BM
3896 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3897 renaming to all platforms (within the 0.9.8 branch, this was
3898 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3899 [Guenter <lists@gknw.net>]
3900
d741ccad
DSH
3901 *) Add ECDHE and PSK support to DTLS.
3902 [Michael Tuexen <tuexen@fh-muenster.de>]
3903
5f8f94a6
DSH
3904 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3905 be used on C++.
3906 [Steve Henson]
3907
e5fa864f
DSH
3908 *) Add "missing" function EVP_MD_flags() (without this the only way to
3909 retrieve a digest flags is by accessing the structure directly. Update
3910 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3911 or cipher is registered as in the "from" argument. Print out all
7f111b8b 3912 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
3913 attempting to work them out.
3914 [Steve Henson]
3915
22c98d4a
DSH
3916 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3917 this allows the use of compression and extensions. Change default cipher
3918 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3919 by default unless an application cipher string requests it.
3920 [Steve Henson]
3921
14023fe3
DSH
3922 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3923 key ids to find matching certificates and keys but some PKCS#12 files
3924 don't follow the (somewhat unwritten) rules and this strategy fails.
3925 Now just gather all certificates together and the first private key
3926 then look for the first certificate that matches the key.
3927 [Steve Henson]
3928
aaf35f11
DSH
3929 *) Support use of registered digest and cipher names for dgst and cipher
3930 commands instead of having to add each one as a special case. So now
3931 you can do:
3932
3933 openssl sha256 foo
3934
3935 as well as:
3936
3937 openssl dgst -sha256 foo
3938
3939 and this works for ENGINE based algorithms too.
3940
3941 [Steve Henson]
3ff55e96 3942
b6af2c7e
DSH
3943 *) Update Gost ENGINE to support parameter files.
3944 [Victor B. Wagner <vitus@cryptocom.ru>]
3945
7f111b8b 3946 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
3947 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3948
c2c99e28
DSH
3949 *) Enhance the hash format used for certificate directory links. The new
3950 form uses the canonical encoding (meaning equivalent names will work
3951 even if they aren't identical) and uses SHA1 instead of MD5. This form
3952 is incompatible with the older format and as a result c_rehash should
3953 be used to rebuild symbolic links.
3954 [Steve Henson]
3955
8125d9f9
DSH
3956 *) Make PKCS#8 the default write format for private keys, replacing the
3957 traditional format. This form is standardised, more secure and doesn't
3958 include an implicit MD5 dependency.
3959 [Steve Henson]
3960
363bd0b4
DSH
3961 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3962 committed to OpenSSL should pass this lot as a minimum.
3963 [Steve Henson]
3964
12bf56c0
DSH
3965 *) Add session ticket override functionality for use by EAP-FAST.
3966 [Jouni Malinen <j@w1.fi>]
3967
87d52468
DSH
3968 *) Modify HMAC functions to return a value. Since these can be implemented
3969 in an ENGINE errors can occur.
3970 [Steve Henson]
3971
1ea6472e
BL
3972 *) Type-checked OBJ_bsearch_ex.
3973 [Ben Laurie]
3974
babb3798
BL
3975 *) Type-checked OBJ_bsearch. Also some constification necessitated
3976 by type-checking. Still to come: TXT_DB, bsearch(?),
3977 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
3978 CONF_VALUE.
3979 [Ben Laurie]
babb3798 3980
87d3a0cd
DSH
3981 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3982 seconds to a tm structure directly, instead of going through OS
3983 specific date routines. This avoids any issues with OS routines such
3984 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3985 and X509_time_adj_ex() to cover the extended range. The existing
3986 X509_time_adj() is still usable and will no longer have any date issues.
3987 [Steve Henson]
3988
d43c4497
DSH
3989 *) Delta CRL support. New use deltas option which will attempt to locate
3990 and search any appropriate delta CRLs available.
3991
3992 This work was sponsored by Google.
3993 [Steve Henson]
3994
4b96839f
DSH
3995 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3996 code and add additional score elements. Validate alternate CRL paths
3997 as part of the CRL checking and indicate a new error "CRL path validation
3998 error" in this case. Applications wanting additional details can use
3999 the verify callback and check the new "parent" field. If this is not
60250017 4000 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4001 see this because it requires extended CRL support which is off by
4002 default.
4003
4004 This work was sponsored by Google.
4005 [Steve Henson]
4006
249a77f5
DSH
4007 *) Support for freshest CRL extension.
4008
4009 This work was sponsored by Google.
4010 [Steve Henson]
4011
d0fff69d
DSH
4012 *) Initial indirect CRL support. Currently only supported in the CRLs
4013 passed directly and not via lookup. Process certificate issuer
4014 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4015 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4016
4017 This work was sponsored by Google.
4018 [Steve Henson]
4019
9d84d4ed
DSH
4020 *) Add support for distinct certificate and CRL paths. The CRL issuer
4021 certificate is validated separately in this case. Only enabled if
4022 an extended CRL support flag is set: this flag will enable additional
4023 CRL functionality in future.
4024
4025 This work was sponsored by Google.
4026 [Steve Henson]
9d84d4ed 4027
002e66c0
DSH
4028 *) Add support for policy mappings extension.
4029
4030 This work was sponsored by Google.
4031 [Steve Henson]
4032
e9746e03
DSH
4033 *) Fixes to pathlength constraint, self issued certificate handling,
4034 policy processing to align with RFC3280 and PKITS tests.
4035
4036 This work was sponsored by Google.
4037 [Steve Henson]
4038
4039 *) Support for name constraints certificate extension. DN, email, DNS
4040 and URI types are currently supported.
4041
4042 This work was sponsored by Google.
4043 [Steve Henson]
4044
4c329696
GT
4045 *) To cater for systems that provide a pointer-based thread ID rather
4046 than numeric, deprecate the current numeric thread ID mechanism and
4047 replace it with a structure and associated callback type. This
4048 mechanism allows a numeric "hash" to be extracted from a thread ID in
4049 either case, and on platforms where pointers are larger than 'long',
4050 mixing is done to help ensure the numeric 'hash' is usable even if it
4051 can't be guaranteed unique. The default mechanism is to use "&errno"
4052 as a pointer-based thread ID to distinguish between threads.
4053
4054 Applications that want to provide their own thread IDs should now use
4055 CRYPTO_THREADID_set_callback() to register a callback that will call
4056 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4057
2ecd2ede
BM
4058 Note that ERR_remove_state() is now deprecated, because it is tied
4059 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4060 to free the current thread's error state should be replaced by
4061 ERR_remove_thread_state(NULL).
4062
4c329696
GT
4063 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4064 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4065 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4066 application was previously providing a numeric thread callback that
4067 was inappropriate for distinguishing threads, then uniqueness might
4068 have been obtained with &errno that happened immediately in the
4069 intermediate development versions of OpenSSL; this is no longer the
4070 case, the numeric thread callback will now override the automatic use
4071 of &errno.)
4072 [Geoff Thorpe, with help from Bodo Moeller]
4073
5cbd2033
DSH
4074 *) Initial support for different CRL issuing certificates. This covers a
4075 simple case where the self issued certificates in the chain exist and
4076 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4077
4078 This work was sponsored by Google.
5cbd2033
DSH
4079 [Steve Henson]
4080
5ce278a7
BL
4081 *) Removed effectively defunct crypto/store from the build.
4082 [Ben Laurie]
4083
4084 *) Revamp of STACK to provide stronger type-checking. Still to come:
4085 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4086 ASN1_STRING, CONF_VALUE.
4087 [Ben Laurie]
4088
8671b898
BL
4089 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4090 RAM on SSL connections. This option can save about 34k per idle SSL.
4091 [Nick Mathewson]
4092
3c1d6bbc
BL
4093 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4094 STACK, TXT_DB, bsearch, qsort.
4095 [Ben Laurie]
4096
8931b30d
DSH
4097 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4098 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4099 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4100 encryptedData, envelopedData types included. Scripts to check against
4101 RFC4134 examples draft and interop and consistency checks of many
4102 content types and variants.
8931b30d
DSH
4103 [Steve Henson]
4104
3df93571 4105 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4106 [Steve Henson]
4107
73980531
DSH
4108 *) Extend mk1mf to support importing of options and assembly language
4109 files from Configure script, currently only included in VC-WIN32.
4110 The assembly language rules can now optionally generate the source
4111 files from the associated perl scripts.
4112 [Steve Henson]
4113
0e1dba93
DSH
4114 *) Implement remaining functionality needed to support GOST ciphersuites.
4115 Interop testing has been performed using CryptoPro implementations.
4116 [Victor B. Wagner <vitus@cryptocom.ru>]
4117
0023adb4
AP
4118 *) s390x assembler pack.
4119 [Andy Polyakov]
4120
4c7c5ff6
AP
4121 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4122 "family."
4123 [Andy Polyakov]
4124
761772d7
BM
4125 *) Implement Opaque PRF Input TLS extension as specified in
4126 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4127 official specification yet and no extension type assignment by
4128 IANA exists, this extension (for now) will have to be explicitly
4129 enabled when building OpenSSL by providing the extension number
4130 to use. For example, specify an option
4131
4132 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4133
4134 to the "config" or "Configure" script to enable the extension,
4135 assuming extension number 0x9527 (which is a completely arbitrary
4136 and unofficial assignment based on the MD5 hash of the Internet
4137 Draft). Note that by doing so, you potentially lose
4138 interoperability with other TLS implementations since these might
4139 be using the same extension number for other purposes.
4140
4141 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4142 opaque PRF input value to use in the handshake. This will create
46f4e1be 4143 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4144 return non-zero for success.
4145
4146 To get more control and flexibility, provide a callback function
4147 by using
4148
4149 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4150 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4151
4152 where
4153
4154 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4155 void *arg;
4156
4157 Callback function 'cb' will be called in handshakes, and is
4158 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4159 Argument 'arg' is for application purposes (the value as given to
4160 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4161 be provided to the callback function). The callback function
4162 has to return non-zero to report success: usually 1 to use opaque
4163 PRF input just if possible, or 2 to enforce use of the opaque PRF
4164 input. In the latter case, the library will abort the handshake
4165 if opaque PRF input is not successfully negotiated.
4166
4167 Arguments 'peerinput' and 'len' given to the callback function
4168 will always be NULL and 0 in the case of a client. A server will
4169 see the client's opaque PRF input through these variables if
4170 available (NULL and 0 otherwise). Note that if the server
4171 provides an opaque PRF input, the length must be the same as the
4172 length of the client's opaque PRF input.
4173
4174 Note that the callback function will only be called when creating
4175 a new session (session resumption can resume whatever was
4176 previously negotiated), and will not be called in SSL 2.0
4177 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4178 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4179 for applications that need to enforce opaque PRF input.
4180
4181 [Bodo Moeller]
4182
81025661 4183 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4184 MAC.
81025661
DSH
4185
4186 [Victor B. Wagner <vitus@cryptocom.ru>]
4187
6434abbf
DSH
4188 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4189 RFC4507bis. The encrypted ticket format is an encrypted encoded
4190 SSL_SESSION structure, that way new session features are automatically
4191 supported.
4192
ba0e826d
DSH
4193 If a client application caches session in an SSL_SESSION structure
4194 support is transparent because tickets are now stored in the encoded
4195 SSL_SESSION.
7f111b8b 4196
ba0e826d
DSH
4197 The SSL_CTX structure automatically generates keys for ticket
4198 protection in servers so again support should be possible
6434abbf
DSH
4199 with no application modification.
4200
4201 If a client or server wishes to disable RFC4507 support then the option
4202 SSL_OP_NO_TICKET can be set.
4203
4204 Add a TLS extension debugging callback to allow the contents of any client
4205 or server extensions to be examined.
ec5d7473
DSH
4206
4207 This work was sponsored by Google.
6434abbf
DSH
4208 [Steve Henson]
4209
3c07d3a3
DSH
4210 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4211 OpenSSL should now compile cleanly on gcc 4.2
4212 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4213
b948e2c5
DSH
4214 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4215 support including streaming MAC support: this is required for GOST
4216 ciphersuite support.
4217 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4218
9cfc8a9d
DSH
4219 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4220 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4221 to output in BER and PEM format.
4222 [Steve Henson]
4223
47b71e6e
DSH
4224 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4225 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4226 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4227 ENGINE support for HMAC keys which are unextractable. New -mac and
4228 -macopt options to dgst utility.
47b71e6e
DSH
4229 [Steve Henson]
4230
d952c79a
DSH
4231 *) New option -sigopt to dgst utility. Update dgst to use
4232 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4233 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4234 utility.
4235 [Steve Henson]
4236
fd5bc65c
BM
4237 *) Change ssl_cipher_apply_rule(), the internal function that does
4238 the work each time a ciphersuite string requests enabling
4239 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4240 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4241 the order of disabled ciphersuites such that those ciphersuites
4242 that most recently went from enabled to disabled not only stay
4243 in order with respect to each other, but also have higher priority
4244 than other disabled ciphersuites the next time ciphersuites are
4245 enabled again.
4246
4247 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4248 the same ciphersuites as with "HIGH" alone, but in a specific
4249 order where the PSK ciphersuites come first (since they are the
4250 most recently disabled ciphersuites when "HIGH" is parsed).
4251
4252 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4253 functionality) such that between otherwise identical
4254 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4255 the default order.
4256 [Bodo Moeller]
4257
0a05123a
BM
4258 *) Change ssl_create_cipher_list() so that it automatically
4259 arranges the ciphersuites in reasonable order before starting
4260 to process the rule string. Thus, the definition for "DEFAULT"
4261 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4262 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4263 This makes it much easier to arrive at a reasonable default order
4264 in applications for which anonymous ciphers are OK (meaning
4265 that you can't actually use DEFAULT).
4266 [Bodo Moeller; suggested by Victor Duchovni]
4267
52b8dad8
BM
4268 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4269 processing) into multiple integers instead of setting
4270 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4271 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4272 (These masks as well as the individual bit definitions are hidden
4273 away into the non-exported interface ssl/ssl_locl.h, so this
4274 change to the definition of the SSL_CIPHER structure shouldn't
4275 affect applications.) This give us more bits for each of these
4276 categories, so there is no longer a need to coagulate AES128 and
4277 AES256 into a single algorithm bit, and to coagulate Camellia128
4278 and Camellia256 into a single algorithm bit, which has led to all
4279 kinds of kludges.
4280
4281 Thus, among other things, the kludge introduced in 0.9.7m and
4282 0.9.8e for masking out AES256 independently of AES128 or masking
4283 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4284
4285 With the change, we also introduce new ciphersuite aliases that
4286 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4287 "CAMELLIA256".
4288 [Bodo Moeller]
4289
357d5de5
NL
4290 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4291 Use the leftmost N bytes of the signature input if the input is
4292 larger than the prime q (with N being the size in bytes of q).
4293 [Nils Larsch]
4294
11d8cdc6
DSH
4295 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4296 it yet and it is largely untested.
4297 [Steve Henson]
4298
06e2dd03
NL
4299 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4300 [Nils Larsch]
4301
de121164 4302 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4303 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4304 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4305 [Steve Henson]
4306
3189772e
AP
4307 *) Win32/64 targets are linked with Winsock2.
4308 [Andy Polyakov]
4309
010fa0b3 4310 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4311 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4312 efficiency especially when CRLs are very large by (for example) storing
4313 the CRL revoked certificates in a database.
4314 [Steve Henson]
4315
5d20c4fb
DSH
4316 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4317 new CRLs added to a directory can be used. New command line option
4318 -verify_return_error to s_client and s_server. This causes real errors
4319 to be returned by the verify callback instead of carrying on no matter
4320 what. This reflects the way a "real world" verify callback would behave.
4321 [Steve Henson]
4322
4323 *) GOST engine, supporting several GOST algorithms and public key formats.
4324 Kindly donated by Cryptocom.
4325 [Cryptocom]
4326
bc7535bc
DSH
4327 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4328 partitioned by DP are handled but no indirect CRL or reason partitioning
4329 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4330 selected via a scoring technique which handles IDP and AKID in CRLs.
4331 [Steve Henson]
4332
4333 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4334 will ultimately be used for all verify operations: this will remove the
4335 X509_STORE dependency on certificate verification and allow alternative
4336 lookup methods. X509_STORE based implementations of these two callbacks.
4337 [Steve Henson]
4338
f6e7d014
DSH
4339 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4340 Modify get_crl() to find a valid (unexpired) CRL if possible.
4341 [Steve Henson]
4342
edc54021
DSH
4343 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4344 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4345 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4346 extensions in X509_CRL structure and cache CRLDP in X509.
4347 [Steve Henson]
4348
450ea834
DSH
4349 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4350 this maps equivalent X509_NAME structures into a consistent structure.
4351 Name comparison can then be performed rapidly using memcmp().
4352 [Steve Henson]
4353
7f111b8b 4354 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4355 utility.
c1c6c0bf
DSH
4356 [Steve Henson]
4357
b7683e3a
DSH
4358 *) Allow digests to supply their own micalg string for S/MIME type using
4359 the ctrl EVP_MD_CTRL_MICALG.
4360 [Steve Henson]
4361
4362 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4363 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4364 ctrl. It can then customise the structure before and/or after signing
4365 if necessary.
4366 [Steve Henson]
4367
0ee2166c
DSH
4368 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4369 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4370 to free up any added signature OIDs.
4371 [Steve Henson]
4372
5ba4bf35
DSH
4373 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4374 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4375 digest and cipher tables. New options added to openssl utility:
4376 list-message-digest-algorithms and list-cipher-algorithms.
4377 [Steve Henson]
4378
c4e7870a
BM
4379 *) Change the array representation of binary polynomials: the list
4380 of degrees of non-zero coefficients is now terminated with -1.
4381 Previously it was terminated with 0, which was also part of the
4382 value; thus, the array representation was not applicable to
4383 polynomials where t^0 has coefficient zero. This change makes
4384 the array representation useful in a more general context.
4385 [Douglas Stebila]
4386
89bbe14c
BM
4387 *) Various modifications and fixes to SSL/TLS cipher string
4388 handling. For ECC, the code now distinguishes between fixed ECDH
4389 with RSA certificates on the one hand and with ECDSA certificates
4390 on the other hand, since these are separate ciphersuites. The
4391 unused code for Fortezza ciphersuites has been removed.
4392
4393 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4394 (not "ECDHE"). For consistency with the code for DH
4395 certificates, use of ECDH certificates is now considered ECDH
4396 authentication, not RSA or ECDSA authentication (the latter is
4397 merely the CA's signing algorithm and not actively used in the
4398 protocol).
4399
4400 The temporary ciphersuite alias "ECCdraft" is no longer
4401 available, and ECC ciphersuites are no longer excluded from "ALL"
4402 and "DEFAULT". The following aliases now exist for RFC 4492
4403 ciphersuites, most of these by analogy with the DH case:
4404
4405 kECDHr - ECDH cert, signed with RSA
4406 kECDHe - ECDH cert, signed with ECDSA
4407 kECDH - ECDH cert (signed with either RSA or ECDSA)
4408 kEECDH - ephemeral ECDH
4409 ECDH - ECDH cert or ephemeral ECDH
4410
4411 aECDH - ECDH cert
4412 aECDSA - ECDSA cert
4413 ECDSA - ECDSA cert
4414
4415 AECDH - anonymous ECDH
4416 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4417
4418 [Bodo Moeller]
4419
fb7b3932
DSH
4420 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4421 Use correct micalg parameters depending on digest(s) in signed message.
4422 [Steve Henson]
4423
01b8b3c7
DSH
4424 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4425 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4426 [Steve Henson]
de9fcfe3 4427
58aa573a 4428 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4429 an engine to register a method. Add ENGINE lookups for methods and
4430 functional reference processing.
58aa573a
DSH
4431 [Steve Henson]
4432
46f4e1be 4433 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4434 EVP_{Sign,Verify}* which allow an application to customise the signature
4435 process.
4436 [Steve Henson]
4437
55311921
DSH
4438 *) New -resign option to smime utility. This adds one or more signers
4439 to an existing PKCS#7 signedData structure. Also -md option to use an
4440 alternative message digest algorithm for signing.
4441 [Steve Henson]
4442
a6e7fcd1
DSH
4443 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4444 create PKCS7 structures containing multiple signers. Update smime
4445 application to support multiple signers.
4446 [Steve Henson]
4447
121dd39f
DSH
4448 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4449 digest MAC.
4450 [Steve Henson]
4451
856640b5 4452 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4453 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4454 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4455 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4456 PRF which will be automatically used with PBES2.
856640b5
DSH
4457 [Steve Henson]
4458
34b3c72e 4459 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4460 new API.
4461 [Steve Henson]
4462
399a6f0b
DSH
4463 *) Update PKCS#7 enveloped data routines to use new API. This is now
4464 supported by any public key method supporting the encrypt operation. A
4465 ctrl is added to allow the public key algorithm to examine or modify
4466 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4467 a no op.
4468 [Steve Henson]
28e4fe34 4469
03919683
DSH
4470 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4471 a default digest type to use. In most cases this will be SHA1 but some
4472 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4473 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4474 2 is mandatory (that is it is the only supported type). Modify
4475 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4476 use the default md. Update openssl utilities to use the default digest
4477 type for signing if it is not explicitly indicated.
4478 [Steve Henson]
4479
7f111b8b 4480 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4481 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4482 signing method from the key type. This effectively removes the link
4483 between digests and public key types.
4484 [Steve Henson]
4485
d2027098
DSH
4486 *) Add an OID cross reference table and utility functions. Its purpose is to
4487 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4488 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4489 needed to use the correct OID to be removed.
d2027098
DSH
4490 [Steve Henson]
4491
492a9e24
DSH
4492 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4493 structures for PKCS7_sign(). They are now set up by the relevant public
4494 key ASN1 method.
4495 [Steve Henson]
4496
9ca7047d
DSH
4497 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4498 [Steve Henson]
4499
ffb1ac67
DSH
4500 *) Add support for key derivation (agreement) in the API, DH method and
4501 pkeyutl.
4502 [Steve Henson]
4503
3ba0885a 4504 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4505 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4506 command line functionality not previously available: DSA signatures can be
4507 generated and verified using pkeyutl and DH key support and generation in
4508 pkey, genpkey.
4509 [Steve Henson]
4510
4700aea9
UM
4511 *) BeOS support.
4512 [Oliver Tappe <zooey@hirschkaefer.de>]
4513
4514 *) New make target "install_html_docs" installs HTML renditions of the
4515 manual pages.
4516 [Oliver Tappe <zooey@hirschkaefer.de>]
4517
14e96192 4518 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4519 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4520 support key and parameter generation and add initial key generation
4521 functionality for RSA.
4522 [Steve Henson]
4523
f733a5ef
DSH
4524 *) Add functions for main EVP_PKEY_method operations. The undocumented
4525 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4526 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4527 [Steve Henson]
4528
0b6f3c66
DSH
4529 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4530 key API, doesn't do much yet.
4531 [Steve Henson]
4532
0b33dac3
DSH
4533 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4534 public key algorithms. New option to openssl utility:
4535 "list-public-key-algorithms" to print out info.
4536 [Steve Henson]
4537
33273721
BM
4538 *) Implement the Supported Elliptic Curves Extension for
4539 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4540 [Douglas Stebila]
4541
246e0931
DSH
4542 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4543 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4544 [Steve Henson]
4545
3e4585c8 4546 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4547 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4548 type.
3e84b6e1
DSH
4549 [Steve Henson]
4550
7f111b8b 4551 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4552 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4553 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4554 structure.
4555 [Steve Henson]
4556
448be743
DSH
4557 *) Initial support for pluggable public key ASN1.
4558 De-spaghettify the public key ASN1 handling. Move public and private
4559 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4560 algorithm specific handling to a single module within the relevant
4561 algorithm directory. Add functions to allow (near) opaque processing
4562 of public and private key structures.
4563 [Steve Henson]
4564
36ca4ba6
BM
4565 *) Implement the Supported Point Formats Extension for
4566 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4567 [Douglas Stebila]
4568
ddac1974
NL
4569 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4570 for the psk identity [hint] and the psk callback functions to the
4571 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4572
ddac1974
NL
4573 New ciphersuites:
4574 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4575 PSK-AES256-CBC-SHA
7f111b8b 4576
ddac1974
NL
4577 New functions:
4578 SSL_CTX_use_psk_identity_hint
4579 SSL_get_psk_identity_hint
4580 SSL_get_psk_identity
4581 SSL_use_psk_identity_hint
4582
4583 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4584
c7235be6
UM
4585 *) Add RFC 3161 compliant time stamp request creation, response generation
4586 and response verification functionality.
053fa39a 4587 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4588
1aeb3da8
BM
4589 *) Add initial support for TLS extensions, specifically for the server_name
4590 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4591 have new members for a host name. The SSL data structure has an
4592 additional member SSL_CTX *initial_ctx so that new sessions can be
4593 stored in that context to allow for session resumption, even after the
4594 SSL has been switched to a new SSL_CTX in reaction to a client's
4595 server_name extension.
f1fd4544
BM
4596
4597 New functions (subject to change):
4598
4599 SSL_get_servername()
4600 SSL_get_servername_type()
4601 SSL_set_SSL_CTX()
4602
4603 New CTRL codes and macros (subject to change):
4604
4605 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4606 - SSL_CTX_set_tlsext_servername_callback()
4607 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4608 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4609 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4610
241520e6
BM
4611 openssl s_client has a new '-servername ...' option.
4612
4613 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4614 '-key2 ...', '-servername_fatal' (subject to change). This allows
4615 testing the HostName extension for a specific single host name ('-cert'
4616 and '-key' remain fallbacks for handshakes without HostName
14e96192 4617 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4618 default is a warning; it becomes fatal with the '-servername_fatal'
4619 option.
b1277b99 4620
e8e5b46e 4621 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4622
ed26604a
AP
4623 *) Whirlpool hash implementation is added.
4624 [Andy Polyakov]
4625
0cb9d93d
AP
4626 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4627 bn(64,32). Because of instruction set limitations it doesn't have
4628 any negative impact on performance. This was done mostly in order
4629 to make it possible to share assembler modules, such as bn_mul_mont
4630 implementations, between 32- and 64-bit builds without hassle.
4631 [Andy Polyakov]
4632
8dee9f84
BM
4633 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4634 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4635 macro.
4636 [Bodo Moeller]
4637
4d524040
AP
4638 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4639 dedicated Montgomery multiplication procedure, is introduced.
4640 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4641 "64-bit" performance on certain 32-bit targets.
4642 [Andy Polyakov]
4643
566dda07 4644 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4645 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4646 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4647 using the maximum available value.
4648 [Steve Henson]
4649
13e4670c
BM
4650 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4651 in addition to the text details.
4652 [Bodo Moeller]
4653
1ef7acfe
DSH
4654 *) Very, very preliminary EXPERIMENTAL support for printing of general
4655 ASN1 structures. This currently produces rather ugly output and doesn't
4656 handle several customised structures at all.
4657 [Steve Henson]
4658
a0156a92
DSH
4659 *) Integrated support for PVK file format and some related formats such
4660 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4661 these in the 'rsa' and 'dsa' utilities.
4662 [Steve Henson]
4663
eea374fd
DSH
4664 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4665 [Steve Henson]
4666
45e27385
DSH
4667 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4668 place for the (very old) "NETSCAPE" format certificates which are now
4669 handled using new ASN1 code equivalents.
eea374fd 4670 [Steve Henson]
45e27385 4671
4ebb342f
NL
4672 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4673 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4674 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4675 [Nils Larsch]
4676
9aa9d70d 4677 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4678 unsupported fields. Enhance extension setting code to allow setting of
4679 all fields.
9aa9d70d
DSH
4680 [Steve Henson]
4681
0537f968 4682 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4683 [Steve Henson]
28e4fe34 4684
f3dea9a5
BM
4685 *) Change 'Configure' script to enable Camellia by default.
4686 [NTT]
855d2918 4687
3e8b6485
BM
4688 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4689
4690 *) When rejecting SSL/TLS records due to an incorrect version number, never
4691 update s->server with a new major version number. As of
4692 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4693 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4694 the previous behavior could result in a read attempt at NULL when
4695 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4696 protection is active. (CVE-2010-0740)
4697 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4698
7f111b8b 4699 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4700 could be crashed if the relevant tables were not present (e.g. chrooted).
4701 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4702
3e8b6485 4703 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4704
46f4e1be 4705 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4706 [Martin Olsson, Neel Mehta]
a8397553
BM
4707
4708 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4709 accommodate for stack sorting, always a write lock!).
4710 [Bodo Moeller]
ddcfc25a 4711
47e0a1c3
DSH
4712 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4713 excessive delays in the RAND_poll(): over a minute. As a workaround
4714 include a time check in the inner Heap32Next loop too.
4715 [Steve Henson]
4716
4ba1aa39 4717 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4718 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4719 the problem outlined in PR#1949. The fix suggested there however can
4720 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4721 of Apache). So instead simplify the code to flush unconditionally.
4722 This should be fine since flushing with no data to flush is a no op.
4723 [Steve Henson]
4724
bd5f21a4
DSH
4725 *) Handle TLS versions 2.0 and later properly and correctly use the
4726 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4727 off ancient servers have a habit of sticking around for a while...
4728 [Steve Henson]
4729
1b31b5ad
DSH
4730 *) Modify compression code so it frees up structures without using the
4731 ex_data callbacks. This works around a problem where some applications
58c0da84 4732 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4733 restarting) then use compression (e.g. SSL with compression) later.
4734 This results in significant per-connection memory leaks and
4735 has caused some security issues including CVE-2008-1678 and
4736 CVE-2009-4355.
4737 [Steve Henson]
4738
3e8b6485
BM
4739 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4740 change when encrypting or decrypting.
4741 [Bodo Moeller]
4742
ef51b4b9 4743 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4744 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4745 Until RI is more widely deployed this option is enabled by default.
4746 [Steve Henson]
4747
7661ccad
DSH
4748 *) Add "missing" ssl ctrls to clear options and mode.
4749 [Steve Henson]
4750
82e610e2 4751 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4752 a no_renegotiation alert as required by RFC5746. Some renegotiating
4753 TLS clients will continue a connection gracefully when they receive
4754 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4755 waiting for a server hello which it will never receive. Now we treat a
4756 received no_renegotiation alert as a fatal error. This is because
4757 applications requesting a renegotiation might well expect it to succeed
4758 and would have no code in place to handle the server denying it so the
4759 only safe thing to do is to terminate the connection.
82e610e2
DSH
4760 [Steve Henson]
4761
5430200b
DSH
4762 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4763 peer supports secure renegotiation and 0 otherwise. Print out peer
4764 renegotiation support in s_client/s_server.
4765 [Steve Henson]
4766
9d953025
DSH
4767 *) Replace the highly broken and deprecated SPKAC certification method with
4768 the updated NID creation version. This should correctly handle UTF8.
4769 [Steve Henson]
4770
f9595988
DSH
4771 *) Implement RFC5746. Re-enable renegotiation but require the extension
4772 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4773 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4774 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4775 SSL_CTX_set_options(). This is really not recommended unless you
4776 know what you are doing.
13f6d57b 4777 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4778
bb4060c5
DSH
4779 *) Fixes to stateless session resumption handling. Use initial_ctx when
4780 issuing and attempting to decrypt tickets in case it has changed during
4781 servername handling. Use a non-zero length session ID when attempting
4782 stateless session resumption: this makes it possible to determine if
480af99e 4783 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4784 (several places in OpenSSL subtly assume this) instead of later in
4785 the handshake.
4786 [Steve Henson]
4787
a25f33d2
DSH
4788 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4789 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4790 fixes for a few places where the return code is not checked
4791 correctly.
4792 [Julia Lawall <julia@diku.dk>]
4793
0c28f277
DSH
4794 *) Add --strict-warnings option to Configure script to include devteam
4795 warnings in other configurations.
4796 [Steve Henson]
4797
6727565a 4798 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4799 makes it possible to install openssl libraries in locations which
6727565a
DSH
4800 have names other than "lib", for example "/usr/lib64" which some
4801 systems need.
4802 [Steve Henson, based on patch from Jeremy Utley]
4803
d9d0f1b5
DSH
4804 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4805 X690 8.9.12 and can produce some misleading textual output of OIDs.
4806 [Steve Henson, reported by Dan Kaminsky]
4807
480af99e
BM
4808 *) Delete MD2 from algorithm tables. This follows the recommendation in
4809 several standards that it is not used in new applications due to
4810 several cryptographic weaknesses. For binary compatibility reasons
4811 the MD2 API is still compiled in by default.
4812 [Steve Henson]
4813
9de014a7
DSH
4814 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4815 and restored.
4816 [Steve Henson]
4817
480af99e
BM
4818 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4819 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4820 clash.
4821 [Guenter <lists@gknw.net>]
4822
d2f6d282
DSH
4823 *) Fix the server certificate chain building code to use X509_verify_cert(),
4824 it used to have an ad-hoc builder which was unable to cope with anything
4825 other than a simple chain.
4826 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4827
f3be6c7b
DSH
4828 *) Don't check self signed certificate signatures in X509_verify_cert()
4829 by default (a flag can override this): it just wastes time without
4830 adding any security. As a useful side effect self signed root CAs
4831 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4832 [Steve Henson]
4833
d0b72cf4
DSH
4834 *) In dtls1_process_out_of_seq_message() the check if the current message
4835 is already buffered was missing. For every new message was memory
4836 allocated, allowing an attacker to perform an denial of service attack
4837 with sending out of seq handshake messages until there is no memory
46f4e1be 4838 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4839 sequence number made no sense and would be part of another handshake.
4840 So only messages with sequence numbers less than 10 in advance will be
480af99e 4841 buffered. (CVE-2009-1378)
7f111b8b 4842 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4843
4844 *) Records are buffered if they arrive with a future epoch to be
4845 processed after finishing the corresponding handshake. There is
4846 currently no limitation to this buffer allowing an attacker to perform
4847 a DOS attack with sending records with future epochs until there is no
14e96192 4848 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4849 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4850 (CVE-2009-1377)
7f111b8b 4851 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4852
4853 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4854 parent structure is freed. (CVE-2009-1379)
7f111b8b 4855 [Daniel Mentz]
d0b72cf4 4856
cc7399e7
DSH
4857 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4858 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4859
ddcfc25a
DSH
4860 *) Add 2.5.4.* OIDs
4861 [Ilya O. <vrghost@gmail.com>]
4862
480af99e
BM
4863 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4864
4865 *) Disable renegotiation completely - this fixes a severe security
4866 problem (CVE-2009-3555) at the cost of breaking all
4867 renegotiation. Renegotiation can be re-enabled by setting
4868 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4869 run-time. This is really not recommended unless you know what
4870 you're doing.
4871 [Ben Laurie]
4872
4d7b7c62 4873 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4874
73ba116e
DSH
4875 *) Don't set val to NULL when freeing up structures, it is freed up by
4876 underlying code. If sizeof(void *) > sizeof(long) this can result in
4877 zeroing past the valid field. (CVE-2009-0789)
4878 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4879
80b2ff97
DSH
4880 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4881 checked correctly. This would allow some invalid signed attributes to
4882 appear to verify correctly. (CVE-2009-0591)
4883 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4884
7ce8c95d
DSH
4885 *) Reject UniversalString and BMPString types with invalid lengths. This
4886 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4887 a legal length. (CVE-2009-0590)
4888 [Steve Henson]
4889
7f111b8b 4890 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4891 unconditionally. This allows applications to override it at the store
4892 level.
4893 [Steve Henson]
4894
854a225a
DSH
4895 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4896 to handle some structures.
4897 [Steve Henson]
4898
77202a85
DSH
4899 *) Improve efficiency of mem_gets: don't search whole buffer each time
4900 for a '\n'
4901 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4902
7ca1cfba
BM
4903 *) New -hex option for openssl rand.
4904 [Matthieu Herrb]
4905
57f39cc8
DSH
4906 *) Print out UTF8String and NumericString when parsing ASN1.
4907 [Steve Henson]
4908
64895732
DSH
4909 *) Support NumericString type for name components.
4910 [Steve Henson]
480af99e 4911
7f625320
BL
4912 *) Allow CC in the environment to override the automatically chosen
4913 compiler. Note that nothing is done to ensure flags work with the
4914 chosen compiler.
4915 [Ben Laurie]
480af99e 4916
bab53405
DSH
4917 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4918
4919 *) Properly check EVP_VerifyFinal() and similar return values
4920 (CVE-2008-5077).
4921 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4922
60aee6ce
BL
4923 *) Enable TLS extensions by default.
4924 [Ben Laurie]
4925
31636a3e 4926 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4927 multithreaded or not. (This does not release the developer from the
4928 obligation to set up the dynamic locking callbacks.)
4929 [Sander Temme <sander@temme.net>]
31636a3e 4930
31636a3e
GT
4931 *) Use correct exit code if there is an error in dgst command.
4932 [Steve Henson; problem pointed out by Roland Dirlewanger]
4933
7a762197
BM
4934 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4935 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4936 [Bodo Moeller]
4937
4938 *) Add experimental JPAKE support, including demo authentication in
4939 s_client and s_server.
6caa4edd
BL
4940 [Ben Laurie]
4941
28b6d502
BL
4942 *) Set the comparison function in v3_addr_canonize().
4943 [Rob Austein <sra@hactrn.net>]
4944
d5bbead4
BL
4945 *) Add support for XMPP STARTTLS in s_client.
4946 [Philip Paeps <philip@freebsd.org>]
4947
837f2fc7
BM
4948 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4949 to ensure that even with this option, only ciphersuites in the
4950 server's preference list will be accepted. (Note that the option
4951 applies only when resuming a session, so the earlier behavior was
4952 just about the algorithm choice for symmetric cryptography.)
4953 [Bodo Moeller]
4954
1a489c9a 4955 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 4956
480af99e
BM
4957 *) Fix NULL pointer dereference if a DTLS server received
4958 ChangeCipherSpec as first record (CVE-2009-1386).
4959 [PR #1679]
4960
14e96192 4961 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
4962 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4963 [Nagendra Modadugu]
4964
db99c525
BM
4965 *) The fix in 0.9.8c that supposedly got rid of unsafe
4966 double-checked locking was incomplete for RSA blinding,
4967 addressing just one layer of what turns out to have been
4968 doubly unsafe triple-checked locking.
4969
4970 So now fix this for real by retiring the MONT_HELPER macro
4971 in crypto/rsa/rsa_eay.c.
4972
4973 [Bodo Moeller; problem pointed out by Marius Schilder]
4974
f8d6be3f
BM
4975 *) Various precautionary measures:
4976
4977 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4978
4979 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4980 (NB: This would require knowledge of the secret session ticket key
4981 to exploit, in which case you'd be SOL either way.)
4982
4983 - Change bn_nist.c so that it will properly handle input BIGNUMs
4984 outside the expected range.
4985
4986 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4987 builds.
4988
4989 [Neel Mehta, Bodo Moeller]
4990
1a489c9a
BM
4991 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4992 the load fails. Useful for distros.
4993 [Ben Laurie and the FreeBSD team]
4994
8528128b
DSH
4995 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4996 [Steve Henson]
4997
8228fd89
BM
4998 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4999 [Huang Ying]
5000
6bf79e30 5001 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5002
5003 This work was sponsored by Logica.
6bf79e30
DSH
5004 [Steve Henson]
5005
8228fd89
BM
5006 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5007 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5008 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5009
5010 This work was sponsored by Logica.
6bf79e30
DSH
5011 [Steve Henson]
5012
60250017 5013 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5014 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5015 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5016 files.
5017 [Steve Henson]
db99c525 5018
2cd81830 5019 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5020
e194fe8f 5021 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5022 handshake which could lead to a client crash as found using the
7f111b8b 5023 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5024 [Steve Henson, Mark Cox]
5025
40a70628 5026 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5027 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5028 [Joe Orton]
5029
c2c2e7a4
LJ
5030 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5031
5032 Clear the error queue to ensure that error entries left from
5033 older function calls do not interfere with the correct operation.
5034 [Lutz Jaenicke, Erik de Castro Lopo]
5035
d18ef847
LJ
5036 *) Remove root CA certificates of commercial CAs:
5037
5038 The OpenSSL project does not recommend any specific CA and does not
5039 have any policy with respect to including or excluding any CA.
5040 Therefore it does not make any sense to ship an arbitrary selection
5041 of root CA certificates with the OpenSSL software.
5042 [Lutz Jaenicke]
5043
94fd382f
DSH
5044 *) RSA OAEP patches to fix two separate invalid memory reads.
5045 The first one involves inputs when 'lzero' is greater than
5046 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5047 before the beginning of from). The second one involves inputs where
5048 the 'db' section contains nothing but zeroes (there is a one-byte
5049 invalid read after the end of 'db').
5c0d90a6 5050 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5051
5052 *) Partial backport from 0.9.9-dev:
5053
5054 Introduce bn_mul_mont (dedicated Montgomery multiplication
5055 procedure) as a candidate for BIGNUM assembler implementation.
5056 While 0.9.9-dev uses assembler for various architectures, only
5057 x86_64 is available by default here in the 0.9.8 branch, and
5058 32-bit x86 is available through a compile-time setting.
5059
5060 To try the 32-bit x86 assembler implementation, use Configure
5061 option "enable-montasm" (which exists only for this backport).
5062
5063 As "enable-montasm" for 32-bit x86 disclaims code stability
5064 anyway, in this constellation we activate additional code
5065 backported from 0.9.9-dev for further performance improvements,
5066 namely BN_from_montgomery_word. (To enable this otherwise,
5067 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5068
5069 [Andy Polyakov (backport partially by Bodo Moeller)]
5070
8a2062fe
DSH
5071 *) Add TLS session ticket callback. This allows an application to set
5072 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5073 values. This is useful for key rollover for example where several key
5074 sets may exist with different names.
5075 [Steve Henson]
a6db6a00 5076
e7b097f5
GT
5077 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5078 This was broken until now in 0.9.8 releases, such that the only way
5079 a registered ENGINE could be used (assuming it initialises
5080 successfully on the host) was to explicitly set it as the default
5081 for the relevant algorithms. This is in contradiction with 0.9.7
5082 behaviour and the documentation. With this fix, when an ENGINE is
5083 registered into a given algorithm's table of implementations, the
5084 'uptodate' flag is reset so that auto-discovery will be used next
5085 time a new context for that algorithm attempts to select an
5086 implementation.
5087 [Ian Lister (tweaked by Geoff Thorpe)]
5088
db99c525 5089 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5090 implementation in the following ways:
db99c525
BM
5091
5092 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5093 hard coded.
5094
5095 Lack of BER streaming support means one pass streaming processing is
5096 only supported if data is detached: setting the streaming flag is
5097 ignored for embedded content.
5098
5099 CMS support is disabled by default and must be explicitly enabled
5100 with the enable-cms configuration option.
5101 [Steve Henson]
5102
5ee6f96c
GT
5103 *) Update the GMP engine glue to do direct copies between BIGNUM and
5104 mpz_t when openssl and GMP use the same limb size. Otherwise the
5105 existing "conversion via a text string export" trick is still used.
db99c525 5106 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5107
3df93571
DSH
5108 *) Zlib compression BIO. This is a filter BIO which compressed and
5109 uncompresses any data passed through it.
5110 [Steve Henson]
5111
992e92a4
DSH
5112 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5113 RFC3394 compatible AES key wrapping.
5114 [Steve Henson]
5115
5116 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5117 sets string data without copying. X509_ALGOR_set0() and
5118 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5119 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5120 from an X509_ATTRIBUTE structure optionally checking it occurs only
5121 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5122 data.
5123 [Steve Henson]
5124
7c9882eb
BM
5125 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5126 to get the expected BN_FLG_CONSTTIME behavior.
5127 [Bodo Moeller (Google)]
7f111b8b 5128
76d761cc
DSH
5129 *) Netware support:
5130
5131 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5132 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5133 - added some more tests to do_tests.pl
5134 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5135 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5136 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5137 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5138 - various changes to netware.pl to enable gcc-cross builds on Win32
5139 platform
5140 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5141 - various changes to fix missing prototype warnings
5142 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5143 - added AES, WHIRLPOOL and CPUID assembler code to build files
5144 - added missing AES assembler make rules to mk1mf.pl
5145 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5146 [Guenter Knauf <eflash@gmx.net>]
5147
a6db6a00
DSH
5148 *) Implement certificate status request TLS extension defined in RFC3546.
5149 A client can set the appropriate parameters and receive the encoded
5150 OCSP response via a callback. A server can query the supplied parameters
5151 and set the encoded OCSP response in the callback. Add simplified examples
5152 to s_client and s_server.
5153 [Steve Henson]
5154
11d01d37
LJ
5155 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5156
5157 *) Fix various bugs:
5158 + Binary incompatibility of ssl_ctx_st structure
5159 + DTLS interoperation with non-compliant servers
5160 + Don't call get_session_cb() without proposed session
5161 + Fix ia64 assembler code
5162 [Andy Polyakov, Steve Henson]
5163
a6db6a00 5164 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5165
0d89e456
AP
5166 *) DTLS Handshake overhaul. There were longstanding issues with
5167 OpenSSL DTLS implementation, which were making it impossible for
5168 RFC 4347 compliant client to communicate with OpenSSL server.
5169 Unfortunately just fixing these incompatibilities would "cut off"
5170 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5171 server keeps tolerating non RFC compliant syntax. The opposite is
5172 not true, 0.9.8f client can not communicate with earlier server.
5173 This update even addresses CVE-2007-4995.
5174 [Andy Polyakov]
5175
5176 *) Changes to avoid need for function casts in OpenSSL: some compilers
5177 (gcc 4.2 and later) reject their use.
5178 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5179 Steve Henson]
7f111b8b 5180
0d89e456
AP
5181 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5182 RFC4507bis. The encrypted ticket format is an encrypted encoded
5183 SSL_SESSION structure, that way new session features are automatically
5184 supported.
5185
5186 If a client application caches session in an SSL_SESSION structure
5187 support is transparent because tickets are now stored in the encoded
5188 SSL_SESSION.
7f111b8b 5189
0d89e456
AP
5190 The SSL_CTX structure automatically generates keys for ticket
5191 protection in servers so again support should be possible
5192 with no application modification.
5193
5194 If a client or server wishes to disable RFC4507 support then the option
5195 SSL_OP_NO_TICKET can be set.
5196
5197 Add a TLS extension debugging callback to allow the contents of any client
5198 or server extensions to be examined.
5199
5200 This work was sponsored by Google.
5201 [Steve Henson]
5202
5203 *) Add initial support for TLS extensions, specifically for the server_name
5204 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5205 have new members for a host name. The SSL data structure has an
5206 additional member SSL_CTX *initial_ctx so that new sessions can be
5207 stored in that context to allow for session resumption, even after the
5208 SSL has been switched to a new SSL_CTX in reaction to a client's
5209 server_name extension.
5210
5211 New functions (subject to change):
5212
5213 SSL_get_servername()
5214 SSL_get_servername_type()
5215 SSL_set_SSL_CTX()
5216
5217 New CTRL codes and macros (subject to change):
5218
5219 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5220 - SSL_CTX_set_tlsext_servername_callback()
5221 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5222 - SSL_CTX_set_tlsext_servername_arg()
5223 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5224
5225 openssl s_client has a new '-servername ...' option.
5226
5227 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5228 '-key2 ...', '-servername_fatal' (subject to change). This allows
5229 testing the HostName extension for a specific single host name ('-cert'
5230 and '-key' remain fallbacks for handshakes without HostName
14e96192 5231 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5232 default is a warning; it becomes fatal with the '-servername_fatal'
5233 option.
5234
5235 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5236
5237 *) Add AES and SSE2 assembly language support to VC++ build.
5238 [Steve Henson]
5239
85a5668d
AP
5240 *) Mitigate attack on final subtraction in Montgomery reduction.
5241 [Andy Polyakov]
5242
19f6c524
BM
5243 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5244 (which previously caused an internal error).
5245 [Bodo Moeller]
5246
69ab0852
BL
5247 *) Squeeze another 10% out of IGE mode when in != out.
5248 [Ben Laurie]
5249
5f09d0ec
BL
5250 *) AES IGE mode speedup.
5251 [Dean Gaudet (Google)]
5252
96afc1cf
BM
5253 *) Add the Korean symmetric 128-bit cipher SEED (see
5254 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5255 add SEED ciphersuites from RFC 4162:
5256
5257 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5258 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5259 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5260 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5261
5262 To minimize changes between patchlevels in the OpenSSL 0.9.8
5263 series, SEED remains excluded from compilation unless OpenSSL
5264 is configured with 'enable-seed'.
5265 [KISA, Bodo Moeller]
5266
bd31fb21
BM
5267 *) Mitigate branch prediction attacks, which can be practical if a
5268 single processor is shared, allowing a spy process to extract
5269 information. For detailed background information, see
5270 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5271 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5272 and Necessary Software Countermeasures"). The core of the change
5273 are new versions BN_div_no_branch() and
5274 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5275 respectively, which are slower, but avoid the security-relevant
5276 conditional branches. These are automatically called by BN_div()
b002265e
BM
5277 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5278 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5279 remove a conditional branch.
bd31fb21
BM
5280
5281 BN_FLG_CONSTTIME is the new name for the previous
5282 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5283 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5284 in the exponent causes BN_mod_exp_mont() to use the alternative
5285 implementation in BN_mod_exp_mont_consttime().) The old name
5286 remains as a deprecated alias.
5287
60250017 5288 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5289 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5290 constant-time implementations for more than just exponentiation.
5291 Here too the old name is kept as a deprecated alias.
5292
5293 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5294 the BN_BLINDING structure gets an independent copy of the
5295 modulus. This means that the previous "BIGNUM *m" argument to
5296 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5297 essentially becomes "const BIGNUM *m", although we can't actually
5298 change this in the header file before 0.9.9. It allows
5299 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5300 enable BN_FLG_CONSTTIME.
5301
5302 [Matthew D Wood (Intel Corp)]
5303
0f32c841
BM
5304 *) In the SSL/TLS server implementation, be strict about session ID
5305 context matching (which matters if an application uses a single
5306 external cache for different purposes). Previously,
5307 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5308 set. This did ensure strict client verification, but meant that,
5309 with applications using a single external cache for quite
5310 different requirements, clients could circumvent ciphersuite
5311 restrictions for a given session ID context by starting a session
5312 in a different context.
5313 [Bodo Moeller]
61118caa 5314
0a05123a
BM
5315 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5316 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5317 authentication-only ciphersuites.
5318 [Bodo Moeller]
5319
db99c525
BM
5320 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5321 not complete and could lead to a possible single byte overflow
5322 (CVE-2007-5135) [Ben Laurie]
5323
0f32c841
BM
5324 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5325
52b8dad8
BM
5326 *) Since AES128 and AES256 (and similarly Camellia128 and
5327 Camellia256) share a single mask bit in the logic of
5328 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5329 kludge to work properly if AES128 is available and AES256 isn't
5330 (or if Camellia128 is available and Camellia256 isn't).
5331 [Victor Duchovni]
5332
772e3c07
BM
5333 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5334 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5335 When a point or a seed is encoded in a BIT STRING, we need to
5336 prevent the removal of trailing zero bits to get the proper DER
5337 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5338 of a NamedBitList, for which trailing 0 bits need to be removed.)
5339 [Bodo Moeller]
5340
1e24b3a0
BM
5341 *) Have SSL/TLS server implementation tolerate "mismatched" record
5342 protocol version while receiving ClientHello even if the
5343 ClientHello is fragmented. (The server can't insist on the
5344 particular protocol version it has chosen before the ServerHello
5345 message has informed the client about his choice.)
5346 [Bodo Moeller]
5347
96ea4ae9
BL
5348 *) Add RFC 3779 support.
5349 [Rob Austein for ARIN, Ben Laurie]
5350
1e24b3a0
BM
5351 *) Load error codes if they are not already present instead of using a
5352 static variable. This allows them to be cleanly unloaded and reloaded.
5353 Improve header file function name parsing.
5354 [Steve Henson]
5355
8d72476e
LJ
5356 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5357 or CAPABILITY handshake as required by RFCs.
5358 [Goetz Babin-Ebell]
5359
61118caa 5360 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5361
3ff55e96
MC
5362 *) Introduce limits to prevent malicious keys being able to
5363 cause a denial of service. (CVE-2006-2940)
5364 [Steve Henson, Bodo Moeller]
5365
5366 *) Fix ASN.1 parsing of certain invalid structures that can result
5367 in a denial of service. (CVE-2006-2937) [Steve Henson]
5368
7f111b8b 5369 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5370 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5371
5372 *) Fix SSL client code which could crash if connecting to a
5373 malicious SSLv2 server. (CVE-2006-4343)
5374 [Tavis Ormandy and Will Drewry, Google Security Team]
5375
ed65f7dc
BM
5376 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5377 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5378 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5379 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5380 have a single AES bit in the ciphersuite description bitmap.
5381 That change, however, also applied to ciphersuite strings such as
5382 "RC4-MD5" that intentionally matched multiple ciphersuites --
5383 namely, SSL 2.0 ciphersuites in addition to the more common ones
5384 from SSL 3.0/TLS 1.0.
5385
5386 So we change the selection algorithm again: Naming an explicit
5387 ciphersuite selects this one ciphersuite, and any other similar
5388 ciphersuite (same bitmap) from *other* protocol versions.
5389 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5390 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5391
5392 Since SSL 2.0 does not have any ciphersuites for which the
5393 128/256 bit distinction would be relevant, this works for now.
5394 The proper fix will be to use different bits for AES128 and
5395 AES256, which would have avoided the problems from the beginning;
5396 however, bits are scarce, so we can only do this in a new release
4dc83677 5397 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5398 definition to split the single 'unsigned long mask' bitmap into
5399 multiple values to extend the available space.
5400
5401 [Bodo Moeller]
5402
b79aa05e
MC
5403 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5404
5405 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5406 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5407
aa6d1a0c
BL
5408 *) Add AES IGE and biIGE modes.
5409 [Ben Laurie]
5410
e34aa5a3
BM
5411 *) Change the Unix randomness entropy gathering to use poll() when
5412 possible instead of select(), since the latter has some
5413 undesirable limitations.
5414 [Darryl Miles via Richard Levitte and Bodo Moeller]
5415
81de1028
BM
5416 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5417 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5418 cannot be implicitly activated as part of, e.g., the "AES" alias.
5419 However, please upgrade to OpenSSL 0.9.9[-dev] for
5420 non-experimental use of the ECC ciphersuites to get TLS extension
5421 support, which is required for curve and point format negotiation
5422 to avoid potential handshake problems.
850815cb
BM
5423 [Bodo Moeller]
5424
5b57fe0a
BM
5425 *) Disable rogue ciphersuites:
5426
5427 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5428 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5429 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5430
5431 The latter two were purportedly from
5432 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5433 appear there.
5434
fec38ca4 5435 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5436 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5437 unofficial, and the ID has long expired.
5438 [Bodo Moeller]
5439
0d4fb843 5440 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5441 dual-core machines) and other potential thread-safety issues.
5442 [Bodo Moeller]
5443
f3dea9a5
BM
5444 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5445 versions), which is now available for royalty-free use
5446 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5447 Also, add Camellia TLS ciphersuites from RFC 4132.
5448
4dc83677 5449 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5450 series, Camellia remains excluded from compilation unless OpenSSL
5451 is configured with 'enable-camellia'.
5452 [NTT]
5453
5cda6c45
DSH
5454 *) Disable the padding bug check when compression is in use. The padding
5455 bug check assumes the first packet is of even length, this is not
46f4e1be 5456 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5457 positives causing handshake failure. The actual bug test is ancient
5458 code so it is hoped that implementations will either have fixed it by
5459 now or any which still have the bug do not support compression.
5460 [Steve Henson]
5461
5462 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5463
ba1ba5f0
DSH
5464 *) When applying a cipher rule check to see if string match is an explicit
5465 cipher suite and only match that one cipher suite if it is.
5466 [Steve Henson]
5467
31676a35
DSH
5468 *) Link in manifests for VC++ if needed.
5469 [Austin Ziegler <halostatue@gmail.com>]
5470
d56349a2 5471 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5472 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5473 TLS extensions, which are supported starting with the 0.9.9
5474 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5475 [Douglas Stebila]
5476
b40228a6
DSH
5477 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5478 opaque EVP_CIPHER_CTX handling.
5479 [Steve Henson]
5480
ad2695b1
DSH
5481 *) Fixes and enhancements to zlib compression code. We now only use
5482 "zlib1.dll" and use the default __cdecl calling convention on Win32
5483 to conform with the standards mentioned here:
5484 http://www.zlib.net/DLL_FAQ.txt
5485 Static zlib linking now works on Windows and the new --with-zlib-include
5486 --with-zlib-lib options to Configure can be used to supply the location
5487 of the headers and library. Gracefully handle case where zlib library
5488 can't be loaded.
5489 [Steve Henson]
5490
452ae49d
DSH
5491 *) Several fixes and enhancements to the OID generation code. The old code
5492 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5493 handle numbers larger than ULONG_MAX, truncated printing and had a
5494 non standard OBJ_obj2txt() behaviour.
5495 [Steve Henson]
5496
fbf002bb
DSH
5497 *) Add support for building of engines under engine/ as shared libraries
5498 under VC++ build system.
5499 [Steve Henson]
5500
998ac55e
RL
5501 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5502 Hopefully, we will not see any false combination of paths any more.
5503 [Richard Levitte]
5504
d357be38
MC
5505 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5506
5507 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5508 (part of SSL_OP_ALL). This option used to disable the
5509 countermeasure against man-in-the-middle protocol-version
5510 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5511 idea. (CVE-2005-2969)
d357be38
MC
5512
5513 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5514 for Information Security, National Institute of Advanced Industrial
5515 Science and Technology [AIST], Japan)]
2bd2cd9b 5516
f022c177
DSH
5517 *) Add two function to clear and return the verify parameter flags.
5518 [Steve Henson]
5519
6e119bb0
NL
5520 *) Keep cipherlists sorted in the source instead of sorting them at
5521 runtime, thus removing the need for a lock.
5522 [Nils Larsch]
5523
770bc596 5524 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5525 [Nick Mathewson and Ben Laurie]
5526
5527 *) Add functions for well-known primes.
5528 [Nick Mathewson]
5529
0491e058
AP
5530 *) Extended Windows CE support.
5531 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5532
f3b656b2
DSH
5533 *) Initialize SSL_METHOD structures at compile time instead of during
5534 runtime, thus removing the need for a lock.
5535 [Steve Henson]
5536
8f2e4fdf
DSH
5537 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5538 attempting to decrypt each encrypted key in turn. Add support to
5539 smime utility.
5540 [Steve Henson]
2bd2cd9b
RL
5541
5542 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5543
675f605d
BM
5544 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5545 OpenSSL 0.9.8.]
5546
c8310124
RL
5547 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5548 [Richard Levitte]
5549
5550 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5551 key into the same file any more.
5552 [Richard Levitte]
5553
8d3509b9
AP
5554 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5555 [Andy Polyakov]
5556
cbdac46d
DSH
5557 *) Add -utf8 command line and config file option to 'ca'.
5558 [Stefan <stf@udoma.org]
5559
c8310124
RL
5560 *) Removed the macro des_crypt(), as it seems to conflict with some
5561 libraries. Use DES_crypt().
5562 [Richard Levitte]
5563
a2c32e2d
GT
5564 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5565 involves renaming the source and generated shared-libs for
5566 both. The engines will accept the corrected or legacy ids
5567 ('ncipher' and '4758_cca' respectively) when binding. NB,
5568 this only applies when building 'shared'.
5569 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5570
b6995add
DSH
5571 *) Add attribute functions to EVP_PKEY structure. Modify
5572 PKCS12_create() to recognize a CSP name attribute and
5573 use it. Make -CSP option work again in pkcs12 utility.
5574 [Steve Henson]
5575
800e400d
NL
5576 *) Add new functionality to the bn blinding code:
5577 - automatic re-creation of the BN_BLINDING parameters after
5578 a fixed number of uses (currently 32)
5579 - add new function for parameter creation
5580 - introduce flags to control the update behaviour of the
5581 BN_BLINDING parameters
5582 - hide BN_BLINDING structure
5583 Add a second BN_BLINDING slot to the RSA structure to improve
5584 performance when a single RSA object is shared among several
5585 threads.
5586 [Nils Larsch]
5587
36d16f8e
BL
5588 *) Add support for DTLS.
5589 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5590
dc0ed30c
NL
5591 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5592 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5593 [Walter Goulet]
5594
14e96192 5595 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5596 ssl/ssl_rsa.c and ssl/s3_both.c
5597 [Nils Larsch]
5598
12bdb643
NL
5599 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5600 the apps/openssl applications.
5601 [Nils Larsch]
4d94ae00 5602
41a15c4f
BL
5603 *) Compile clean with "-Wall -Wmissing-prototypes
5604 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5605 DEBUG_SAFESTACK must also be set.
5606 [Ben Laurie]
5607
c9a112f5 5608 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5609 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5610
5611 The patented RC5 and MDC2 algorithms will now be disabled unless
5612 "enable-rc5" and "enable-mdc2", respectively, are specified.
5613
5614 (IDEA remains enabled despite being patented. This is because IDEA
5615 is frequently required for interoperability, and there is no license
5616 fee for non-commercial use. As before, "no-idea" can be used to
5617 avoid this algorithm.)
5618
c9a112f5
BM
5619 [Bodo Moeller]
5620
6951c23a
RL
5621 *) Add processing of proxy certificates (see RFC 3820). This work was
5622 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5623 EGEE (Enabling Grids for E-science in Europe).
5624 [Richard Levitte]
5625
ea681ba8
AP
5626 *) RC4 performance overhaul on modern architectures/implementations, such
5627 as Intel P4, IA-64 and AMD64.
5628 [Andy Polyakov]
5629
401ee37a
DSH
5630 *) New utility extract-section.pl. This can be used specify an alternative
5631 section number in a pod file instead of having to treat each file as
5632 a separate case in Makefile. This can be done by adding two lines to the
5633 pod file:
5634
5635 =for comment openssl_section:XXX
5636
5637 The blank line is mandatory.
5638
5639 [Steve Henson]
5640
826a42a0
DSH
5641 *) New arguments -certform, -keyform and -pass for s_client and s_server
5642 to allow alternative format key and certificate files and passphrase
5643 sources.
5644 [Steve Henson]
5645
5d7c222d
DSH
5646 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5647 update associated structures and add various utility functions.
5648
7f111b8b 5649 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5650 standard verify code. Enhance 'smime' application with extra parameters
5651 to support policy checking and print out.
5652 [Steve Henson]
5653
30fe028f
GT
5654 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5655 Nehemiah processors. These extensions support AES encryption in hardware
5656 as well as RNG (though RNG support is currently disabled).
5657 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5658
df11e1e9
GT
5659 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5660 [Geoff Thorpe]
5661
ad500340
AP
5662 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5663 [Andy Polyakov and a number of other people]
5664
e14f4aab
AP
5665 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5666 implementation contributed by IBM.
5667 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5668
bcfea9fb
GT
5669 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5670 exponent rather than 'unsigned long'. There is a corresponding change to
5671 the new 'rsa_keygen' element of the RSA_METHOD structure.
5672 [Jelte Jansen, Geoff Thorpe]
5673
d5f686d8
BM
5674 *) Functionality for creating the initial serial number file is now
5675 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5676
5677 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5678 number file to 1, which is bound to cause problems. To avoid
5679 the problems while respecting compatibility between different 0.9.7
5680 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5681 CA.pl for serial number initialization. With the new release 0.9.8,
5682 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5683 [Steve Henson]
5684
46f4e1be 5685 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5686 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5687 give fewer recursive includes, which could break lazy source code - so
5688 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5689 developers should define this symbol when building and using openssl to
5690 ensure they track the recommended behaviour, interfaces, [etc], but
5691 backwards-compatible behaviour prevails when this isn't defined.
5692 [Geoff Thorpe]
5693
bf5773fa
DSH
5694 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5695 [Steve Henson]
5696
216659eb 5697 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5698 This will generate a random key of the appropriate length based on the
216659eb 5699 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5700 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5701 3des routines to generate a key of the correct parity. Update S/MIME
5702 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5703 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5704 valid (weak or incorrect parity).
5705 [Steve Henson]
5706
e1a27eb3
DSH
5707 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5708 as looking them up. This is useful when the verified structure may contain
5709 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5710 present unless the new PKCS7_NO_CRL flag is asserted.
5711 [Steve Henson]
5712
6446e0c3
DSH
5713 *) Extend ASN1 oid configuration module. It now additionally accepts the
5714 syntax:
5715
5716 shortName = some long name, 1.2.3.4
5717 [Steve Henson]
5718
5c98b2ca
GT
5719 *) Reimplemented the BN_CTX implementation. There is now no more static
5720 limitation on the number of variables it can handle nor the depth of the
5721 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5722 information can now expand as required, and rather than having a single
5723 static array of bignums, BN_CTX now uses a linked-list of such arrays
5724 allowing it to expand on demand whilst maintaining the usefulness of
5725 BN_CTX's "bundling".
5726 [Geoff Thorpe]
5727
46ef873f
GT
5728 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5729 to allow all RSA operations to function using a single BN_CTX.
5730 [Geoff Thorpe]
5731
4acc3e90
DSH
5732 *) Preliminary support for certificate policy evaluation and checking. This
5733 is initially intended to pass the tests outlined in "Conformance Testing
5734 of Relying Party Client Certificate Path Processing Logic" v1.07.
5735 [Steve Henson]
5736
7f663ce4
GT
5737 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5738 remained unused and not that useful. A variety of other little bignum
5739 tweaks and fixes have also been made continuing on from the audit (see
5740 below).
5741 [Geoff Thorpe]
5742
875a644a
RL
5743 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5744 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5745 [Richard Levitte]
875a644a 5746
b6358c89
GT
5747 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5748 and this should never fail. So the return value from the use of
5749 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5750 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5751 [Geoff Thorpe]
5752
9e051bac
GT
5753 *) BN_CTX_get() should return zero-valued bignums, providing the same
5754 initialised value as BN_new().
053fa39a 5755 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5756
edec614e
DSH
5757 *) Support for inhibitAnyPolicy certificate extension.
5758 [Steve Henson]
5759
d870740c
GT
5760 *) An audit of the BIGNUM code is underway, for which debugging code is
5761 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5762 is considered valid when processing BIGNUMs, and causes execution to
5763 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5764 further steps are taken to deliberately pollute unused data in BIGNUM
5765 structures to try and expose faulty code further on. For now, openssl will
5766 (in its default mode of operation) continue to tolerate the inconsistent
5767 forms that it has tolerated in the past, but authors and packagers should
5768 consider trying openssl and their own applications when compiled with
5769 these debugging symbols defined. It will help highlight potential bugs in
5770 their own code, and will improve the test coverage for OpenSSL itself. At
5771 some point, these tighter rules will become openssl's default to improve
5772 maintainability, though the assert()s and other overheads will remain only
5773 in debugging configurations. See bn.h for more details.
053fa39a 5774 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5775
2ce90b9b
GT
5776 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5777 that can only be obtained through BN_CTX_new() (which implicitly
5778 initialises it). The presence of this function only made it possible
5779 to overwrite an existing structure (and cause memory leaks).
5780 [Geoff Thorpe]
5781
8dc344cc
GT
5782 *) Because of the callback-based approach for implementing LHASH as a
5783 template type, lh_insert() adds opaque objects to hash-tables and
5784 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5785 to clean up those corresponding objects before destroying the hash table
5786 (and losing the object pointers). So some over-zealous constifications in
5787 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5788 objects as "const" and the lh_doall[_arg] callback wrappers are not
5789 prototyped to have "const" restrictions on the object pointers they are
5790 given (and so aren't required to cast them away any more).
5791 [Geoff Thorpe]
5792
0991f070
GT
5793 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5794 (speed) prefers to use its own implementation. The two implementations
5795 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5796 its object type properly exposed (MS_TM) instead of casting to/from "char
5797 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5798 aren't necessarily the greatest nomenclatures - but this is what was used
5799 internally to the implementation so I've used that for now.
5800 [Geoff Thorpe]
5801
9d473aa2 5802 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5803 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5804 the self-tests were still using deprecated key-generation functions so
5805 these have been updated also.
9d473aa2
GT
5806 [Geoff Thorpe]
5807
c5a55463 5808 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5809 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5810 New function PKCS7_set_digest() to set the digest type for PKCS#7
5811 digestedData type. Add additional code to correctly generate the
5812 digestedData type and add support for this type in PKCS7 initialization
5813 functions.
8d9086df
DSH
5814 [Steve Henson]
5815
7f111b8b 5816 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5817 structure of type "other".
8d9086df
DSH
5818 [Steve Henson]
5819
6bd27f86
RE
5820 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5821 sure the loop does correctly stop and breaking ("division by zero")
5822 modulus operations are not performed. The (pre-generated) prime
5823 table crypto/bn/bn_prime.h was already correct, but it could not be
5824 re-generated on some platforms because of the "division by zero"
5825 situation in the script.
5826 [Ralf S. Engelschall]
5827
968766ca
BM
5828 *) Update support for ECC-based TLS ciphersuites according to
5829 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5830 SHA-1 now is only used for "small" curves (where the
5831 representation of a field element takes up to 24 bytes); for
5832 larger curves, the field element resulting from ECDH is directly
5833 used as premaster secret.
5834 [Douglas Stebila (Sun Microsystems Laboratories)]
5835
652ae06b
BM
5836 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5837 curve secp160r1 to the tests.
5838 [Douglas Stebila (Sun Microsystems Laboratories)]
5839
e666c459 5840 *) Add the possibility to load symbols globally with DSO.
053fa39a 5841 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5842
54f64516
RL
5843 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5844 control of the error stack.
5845 [Richard Levitte]
5846
3bbb0212
RL
5847 *) Add support for STORE in ENGINE.
5848 [Richard Levitte]
5849
a5db6fa5
RL
5850 *) Add the STORE type. The intention is to provide a common interface
5851 to certificate and key stores, be they simple file-based stores, or
5852 HSM-type store, or LDAP stores, or...
5853 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5854 [Richard Levitte]
5855
535fba49
RL
5856 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5857 pass a list of arguments to any function as well as provide a way
5858 for a function to pass data back to the caller.
5859 [Richard Levitte]
5860
1ae0a83b
RL
5861 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5862 works like BUF_strdup() but can be used to duplicate a portion of
5863 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5864 a memory area.
5865 [Richard Levitte]
5866
9d6c32d6
RL
5867 *) Add the function sk_find_ex() which works like sk_find(), but will
5868 return an index to an element even if an exact match couldn't be
5869 found. The index is guaranteed to point at the element where the
5870 searched-for key would be inserted to preserve sorting order.
5871 [Richard Levitte]
5872
ea5240a5
RL
5873 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5874 takes an extra flags argument for optional functionality. Currently,
5875 the following flags are defined:
5876
87411f05
DMSP
5877 OBJ_BSEARCH_VALUE_ON_NOMATCH
5878 This one gets OBJ_bsearch_ex() to return a pointer to the first
5879 element where the comparing function returns a negative or zero
5880 number.
ea5240a5 5881
87411f05
DMSP
5882 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5883 This one gets OBJ_bsearch_ex() to return a pointer to the first
5884 element where the comparing function returns zero. This is useful
5885 if there are more than one element where the comparing function
5886 returns zero.
9d6c32d6 5887 [Richard Levitte]
ea5240a5 5888
16b1b035
RL
5889 *) Make it possible to create self-signed certificates with 'openssl ca'
5890 in such a way that the self-signed certificate becomes part of the
5891 CA database and uses the same mechanisms for serial number generation
5892 as all other certificate signing. The new flag '-selfsign' enables
5893 this functionality. Adapt CA.sh and CA.pl.in.
5894 [Richard Levitte]
5895
e6526fbf
RL
5896 *) Add functionality to check the public key of a certificate request
5897 against a given private. This is useful to check that a certificate
5898 request can be signed by that key (self-signing).
5899 [Richard Levitte]
5900
f85b68cd
RL
5901 *) Make it possible to have multiple active certificates with the same
5902 subject in the CA index file. This is done only if the keyword
5903 'unique_subject' is set to 'no' in the main CA section (default
5904 if 'CA_default') of the configuration file. The value is saved
5905 with the database itself in a separate index attribute file,
5906 named like the index file with '.attr' appended to the name.
5907 [Richard Levitte]
5908
46f4e1be 5909 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
5910 req and dirName.
5911 [Steve Henson]
5912
520b76ff
DSH
5913 *) Support for nameConstraints certificate extension.
5914 [Steve Henson]
5915
f80153e2
DSH
5916 *) Support for policyConstraints certificate extension.
5917 [Steve Henson]
5918
a1d12dae
DSH
5919 *) Support for policyMappings certificate extension.
5920 [Steve Henson]
5921
879650b8
GT
5922 *) Make sure the default DSA_METHOD implementation only uses its
5923 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5924 and change its own handlers to be NULL so as to remove unnecessary
5925 indirection. This lets alternative implementations fallback to the
5926 default implementation more easily.
5927 [Geoff Thorpe]
5928
f0dc08e6
DSH
5929 *) Support for directoryName in GeneralName related extensions
5930 in config files.
5931 [Steve Henson]
5932
132eaa59
RL
5933 *) Make it possible to link applications using Makefile.shared.
5934 Make that possible even when linking against static libraries!
5935 [Richard Levitte]
5936
27068df7
DSH
5937 *) Support for single pass processing for S/MIME signing. This now
5938 means that S/MIME signing can be done from a pipe, in addition
5939 cleartext signing (multipart/signed type) is effectively streaming
5940 and the signed data does not need to be all held in memory.
5941
e9ec6396 5942 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5943 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5944 is done after the data is output (and digests calculated) in
5945 SMIME_write_PKCS7().
5946 [Steve Henson]
5947
2d3de726
RL
5948 *) Add full support for -rpath/-R, both in shared libraries and
5949 applications, at least on the platforms where it's known how
5950 to do it.
5951 [Richard Levitte]
5952
37c660ff 5953 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 5954 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 5955 will now compute a table of multiples of the generator that
24893ca9 5956 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
5957 faster (notably in the case of a single point multiplication,
5958 scalar * generator).
5959 [Nils Larsch, Bodo Moeller]
5960
4e5d3a7f
DSH
5961 *) IPv6 support for certificate extensions. The various extensions
5962 which use the IP:a.b.c.d can now take IPv6 addresses using the
5963 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5964 correctly.
5965 [Steve Henson]
5966
96f7065f
GT
5967 *) Added an ENGINE that implements RSA by performing private key
5968 exponentiations with the GMP library. The conversions to and from
5969 GMP's mpz_t format aren't optimised nor are any montgomery forms
5970 cached, and on x86 it appears OpenSSL's own performance has caught up.
5971 However there are likely to be other architectures where GMP could
5972 provide a boost. This ENGINE is not built in by default, but it can be
5973 specified at Configure time and should be accompanied by the necessary
5974 linker additions, eg;
5975 ./config -DOPENSSL_USE_GMP -lgmp
5976 [Geoff Thorpe]
5977
5978 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5979 testing availability of engines with "-t" - the old behaviour is
5980 produced by increasing the feature's verbosity with "-tt".
5981 [Geoff Thorpe]
5982
a74333f9
LJ
5983 *) ECDSA routines: under certain error conditions uninitialized BN objects
5984 could be freed. Solution: make sure initialization is performed early
5985 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5986 via PR#459)
5987 [Lutz Jaenicke]
5988
0e4aa0d2
GT
5989 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5990 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5991 software implementations. For DSA and DH, parameter generation can
60250017 5992 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
5993 [Geoff Thorpe]
5994
e9224c71
GT
5995 *) Change the "progress" mechanism used in key-generation and
5996 primality testing to functions that take a new BN_GENCB pointer in
5997 place of callback/argument pairs. The new API functions have "_ex"
5998 postfixes and the older functions are reimplemented as wrappers for
5999 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6000 declarations of the old functions to help (graceful) attempts to
6001 migrate to the new functions. Also, the new key-generation API
6002 functions operate on a caller-supplied key-structure and return
6003 success/failure rather than returning a key or NULL - this is to
6004 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6005
6006 Example for using the new callback interface:
6007
6008 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6009 void *my_arg = ...;
6010 BN_GENCB my_cb;
6011
6012 BN_GENCB_set(&my_cb, my_callback, my_arg);
6013
6014 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6015 /* For the meaning of a, b in calls to my_callback(), see the
6016 * documentation of the function that calls the callback.
6017 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6018 * my_callback should return 1 if it wants BN_is_prime_ex()
6019 * to continue, or 0 to stop.
6020 */
6021
e9224c71
GT
6022 [Geoff Thorpe]
6023
fdaea9ed 6024 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6025 available to TLS with the number defined in
fdaea9ed
RL
6026 draft-ietf-tls-compression-04.txt.
6027 [Richard Levitte]
6028
20199ca8
RL
6029 *) Add the ASN.1 structures and functions for CertificatePair, which
6030 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6031
6032 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6033 forward [0] Certificate OPTIONAL,
6034 reverse [1] Certificate OPTIONAL,
9d5390a0 6035 -- at least one of the pair shall be present -- }
20199ca8
RL
6036
6037 Also implement the PEM functions to read and write certificate
6038 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6039
6040 This needed to be defined, mostly for the sake of the LDAP
6041 attribute crossCertificatePair, but may prove useful elsewhere as
6042 well.
6043 [Richard Levitte]
6044
6f17f16f
RL
6045 *) Make it possible to inhibit symlinking of shared libraries in
6046 Makefile.shared, for Cygwin's sake.
6047 [Richard Levitte]
6048
7f111b8b 6049 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6050 void BN_set_negative(BIGNUM *a, int neg);
6051 and a macro that behave like
6052 int BN_is_negative(const BIGNUM *a);
b53e44e5 6053
ff22e913
NL
6054 to avoid the need to access 'a->neg' directly in applications.
6055 [Nils Larsch]
b53e44e5 6056
5c6bf031
BM
6057 *) Implement fast modular reduction for pseudo-Mersenne primes
6058 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6059 EC_GROUP_new_curve_GFp() will now automatically use this
6060 if applicable.
6061 [Nils Larsch <nla@trustcenter.de>]
6062
19b8d06a
BM
6063 *) Add new lock type (CRYPTO_LOCK_BN).
6064 [Bodo Moeller]
6065
6f7c2cb3
RL
6066 *) Change the ENGINE framework to automatically load engines
6067 dynamically from specific directories unless they could be
6068 found to already be built in or loaded. Move all the
6069 current engines except for the cryptodev one to a new
6070 directory engines/.
6071 The engines in engines/ are built as shared libraries if
6072 the "shared" options was given to ./Configure or ./config.
6073 Otherwise, they are inserted in libcrypto.a.
6074 /usr/local/ssl/engines is the default directory for dynamic
60250017 6075 engines, but that can be overridden at configure time through
874fee47
RL
6076 the usual use of --prefix and/or --openssldir, and at run
6077 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6078 [Geoff Thorpe and Richard Levitte]
6079
30afcc07 6080 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6081 libraries. Adapt Makefile.org.
30afcc07
RL
6082 [Richard Levitte]
6083
fc6a6a10
DSH
6084 *) Add version info to Win32 DLLs.
6085 [Peter 'Luna' Runestig" <peter@runestig.com>]
6086
9a48b07e
DSH
6087 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6088 can be added using this API to created arbitrary PKCS#12
6089 files while avoiding the low level API.
6090
6091 New options to PKCS12_create(), key or cert can be NULL and
6092 will then be omitted from the output file. The encryption
6093 algorithm NIDs can be set to -1 for no encryption, the mac
6094 iteration count can be set to 0 to omit the mac.
6095
6096 Enhance pkcs12 utility by making the -nokeys and -nocerts
6097 options work when creating a PKCS#12 file. New option -nomac
6098 to omit the mac, NONE can be set for an encryption algorithm.
6099 New code is modified to use the enhanced PKCS12_create()
6100 instead of the low level API.
6101 [Steve Henson]
6102
230fd6b7
DSH
6103 *) Extend ASN1 encoder to support indefinite length constructed
6104 encoding. This can output sequences tags and octet strings in
6105 this form. Modify pk7_asn1.c to support indefinite length
6106 encoding. This is experimental and needs additional code to
6107 be useful, such as an ASN1 bio and some enhanced streaming
6108 PKCS#7 code.
6109
6110 Extend template encode functionality so that tagging is passed
6111 down to the template encoder.
6112 [Steve Henson]
6113
9226e218
BM
6114 *) Let 'openssl req' fail if an argument to '-newkey' is not
6115 recognized instead of using RSA as a default.
6116 [Bodo Moeller]
6117
ea262260
BM
6118 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6119 As these are not official, they are not included in "ALL";
6120 the "ECCdraft" ciphersuite group alias can be used to select them.
6121 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6122
e172d60d
BM
6123 *) Add ECDH engine support.
6124 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6125
6126 *) Add ECDH in new directory crypto/ecdh/.
6127 [Douglas Stebila (Sun Microsystems Laboratories)]
6128
95ecacf8
BM
6129 *) Let BN_rand_range() abort with an error after 100 iterations
6130 without success (which indicates a broken PRNG).
6131 [Bodo Moeller]
6132
6fb60a84
BM
6133 *) Change BN_mod_sqrt() so that it verifies that the input value
6134 is really the square of the return value. (Previously,
6135 BN_mod_sqrt would show GIGO behaviour.)
6136 [Bodo Moeller]
6137
7793f30e
BM
6138 *) Add named elliptic curves over binary fields from X9.62, SECG,
6139 and WAP/WTLS; add OIDs that were still missing.
6140
6141 [Sheueling Chang Shantz and Douglas Stebila
6142 (Sun Microsystems Laboratories)]
6143
6144 *) Extend the EC library for elliptic curves over binary fields
6145 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6146 New EC_METHOD:
6147
6148 EC_GF2m_simple_method
6149
6150 New API functions:
6151
6152 EC_GROUP_new_curve_GF2m
6153 EC_GROUP_set_curve_GF2m
6154 EC_GROUP_get_curve_GF2m
7793f30e
BM
6155 EC_POINT_set_affine_coordinates_GF2m
6156 EC_POINT_get_affine_coordinates_GF2m
6157 EC_POINT_set_compressed_coordinates_GF2m
6158
6159 Point compression for binary fields is disabled by default for
6160 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6161 enable it).
6162
6163 As binary polynomials are represented as BIGNUMs, various members
6164 of the EC_GROUP and EC_POINT data structures can be shared
6165 between the implementations for prime fields and binary fields;
6166 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6167 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6168 (For simplicity, the '..._GFp' prefix has been dropped from
6169 various internal method names.)
7793f30e
BM
6170
6171 An internal 'field_div' method (similar to 'field_mul' and
6172 'field_sqr') has been added; this is used only for binary fields.
6173
6174 [Sheueling Chang Shantz and Douglas Stebila
6175 (Sun Microsystems Laboratories)]
6176
9e4f9b36 6177 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6178 through methods ('mul', 'precompute_mult').
6179
6180 The generic implementations (now internally called 'ec_wNAF_mul'
6181 and 'ec_wNAF_precomputed_mult') remain the default if these
6182 methods are undefined.
6183
6184 [Sheueling Chang Shantz and Douglas Stebila
6185 (Sun Microsystems Laboratories)]
6186
6187 *) New function EC_GROUP_get_degree, which is defined through
6188 EC_METHOD. For curves over prime fields, this returns the bit
6189 length of the modulus.
6190
6191 [Sheueling Chang Shantz and Douglas Stebila
6192 (Sun Microsystems Laboratories)]
6193
6194 *) New functions EC_GROUP_dup, EC_POINT_dup.
6195 (These simply call ..._new and ..._copy).
6196
6197 [Sheueling Chang Shantz and Douglas Stebila
6198 (Sun Microsystems Laboratories)]
6199
1dc920c8
BM
6200 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6201 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6202 used) in the following functions [macros]:
1dc920c8
BM
6203
6204 BN_GF2m_add
6205 BN_GF2m_sub [= BN_GF2m_add]
6206 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6207 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6208 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6209 BN_GF2m_mod_inv
6210 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6211 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6212 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6213 BN_GF2m_cmp [= BN_ucmp]
6214
6215 (Note that only the 'mod' functions are actually for fields GF(2^m).
6216 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6217
6218 For some functions, an the irreducible polynomial defining a
6219 field can be given as an 'unsigned int[]' with strictly
6220 decreasing elements giving the indices of those bits that are set;
6221 i.e., p[] represents the polynomial
6222 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6223 where
6224 p[0] > p[1] > ... > p[k] = 0.
6225 This applies to the following functions:
6226
6227 BN_GF2m_mod_arr
6228 BN_GF2m_mod_mul_arr
6229 BN_GF2m_mod_sqr_arr
6230 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6231 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6232 BN_GF2m_mod_exp_arr
6233 BN_GF2m_mod_sqrt_arr
6234 BN_GF2m_mod_solve_quad_arr
6235 BN_GF2m_poly2arr
6236 BN_GF2m_arr2poly
6237
6238 Conversion can be performed by the following functions:
6239
6240 BN_GF2m_poly2arr
6241 BN_GF2m_arr2poly
6242
6243 bntest.c has additional tests for binary polynomial arithmetic.
6244
909abce8
BM
6245 Two implementations for BN_GF2m_mod_div() are available.
6246 The default algorithm simply uses BN_GF2m_mod_inv() and
6247 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6248 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6249 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6250
6251 [Sheueling Chang Shantz and Douglas Stebila
6252 (Sun Microsystems Laboratories)]
6253
16dc1cfb
BM
6254 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6255 functionality is disabled at compile-time.
6256 [Douglas Stebila <douglas.stebila@sun.com>]
6257
ea4f109c
BM
6258 *) Change default behaviour of 'openssl asn1parse' so that more
6259 information is visible when viewing, e.g., a certificate:
6260
6261 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6262 mode the content of non-printable OCTET STRINGs is output in a
6263 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6264 avoid the appearance of a printable string.
6265 [Nils Larsch <nla@trustcenter.de>]
6266
254ef80d
BM
6267 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6268 functions
6269 EC_GROUP_set_asn1_flag()
6270 EC_GROUP_get_asn1_flag()
6271 EC_GROUP_set_point_conversion_form()
6272 EC_GROUP_get_point_conversion_form()
6273 These control ASN1 encoding details:
b8e0e123
BM
6274 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6275 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6276 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6277 asn1_for are as for point2oct, namely
6278 POINT_CONVERSION_COMPRESSED
6279 POINT_CONVERSION_UNCOMPRESSED
6280 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6281
6282 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6283 functions
6284 EC_GROUP_set_seed()
6285 EC_GROUP_get0_seed()
6286 EC_GROUP_get_seed_len()
6287 This is used only for ASN1 purposes (so far).
458c2917
BM
6288 [Nils Larsch <nla@trustcenter.de>]
6289
6290 *) Add 'field_type' member to EC_METHOD, which holds the NID
6291 of the appropriate field type OID. The new function
6292 EC_METHOD_get_field_type() returns this value.
6293 [Nils Larsch <nla@trustcenter.de>]
6294
7f111b8b 6295 *) Add functions
6cbe6382
BM
6296 EC_POINT_point2bn()
6297 EC_POINT_bn2point()
6298 EC_POINT_point2hex()
6299 EC_POINT_hex2point()
6300 providing useful interfaces to EC_POINT_point2oct() and
6301 EC_POINT_oct2point().
6302 [Nils Larsch <nla@trustcenter.de>]
6303
b6db386f
BM
6304 *) Change internals of the EC library so that the functions
6305 EC_GROUP_set_generator()
6306 EC_GROUP_get_generator()
6307 EC_GROUP_get_order()
6308 EC_GROUP_get_cofactor()
6309 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6310 to methods, which would lead to unnecessary code duplication when
6311 adding different types of curves.
6cbe6382 6312 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6313
47234cd3
BM
6314 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6315 arithmetic, and such that modified wNAFs are generated
6316 (which avoid length expansion in many cases).
6317 [Bodo Moeller]
6318
82652aaf
BM
6319 *) Add a function EC_GROUP_check_discriminant() (defined via
6320 EC_METHOD) that verifies that the curve discriminant is non-zero.
6321
6322 Add a function EC_GROUP_check() that makes some sanity tests
6323 on a EC_GROUP, its generator and order. This includes
6324 EC_GROUP_check_discriminant().
6325 [Nils Larsch <nla@trustcenter.de>]
6326
4d94ae00
BM
6327 *) Add ECDSA in new directory crypto/ecdsa/.
6328
5dbd3efc
BM
6329 Add applications 'openssl ecparam' and 'openssl ecdsa'
6330 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6331
6332 ECDSA support is also included in various other files across the
6333 library. Most notably,
6334 - 'openssl req' now has a '-newkey ecdsa:file' option;
6335 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6336 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6337 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6338 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6339 extracted before the specific public key;
6340 - ECDSA engine support has been added.
f8e21776 6341 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6342
af28dd6c 6343 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6344 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6345 function
8b15c740 6346 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6347 and the list of available named curves can be obtained with
6348 EC_get_builtin_curves().
254ef80d
BM
6349 Also add a 'curve_name' member to EC_GROUP objects, which can be
6350 accessed via
0f449936
BM
6351 EC_GROUP_set_curve_name()
6352 EC_GROUP_get_curve_name()
8b15c740 6353 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6354
c1862f91
BM
6355 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6356 was actually never needed) and in BN_mul(). The removal in BN_mul()
6357 required a small change in bn_mul_part_recursive() and the addition
6358 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6359 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6360 bn_sub_words() and bn_add_words() except they take arrays with
6361 differing sizes.
6362 [Richard Levitte]
6363
dd2b6750 6364 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6365
7f111b8b 6366 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6367 sensitive data.
6368 [Benjamin Bennett <ben@psc.edu>]
6369
0a05123a
BM
6370 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6371 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6372 authentication-only ciphersuites.
6373 [Bodo Moeller]
6374
52b8dad8
BM
6375 *) Since AES128 and AES256 share a single mask bit in the logic of
6376 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6377 kludge to work properly if AES128 is available and AES256 isn't.
6378 [Victor Duchovni]
6379
dd2b6750
BM
6380 *) Expand security boundary to match 1.1.1 module.
6381 [Steve Henson]
6382
6383 *) Remove redundant features: hash file source, editing of test vectors
6384 modify fipsld to use external fips_premain.c signature.
6385 [Steve Henson]
6386
6387 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6388 run algorithm test programs.
6389 [Steve Henson]
6390
6391 *) Make algorithm test programs more tolerant of whitespace.
6392 [Steve Henson]
6393
1e24b3a0
BM
6394 *) Have SSL/TLS server implementation tolerate "mismatched" record
6395 protocol version while receiving ClientHello even if the
6396 ClientHello is fragmented. (The server can't insist on the
6397 particular protocol version it has chosen before the ServerHello
6398 message has informed the client about his choice.)
6399 [Bodo Moeller]
6400
6401 *) Load error codes if they are not already present instead of using a
6402 static variable. This allows them to be cleanly unloaded and reloaded.
6403 [Steve Henson]
6404
61118caa
BM
6405 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6406
6407 *) Introduce limits to prevent malicious keys being able to
6408 cause a denial of service. (CVE-2006-2940)
6409 [Steve Henson, Bodo Moeller]
6410
6411 *) Fix ASN.1 parsing of certain invalid structures that can result
6412 in a denial of service. (CVE-2006-2937) [Steve Henson]
6413
7f111b8b 6414 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6415 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6416
6417 *) Fix SSL client code which could crash if connecting to a
6418 malicious SSLv2 server. (CVE-2006-4343)
6419 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6420
6421 *) Change ciphersuite string processing so that an explicit
6422 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6423 will no longer include "AES128-SHA"), and any other similar
6424 ciphersuite (same bitmap) from *other* protocol versions (so that
6425 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6426 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6427 changes from 0.9.8b and 0.9.8d.
6428 [Bodo Moeller]
6429
b79aa05e
MC
6430 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6431
6432 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6433 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6434
27a3d9f9
RL
6435 *) Change the Unix randomness entropy gathering to use poll() when
6436 possible instead of select(), since the latter has some
6437 undesirable limitations.
e34aa5a3 6438 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6439
5b57fe0a
BM
6440 *) Disable rogue ciphersuites:
6441
6442 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6443 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6444 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6445
6446 The latter two were purportedly from
6447 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6448 appear there.
6449
46f4e1be 6450 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6451 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6452 unofficial, and the ID has long expired.
6453 [Bodo Moeller]
6454
0d4fb843 6455 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6456 dual-core machines) and other potential thread-safety issues.
6457 [Bodo Moeller]
6458
6459 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6460
6461 *) Adapt fipsld and the build system to link against the validated FIPS
6462 module in FIPS mode.
6463 [Steve Henson]
6464
6465 *) Fixes for VC++ 2005 build under Windows.
6466 [Steve Henson]
6467
7f111b8b 6468 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6469 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6470 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6471 build to use fipscanister.o from the GNU make build.
675f605d
BM
6472 [Steve Henson]
6473
89ec4332
RL
6474 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6475
6476 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6477 The value now differs depending on if you build for FIPS or not.
6478 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6479 safely run with a non-FIPSed libcrypto, as it may crash because of
6480 the difference induced by this change.
6481 [Andy Polyakov]
6482
d357be38
MC
6483 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6484
6485 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6486 (part of SSL_OP_ALL). This option used to disable the
6487 countermeasure against man-in-the-middle protocol-version
6488 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6489 idea. (CVE-2005-2969)
d357be38
MC
6490
6491 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6492 for Information Security, National Institute of Advanced Industrial
6493 Science and Technology [AIST], Japan)]
bc3cae7e 6494
b615ad90 6495 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6496 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6497 [Steve Henson]
6498
0ebfcc8f
BM
6499 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6500 the exponentiation using a fixed-length exponent. (Otherwise,
6501 the information leaked through timing could expose the secret key
6502 after many signatures; cf. Bleichenbacher's attack on DSA with
6503 biased k.)
6504 [Bodo Moeller]
6505
46a64376 6506 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6507 RSA, DSA, and DH private-key operations so that the sequence of
6508 squares and multiplies and the memory access pattern are
6509 independent of the particular secret key. This will mitigate
6510 cache-timing and potential related attacks.
46a64376
BM
6511
6512 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6513 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6514 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6515 will use this BN flag for private exponents unless the flag
6516 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6517 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6518
6519 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6520
c6c2e313
BM
6521 *) Change the client implementation for SSLv23_method() and
6522 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6523 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6524 (Previously, the SSL 2.0 backwards compatible Client Hello
6525 message format would be used even with SSL_OP_NO_SSLv2.)
6526 [Bodo Moeller]
6527
05338b58
DSH
6528 *) Add support for smime-type MIME parameter in S/MIME messages which some
6529 clients need.
6530 [Steve Henson]
6531
6ec8e63a
DSH
6532 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6533 a threadsafe manner. Modify rsa code to use new function and add calls
6534 to dsa and dh code (which had race conditions before).
6535 [Steve Henson]
6536
bc3cae7e
DSH
6537 *) Include the fixed error library code in the C error file definitions
6538 instead of fixing them up at runtime. This keeps the error code
6539 structures constant.
6540 [Steve Henson]
6541
6542 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6543
a1006c37
BM
6544 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6545 OpenSSL 0.9.8.]
6546
0858b71b
DSH
6547 *) Fixes for newer kerberos headers. NB: the casts are needed because
6548 the 'length' field is signed on one version and unsigned on another
6549 with no (?) obvious way to tell the difference, without these VC++
6550 complains. Also the "definition" of FAR (blank) is no longer included
6551 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6552 some needed definitions.
6553 [Steve Henson]
6554
7a8c7288 6555 *) Undo Cygwin change.
053fa39a 6556 [Ulf Möller]
7a8c7288 6557
d9bfe4f9
RL
6558 *) Added support for proxy certificates according to RFC 3820.
6559 Because they may be a security thread to unaware applications,
0d4fb843 6560 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6561 docs/HOWTO/proxy_certificates.txt for further information.
6562 [Richard Levitte]
6563
b0ef321c 6564 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6565
59b6836a
DSH
6566 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6567 server and client random values. Previously
6568 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6569 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6570
6571 This change has negligible security impact because:
6572
6573 1. Server and client random values still have 24 bytes of pseudo random
6574 data.
6575
6576 2. Server and client random values are sent in the clear in the initial
6577 handshake.
6578
6579 3. The master secret is derived using the premaster secret (48 bytes in
6580 size for static RSA ciphersuites) as well as client server and random
6581 values.
6582
6583 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6584 to our attention.
59b6836a
DSH
6585
6586 [Stephen Henson, reported by UK NISCC]
6587
130db968 6588 *) Use Windows randomness collection on Cygwin.
053fa39a 6589 [Ulf Möller]
130db968 6590
f69a8aeb
LJ
6591 *) Fix hang in EGD/PRNGD query when communication socket is closed
6592 prematurely by EGD/PRNGD.
053fa39a 6593 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6594
e90fadda
DSH
6595 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6596 [Steve Henson]
6597
b0ef321c
BM
6598 *) Back-port of selected performance improvements from development
6599 branch, as well as improved support for PowerPC platforms.
6600 [Andy Polyakov]
6601
a0e7c8ee
DSH
6602 *) Add lots of checks for memory allocation failure, error codes to indicate
6603 failure and freeing up memory if a failure occurs.
6604 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6605
5b40d7dd
DSH
6606 *) Add new -passin argument to dgst.
6607 [Steve Henson]
6608
1862dae8 6609 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6610 this is needed for some certificates that re-encode DNs into UTF8Strings
6611 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6612 certificates.
6613 [Steve Henson]
6614
5022e4ec
RL
6615 *) Make an explicit check during certificate validation to see that
6616 the CA setting in each certificate on the chain is correct. As a
6617 side effect always do the following basic checks on extensions,
6618 not just when there's an associated purpose to the check:
6619
6620 - if there is an unhandled critical extension (unless the user
6621 has chosen to ignore this fault)
6622 - if the path length has been exceeded (if one is set at all)
6623 - that certain extensions fit the associated purpose (if one has
6624 been given)
6625 [Richard Levitte]
6626
6627 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6628
7f111b8b 6629 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6630 environment. This would happen due to the reordering of the revoked
6631 entries during signature checking and serial number lookup. Now the
6632 encoding is cached and the serial number sort performed under a lock.
6633 Add new STACK function sk_is_sorted().
6634 [Steve Henson]
6635
637ff35e
DSH
6636 *) Add Delta CRL to the extension code.
6637 [Steve Henson]
6638
4843acc8
DSH
6639 *) Various fixes to s3_pkt.c so alerts are sent properly.
6640 [David Holmes <d.holmes@f5.com>]
6641
d5f686d8
BM
6642 *) Reduce the chances of duplicate issuer name and serial numbers (in
6643 violation of RFC3280) using the OpenSSL certificate creation utilities.
6644 This is done by creating a random 64 bit value for the initial serial
6645 number when a serial number file is created or when a self signed
6646 certificate is created using 'openssl req -x509'. The initial serial
6647 number file is created using 'openssl x509 -next_serial' in CA.pl
6648 rather than being initialized to 1.
6649 [Steve Henson]
6650
6651 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6652
7f111b8b
RT
6653 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6654 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6655 [Joe Orton, Steve Henson]
d5f686d8
BM
6656
6657 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6658 (CVE-2004-0112)
7f111b8b 6659 [Joe Orton, Steve Henson]
d5f686d8
BM
6660
6661 *) Make it possible to have multiple active certificates with the same
6662 subject in the CA index file. This is done only if the keyword
6663 'unique_subject' is set to 'no' in the main CA section (default
6664 if 'CA_default') of the configuration file. The value is saved
6665 with the database itself in a separate index attribute file,
6666 named like the index file with '.attr' appended to the name.
6667 [Richard Levitte]
cd2e8a6f 6668
7f111b8b 6669 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6670 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6671 keyUsage extension present. Don't accept CRLs with unhandled critical
6672 extensions: since verify currently doesn't process CRL extensions this
6673 rejects a CRL with *any* critical extensions. Add new verify error codes
6674 for these cases.
6675 [Steve Henson]
6676
dc90f64d 6677 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6678 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6679 some implementations cannot handle the current raw format. Since OpenSSL
6680 copies and compares OCSP nonces as opaque blobs without any attempt at
6681 parsing them this should not create any compatibility issues.
6682 [Steve Henson]
6683
d4575825
DSH
6684 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6685 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6686 this HMAC (and other) operations are several times slower than OpenSSL
6687 < 0.9.7.
6688 [Steve Henson]
6689
cd2e8a6f
DSH
6690 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6691 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6692
caf044cb
DSH
6693 *) Use the correct content when signing type "other".
6694 [Steve Henson]
6695
29902449
DSH
6696 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6697
6698 *) Fix various bugs revealed by running the NISCC test suite:
6699
6700 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6701 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6702
04fac373 6703 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6704
6705 If verify callback ignores invalid public key errors don't try to check
6706 certificate signature with the NULL public key.
6707
6708 [Steve Henson]
beab098d 6709
560dfd2a
DSH
6710 *) New -ignore_err option in ocsp application to stop the server
6711 exiting on the first error in a request.
6712 [Steve Henson]
6713
a9077513
BM
6714 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6715 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6716 specifications.
6717 [Steve Henson]
6718
ddc38679
BM
6719 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6720 extra data after the compression methods not only for TLS 1.0
6721 but also for SSL 3.0 (as required by the specification).
6722 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6723
6724 *) Change X509_certificate_type() to mark the key as exported/exportable
6725 when it's 512 *bits* long, not 512 bytes.
6726 [Richard Levitte]
6727
a0694600
RL
6728 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6729 blocks during encryption.
6730 [Richard Levitte]
6731
7f111b8b 6732 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6733 flushes were not handled properly if the BIO retried. On read
6734 data was not being buffered properly and had various logic bugs.
6735 This also affects blocking I/O when the data being decoded is a
6736 certain size.
6737 [Steve Henson]
6738
beab098d
DSH
6739 *) Various S/MIME bugfixes and compatibility changes:
6740 output correct application/pkcs7 MIME type if
6741 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6742 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6743 of files as .eml work). Correctly handle very long lines in MIME
6744 parser.
6745 [Steve Henson]
6746
6747 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6748
02da5bcd
BM
6749 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6750 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6751 a protocol version number mismatch like a decryption error
6752 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6753 [Bodo Moeller]
6754
c554155b
BM
6755 *) Turn on RSA blinding by default in the default implementation
6756 to avoid a timing attack. Applications that don't want it can call
6757 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6758 They would be ill-advised to do so in most cases.
5679bcce 6759 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6760
6761 *) Change RSA blinding code so that it works when the PRNG is not
6762 seeded (in this case, the secret RSA exponent is abused as
6763 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6764 is no point in blinding anyway). Make RSA blinding thread-safe
6765 by remembering the creator's thread ID in rsa->blinding and
6766 having all other threads use local one-time blinding factors
6767 (this requires more computation than sharing rsa->blinding, but
6768 avoids excessive locking; and if an RSA object is not shared
6769 between threads, blinding will still be very fast).
c554155b
BM
6770 [Bodo Moeller]
6771
d5f686d8
BM
6772 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6773 ENGINE as defaults for all supported algorithms irrespective of
6774 the 'flags' parameter. 'flags' is now honoured, so applications
6775 should make sure they are passing it correctly.
6776 [Geoff Thorpe]
6777
63ff3e83
UM
6778 *) Target "mingw" now allows native Windows code to be generated in
6779 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6780 [Ulf Moeller]
132eaa59 6781
5b0b0e98
RL
6782 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6783
6784 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6785 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6786 block cipher padding has been found. This is a countermeasure
6787 against active attacks where the attacker has to distinguish
04fac373 6788 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6789
6790 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6791 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6792 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6793
758f942b
RL
6794 *) Make the no-err option work as intended. The intention with no-err
6795 is not to have the whole error stack handling routines removed from
6796 libcrypto, it's only intended to remove all the function name and
6797 reason texts, thereby removing some of the footprint that may not
6798 be interesting if those errors aren't displayed anyway.
6799
6800 NOTE: it's still possible for any application or module to have it's
6801 own set of error texts inserted. The routines are there, just not
6802 used by default when no-err is given.
6803 [Richard Levitte]
6804
b7bbac72
RL
6805 *) Add support for FreeBSD on IA64.
6806 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6807
9ec1d35f
RL
6808 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6809 Kerberos function mit_des_cbc_cksum(). Before this change,
6810 the value returned by DES_cbc_cksum() was like the one from
6811 mit_des_cbc_cksum(), except the bytes were swapped.
6812 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6813
cf56663f
DSH
6814 *) Allow an application to disable the automatic SSL chain building.
6815 Before this a rather primitive chain build was always performed in
7f111b8b 6816 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6817 correct chain if the automatic operation produced an incorrect result.
6818
6819 Now the chain builder is disabled if either:
6820
6821 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6822
6823 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6824
6825 The reasoning behind this is that an application would not want the
6826 auto chain building to take place if extra chain certificates are
6827 present and it might also want a means of sending no additional
6828 certificates (for example the chain has two certificates and the
6829 root is omitted).
6830 [Steve Henson]
6831
0b13e9f0
RL
6832 *) Add the possibility to build without the ENGINE framework.
6833 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6834
d3b5cb53
DSH
6835 *) Under Win32 gmtime() can return NULL: check return value in
6836 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6837 [Steve Henson]
6838
a74333f9
LJ
6839 *) DSA routines: under certain error conditions uninitialized BN objects
6840 could be freed. Solution: make sure initialization is performed early
6841 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6842 Nils Larsch <nla@trustcenter.de> via PR#459)
6843 [Lutz Jaenicke]
6844
8ec16ce7
LJ
6845 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6846 checked on reconnect on the client side, therefore session resumption
6847 could still fail with a "ssl session id is different" error. This
6848 behaviour is masked when SSL_OP_ALL is used due to
6849 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6850 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6851 followup to PR #377.
6852 [Lutz Jaenicke]
6853
04aff67d
RL
6854 *) IA-32 assembler support enhancements: unified ELF targets, support
6855 for SCO/Caldera platforms, fix for Cygwin shared build.
6856 [Andy Polyakov]
6857
afd41c9f
RL
6858 *) Add support for FreeBSD on sparc64. As a consequence, support for
6859 FreeBSD on non-x86 processors is separate from x86 processors on
6860 the config script, much like the NetBSD support.
6861 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6862
02e05594 6863 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6864
ddc38679
BM
6865 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6866 OpenSSL 0.9.7.]
6867
21cde7a4
LJ
6868 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6869 code (06) was taken as the first octet of the session ID and the last
6870 octet was ignored consequently. As a result SSLv2 client side session
6871 caching could not have worked due to the session ID mismatch between
6872 client and server.
6873 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6874 PR #377.
6875 [Lutz Jaenicke]
6876
9cd16b1d
RL
6877 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6878 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6879 removed entirely.
6880 [Richard Levitte]
6881
14676ffc 6882 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6883 seems that in spite of existing for more than a year, many application
6884 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6885 means that this particular engine will not work properly anywhere.
6886 This is a very unfortunate situation which forces us, in the name
6887 of usability, to give the hw_ncipher.c a static lock, which is part
6888 of libcrypto.
6889 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6890 appear in 0.9.8 or later. We EXPECT application authors to have
6891 dealt properly with this when 0.9.8 is released (unless we actually
6892 make such changes in the libcrypto locking code that changes will
6893 have to be made anyway).
6894 [Richard Levitte]
6895
2053c43d
DSH
6896 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6897 octets have been read, EOF or an error occurs. Without this change
6898 some truncated ASN1 structures will not produce an error.
6899 [Steve Henson]
6900
17582ccf
RL
6901 *) Disable Heimdal support, since it hasn't been fully implemented.
6902 Still give the possibility to force the use of Heimdal, but with
6903 warnings and a request that patches get sent to openssl-dev.
6904 [Richard Levitte]
6905
0bf23d9b
RL
6906 *) Add the VC-CE target, introduce the WINCE sysname, and add
6907 INSTALL.WCE and appropriate conditionals to make it build.
6908 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6909
6f17f16f
RL
6910 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6911 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6912 edit numbers of the version.
6913 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6914
54a656ef
BL
6915 *) Introduce safe string copy and catenation functions
6916 (BUF_strlcpy() and BUF_strlcat()).
6917 [Ben Laurie (CHATS) and Richard Levitte]
6918
6919 *) Avoid using fixed-size buffers for one-line DNs.
6920 [Ben Laurie (CHATS)]
6921
6922 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6923 resizing buffers containing secrets, and use where appropriate.
6924 [Ben Laurie (CHATS)]
6925
6926 *) Avoid using fixed size buffers for configuration file location.
6927 [Ben Laurie (CHATS)]
6928
6929 *) Avoid filename truncation for various CA files.
6930 [Ben Laurie (CHATS)]
6931
6932 *) Use sizeof in preference to magic numbers.
6933 [Ben Laurie (CHATS)]
6934
6935 *) Avoid filename truncation in cert requests.
6936 [Ben Laurie (CHATS)]
6937
54a656ef
BL
6938 *) Add assertions to check for (supposedly impossible) buffer
6939 overflows.
6940 [Ben Laurie (CHATS)]
6941
6942 *) Don't cache truncated DNS entries in the local cache (this could
6943 potentially lead to a spoofing attack).
6944 [Ben Laurie (CHATS)]
6945
6946 *) Fix various buffers to be large enough for hex/decimal
6947 representations in a platform independent manner.
6948 [Ben Laurie (CHATS)]
6949
6950 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6951 resizing buffers containing secrets, and use where appropriate.
6952 [Ben Laurie (CHATS)]
6953
6954 *) Add BIO_indent() to avoid much slightly worrying code to do
6955 indents.
6956 [Ben Laurie (CHATS)]
6957
6958 *) Convert sprintf()/BIO_puts() to BIO_printf().
6959 [Ben Laurie (CHATS)]
6960
6961 *) buffer_gets() could terminate with the buffer only half
6962 full. Fixed.
6963 [Ben Laurie (CHATS)]
6964
6965 *) Add assertions to prevent user-supplied crypto functions from
6966 overflowing internal buffers by having large block sizes, etc.
6967 [Ben Laurie (CHATS)]
6968
2b2ab523
BM
6969 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6970 unconditionally).
6971 [Ben Laurie (CHATS)]
6972
54a656ef
BL
6973 *) Eliminate unused copy of key in RC4.
6974 [Ben Laurie (CHATS)]
6975
6976 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6977 [Ben Laurie (CHATS)]
6978
6979 *) Fix off-by-one error in EGD path.
6980 [Ben Laurie (CHATS)]
6981
6982 *) If RANDFILE path is too long, ignore instead of truncating.
6983 [Ben Laurie (CHATS)]
6984
6985 *) Eliminate unused and incorrectly sized X.509 structure
6986 CBCParameter.
6987 [Ben Laurie (CHATS)]
6988
6989 *) Eliminate unused and dangerous function knumber().
6990 [Ben Laurie (CHATS)]
6991
6992 *) Eliminate unused and dangerous structure, KSSL_ERR.
6993 [Ben Laurie (CHATS)]
6994
6995 *) Protect against overlong session ID context length in an encoded
6996 session object. Since these are local, this does not appear to be
6997 exploitable.
6998 [Ben Laurie (CHATS)]
6999
3e06fb75
BM
7000 *) Change from security patch (see 0.9.6e below) that did not affect
7001 the 0.9.6 release series:
7002
7003 Remote buffer overflow in SSL3 protocol - an attacker could
7004 supply an oversized master key in Kerberos-enabled versions.
04fac373 7005 (CVE-2002-0657)
3e06fb75 7006 [Ben Laurie (CHATS)]
dc014d43 7007
7ba3a4c3
RL
7008 *) Change the SSL kerb5 codes to match RFC 2712.
7009 [Richard Levitte]
7010
ba111217
BM
7011 *) Make -nameopt work fully for req and add -reqopt switch.
7012 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7013
3f6db7f5
DSH
7014 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7015 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7016
f013c7f2
RL
7017 *) Make sure tests can be performed even if the corresponding algorithms
7018 have been removed entirely. This was also the last step to make
7019 OpenSSL compilable with DJGPP under all reasonable conditions.
7020 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7021
648765ba 7022 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7023 to allow version independent disabling of normally unselected ciphers,
7024 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7025
7026 (E.g., cipher list string "RSA" enables ciphersuites that are left
7027 out of "ALL" because they do not provide symmetric encryption.
7028 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7029 [Lutz Jaenicke, Bodo Moeller]
7030
041843e4
RL
7031 *) Add appropriate support for separate platform-dependent build
7032 directories. The recommended way to make a platform-dependent
7033 build directory is the following (tested on Linux), maybe with
7034 some local tweaks:
7035
87411f05
DMSP
7036 # Place yourself outside of the OpenSSL source tree. In
7037 # this example, the environment variable OPENSSL_SOURCE
7038 # is assumed to contain the absolute OpenSSL source directory.
7039 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7040 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7041 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7042 mkdir -p `dirname $F`
7043 ln -s $OPENSSL_SOURCE/$F $F
7044 done
041843e4
RL
7045
7046 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7047 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7048 it probably means the source directory is very clean.
7049 [Richard Levitte]
7050
a6c6874a
GT
7051 *) Make sure any ENGINE control commands make local copies of string
7052 pointers passed to them whenever necessary. Otherwise it is possible
7053 the caller may have overwritten (or deallocated) the original string
7054 data when a later ENGINE operation tries to use the stored values.
053fa39a 7055 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7056
d15711ef
BL
7057 *) Improve diagnostics in file reading and command-line digests.
7058 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7059
fbb56e5b
RL
7060 *) Add AES modes CFB and OFB to the object database. Correct an
7061 error in AES-CFB decryption.
7062 [Richard Levitte]
7063
7f111b8b 7064 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7065 allows existing EVP_CIPHER_CTX structures to be reused after
7066 calling EVP_*Final(). This behaviour is used by encryption
7067 BIOs and some applications. This has the side effect that
7068 applications must explicitly clean up cipher contexts with
7069 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7070 [Steve Henson]
7071
dc014d43
DSH
7072 *) Check the values of dna and dnb in bn_mul_recursive before calling
7073 bn_mul_comba (a non zero value means the a or b arrays do not contain
7074 n2 elements) and fallback to bn_mul_normal if either is not zero.
7075 [Steve Henson]
4d94ae00 7076
c0455cbb
LJ
7077 *) Fix escaping of non-ASCII characters when using the -subj option
7078 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7079 [Lutz Jaenicke]
7080
85fb12d5 7081 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7082 form for "surname", serialNumber has no short form.
7083 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7084 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7085 The OID for unique identifiers in X509 certificates is
7086 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7087 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7088 [Lutz Jaenicke]
ffbe98b7 7089
85fb12d5 7090 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7091 ENGINEs. Without any "init" command the ENGINE will be initialized
7092 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7093 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7094 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7095 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7096 [Steve Henson]
7097
85fb12d5 7098 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7099 argument is actually passed to the callback: In the
7100 SSL_CTX_set_cert_verify_callback() prototype, the callback
7101 declaration has been changed from
7102 int (*cb)()
7103 into
7104 int (*cb)(X509_STORE_CTX *,void *);
7105 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7106 i=s->ctx->app_verify_callback(&ctx)
7107 has been changed into
7108 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7109
7110 To update applications using SSL_CTX_set_cert_verify_callback(),
7111 a dummy argument can be added to their callback functions.
7112 [D. K. Smetters <smetters@parc.xerox.com>]
7113
85fb12d5 7114 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7115 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7116
85fb12d5 7117 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7118 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7119 This allows older applications to transparently support certain
7120 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7121 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7122 load the config file and OPENSSL_add_all_algorithms_conf() which will
7123 always load it have also been added.
7124 [Steve Henson]
7125
85fb12d5 7126 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7127 Adjust NIDs and EVP layer.
7128 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7129
85fb12d5 7130 *) Config modules support in openssl utility.
3647bee2
DSH
7131
7132 Most commands now load modules from the config file,
7f111b8b 7133 though in a few (such as version) this isn't done
3647bee2
DSH
7134 because it couldn't be used for anything.
7135
7136 In the case of ca and req the config file used is
7137 the same as the utility itself: that is the -config
7138 command line option can be used to specify an
7139 alternative file.
7140 [Steve Henson]
7141
85fb12d5 7142 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7143 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7144 [Steve Henson]
7145
85fb12d5 7146 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7147 config section name. Add a new flag to tolerate a missing config file
7148 and move code to CONF_modules_load_file().
7149 [Steve Henson]
7150
85fb12d5 7151 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7152 Processing, www.aep.ie. (Use engine 'aep')
7153 The support was copied from 0.9.6c [engine] and adapted/corrected
7154 to work with the new engine framework.
7155 [AEP Inc. and Richard Levitte]
7156
85fb12d5 7157 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7158 Technologies. (Use engine 'sureware')
7159 The support was copied from 0.9.6c [engine] and adapted
7160 to work with the new engine framework.
7161 [Richard Levitte]
7162
85fb12d5 7163 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7164 make the newer ENGINE framework commands for the CHIL engine work.
7165 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7166
85fb12d5 7167 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7168 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7169
85fb12d5 7170 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7171 Make 'openssl rsa' use the general key loading routines
7172 implemented in apps.c, and make those routines able to
7173 handle the key format FORMAT_NETSCAPE and the variant
7174 FORMAT_IISSGC.
7175 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7176
381a146d 7177 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7178 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7179
85fb12d5 7180 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7181 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7182
85fb12d5 7183 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7184 BIO_R_NO_SUCH_FILE error code rather than the generic
7185 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7186 [Ben Laurie]
7187
85fb12d5 7188 *) Add new functions
a14e2d9d
BM
7189 ERR_peek_last_error
7190 ERR_peek_last_error_line
7191 ERR_peek_last_error_line_data.
7192 These are similar to
7193 ERR_peek_error
7194 ERR_peek_error_line
7195 ERR_peek_error_line_data,
7196 but report on the latest error recorded rather than the first one
7197 still in the error queue.
7198 [Ben Laurie, Bodo Moeller]
7f111b8b 7199
85fb12d5 7200 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7201 like:
7202 default_algorithms = ALL
7203 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7204 [Steve Henson]
7205
14e96192 7206 *) Preliminary ENGINE config module.
c9501c22
DSH
7207 [Steve Henson]
7208
85fb12d5 7209 *) New experimental application configuration code.
bc37d996
DSH
7210 [Steve Henson]
7211
85fb12d5 7212 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7213 symmetric ciphers, and behave the same way. Move everything to
7214 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7215 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7216
85fb12d5 7217 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7218 [Ben Laurie and Theo de Raadt]
7219
85fb12d5 7220 *) Add option to output public keys in req command.
21a85f19
DSH
7221 [Massimiliano Pala madwolf@openca.org]
7222
85fb12d5 7223 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7224 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7225 [Bodo Moeller]
7226
85fb12d5 7227 *) New functions/macros
7aa983c6
BM
7228
7229 SSL_CTX_set_msg_callback(ctx, cb)
7230 SSL_CTX_set_msg_callback_arg(ctx, arg)
7231 SSL_set_msg_callback(ssl, cb)
7232 SSL_set_msg_callback_arg(ssl, arg)
7233
7234 to request calling a callback function
7235
7236 void cb(int write_p, int version, int content_type,
7237 const void *buf, size_t len, SSL *ssl, void *arg)
7238
7239 whenever a protocol message has been completely received
7240 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7241 protocol version according to which the SSL library interprets
7242 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7243 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7244 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7245 specification (change_cipher_spec(20), alert(21), handshake(22)).
7246 'buf' and 'len' point to the actual message, 'ssl' to the
7247 SSL object, and 'arg' is the application-defined value set by
7248 SSL[_CTX]_set_msg_callback_arg().
7249
7250 'openssl s_client' and 'openssl s_server' have new '-msg' options
7251 to enable a callback that displays all protocol messages.
7252 [Bodo Moeller]
7253
85fb12d5 7254 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7255 soon as the corresponding static library is finished, and thereby get
7256 openssl and the test programs linked against the shared library.
7257 This still only happens when the keyword "shard" has been given to
7258 the configuration scripts.
7259
7260 NOTE: shared library support is still an experimental thing, and
7261 backward binary compatibility is still not guaranteed.
7262 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7263
85fb12d5 7264 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7265 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7266
85fb12d5 7267 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7268 additional bytes when new memory had to be allocated, not just
7269 when reusing an existing buffer.
7270 [Bodo Moeller]
7271
85fb12d5 7272 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7273 This allows field values to be specified as UTF8 strings.
7274 [Steve Henson]
7275
85fb12d5 7276 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7277 runs for the former and machine-readable output for the latter.
7278 [Ben Laurie]
7279
85fb12d5 7280 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7281 of the e-mail address in the DN (i.e., it will go into a certificate
7282 extension only). The new configuration file option 'email_in_dn = no'
7283 has the same effect.
7284 [Massimiliano Pala madwolf@openca.org]
7285
85fb12d5 7286 *) Change all functions with names starting with des_ to be starting
12852213 7287 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7288 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7289 des_* symbols to the corresponding _ossl_old_des_* if libdes
7290 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7291 desired, the des_* symbols will be mapped to DES_*, with one
7292 exception.
12852213 7293
0d81c69b
RL
7294 Since we provide two compatibility mappings, the user needs to
7295 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7296 compatibility is desired. The default (i.e., when that macro
7297 isn't defined) is OpenSSL 0.9.6c compatibility.
7298
7299 There are also macros that enable and disable the support of old
7300 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7301 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7302 are defined, the default will apply: to support the old des routines.
7303
7304 In either case, one must include openssl/des.h to get the correct
7305 definitions. Do not try to just include openssl/des_old.h, that
7306 won't work.
c2e4f17c
RL
7307
7308 NOTE: This is a major break of an old API into a new one. Software
7309 authors are encouraged to switch to the DES_ style functions. Some
7310 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7311 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7312 default), and then completely removed.
c2e4f17c
RL
7313 [Richard Levitte]
7314
85fb12d5 7315 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7316 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7317 rejected by default: this behaviour can be overridden by either
7318 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7319 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7320 X509_supported_extension() has also been added which returns 1 if a
7321 particular extension is supported.
7322 [Steve Henson]
7323
85fb12d5 7324 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7325 to retain compatibility with existing code.
7326 [Steve Henson]
7327
85fb12d5 7328 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7329 compatibility with existing code. In particular the 'ctx' parameter does
7330 not have to be to be initialized before the call to EVP_DigestInit() and
7331 it is tidied up after a call to EVP_DigestFinal(). New function
7332 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7333 EVP_MD_CTX_copy() changed to not require the destination to be
7334 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7335 requires the destination to be valid.
7336
7337 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7338 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7339 [Steve Henson]
7340
85fb12d5 7341 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7342 so that complete 'Handshake' protocol structures are kept in memory
7343 instead of overwriting 'msg_type' and 'length' with 'body' data.
7344 [Bodo Moeller]
7345
85fb12d5 7346 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7347 [Massimo Santin via Richard Levitte]
7348
85fb12d5 7349 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7350 reduction of linker bloat, separation of pure "ENGINE" manipulation
7351 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7352 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7353 support for symmetric ciphers and digest implementations - so ENGINEs
7354 can now accelerate these by providing EVP_CIPHER and EVP_MD
7355 implementations of their own. This is detailed in crypto/engine/README
7356 as it couldn't be adequately described here. However, there are a few
7357 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7358 were changed in the original introduction of ENGINE code have now
7359 reverted back - the hooking from this code to ENGINE is now a good
7360 deal more passive and at run-time, operations deal directly with
7361 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7362 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7363 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7364 they were not being used by the framework as there is no concept of a
7365 BIGNUM_METHOD and they could not be generalised to the new
7366 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7367 ENGINE_cpy() has been removed as it cannot be consistently defined in
7368 the new code.
7369 [Geoff Thorpe]
7370
85fb12d5 7371 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7372 [Steve Henson]
7373
85fb12d5 7374 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7375 and make sure the automatically generated functions ERR_load_*
7376 become part of libeay.num as well.
7377 [Richard Levitte]
7378
85fb12d5 7379 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7380 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7381 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7382 false once a handshake has been completed.
7383 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7384 sends a HelloRequest, but does not ensure that a handshake takes
7385 place. SSL_renegotiate_pending() is useful for checking if the
7386 client has followed the request.)
7387 [Bodo Moeller]
7388
85fb12d5 7389 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7390 By default, clients may request session resumption even during
7391 renegotiation (if session ID contexts permit); with this option,
7392 session resumption is possible only in the first handshake.
c21506ba
BM
7393
7394 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7395 more bits available for options that should not be part of
7396 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7397 [Bodo Moeller]
7398
85fb12d5 7399 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7400 [Steve Henson]
7401
85fb12d5 7402 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7403 settable (SSL*_get/set_max_cert_list()), as proposed by
7404 "Douglas E. Engert" <deengert@anl.gov>.
7405 [Lutz Jaenicke]
7406
85fb12d5 7407 *) Add support for shared libraries for Unixware-7
b26ca340 7408 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7409 [Lutz Jaenicke]
7410
85fb12d5 7411 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7412 be done prior to destruction. Use this to unload error strings from
7413 ENGINEs that load their own error strings. NB: This adds two new API
7414 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7415 [Geoff Thorpe]
908efd3b 7416
85fb12d5 7417 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7418 "openbsd") to dynamically instantiate their own error strings. This
7419 makes them more flexible to be built both as statically-linked ENGINEs
7420 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7421 Also, add stub code to each that makes building them as self-contained
7422 shared-libraries easier (see README.ENGINE).
7423 [Geoff Thorpe]
7424
85fb12d5 7425 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7426 implementations into applications that are completely implemented in
7427 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7428 commands that can be used to configure what shared-library to load and
7429 to control aspects of the way it is handled. Also, made an update to
7430 the README.ENGINE file that brings its information up-to-date and
7431 provides some information and instructions on the "dynamic" ENGINE
7432 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7433 [Geoff Thorpe]
7434
85fb12d5 7435 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7436 "ERR_unload_strings" function.
7437 [Geoff Thorpe]
7438
85fb12d5 7439 *) Add a copy() function to EVP_MD.
26188931
BL
7440 [Ben Laurie]
7441
85fb12d5 7442 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7443 md_data void pointer.
26188931
BL
7444 [Ben Laurie]
7445
85fb12d5 7446 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7447 that the digest can only process a single chunk of data
7448 (typically because it is provided by a piece of
7449 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7450 is only going to provide a single chunk of data, and hence the
7451 framework needn't accumulate the data for oneshot drivers.
7452 [Ben Laurie]
7453
85fb12d5 7454 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7455 functions. This change also alters the storage and management of global
7456 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7457 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7458 index counters. The API functions that use this state have been changed
7459 to take a "class_index" rather than pointers to the class's local STACK
7460 and counter, and there is now an API function to dynamically create new
7461 classes. This centralisation allows us to (a) plug a lot of the
7462 thread-safety problems that existed, and (b) makes it possible to clean
7463 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7464 such data would previously have always leaked in application code and
7465 workarounds were in place to make the memory debugging turn a blind eye
7466 to it. Application code that doesn't use this new function will still
7467 leak as before, but their memory debugging output will announce it now
7468 rather than letting it slide.
6ee2a136
BM
7469
7470 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7471 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7472 has a return value to indicate success or failure.
36026dfc
GT
7473 [Geoff Thorpe]
7474
85fb12d5 7475 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7476 global state (2 LHASH tables and 2 locks) is only used by the "default"
7477 implementation. This change also adds two functions to "get" and "set"
7478 the implementation prior to it being automatically set the first time
7479 any other ERR function takes place. Ie. an application can call "get",
7480 pass the return value to a module it has just loaded, and that module
7481 can call its own "set" function using that value. This means the
7482 module's "ERR" operations will use (and modify) the error state in the
7483 application and not in its own statically linked copy of OpenSSL code.
7484 [Geoff Thorpe]
7485
85fb12d5 7486 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7487 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7488 the operation, and provides a more encapsulated way for external code
7489 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7490 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7491
7492 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7493 [Geoff Thorpe]
7494
85fb12d5 7495 *) Add EVP test program.
0e360199
BL
7496 [Ben Laurie]
7497
85fb12d5 7498 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7499 [Ben Laurie]
7500
85fb12d5 7501 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7502 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7503 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7504 These allow a CRL to be built without having to access X509_CRL fields
7505 directly. Modify 'ca' application to use new functions.
7506 [Steve Henson]
7507
85fb12d5 7508 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7509 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7510 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7511 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7512 Software authors not wanting to support TLSv1 will have special reasons
7513 for their choice and can explicitly enable this option.
7514 [Bodo Moeller, Lutz Jaenicke]
7515
85fb12d5 7516 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7517 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7518 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7519 Usage example:
7520
7521 EVP_MD_CTX md;
7522
7523 EVP_MD_CTX_init(&md); /* new function call */
7524 EVP_DigestInit(&md, EVP_sha1());
7525 EVP_DigestUpdate(&md, in, len);
7526 EVP_DigestFinal(&md, out, NULL);
7527 EVP_MD_CTX_cleanup(&md); /* new function call */
7528
dbad1690
BL
7529 [Ben Laurie]
7530
85fb12d5 7531 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7532 correcting its structure. This means that calls to DES functions
7533 now have to pass a pointer to a des_key_schedule instead of a
7534 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7535 anyway): E.g.,
7536
7537 des_key_schedule ks;
7538
87411f05
DMSP
7539 des_set_key_checked(..., &ks);
7540 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7541
7542 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7543 [Ben Laurie]
7544
85fb12d5 7545 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7546 PEM causes large amounts of unused functions to be linked in due to
7547 poor organisation. For example pem_all.c contains every PEM function
7548 which has a knock on effect of linking in large amounts of (unused)
7549 ASN1 code. Grouping together similar functions and splitting unrelated
7550 functions prevents this.
7551 [Steve Henson]
7552
85fb12d5 7553 *) Cleanup of EVP macros.
381a146d 7554 [Ben Laurie]
6aecef81 7555
85fb12d5 7556 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7557 correct _ecb suffix.
7558 [Ben Laurie]
c518ade1 7559
85fb12d5 7560 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7561 revocation information is handled using the text based index
7562 use by the ca application. The responder can either handle
7563 requests generated internally, supplied in files (for example
7564 via a CGI script) or using an internal minimal server.
7565 [Steve Henson]
7566
85fb12d5 7567 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7568 [Richard Levitte]
7569
85fb12d5 7570 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7571 1. Implemented real KerberosWrapper, instead of just using
7572 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7573 2. Implemented optional authenticator field of KerberosWrapper.
7574
7575 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7576 and authenticator structs; see crypto/krb5/.
7577
7578 Generalized Kerberos calls to support multiple Kerberos libraries.
7579 [Vern Staats <staatsvr@asc.hpc.mil>,
7580 Jeffrey Altman <jaltman@columbia.edu>
7581 via Richard Levitte]
7582
85fb12d5 7583 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7584 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7585 values for each of the key sizes rather than having just
7586 parameters (and 'speed' generating keys each time).
7587 [Geoff Thorpe]
7588
85fb12d5 7589 *) Speed up EVP routines.
f31b1250
BL
7590 Before:
7591encrypt
7592type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7593des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7594des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7595des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7596decrypt
7597des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7598des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7599des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7600 After:
7601encrypt
c148d709 7602des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7603decrypt
c148d709 7604des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7605 [Ben Laurie]
7606
85fb12d5 7607 *) Added the OS2-EMX target.
c80410c5
RL
7608 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7609
85fb12d5 7610 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7611 to support NCONF routines in extension code. New function CONF_set_nconf()
7612 to allow functions which take an NCONF to also handle the old LHASH
7613 structure: this means that the old CONF compatible routines can be
7614 retained (in particular wrt extensions) without having to duplicate the
7615 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7616 [Steve Henson]
7617
85fb12d5 7618 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7619 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7620 [Richard Levitte]
7621
85fb12d5 7622 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7623 applications to use EVP. Add missing calls to HMAC_cleanup() and
7624 don't assume HMAC_CTX can be copied using memcpy().
7625 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7626
85fb12d5 7627 *) Add the possibility to control engines through control names but with
839590f5
RL
7628 arbitrary arguments instead of just a string.
7629 Change the key loaders to take a UI_METHOD instead of a callback
7630 function pointer. NOTE: this breaks binary compatibility with earlier
7631 versions of OpenSSL [engine].
e3fefbfd 7632 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7633 callback.
7634 [Richard Levitte]
7635
85fb12d5 7636 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7637 dialog box interfaces, application-defined prompts, the possibility
7638 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7639 and interrupts/cancellations.
9ad0f681
RL
7640 [Richard Levitte]
7641
85fb12d5 7642 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7643 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7644 [Steve Henson]
7645
85fb12d5 7646 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7647 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7648 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7649
85fb12d5 7650 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7651 callback (pem_password_cb) as all other routines that need this
7652 kind of callback.
7653 [Richard Levitte]
7654
85fb12d5 7655 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7656 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7657 than this minimum value is recommended.
7e978372 7658 [Lutz Jaenicke]
4831e626 7659
85fb12d5 7660 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7661 that are easily reachable.
7662 [Richard Levitte]
7663
85fb12d5 7664 *) Windows apparently can't transparently handle global
4831e626
DSH
7665 variables defined in DLLs. Initialisations such as:
7666
7667 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7668
60250017 7669 won't compile. This is used by the any applications that need to
e3fefbfd 7670 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7671 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7672 needed for static libraries under Win32.
7673 [Steve Henson]
7674
85fb12d5 7675 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7676 setting of purpose and trust fields. New X509_STORE trust and
7677 purpose functions and tidy up setting in other SSL functions.
7678 [Steve Henson]
7679
85fb12d5 7680 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7681 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7682 initialised. This allows various defaults to be set in the
7683 X509_STORE structure (such as flags for CRL checking and custom
7684 purpose or trust settings) for functions which only use X509_STORE_CTX
7685 internally such as S/MIME.
7686
7687 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7688 trust settings if they are not set in X509_STORE. This allows X509_STORE
7689 purposes and trust (in S/MIME for example) to override any set by default.
7690
7691 Add command line options for CRL checking to smime, s_client and s_server
7692 applications.
7693 [Steve Henson]
7694
85fb12d5 7695 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7696 are set then the CRL is looked up in the X509_STORE structure and
7697 its validity and signature checked, then if the certificate is found
7698 in the CRL the verify fails with a revoked error.
7699
7700 Various new CRL related callbacks added to X509_STORE_CTX structure.
7701
7702 Command line options added to 'verify' application to support this.
7703
7704 This needs some additional work, such as being able to handle multiple
7705 CRLs with different times, extension based lookup (rather than just
7706 by subject name) and ultimately more complete V2 CRL extension
7707 handling.
7708 [Steve Henson]
7709
85fb12d5 7710 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7711 to replace things like des_read_password and friends (backward
7712 compatibility functions using this new API are provided).
7713 The purpose is to remove prompting functions from the DES code
7714 section as well as provide for prompting through dialog boxes in
7715 a window system and the like.
a63d5eaa
RL
7716 [Richard Levitte]
7717
85fb12d5 7718 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7719 per-structure level rather than having to store it globally.
7720 [Geoff]
7721
85fb12d5 7722 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7723 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7724 This causes the "original" ENGINE structure to act like a template,
7725 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7726 operational state can be localised to each ENGINE structure, despite the
7727 fact they all share the same "methods". New ENGINE structures returned in
7728 this case have no functional references and the return value is the single
7729 structural reference. This matches the single structural reference returned
7730 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7731 ENGINE structure.
7732 [Geoff]
7733
85fb12d5 7734 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7735 needs to match any other type at all we need to manually clear the
7736 tag cache.
7737 [Steve Henson]
7738
85fb12d5 7739 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7740 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7741 about an ENGINE's available control commands.
7742 - executing control commands from command line arguments using the
7743 '-pre' and '-post' switches. '-post' is only used if '-t' is
7744 specified and the ENGINE is successfully initialised. The syntax for
7745 the individual commands are colon-separated, for example;
87411f05 7746 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7747 [Geoff]
7748
85fb12d5 7749 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7750 declare their own commands (numbers), names (strings), descriptions,
7751 and input types for run-time discovery by calling applications. A
7752 subset of these commands are implicitly classed as "executable"
7753 depending on their input type, and only these can be invoked through
7754 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7755 can be based on user input, config files, etc). The distinction is
7756 that "executable" commands cannot return anything other than a boolean
7757 result and can only support numeric or string input, whereas some
7758 discoverable commands may only be for direct use through
7759 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7760 pointers, or other custom uses. The "executable" commands are to
7761 support parameterisations of ENGINE behaviour that can be
7762 unambiguously defined by ENGINEs and used consistently across any
7763 OpenSSL-based application. Commands have been added to all the
7764 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7765 control over shared-library paths without source code alterations.
7766 [Geoff]
7767
85fb12d5 7768 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7769 ENGINEs rather than declaring them statically. Apart from this being
7770 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7771 this also allows the implementations to compile without using the
7772 internal engine_int.h header.
7773 [Geoff]
7774
85fb12d5 7775 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7776 'const' value. Any code that should be able to modify a RAND_METHOD
7777 should already have non-const pointers to it (ie. they should only
7778 modify their own ones).
7779 [Geoff]
7780
85fb12d5 7781 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7782 - "atalla" and "ubsec" string definitions were moved from header files
7783 to C code. "nuron" string definitions were placed in variables
7784 rather than hard-coded - allowing parameterisation of these values
7785 later on via ctrl() commands.
7786 - Removed unused "#if 0"'d code.
7787 - Fixed engine list iteration code so it uses ENGINE_free() to release
7788 structural references.
7789 - Constified the RAND_METHOD element of ENGINE structures.
7790 - Constified various get/set functions as appropriate and added
7791 missing functions (including a catch-all ENGINE_cpy that duplicates
7792 all ENGINE values onto a new ENGINE except reference counts/state).
7793 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7794 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7795 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7796 and doesn't justify the extra error symbols and code.
7797 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7798 flags from engine_int.h to engine.h.
7799 - Changed prototypes for ENGINE handler functions (init(), finish(),
7800 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7801 [Geoff]
7802
85fb12d5 7803 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7804 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7805 used only if the modulus is odd. On 32-bit systems, it is faster
7806 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7807 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7808 up to 450 bits. In 64-bit environments, the binary algorithm
7809 appears to be advantageous for much longer moduli; here we use it
7810 for moduli up to 2048 bits.
7d0d0996
BM
7811 [Bodo Moeller]
7812
85fb12d5 7813 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7814 could not support the combine flag in choice fields.
7815 [Steve Henson]
7816
85fb12d5 7817 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7818 extensions from a certificate request to the certificate.
7819 [Steve Henson]
7820
85fb12d5 7821 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7822 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7823 file: this allows the display of the certificate about to be
7824 signed to be customised, to allow certain fields to be included
7825 or excluded and extension details. The old system didn't display
7826 multicharacter strings properly, omitted fields not in the policy
7827 and couldn't display additional details such as extensions.
7828 [Steve Henson]
7829
85fb12d5 7830 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7831 of an arbitrary number of elliptic curve points
7832 \sum scalars[i]*points[i],
7833 optionally including the generator defined for the EC_GROUP:
7834 scalar*generator + \sum scalars[i]*points[i].
7835
38374911
BM
7836 EC_POINT_mul is a simple wrapper function for the typical case
7837 that the point list has just one item (besides the optional
7838 generator).
48fe4d62
BM
7839 [Bodo Moeller]
7840
85fb12d5 7841 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7842
7843 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7844 operations and provides various method functions that can also
7f111b8b 7845 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7846
7847 EC_GFp_mont_method() reuses most functions that are part of
7848 EC_GFp_simple_method, but uses Montgomery arithmetic.
7849
7850 [Bodo Moeller; point addition and point doubling
7851 implementation directly derived from source code provided by
7852 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7853
85fb12d5 7854 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7855 crypto/ec/ec_lib.c):
7856
6f8f4431
BM
7857 Curves are EC_GROUP objects (with an optional group generator)
7858 based on EC_METHODs that are built into the library.
48fe4d62
BM
7859
7860 Points are EC_POINT objects based on EC_GROUP objects.
7861
7862 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7863 finite fields, but as there are no obvious types for fields other
7864 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7865 [Bodo Moeller]
7866
85fb12d5 7867 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7868 that the file contains a complete HTTP response.
7869 [Richard Levitte]
7870
85fb12d5 7871 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7872 change the def and num file printf format specifier from "%-40sXXX"
7873 to "%-39s XXX". The latter will always guarantee a space after the
7874 field while the former will cause them to run together if the field
7875 is 40 of more characters long.
7876 [Steve Henson]
7877
85fb12d5 7878 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7879 and modify related functions to take constant EVP_MD and EVP_CIPHER
7880 pointers.
7881 [Steve Henson]
7882
85fb12d5 7883 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7884 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7885 [Bodo Moeller]
7886
85fb12d5 7887 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7888 internal software routines can never fail additional hardware versions
7889 might.
7890 [Steve Henson]
7891
85fb12d5 7892 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7893
7894 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7895 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7896
7897 ASN1 error codes
7898 ERR_R_NESTED_ASN1_ERROR
7899 ...
7900 ERR_R_MISSING_ASN1_EOS
7901 were 4 .. 9, conflicting with
7902 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7903 ...
7904 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7905 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7906
7907 Add new error code 'ERR_R_INTERNAL_ERROR'.
7908 [Bodo Moeller]
7909
85fb12d5 7910 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7911 suffices.
7912 [Bodo Moeller]
7913
85fb12d5 7914 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7915 sets the subject name for a new request or supersedes the
7916 subject name in a given request. Formats that can be parsed are
7917 'CN=Some Name, OU=myOU, C=IT'
7918 and
7919 'CN=Some Name/OU=myOU/C=IT'.
7920
7921 Add options '-batch' and '-verbose' to 'openssl req'.
7922 [Massimiliano Pala <madwolf@hackmasters.net>]
7923
85fb12d5 7924 *) Introduce the possibility to access global variables through
62dc5aad
RL
7925 functions on platform were that's the best way to handle exporting
7926 global variables in shared libraries. To enable this functionality,
7927 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7928 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7929 is normally done by Configure or something similar).
7930
7931 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7932 in the source file (foo.c) like this:
7933
87411f05
DMSP
7934 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7935 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
7936
7937 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7938 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7939
87411f05
DMSP
7940 OPENSSL_DECLARE_GLOBAL(int,foo);
7941 #define foo OPENSSL_GLOBAL_REF(foo)
7942 OPENSSL_DECLARE_GLOBAL(double,bar);
7943 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
7944
7945 The #defines are very important, and therefore so is including the
e3fefbfd 7946 header file everywhere where the defined globals are used.
62dc5aad
RL
7947
7948 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7949 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7950
7951 The largest change is in util/mkdef.pl which has been enhanced with
7952 better and easier to understand logic to choose which symbols should
7953 go into the Windows .def files as well as a number of fixes and code
7954 cleanup (among others, algorithm keywords are now sorted
7955 lexicographically to avoid constant rewrites).
7956 [Richard Levitte]
7957
85fb12d5 7958 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
7959 result to 'rm' because if rm==num the value will be overwritten
7960 and produce the wrong result if 'num' is negative: this caused
7961 problems with BN_mod() and BN_nnmod().
7962 [Steve Henson]
7963
85fb12d5 7964 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
7965 OCSP request and verifies the signer certificate. The signer
7966 certificate is just checked for a generic purpose and OCSP request
7967 trust settings.
7968 [Steve Henson]
7969
85fb12d5 7970 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
7971 responses. OCSP responses are prepared in real time and may only
7972 be a few seconds old. Simply checking that the current time lies
7973 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 7974 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
7975 we allow thisUpdate and nextUpdate to fall within a certain period of
7976 the current time. The age of the response can also optionally be
7977 checked. Two new options -validity_period and -status_age added to
7978 ocsp utility.
7979 [Steve Henson]
7980
85fb12d5 7981 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 7982 OID rather that just UNKNOWN.
4ff18c8c
DSH
7983 [Steve Henson]
7984
85fb12d5 7985 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
7986 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7987 ID to be generated from the issuer certificate alone which can then be
7988 passed to OCSP_id_issuer_cmp().
7989 [Steve Henson]
7990
85fb12d5 7991 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
7992 ASN1 modules to export functions returning ASN1_ITEM pointers
7993 instead of the ASN1_ITEM structures themselves. This adds several
7994 new macros which allow the underlying ASN1 function/structure to
7995 be accessed transparently. As a result code should not use ASN1_ITEM
7996 references directly (such as &X509_it) but instead use the relevant
7997 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7998 use of the new ASN1 code on platforms where exporting structures
7999 is problematical (for example in shared libraries) but exporting
8000 functions returning pointers to structures is not.
8001 [Steve Henson]
8002
85fb12d5 8003 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8004 These callbacks can be registered either in an SSL_CTX or per SSL.
8005 The purpose of this is to allow applications to control, if they wish,
8006 the arbitrary values chosen for use as session IDs, particularly as it
8007 can be useful for session caching in multiple-server environments. A
8008 command-line switch for testing this (and any client code that wishes
8009 to use such a feature) has been added to "s_server".
8010 [Geoff Thorpe, Lutz Jaenicke]
8011
85fb12d5 8012 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8013 of the form '#if defined(...) || defined(...) || ...' and
8014 '#if !defined(...) && !defined(...) && ...'. This also avoids
8015 the growing number of special cases it was previously handling.
8016 [Richard Levitte]
8017
85fb12d5 8018 *) Make all configuration macros available for application by making
cf1b7d96
RL
8019 sure they are available in opensslconf.h, by giving them names starting
8020 with "OPENSSL_" to avoid conflicts with other packages and by making
8021 sure e_os2.h will cover all platform-specific cases together with
8022 opensslconf.h.
2affbab9
RL
8023 Additionally, it is now possible to define configuration/platform-
8024 specific names (called "system identities"). In the C code, these
8025 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8026 macro with the name beginning with "OPENSSL_SYS_", which is determined
8027 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8028 what is available.
cf1b7d96
RL
8029 [Richard Levitte]
8030
85fb12d5 8031 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8032 number to use to be specified on the command line. Previously self
7f111b8b 8033 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8034 CA options of 'x509' had to use a serial number in a file which was
8035 auto incremented.
8036 [Steve Henson]
8037
85fb12d5 8038 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8039 Currently CRL reason, invalidity date and hold instruction are
8040 supported. Add new CRL extensions to V3 code and some new objects.
8041 [Steve Henson]
8042
85fb12d5 8043 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8044 disable standard block padding (aka PKCS#5 padding) in the EVP
8045 API, which was previously mandatory. This means that the data is
8046 not padded in any way and so the total length much be a multiple
8047 of the block size, otherwise an error occurs.
8048 [Steve Henson]
8049
85fb12d5 8050 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8051 [Steve Henson]
8052
85fb12d5 8053 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8054 port and path components: primarily to parse OCSP URLs. New -url
8055 option to ocsp utility.
8056 [Steve Henson]
8057
7f111b8b 8058 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8059 reflects the various checks performed. Applications can decide
8060 whether to tolerate certain situations such as an absent nonce
8061 in a response when one was present in a request: the ocsp application
8062 just prints out a warning. New function OCSP_add1_basic_nonce()
8063 this is to allow responders to include a nonce in a response even if
8064 the request is nonce-less.
8065 [Steve Henson]
8066
85fb12d5 8067 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8068 skipped when using openssl x509 multiple times on a single input file,
8069 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8070 [Bodo Moeller]
8071
85fb12d5 8072 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8073 set string type: to handle setting ASN1_TIME structures. Fix ca
8074 utility to correctly initialize revocation date of CRLs.
8075 [Steve Henson]
8076
85fb12d5 8077 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8078 the clients preferred ciphersuites and rather use its own preferences.
8079 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8080 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8081 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8082 [Lutz Jaenicke]
8083
85fb12d5 8084 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8085 to aes and add a new 'exist' option to print out symbols that don't
8086 appear to exist.
8087 [Steve Henson]
8088
85fb12d5 8089 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8090 additional certificates supplied.
8091 [Steve Henson]
8092
85fb12d5 8093 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8094 OCSP client a number of certificate to only verify the response
8095 signature against.
8096 [Richard Levitte]
8097
85fb12d5 8098 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8099 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8100 AES OIDs.
8101
ea4f109c
BM
8102 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8103 Encryption Standard (AES) Ciphersuites for Transport Layer
8104 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8105 not enabled by default and were not part of the "ALL" ciphersuite
8106 alias because they were not yet official; they could be
8107 explicitly requested by specifying the "AESdraft" ciphersuite
8108 group alias. In the final release of OpenSSL 0.9.7, the group
8109 alias is called "AES" and is part of "ALL".)
8110 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8111
85fb12d5 8112 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8113 request to response.
8114 [Steve Henson]
8115
85fb12d5 8116 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8117 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8118 extract information from a certificate request. OCSP_response_create()
8119 creates a response and optionally adds a basic response structure.
8120 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8121 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8122 extensions to be included for example). OCSP_basic_add1_cert() adds a
8123 certificate to a basic response and OCSP_basic_sign() signs a basic
8124 response with various flags. New helper functions ASN1_TIME_check()
8125 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8126 (converts ASN1_TIME to GeneralizedTime).
8127 [Steve Henson]
8128
85fb12d5 8129 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8130 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8131 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8132 contents: this is used in various key identifiers.
88ce56f8
DSH
8133 [Steve Henson]
8134
85fb12d5 8135 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8136 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8137
85fb12d5 8138 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8139 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8140 response then it is assumed to be valid and is not verified.
50d51991
DSH
8141 [Steve Henson]
8142
85fb12d5 8143 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8144 to data. This was previously part of the PKCS7 ASN1 code. This
8145 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8146 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8147 <support@securenetterm.com>]
a43cf9fa 8148
85fb12d5 8149 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8150 routines: without these tracing memory leaks is very painful.
8151 Fix leaks in PKCS12 and PKCS7 routines.
8152 [Steve Henson]
8153
85fb12d5 8154 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8155 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8156 effectively meant GeneralizedTime would never be used. Now it
8157 is initialised to -1 but X509_time_adj() now has to check the value
8158 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8159 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8160 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8161 <support@securenetterm.com>]
ba8e2824 8162
85fb12d5 8163 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8164 result in a zero length in the ASN1_INTEGER structure which was
8165 not consistent with the structure when d2i_ASN1_INTEGER() was used
8166 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8167 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8168 where it did not print out a minus for negative ASN1_INTEGER.
8169 [Steve Henson]
8170
85fb12d5 8171 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8172 convert status values to strings have been renamed to:
8173 OCSP_response_status_str(), OCSP_cert_status_str() and
8174 OCSP_crl_reason_str() and are no longer static. New options
8175 to verify nonce values and to disable verification. OCSP response
8176 printout format cleaned up.
8177 [Steve Henson]
8178
85fb12d5 8179 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8180 in RFC2560. This consists of two separate checks: the CA of the
8181 certificate being checked must either be the OCSP signer certificate
8182 or the issuer of the OCSP signer certificate. In the latter case the
8183 OCSP signer certificate must contain the OCSP signing extended key
8184 usage. This check is performed by attempting to match the OCSP
8185 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8186 in the OCSP_CERTID structures of the response.
8187 [Steve Henson]
8188
85fb12d5 8189 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8190 and related routines. This uses the standard OpenSSL certificate
8191 verify routines to perform initial checks (just CA validity) and
8192 to obtain the certificate chain. Then additional checks will be
8193 performed on the chain. Currently the root CA is checked to see
8194 if it is explicitly trusted for OCSP signing. This is used to set
8195 a root CA as a global signing root: that is any certificate that
8196 chains to that CA is an acceptable OCSP signing certificate.
8197 [Steve Henson]
8198
85fb12d5 8199 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8200 extensions from a separate configuration file.
8201 As when reading extensions from the main configuration file,
8202 the '-extensions ...' option may be used for specifying the
8203 section to use.
8204 [Massimiliano Pala <madwolf@comune.modena.it>]
8205
85fb12d5 8206 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8207 read. The request can be sent to a responder and the output
8208 parsed, outputed or printed in text form. Not complete yet:
8209 still needs to check the OCSP response validity.
8210 [Steve Henson]
8211
85fb12d5 8212 *) New subcommands for 'openssl ca':
c67cdb50
BM
8213 'openssl ca -status <serial>' prints the status of the cert with
8214 the given serial number (according to the index file).
8215 'openssl ca -updatedb' updates the expiry status of certificates
8216 in the index file.
8217 [Massimiliano Pala <madwolf@comune.modena.it>]
8218
85fb12d5 8219 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8220 '-newreq', but calls 'openssl req' with the '-nodes' option
8221 so that the resulting key is not encrypted.
8222 [Damien Miller <djm@mindrot.org>]
8223
85fb12d5 8224 *) New configuration for the GNU Hurd.
10a2975a
RL
8225 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8226
85fb12d5 8227 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8228 is currently incomplete. Currently just finds the signer's
8229 certificate and verifies the signature on the response.
8230 [Steve Henson]
8231
85fb12d5 8232 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8233 value of OPENSSLDIR. This is available via the new '-d' option
8234 to 'openssl version', and is also included in 'openssl version -a'.
8235 [Bodo Moeller]
8236
85fb12d5 8237 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8238 file name and line number information in additional arguments
8239 (a const char* and an int). The basic functionality remains, as
8240 well as the original possibility to just replace malloc(),
8241 realloc() and free() by functions that do not know about these
8242 additional arguments. To register and find out the current
8243 settings for extended allocation functions, the following
8244 functions are provided:
65a22e8e 8245
87411f05
DMSP
8246 CRYPTO_set_mem_ex_functions
8247 CRYPTO_set_locked_mem_ex_functions
8248 CRYPTO_get_mem_ex_functions
8249 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8250
a5435e8b
BM
8251 These work the same way as CRYPTO_set_mem_functions and friends.
8252 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8253 extended allocation function is enabled.
8254 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8255 a conventional allocation function is enabled.
8256 [Richard Levitte, Bodo Moeller]
65a22e8e 8257
85fb12d5 8258 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8259 There should no longer be any prototype-casting required when using
56a67adb
GT
8260 the LHASH abstraction, and any casts that remain are "bugs". See
8261 the callback types and macros at the head of lhash.h for details
8262 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8263 [Geoff Thorpe]
8264
85fb12d5 8265 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8266 If /dev/[u]random devices are not available or do not return enough
8267 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8268 be queried.
8269 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8270 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8271 when enough entropy was collected without querying more sockets.
599c0353
LJ
8272 [Lutz Jaenicke]
8273
85fb12d5 8274 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8275 random devices, as specified by DEVRANDOM, until a sufficient amount
8276 of data has been collected. We spend at most 10 ms on each file
8277 (select timeout) and read in non-blocking mode. DEVRANDOM now
8278 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8279 (previously it was just the string "/dev/urandom"), so on typical
8280 platforms the 10 ms delay will never occur.
8281 Also separate out the Unix variant to its own file, rand_unix.c.
8282 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8283 [Richard Levitte]
8284
85fb12d5 8285 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8286 provide utility functions which an application needing
8287 to issue a request to an OCSP responder and analyse the
8288 response will typically need: as opposed to those which an
8289 OCSP responder itself would need which will be added later.
8290
8291 OCSP_request_sign() signs an OCSP request with an API similar
8292 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8293 response. OCSP_response_get1_basic() extracts basic response
8294 from response. OCSP_resp_find_status(): finds and extracts status
8295 information from an OCSP_CERTID structure (which will be created
8296 when the request structure is built). These are built from lower
8297 level functions which work on OCSP_SINGLERESP structures but
60250017 8298 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8299 extensions in the OCSP response for example.
8300
8301 Replace nonce routines with a pair of functions.
8302 OCSP_request_add1_nonce() adds a nonce value and optionally
8303 generates a random value. OCSP_check_nonce() checks the
8304 validity of the nonce in an OCSP response.
8305 [Steve Henson]
8306
85fb12d5 8307 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8308 This doesn't copy the supplied OCSP_CERTID and avoids the
8309 need to free up the newly created id. Change return type
8310 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8311 This can then be used to add extensions to the request.
8312 Deleted OCSP_request_new(), since most of its functionality
8313 is now in OCSP_REQUEST_new() (and the case insensitive name
8314 clash) apart from the ability to set the request name which
8315 will be added elsewhere.
8316 [Steve Henson]
8317
85fb12d5 8318 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8319 various functions. Extensions are now handled using the new
7f111b8b 8320 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8321 can be used to send requests and parse the response.
8322 [Steve Henson]
8323
85fb12d5 8324 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8325 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8326 uses the special reorder version of SET OF to sort the attributes
8327 and reorder them to match the encoded order. This resolves a long
8328 standing problem: a verify on a PKCS7 structure just after signing
8329 it used to fail because the attribute order did not match the
8330 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8331 it uses the received order. This is necessary to tolerate some broken
8332 software that does not order SET OF. This is handled by encoding
8333 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8334 to produce the required SET OF.
8335 [Steve Henson]
8336
85fb12d5 8337 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8338 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8339 files to get correct declarations of the ASN.1 item variables.
8340 [Richard Levitte]
8341
85fb12d5 8342 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8343 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8344 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8345 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8346 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8347 ASN1_ITEM and no wrapper functions.
8348 [Steve Henson]
8349
85fb12d5 8350 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8351 replace the old function pointer based I/O routines. Change most of
8352 the *_d2i_bio() and *_d2i_fp() functions to use these.
8353 [Steve Henson]
8354
85fb12d5 8355 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8356 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8357 it complain about algorithm deselection that isn't recognised.
8358 [Richard Levitte]
8359
85fb12d5 8360 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8361 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8362 to use new functions. Add NO_ASN1_OLD which can be set to remove
8363 some old style ASN1 functions: this can be used to determine if old
8364 code will still work when these eventually go away.
09ab755c
DSH
8365 [Steve Henson]
8366
85fb12d5 8367 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8368 same conventions as certificates and CRLs.
8369 [Steve Henson]
8370
85fb12d5 8371 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8372 adds an extension. Its behaviour can be customised with various
8373 flags to append, replace or delete. Various wrappers added for
60250017 8374 certificates and CRLs.
57d2f217
DSH
8375 [Steve Henson]
8376
85fb12d5 8377 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8378 an extension cannot be parsed. Correct a typo in the
8379 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8380 [Steve Henson]
8381
14e96192 8382 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8383 entries for variables.
5755cab4 8384 [Steve Henson]
9c67ab2f 8385
85fb12d5 8386 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8387 problems: As the program is single-threaded, all we have
8388 to do is register a locking callback using an array for
8389 storing which locks are currently held by the program.
3ac82faa
BM
8390 [Bodo Moeller]
8391
85fb12d5 8392 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8393 SSL_get_ex_data_X509_STORE_idx(), which is used in
8394 ssl_verify_cert_chain() and thus can be called at any time
8395 during TLS/SSL handshakes so that thread-safety is essential.
8396 Unfortunately, the ex_data design is not at all suited
8397 for multi-threaded use, so it probably should be abolished.
8398 [Bodo Moeller]
8399
85fb12d5 8400 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8401 [Broadcom, tweaked and integrated by Geoff Thorpe]
8402
85fb12d5 8403 *) Move common extension printing code to new function
2c15d426 8404 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8405 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8406 [Steve Henson]
8407
85fb12d5 8408 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8409 print routines.
8410 [Steve Henson]
8411
85fb12d5 8412 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8413 set (this was treated exactly the same as SET OF previously). This
8414 is used to reorder the STACK representing the structure to match the
8415 encoding. This will be used to get round a problem where a PKCS7
8416 structure which was signed could not be verified because the STACK
8417 order did not reflect the encoded order.
8418 [Steve Henson]
8419
85fb12d5 8420 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8421 [Steve Henson]
8422
85fb12d5 8423 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8424 for its ASN1 operations. The old style function pointers still exist
8425 for now but they will eventually go away.
8426 [Steve Henson]
8427
85fb12d5 8428 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8429 completely replaces the old ASN1 functionality with a table driven
8430 encoder and decoder which interprets an ASN1_ITEM structure describing
8431 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8432 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8433 has also been converted to the new form.
9d6b1ce6
DSH
8434 [Steve Henson]
8435
85fb12d5 8436 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8437 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8438 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8439 for negative moduli.
8440 [Bodo Moeller]
8441
85fb12d5 8442 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8443 of not touching the result's sign bit.
8444 [Bodo Moeller]
8445
85fb12d5 8446 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8447 set.
8448 [Bodo Moeller]
8449
85fb12d5 8450 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8451 macros to declare and implement thin (optionally static) functions
8452 that provide type-safety and avoid function pointer casting for the
8453 type-specific callbacks.
8454 [Geoff Thorpe]
8455
85fb12d5 8456 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8457 RFC 2712.
33479d27 8458 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8459 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8460
85fb12d5 8461 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8462 in sections depending on the subject.
0ae485dc
RL
8463 [Richard Levitte]
8464
85fb12d5 8465 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8466 Windows.
8467 [Richard Levitte]
8468
85fb12d5 8469 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8470 (using the probabilistic Tonelli-Shanks algorithm unless
8471 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8472 be handled deterministically).
6b5d39e8
BM
8473 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8474
85fb12d5 8475 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8476 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8477 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8478 [Bodo Moeller]
8479
85fb12d5 8480 *) New function BN_kronecker.
dcbd0d74
BM
8481 [Bodo Moeller]
8482
85fb12d5 8483 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8484 positive unless both parameters are zero.
8485 Previously something reasonably close to an infinite loop was
8486 possible because numbers could be growing instead of shrinking
8487 in the implementation of Euclid's algorithm.
8488 [Bodo Moeller]
8489
85fb12d5 8490 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8491 sign of the number in question.
8492
8493 Fix BN_is_word(a,w) to work correctly for w == 0.
8494
8495 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8496 because its test if the absolute value of 'a' equals 'w'.
8497 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8498 it exists mostly for use in the implementations of BN_is_zero(),
8499 BN_is_one(), and BN_is_word().
8500 [Bodo Moeller]
8501
85fb12d5 8502 *) New function BN_swap.
78a0c1f1
BM
8503 [Bodo Moeller]
8504
85fb12d5 8505 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8506 the exponentiation functions are more likely to produce reasonable
8507 results on negative inputs.
8508 [Bodo Moeller]
8509
85fb12d5 8510 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8511 Previously, it could be negative if one of the factors was negative;
8512 I don't think anyone really wanted that behaviour.
8513 [Bodo Moeller]
8514
85fb12d5 8515 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8516 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8517 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8518 and add new functions:
5acaa495 8519
78a0c1f1
BM
8520 BN_nnmod
8521 BN_mod_sqr
8522 BN_mod_add
5acaa495 8523 BN_mod_add_quick
78a0c1f1 8524 BN_mod_sub
5acaa495
BM
8525 BN_mod_sub_quick
8526 BN_mod_lshift1
8527 BN_mod_lshift1_quick
8528 BN_mod_lshift
8529 BN_mod_lshift_quick
8530
78a0c1f1 8531 These functions always generate non-negative results.
5acaa495 8532
78a0c1f1
BM
8533 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8534 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8535
8536 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8537 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8538 be reduced modulo m.
78a0c1f1
BM
8539 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8540
c1862f91 8541#if 0
14e96192 8542 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8543 distributed with OpenSSL 0.9.7. The modifications described in
8544 it do *not* apply to OpenSSL 0.9.7.
8545
85fb12d5 8546 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8547 was actually never needed) and in BN_mul(). The removal in BN_mul()
8548 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8549 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8550 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8551 bn_sub_words() and bn_add_words() except they take arrays with
8552 differing sizes.
8553 [Richard Levitte]
c1862f91 8554#endif
baa257f1 8555
85fb12d5 8556 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8557 unless the '-salt' option is used (which usually means that
8558 verification would just waste user's time since the resulting
8559 hash is going to be compared with some given password hash)
8560 or the new '-noverify' option is used.
8561
8562 This is an incompatible change, but it does not affect
8563 non-interactive use of 'openssl passwd' (passwords on the command
8564 line, '-stdin' option, '-in ...' option) and thus should not
8565 cause any problems.
8566 [Bodo Moeller]
8567
85fb12d5 8568 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8569 [Richard Levitte]
8570
85fb12d5 8571 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8572 (SHLIB_PATH) with shl_load().
8573 [Richard Levitte]
8574
85fb12d5 8575 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8576 Also constify the RSA code and most things related to it. In a
8577 few places, most notable in the depth of the ASN.1 code, ugly
8578 casts back to non-const were required (to be solved at a later
8579 time)
10e473e9
RL
8580 [Richard Levitte]
8581
85fb12d5 8582 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8583 [Richard Levitte]
8584
85fb12d5 8585 *) Constify the BIGNUM routines a little more.
020fc820
RL
8586 [Richard Levitte]
8587
85fb12d5 8588 *) Add the following functions:
11c0f120 8589
87411f05
DMSP
8590 ENGINE_load_cswift()
8591 ENGINE_load_chil()
8592 ENGINE_load_atalla()
8593 ENGINE_load_nuron()
8594 ENGINE_load_builtin_engines()
11c0f120
RL
8595
8596 That way, an application can itself choose if external engines that
8597 are built-in in OpenSSL shall ever be used or not. The benefit is
8598 that applications won't have to be linked with libdl or other dso
8599 libraries unless it's really needed.
8600
8601 Changed 'openssl engine' to load all engines on demand.
8602 Changed the engine header files to avoid the duplication of some
8603 declarations (they differed!).
8604 [Richard Levitte]
8605
85fb12d5 8606 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8607 [Richard Levitte]
8608
85fb12d5 8609 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8610 [Richard Levitte]
8611
85fb12d5 8612 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8613 [Bodo Moeller]
8614
85fb12d5 8615 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8616 identity, and test if they are actually available.
8617 [Richard Levitte]
8618
85fb12d5 8619 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8620 sure the installed documentation is also owned by root.root.
8621 [Damien Miller <djm@mindrot.org>]
8622
85fb12d5 8623 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8624 keys (public as well as private) handled by engines.
8625 [Richard Levitte]
8626
85fb12d5 8627 *) Add OCSP code that comes from CertCo.
7c155330
RL
8628 [Richard Levitte]
8629
85fb12d5 8630 *) Add VMS support for the Rijndael code.
5270e702
RL
8631 [Richard Levitte]
8632
85fb12d5 8633 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8634 [Ben Laurie]
8635
85fb12d5 8636 *) Add support for external cryptographic devices. This code was
5270e702
RL
8637 previously distributed separately as the "engine" branch.
8638 [Geoff Thorpe, Richard Levitte]
8639
85fb12d5 8640 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8641 have far greater control over how a "name" is turned into a filename
8642 depending on the operating environment and any oddities about the
8643 different shared library filenames on each system.
8644 [Geoff Thorpe]
8645
85fb12d5 8646 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8647 [Richard Levitte]
8648
85fb12d5 8649 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8650 warnings about corrupt line number information when assembling
8651 with debugging information. This is caused by the overlapping
8652 of two sections.
8653 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8654
85fb12d5 8655 *) NCONF changes.
567f17cf
RL
8656 NCONF_get_number() has no error checking at all. As a replacement,
8657 NCONF_get_number_e() is defined (_e for "error checking") and is
8658 promoted strongly. The old NCONF_get_number is kept around for
8659 binary backward compatibility.
8660 Make it possible for methods to load from something other than a BIO,
8661 by providing a function pointer that is given a name instead of a BIO.
8662 For example, this could be used to load configuration data from an
8663 LDAP server.
8664 [Richard Levitte]
8665
85fb12d5 8666 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8667 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8668 with non blocking I/O was not possible because no retry code was
8669 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8670 this case.
8671 [Steve Henson]
8672
85fb12d5 8673 *) Added the beginnings of Rijndael support.
3ab56511
RL
8674 [Ben Laurie]
8675
85fb12d5 8676 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8677 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8678 to allow certificate printing to more controllable, additional
8679 'certopt' option to 'x509' to allow new printing options to be
8680 set.
d0c98589
DSH
8681 [Steve Henson]
8682
85fb12d5 8683 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8684 [Richard Levitte]
8685
d5f686d8 8686 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8687
d5f686d8 8688 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8689 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8690 [Joe Orton, Steve Henson]
29902449 8691
d5f686d8
BM
8692 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8693
8694 *) Fix additional bug revealed by the NISCC test suite:
29902449 8695
d5f686d8 8696 Stop bug triggering large recursion when presented with
04fac373 8697 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8698 [Steve Henson]
8699
d5f686d8
BM
8700 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8701
29902449
DSH
8702 *) Fix various bugs revealed by running the NISCC test suite:
8703
8704 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8705 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8706
29902449
DSH
8707 If verify callback ignores invalid public key errors don't try to check
8708 certificate signature with the NULL public key.
8709
8710 [Steve Henson]
ed7f1d0b 8711
14f3d7c5
DSH
8712 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8713 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8714 specifications.
8715 [Steve Henson]
8716
ddc38679
BM
8717 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8718 extra data after the compression methods not only for TLS 1.0
8719 but also for SSL 3.0 (as required by the specification).
8720 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8721
02e05594 8722 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8723 when it's 512 *bits* long, not 512 bytes.
8724 [Richard Levitte]
ed7f1d0b 8725
7a04fdd8
BM
8726 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8727
8728 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8729 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8730 a protocol version number mismatch like a decryption error
8731 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8732 [Bodo Moeller]
8733
8734 *) Turn on RSA blinding by default in the default implementation
8735 to avoid a timing attack. Applications that don't want it can call
8736 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8737 They would be ill-advised to do so in most cases.
8738 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8739
8740 *) Change RSA blinding code so that it works when the PRNG is not
8741 seeded (in this case, the secret RSA exponent is abused as
8742 an unpredictable seed -- if it is not unpredictable, there
8743 is no point in blinding anyway). Make RSA blinding thread-safe
8744 by remembering the creator's thread ID in rsa->blinding and
8745 having all other threads use local one-time blinding factors
8746 (this requires more computation than sharing rsa->blinding, but
8747 avoids excessive locking; and if an RSA object is not shared
8748 between threads, blinding will still be very fast).
8749 [Bodo Moeller]
8750
5b0b0e98
RL
8751 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8752
8753 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8754 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8755 block cipher padding has been found. This is a countermeasure
8756 against active attacks where the attacker has to distinguish
04fac373 8757 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8758
8759 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8760 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8761 Martin Vuagnoux (EPFL, Ilion)]
8762
43ecece5 8763 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8764
df29cc8f
RL
8765 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8766 memory from it's contents. This is done with a counter that will
8767 place alternating values in each byte. This can be used to solve
8768 two issues: 1) the removal of calls to memset() by highly optimizing
8769 compilers, and 2) cleansing with other values than 0, since those can
8770 be read through on certain media, for example a swap space on disk.
8771 [Geoff Thorpe]
8772
6a8afe22
LJ
8773 *) Bugfix: client side session caching did not work with external caching,
8774 because the session->cipher setting was not restored when reloading
8775 from the external cache. This problem was masked, when
8776 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8777 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8778 [Lutz Jaenicke]
8779
0a594209
RL
8780 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8781 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8782 [Zeev Lieber <zeev-l@yahoo.com>]
8783
84034f7a 8784 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8785 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8786 OpenSSL_add_all_digests() to be ignored, even after calling
8787 EVP_cleanup().
8788 [Richard Levitte]
8789
83411793
RL
8790 *) Change the default configuration reader to deal with last line not
8791 being properly terminated.
8792 [Richard Levitte]
8793
c81a1509
RL
8794 *) Change X509_NAME_cmp() so it applies the special rules on handling
8795 DN values that are of type PrintableString, as well as RDNs of type
8796 emailAddress where the value has the type ia5String.
8797 [stefank@valicert.com via Richard Levitte]
8798
9c3db400
GT
8799 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8800 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8801 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8802 the bitwise-OR of the two for use by the majority of applications
8803 wanting this behaviour, and update the docs. The documented
8804 behaviour and actual behaviour were inconsistent and had been
8805 changing anyway, so this is more a bug-fix than a behavioural
8806 change.
8807 [Geoff Thorpe, diagnosed by Nadav Har'El]
8808
a4f53a1c
BM
8809 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8810 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8811 [Bodo Moeller]
8812
e78f1378 8813 *) Fix initialization code race conditions in
929f1167
BM
8814 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8815 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8816 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8817 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8818 ssl2_get_cipher_by_char(),
8819 ssl3_get_cipher_by_char().
e78f1378 8820 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8821
82a20fb0
LJ
8822 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8823 the cached sessions are flushed, as the remove_cb() might use ex_data
8824 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8825 (see [openssl.org #212]).
8826 [Geoff Thorpe, Lutz Jaenicke]
8827
2af52de7
DSH
8828 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8829 length, instead of the encoding length to d2i_ASN1_OBJECT.
8830 [Steve Henson]
8831
8e28c671 8832 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8833
8e28c671
BM
8834 *) [In 0.9.6g-engine release:]
8835 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8836 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8837
8838 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8839
f9082268
DSH
8840 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8841 and get fix the header length calculation.
8842 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8843 Alon Kantor <alonk@checkpoint.com> (and others),
8844 Steve Henson]
f9082268 8845
5574e0ed
BM
8846 *) Use proper error handling instead of 'assertions' in buffer
8847 overflow checks added in 0.9.6e. This prevents DoS (the
8848 assertions could call abort()).
8849 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8850
c046fffa
LJ
8851 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8852
8853 *) Add various sanity checks to asn1_get_length() to reject
8854 the ASN1 length bytes if they exceed sizeof(long), will appear
8855 negative or the content length exceeds the length of the
8856 supplied buffer.
8857 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8858
063a8905
LJ
8859 *) Fix cipher selection routines: ciphers without encryption had no flags
8860 for the cipher strength set and where therefore not handled correctly
8861 by the selection routines (PR #130).
8862 [Lutz Jaenicke]
8863
46ffee47
BM
8864 *) Fix EVP_dsa_sha macro.
8865 [Nils Larsch]
8866
c21506ba
BM
8867 *) New option
8868 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8869 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8870 that was added in OpenSSL 0.9.6d.
8871
8872 As the countermeasure turned out to be incompatible with some
8873 broken SSL implementations, the new option is part of SSL_OP_ALL.
8874 SSL_OP_ALL is usually employed when compatibility with weird SSL
8875 implementations is desired (e.g. '-bugs' option to 's_client' and
8876 's_server'), so the new option is automatically set in many
8877 applications.
8878 [Bodo Moeller]
8879
c046fffa
LJ
8880 *) Changes in security patch:
8881
8882 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8883 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8884 Air Force Materiel Command, USAF, under agreement number
8885 F30602-01-2-0537.
8886
8887 *) Add various sanity checks to asn1_get_length() to reject
8888 the ASN1 length bytes if they exceed sizeof(long), will appear
8889 negative or the content length exceeds the length of the
04fac373 8890 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8891 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8892
8893 *) Assertions for various potential buffer overflows, not known to
8894 happen in practice.
8895 [Ben Laurie (CHATS)]
8896
8897 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8898 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8899 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8900
c046fffa 8901 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8902 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8903 [Ben Laurie (CHATS)]
8904
8905 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8906 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8907 [Ben Laurie (CHATS)]
8908
46ffee47 8909 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8910
8df61b50
BM
8911 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8912 encoded as NULL) with id-dsa-with-sha1.
8913 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8914
1064acaf
BM
8915 *) Check various X509_...() return values in apps/req.c.
8916 [Nils Larsch <nla@trustcenter.de>]
8917
2940a129 8918 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8919 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8920 was just at the end of a processed block. The bug was discovered when
8921 processing data through a buffering memory BIO handing the data to a
8922 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8923 <ptsekov@syntrex.com> and Nedelcho Stanev.
8924 [Lutz Jaenicke]
8925
82b0bf0b
BM
8926 *) Implement a countermeasure against a vulnerability recently found
8927 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8928 before application data chunks to avoid the use of known IVs
8929 with data potentially chosen by the attacker.
8930 [Bodo Moeller]
8931
8932 *) Fix length checks in ssl3_get_client_hello().
8933 [Bodo Moeller]
8934
8935 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8936 to prevent ssl3_read_internal() from incorrectly assuming that
8937 ssl3_read_bytes() found application data while handshake
8938 processing was enabled when in fact s->s3->in_read_app_data was
8939 merely automatically cleared during the initial handshake.
8940 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8941
381a146d
LJ
8942 *) Fix object definitions for Private and Enterprise: they were not
8943 recognized in their shortname (=lowercase) representation. Extend
8944 obj_dat.pl to issue an error when using undefined keywords instead
8945 of silently ignoring the problem (Svenning Sorensen
8946 <sss@sss.dnsalias.net>).
8947 [Lutz Jaenicke]
8948
8949 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8950 generators, i.e. generators other than 2 and 5. (Previously, the
8951 code did not properly initialise the 'add' and 'rem' values to
8952 BN_generate_prime().)
8953
8954 In the new general case, we do not insist that 'generator' is
8955 actually a primitive root: This requirement is rather pointless;
8956 a generator of the order-q subgroup is just as good, if not
8957 better.
8958 [Bodo Moeller]
7f111b8b 8959
381a146d
LJ
8960 *) Map new X509 verification errors to alerts. Discovered and submitted by
8961 Tom Wu <tom@arcot.com>.
8962 [Lutz Jaenicke]
8963
8964 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8965 returning non-zero before the data has been completely received
8966 when using non-blocking I/O.
8967 [Bodo Moeller; problem pointed out by John Hughes]
8968
8969 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8970 [Ben Laurie, Lutz Jaenicke]
8971
8972 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8973 Yoram Zahavi <YoramZ@gilian.com>).
8974 [Lutz Jaenicke]
8975
8976 *) Add information about CygWin 1.3 and on, and preserve proper
8977 configuration for the versions before that.
8978 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8979
8980 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8981 check whether we deal with a copy of a session and do not delete from
8982 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8983 <izhar@checkpoint.com>.
8984 [Lutz Jaenicke]
8985
8986 *) Do not store session data into the internal session cache, if it
8987 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8988 flag is set). Proposed by Aslam <aslam@funk.com>.
8989 [Lutz Jaenicke]
8990
8991 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8992 value is 0.
8993 [Richard Levitte]
8994
381a146d
LJ
8995 *) [In 0.9.6d-engine release:]
8996 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8997 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8998
3e06fb75
BM
8999 *) Add the configuration target linux-s390x.
9000 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9001
381a146d
LJ
9002 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9003 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9004 variable as an indication that a ClientHello message has been
9005 received. As the flag value will be lost between multiple
9006 invocations of ssl3_accept when using non-blocking I/O, the
9007 function may not be aware that a handshake has actually taken
9008 place, thus preventing a new session from being added to the
9009 session cache.
9010
9011 To avoid this problem, we now set s->new_session to 2 instead of
9012 using a local variable.
9013 [Lutz Jaenicke, Bodo Moeller]
9014
9015 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9016 if the SSL_R_LENGTH_MISMATCH error is detected.
9017 [Geoff Thorpe, Bodo Moeller]
9018
9019 *) New 'shared_ldflag' column in Configure platform table.
9020 [Richard Levitte]
9021
9022 *) Fix EVP_CIPHER_mode macro.
9023 ["Dan S. Camper" <dan@bti.net>]
9024
9025 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9026 type, we must throw them away by setting rr->length to 0.
9027 [D P Chang <dpc@qualys.com>]
9028
9029 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9030
9031 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9032 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9033 worked incorrectly for those cases where range = 10..._2 and
9034 3*range is two bits longer than range.)
9035 [Bodo Moeller]
9036
9037 *) Only add signing time to PKCS7 structures if it is not already
9038 present.
9039 [Steve Henson]
9040
9041 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9042 OBJ_ld_ce should be OBJ_id_ce.
9043 Also some ip-pda OIDs in crypto/objects/objects.txt were
9044 incorrect (cf. RFC 3039).
9045 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9046
9047 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9048 returns early because it has nothing to do.
9049 [Andy Schneider <andy.schneider@bjss.co.uk>]
9050
9051 *) [In 0.9.6c-engine release:]
9052 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9053 [Andy Schneider <andy.schneider@bjss.co.uk>]
9054
9055 *) [In 0.9.6c-engine release:]
9056 Add support for Cryptographic Appliance's keyserver technology.
9057 (Use engine 'keyclient')
9058 [Cryptographic Appliances and Geoff Thorpe]
9059
9060 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9061 is called via tools/c89.sh because arguments have to be
9062 rearranged (all '-L' options must appear before the first object
9063 modules).
9064 [Richard Shapiro <rshapiro@abinitio.com>]
9065
9066 *) [In 0.9.6c-engine release:]
9067 Add support for Broadcom crypto accelerator cards, backported
9068 from 0.9.7.
9069 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9070
9071 *) [In 0.9.6c-engine release:]
7f111b8b 9072 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9073 Baltimore Technologies. (Use engine 'sureware')
9074 [Baltimore Technologies and Mark Cox]
9075
9076 *) [In 0.9.6c-engine release:]
9077 Add support for crypto accelerator cards from Accelerated
9078 Encryption Processing, www.aep.ie. (Use engine 'aep')
9079 [AEP Inc. and Mark Cox]
9080
9081 *) Add a configuration entry for gcc on UnixWare.
9082 [Gary Benson <gbenson@redhat.com>]
9083
9084 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9085 messages are stored in a single piece (fixed-length part and
9086 variable-length part combined) and fix various bugs found on the way.
9087 [Bodo Moeller]
9088
9089 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9090 instead. BIO_gethostbyname() does not know what timeouts are
9091 appropriate, so entries would stay in cache even when they have
9092 become invalid.
9093 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9094
9095 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9096 faced with a pathologically small ClientHello fragment that does
9097 not contain client_version: Instead of aborting with an error,
9098 simply choose the highest available protocol version (i.e.,
9099 TLS 1.0 unless it is disabled). In practice, ClientHello
9100 messages are never sent like this, but this change gives us
9101 strictly correct behaviour at least for TLS.
9102 [Bodo Moeller]
9103
9104 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9105 never resets s->method to s->ctx->method when called from within
9106 one of the SSL handshake functions.
9107 [Bodo Moeller; problem pointed out by Niko Baric]
9108
9109 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9110 (sent using the client's version number) if client_version is
9111 smaller than the protocol version in use. Also change
9112 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9113 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9114 the client will at least see that alert.
9115 [Bodo Moeller]
9116
9117 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9118 correctly.
9119 [Bodo Moeller]
9120
9121 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9122 client receives HelloRequest while in a handshake.
9123 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9124
9125 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9126 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9127 cleanups done in state SSL_ST_OK. But session related stuff
9128 must be disabled for SSL_ST_OK in the case that we just sent a
9129 HelloRequest.
9130
9131 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9132 before just sending a HelloRequest.
9133 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9134
9135 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9136 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9137 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9138 are directly visible to potential attackers, but the information
9139 may leak via logfiles.)
9140
9141 Similar changes are not required for the SSL 2.0 implementation
9142 because the number of padding bytes is sent in clear for SSL 2.0,
9143 and the extra bytes are just ignored. However ssl/s2_pkt.c
9144 failed to verify that the purported number of padding bytes is in
9145 the legal range.
9146 [Bodo Moeller]
9147
9148 *) Add OpenUNIX-8 support including shared libraries
9149 (Boyd Lynn Gerber <gerberb@zenez.com>).
9150 [Lutz Jaenicke]
9151
9152 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9153 'wristwatch attack' using huge encoding parameters (cf.
9154 James H. Manger's CRYPTO 2001 paper). Note that the
9155 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9156 encoding parameters and hence was not vulnerable.
9157 [Bodo Moeller]
9158
9159 *) BN_sqr() bug fix.
053fa39a 9160 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9161
9162 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9163 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9164 followed by modular reduction.
9165 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9166
9167 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9168 equivalent based on BN_pseudo_rand() instead of BN_rand().
9169 [Bodo Moeller]
9170
9171 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9172 This function was broken, as the check for a new client hello message
9173 to handle SGC did not allow these large messages.
9174 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9175 [Lutz Jaenicke]
9176
9177 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9178 [Lutz Jaenicke]
9179
9180 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9181 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9182 [Lutz Jaenicke]
9183
9184 *) Rework the configuration and shared library support for Tru64 Unix.
9185 The configuration part makes use of modern compiler features and
9186 still retains old compiler behavior for those that run older versions
9187 of the OS. The shared library support part includes a variant that
9188 uses the RPATH feature, and is available through the special
9189 configuration target "alpha-cc-rpath", which will never be selected
9190 automatically.
9191 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9192
9193 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9194 with the same message size as in ssl3_get_certificate_request().
9195 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9196 messages might inadvertently be reject as too long.
9197 [Petr Lampa <lampa@fee.vutbr.cz>]
9198
9199 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9200 [Andy Polyakov]
9201
9202 *) Modified SSL library such that the verify_callback that has been set
9203 specificly for an SSL object with SSL_set_verify() is actually being
9204 used. Before the change, a verify_callback set with this function was
9205 ignored and the verify_callback() set in the SSL_CTX at the time of
9206 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9207 to allow the necessary settings.
9208 [Lutz Jaenicke]
9209
9210 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9211 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9212 done automatically (in contradiction to the requirements of the C
9213 standard). This made problems when used from OpenSSH.
9214 [Lutz Jaenicke]
9215
9216 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9217 dh->length and always used
9218
9219 BN_rand_range(priv_key, dh->p).
9220
9221 BN_rand_range() is not necessary for Diffie-Hellman, and this
9222 specific range makes Diffie-Hellman unnecessarily inefficient if
9223 dh->length (recommended exponent length) is much smaller than the
9224 length of dh->p. We could use BN_rand_range() if the order of
9225 the subgroup was stored in the DH structure, but we only have
9226 dh->length.
9227
9228 So switch back to
9229
9230 BN_rand(priv_key, l, ...)
9231
9232 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9233 otherwise.
9234 [Bodo Moeller]
9235
9236 *) In
9237
9238 RSA_eay_public_encrypt
9239 RSA_eay_private_decrypt
9240 RSA_eay_private_encrypt (signing)
9241 RSA_eay_public_decrypt (signature verification)
9242
9243 (default implementations for RSA_public_encrypt,
9244 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9245 always reject numbers >= n.
9246 [Bodo Moeller]
9247
9248 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9249 to synchronize access to 'locking_thread'. This is necessary on
9250 systems where access to 'locking_thread' (an 'unsigned long'
9251 variable) is not atomic.
9252 [Bodo Moeller]
9253
9254 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9255 *before* setting the 'crypto_lock_rand' flag. The previous code had
9256 a race condition if 0 is a valid thread ID.
9257 [Travis Vitek <vitek@roguewave.com>]
9258
9259 *) Add support for shared libraries under Irix.
9260 [Albert Chin-A-Young <china@thewrittenword.com>]
9261
9262 *) Add configuration option to build on Linux on both big-endian and
9263 little-endian MIPS.
9264 [Ralf Baechle <ralf@uni-koblenz.de>]
9265
9266 *) Add the possibility to create shared libraries on HP-UX.
9267 [Richard Levitte]
9268
9269 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9270
9271 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9272 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9273 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9274 PRNG state recovery was possible based on the output of
9275 one PRNG request appropriately sized to gain knowledge on
9276 'md' followed by enough consecutive 1-byte PRNG requests
9277 to traverse all of 'state'.
9278
9279 1. When updating 'md_local' (the current thread's copy of 'md')
9280 during PRNG output generation, hash all of the previous
9281 'md_local' value, not just the half used for PRNG output.
9282
9283 2. Make the number of bytes from 'state' included into the hash
9284 independent from the number of PRNG bytes requested.
9285
9286 The first measure alone would be sufficient to avoid
9287 Markku-Juhani's attack. (Actually it had never occurred
9288 to me that the half of 'md_local' used for chaining was the
9289 half from which PRNG output bytes were taken -- I had always
9290 assumed that the secret half would be used.) The second
9291 measure makes sure that additional data from 'state' is never
9292 mixed into 'md_local' in small portions; this heuristically
9293 further strengthens the PRNG.
9294 [Bodo Moeller]
9295
9296 *) Fix crypto/bn/asm/mips3.s.
9297 [Andy Polyakov]
9298
9299 *) When only the key is given to "enc", the IV is undefined. Print out
9300 an error message in this case.
9301 [Lutz Jaenicke]
9302
9303 *) Handle special case when X509_NAME is empty in X509 printing routines.
9304 [Steve Henson]
9305
9306 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9307 positive and less than q.
9308 [Bodo Moeller]
9309
9310 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9311 used: it isn't thread safe and the add_lock_callback should handle
9312 that itself.
9313 [Paul Rose <Paul.Rose@bridge.com>]
9314
9315 *) Verify that incoming data obeys the block size in
9316 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9317 [Bodo Moeller]
9318
9319 *) Fix OAEP check.
053fa39a 9320 [Ulf Möller, Bodo Möller]
381a146d
LJ
9321
9322 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9323 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9324 when fixing the server behaviour for backwards-compatible 'client
9325 hello' messages. (Note that the attack is impractical against
9326 SSL 3.0 and TLS 1.0 anyway because length and version checking
9327 means that the probability of guessing a valid ciphertext is
9328 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9329 paper.)
9330
9331 Before 0.9.5, the countermeasure (hide the error by generating a
9332 random 'decryption result') did not work properly because
9333 ERR_clear_error() was missing, meaning that SSL_get_error() would
9334 detect the supposedly ignored error.
9335
9336 Both problems are now fixed.
9337 [Bodo Moeller]
9338
9339 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9340 (previously it was 1024).
9341 [Bodo Moeller]
9342
9343 *) Fix for compatibility mode trust settings: ignore trust settings
9344 unless some valid trust or reject settings are present.
9345 [Steve Henson]
9346
9347 *) Fix for blowfish EVP: its a variable length cipher.
9348 [Steve Henson]
9349
9350 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9351 parameters in DSA public key structures and return an error in the
9352 DSA routines if parameters are absent.
9353 [Steve Henson]
9354
9355 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9356 in the current directory if neither $RANDFILE nor $HOME was set.
9357 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9358 caused some confusion to Windows users who haven't defined $HOME.
9359 Thus RAND_file_name() is changed again: e_os.h can define a
9360 DEFAULT_HOME, which will be used if $HOME is not set.
9361 For Windows, we use "C:"; on other platforms, we still require
9362 environment variables.
9363
9364 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9365 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9366 having multiple threads call RAND_poll() concurrently.
9367 [Bodo Moeller]
9368
9369 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9370 combination of a flag and a thread ID variable.
9371 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9372 flag), *other* threads can enter ssleay_add_bytes without obeying
9373 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9374 that they do not hold after the first thread unsets add_do_not_lock).
9375 [Bodo Moeller]
9376
9377 *) Change bctest again: '-x' expressions are not available in all
9378 versions of 'test'.
9379 [Bodo Moeller]
9380
9381 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9382
9383 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9384 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9385
9386 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9387 the default extension for executables, if any. Also, make the perl
9388 scripts that use symlink() to test if it really exists and use "cp"
9389 if it doesn't. All this made OpenSSL compilable and installable in
9390 CygWin.
9391 [Richard Levitte]
9392
9393 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9394 If SEQUENCE is length is indefinite just set c->slen to the total
9395 amount of data available.
9396 [Steve Henson, reported by shige@FreeBSD.org]
9397 [This change does not apply to 0.9.7.]
9398
9399 *) Change bctest to avoid here-documents inside command substitution
9400 (workaround for FreeBSD /bin/sh bug).
9401 For compatibility with Ultrix, avoid shell functions (introduced
9402 in the bctest version that searches along $PATH).
9403 [Bodo Moeller]
9404
9405 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9406 with des_encrypt() defined on some operating systems, like Solaris
9407 and UnixWare.
9408 [Richard Levitte]
9409
9410 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9411 On the Importance of Eliminating Errors in Cryptographic
9412 Computations, J. Cryptology 14 (2001) 2, 101-119,
9413 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9414 [Ulf Moeller]
7f111b8b
RT
9415
9416 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9417 [Andy Polyakov]
9418
9419 *) Disabled incorrect Alpha assembler code.
9420 [Richard Levitte]
9421
9422 *) Fix PKCS#7 decode routines so they correctly update the length
9423 after reading an EOC for the EXPLICIT tag.
9424 [Steve Henson]
9425 [This change does not apply to 0.9.7.]
9426
9427 *) Fix bug in PKCS#12 key generation routines. This was triggered
9428 if a 3DES key was generated with a 0 initial byte. Include
9429 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9430 (but broken) behaviour.
9431 [Steve Henson]
9432
9433 *) Enhance bctest to search for a working bc along $PATH and print
9434 it when found.
9435 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9436
9437 *) Fix memory leaks in err.c: free err_data string if necessary;
9438 don't write to the wrong index in ERR_set_error_data.
9439 [Bodo Moeller]
9440
9441 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9442 did not exist.
9443 [Bodo Moeller]
9444
9445 *) Replace rdtsc with _emit statements for VC++ version 5.
9446 [Jeremy Cooper <jeremy@baymoo.org>]
9447
9448 *) Make it possible to reuse SSLv2 sessions.
9449 [Richard Levitte]
9450
9451 *) In copy_email() check for >= 0 as a return value for
9452 X509_NAME_get_index_by_NID() since 0 is a valid index.
9453 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9454
9455 *) Avoid coredump with unsupported or invalid public keys by checking if
9456 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9457 PKCS7_verify() fails with non detached data.
9458 [Steve Henson]
9459
9460 *) Don't use getenv in library functions when run as setuid/setgid.
9461 New function OPENSSL_issetugid().
9462 [Ulf Moeller]
9463
9464 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9465 due to incorrect handling of multi-threading:
9466
9467 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9468
9469 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9470
9471 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9472 nested use can be treated correctly. This also avoids
381a146d
LJ
9473 inband-signalling in the previous code (which relied on the
9474 assumption that thread ID 0 is impossible).
9475 [Bodo Moeller]
9476
9477 *) Add "-rand" option also to s_client and s_server.
9478 [Lutz Jaenicke]
9479
9480 *) Fix CPU detection on Irix 6.x.
9481 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9482 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9483
9484 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9485 was empty.
9486 [Steve Henson]
9487 [This change does not apply to 0.9.7.]
9488
9489 *) Use the cached encoding of an X509_NAME structure rather than
9490 copying it. This is apparently the reason for the libsafe "errors"
9491 but the code is actually correct.
9492 [Steve Henson]
9493
9494 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9495 Bleichenbacher's DSA attack.
9496 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9497 to be set and top=0 forces the highest bit to be set; top=-1 is new
9498 and leaves the highest bit random.
9499 [Ulf Moeller, Bodo Moeller]
9500
9501 *) In the NCONF_...-based implementations for CONF_... queries
9502 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9503 a temporary CONF structure with the data component set to NULL
9504 (which gives segmentation faults in lh_retrieve).
9505 Instead, use NULL for the CONF pointer in CONF_get_string and
9506 CONF_get_number (which may use environment variables) and directly
9507 return NULL from CONF_get_section.
9508 [Bodo Moeller]
9509
9510 *) Fix potential buffer overrun for EBCDIC.
9511 [Ulf Moeller]
9512
9513 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9514 keyUsage if basicConstraints absent for a CA.
9515 [Steve Henson]
9516
9517 *) Make SMIME_write_PKCS7() write mail header values with a format that
9518 is more generally accepted (no spaces before the semicolon), since
9519 some programs can't parse those values properly otherwise. Also make
9520 sure BIO's that break lines after each write do not create invalid
9521 headers.
9522 [Richard Levitte]
9523
9524 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9525 macros previously used would not encode an empty SEQUENCE OF
9526 and break the signature.
9527 [Steve Henson]
9528 [This change does not apply to 0.9.7.]
9529
9530 *) Zero the premaster secret after deriving the master secret in
9531 DH ciphersuites.
9532 [Steve Henson]
9533
9534 *) Add some EVP_add_digest_alias registrations (as found in
9535 OpenSSL_add_all_digests()) to SSL_library_init()
9536 aka OpenSSL_add_ssl_algorithms(). This provides improved
9537 compatibility with peers using X.509 certificates
9538 with unconventional AlgorithmIdentifier OIDs.
9539 [Bodo Moeller]
9540
9541 *) Fix for Irix with NO_ASM.
9542 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9543
9544 *) ./config script fixes.
9545 [Ulf Moeller, Richard Levitte]
9546
9547 *) Fix 'openssl passwd -1'.
9548 [Bodo Moeller]
9549
9550 *) Change PKCS12_key_gen_asc() so it can cope with non null
9551 terminated strings whose length is passed in the passlen
9552 parameter, for example from PEM callbacks. This was done
9553 by adding an extra length parameter to asc2uni().
9554 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9555
9556 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9557 call failed, free the DSA structure.
9558 [Bodo Moeller]
9559
9560 *) Fix to uni2asc() to cope with zero length Unicode strings.
9561 These are present in some PKCS#12 files.
9562 [Steve Henson]
9563
9564 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9565 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9566 when writing a 32767 byte record.
9567 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9568
9569 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9570 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9571
9572 (RSA objects have a reference count access to which is protected
9573 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9574 so they are meant to be shared between threads.)
9575 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9576 "Reddie, Steven" <Steven.Reddie@ca.com>]
9577
9578 *) Fix a deadlock in CRYPTO_mem_leaks().
9579 [Bodo Moeller]
9580
9581 *) Use better test patterns in bntest.
053fa39a 9582 [Ulf Möller]
381a146d
LJ
9583
9584 *) rand_win.c fix for Borland C.
053fa39a 9585 [Ulf Möller]
7f111b8b 9586
381a146d
LJ
9587 *) BN_rshift bugfix for n == 0.
9588 [Bodo Moeller]
9589
9590 *) Add a 'bctest' script that checks for some known 'bc' bugs
9591 so that 'make test' does not abort just because 'bc' is broken.
9592 [Bodo Moeller]
9593
9594 *) Store verify_result within SSL_SESSION also for client side to
9595 avoid potential security hole. (Re-used sessions on the client side
9596 always resulted in verify_result==X509_V_OK, not using the original
9597 result of the server certificate verification.)
9598 [Lutz Jaenicke]
9599
9600 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9601 SSL3_RT_APPLICATION_DATA, return 0.
9602 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9603 [Bodo Moeller]
9604
9605 *) Fix SSL_peek:
9606 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9607 releases, have been re-implemented by renaming the previous
9608 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9609 and ssl3_read_internal, respectively, and adding 'peek' parameters
9610 to them. The new ssl[23]_{read,peek} functions are calls to
9611 ssl[23]_read_internal with the 'peek' flag set appropriately.
9612 A 'peek' parameter has also been added to ssl3_read_bytes, which
9613 does the actual work for ssl3_read_internal.
9614 [Bodo Moeller]
9615
9616 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9617 the method-specific "init()" handler. Also clean up ex_data after
9618 calling the method-specific "finish()" handler. Previously, this was
9619 happening the other way round.
9620 [Geoff Thorpe]
9621
9622 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9623 The previous value, 12, was not always sufficient for BN_mod_exp().
9624 [Bodo Moeller]
9625
9626 *) Make sure that shared libraries get the internal name engine with
9627 the full version number and not just 0. This should mark the
9628 shared libraries as not backward compatible. Of course, this should
9629 be changed again when we can guarantee backward binary compatibility.
9630 [Richard Levitte]
9631
9632 *) Fix typo in get_cert_by_subject() in by_dir.c
9633 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9634
9635 *) Rework the system to generate shared libraries:
9636
9637 - Make note of the expected extension for the shared libraries and
9638 if there is a need for symbolic links from for example libcrypto.so.0
9639 to libcrypto.so.0.9.7. There is extended info in Configure for
9640 that.
9641
9642 - Make as few rebuilds of the shared libraries as possible.
9643
9644 - Still avoid linking the OpenSSL programs with the shared libraries.
9645
9646 - When installing, install the shared libraries separately from the
9647 static ones.
9648 [Richard Levitte]
9649
3a0afe1e
BM
9650 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9651
9652 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9653 and not in SSL_clear because the latter is also used by the
9654 accept/connect functions; previously, the settings made by
9655 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9656 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9657
88aeb646 9658 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9659 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9660 matter what.
9661 [Richard Levitte]
c5e8580e 9662
81a6c781
BM
9663 *) Added several new manual pages for SSL_* function.
9664 [Lutz Jaenicke]
9665
0e8f2fdf 9666 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9667
f1192b7f
BM
9668 *) In ssl23_get_client_hello, generate an error message when faced
9669 with an initial SSL 3.0/TLS record that is too small to contain the
9670 first two bytes of the ClientHello message, i.e. client_version.
9671 (Note that this is a pathologic case that probably has never happened
9672 in real life.) The previous approach was to use the version number
5a5accdd 9673 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9674 should not depend on that one because it is not authenticated
9675 by the Finished messages.
9676 [Bodo Moeller]
9677
d49da3aa
UM
9678 *) More robust randomness gathering functions for Windows.
9679 [Jeffrey Altman <jaltman@columbia.edu>]
9680
dbba890c
DSH
9681 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9682 not set then we don't setup the error code for issuer check errors
9683 to avoid possibly overwriting other errors which the callback does
9684 handle. If an application does set the flag then we assume it knows
9685 what it is doing and can handle the new informational codes
9686 appropriately.
9687 [Steve Henson]
9688
6cffb201
DSH
9689 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9690 a general "ANY" type, as such it should be able to decode anything
9691 including tagged types. However it didn't check the class so it would
9692 wrongly interpret tagged types in the same way as their universal
9693 counterpart and unknown types were just rejected. Changed so that the
9694 tagged and unknown types are handled in the same way as a SEQUENCE:
9695 that is the encoding is stored intact. There is also a new type
9696 "V_ASN1_OTHER" which is used when the class is not universal, in this
9697 case we have no idea what the actual type is so we just lump them all
9698 together.
9699 [Steve Henson]
9700
645749ef
RL
9701 *) On VMS, stdout may very well lead to a file that is written to
9702 in a record-oriented fashion. That means that every write() will
9703 write a separate record, which will be read separately by the
9704 programs trying to read from it. This can be very confusing.
9705
9706 The solution is to put a BIO filter in the way that will buffer
9707 text until a linefeed is reached, and then write everything a
9708 line at a time, so every record written will be an actual line,
9709 not chunks of lines and not (usually doesn't happen, but I've
9710 seen it once) several lines in one record. BIO_f_linebuffer() is
9711 the answer.
9712
9713 Currently, it's a VMS-only method, because that's where it has
9714 been tested well enough.
9715 [Richard Levitte]
9716
fe035197 9717 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9718 it can return incorrect results.
cb1fbf8e
BM
9719 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9720 but it was in 0.9.6-beta[12].)
a45bd295
BM
9721 [Bodo Moeller]
9722
730e37ed
DSH
9723 *) Disable the check for content being present when verifying detached
9724 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9725 include zero length content when signing messages.
9726 [Steve Henson]
9727
07fcf422
BM
9728 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9729 BIO_ctrl (for BIO pairs).
053fa39a 9730 [Bodo Möller]
07fcf422 9731
0e05f545
RL
9732 *) Add DSO method for VMS.
9733 [Richard Levitte]
9734
1d84fd64
UM
9735 *) Bug fix: Montgomery multiplication could produce results with the
9736 wrong sign.
053fa39a 9737 [Ulf Möller]
1d84fd64 9738
775bcebd
RL
9739 *) Add RPM specification openssl.spec and modify it to build three
9740 packages. The default package contains applications, application
9741 documentation and run-time libraries. The devel package contains
9742 include files, static libraries and function documentation. The
9743 doc package contains the contents of the doc directory. The original
9744 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9745 [Richard Levitte]
7f111b8b 9746
cc99526d
RL
9747 *) Add a large number of documentation files for many SSL routines.
9748 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9749
72660f5f
RL
9750 *) Add a configuration entry for Sony News 4.
9751 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9752
5401c4c2
UM
9753 *) Don't set the two most significant bits to one when generating a
9754 random number < q in the DSA library.
053fa39a 9755 [Ulf Möller]
5401c4c2 9756
54f10e6a
BM
9757 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9758 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9759 the underlying transport is blocking) if a handshake took place.
9760 (The default behaviour is needed by applications such as s_client
9761 and s_server that use select() to determine when to use SSL_read;
9762 but for applications that know in advance when to expect data, it
9763 just makes things more complicated.)
9764 [Bodo Moeller]
9765
2959f292
BL
9766 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9767 from EGD.
9768 [Ben Laurie]
9769
97d8e82c
RL
9770 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9771 work better on such systems.
9772 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9773
84b65340
DSH
9774 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9775 Update PKCS12_parse() so it copies the friendlyName and the
9776 keyid to the certificates aux info.
9777 [Steve Henson]
9778
f50c11ca
DSH
9779 *) Fix bug in PKCS7_verify() which caused an infinite loop
9780 if there was more than one signature.
9781 [Sven Uszpelkat <su@celocom.de>]
9782
948d0125 9783 *) Major change in util/mkdef.pl to include extra information
14e96192 9784 about each symbol, as well as presenting variables as well
948d0125
RL
9785 as functions. This change means that there's n more need
9786 to rebuild the .num files when some algorithms are excluded.
9787 [Richard Levitte]
9788
bbb72003
DSH
9789 *) Allow the verify time to be set by an application,
9790 rather than always using the current time.
9791 [Steve Henson]
7f111b8b 9792
bbb72003
DSH
9793 *) Phase 2 verify code reorganisation. The certificate
9794 verify code now looks up an issuer certificate by a
9795 number of criteria: subject name, authority key id
9796 and key usage. It also verifies self signed certificates
9797 by the same criteria. The main comparison function is
9798 X509_check_issued() which performs these checks.
7f111b8b 9799
bbb72003
DSH
9800 Lot of changes were necessary in order to support this
9801 without completely rewriting the lookup code.
7f111b8b 9802
bbb72003 9803 Authority and subject key identifier are now cached.
7f111b8b 9804
bbb72003
DSH
9805 The LHASH 'certs' is X509_STORE has now been replaced
9806 by a STACK_OF(X509_OBJECT). This is mainly because an
9807 LHASH can't store or retrieve multiple objects with
9808 the same hash value.
c90341a1 9809
bbb72003
DSH
9810 As a result various functions (which were all internal
9811 use only) have changed to handle the new X509_STORE
9812 structure. This will break anything that messed round
9813 with X509_STORE internally.
7f111b8b 9814
bbb72003
DSH
9815 The functions X509_STORE_add_cert() now checks for an
9816 exact match, rather than just subject name.
7f111b8b 9817
bbb72003
DSH
9818 The X509_STORE API doesn't directly support the retrieval
9819 of multiple certificates matching a given criteria, however
9820 this can be worked round by performing a lookup first
9821 (which will fill the cache with candidate certificates)
9822 and then examining the cache for matches. This is probably
9823 the best we can do without throwing out X509_LOOKUP
9824 entirely (maybe later...).
7f111b8b 9825
bbb72003 9826 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9827
bbb72003
DSH
9828 All certificate lookup operations now go via a get_issuer()
9829 callback. Although this currently uses an X509_STORE it
9830 can be replaced by custom lookups. This is a simple way
9831 to bypass the X509_STORE hackery necessary to make this
9832 work and makes it possible to use more efficient techniques
9833 in future. A very simple version which uses a simple
9834 STACK for its trusted certificate store is also provided
9835 using X509_STORE_CTX_trusted_stack().
7f111b8b 9836
bbb72003
DSH
9837 The verify_cb() and verify() callbacks now have equivalents
9838 in the X509_STORE_CTX structure.
7f111b8b 9839
bbb72003
DSH
9840 X509_STORE_CTX also has a 'flags' field which can be used
9841 to customise the verify behaviour.
9842 [Steve Henson]
7f111b8b
RT
9843
9844 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9845 excludes S/MIME capabilities.
9846 [Steve Henson]
9847
9848 *) When a certificate request is read in keep a copy of the
60250017 9849 original encoding of the signed data and use it when outputting
34216c04
DSH
9850 again. Signatures then use the original encoding rather than
9851 a decoded, encoded version which may cause problems if the
9852 request is improperly encoded.
9853 [Steve Henson]
9854
affadbef
BM
9855 *) For consistency with other BIO_puts implementations, call
9856 buffer_write(b, ...) directly in buffer_puts instead of calling
9857 BIO_write(b, ...).
22c7ea40
BM
9858
9859 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9860 [Peter.Sylvester@EdelWeb.fr]
9861
bbb8de09
BM
9862 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9863 BN_zero, we may not return a BIGNUM with an array consisting of
9864 words set to zero.)
9865 [Bodo Moeller]
9866
9867 *) Avoid calling abort() from within the library when problems are
9868 detected, except if preprocessor symbols have been defined
9869 (such as REF_CHECK, BN_DEBUG etc.).
9870 [Bodo Moeller]
9871
bd08a2bd
DSH
9872 *) New openssl application 'rsautl'. This utility can be
9873 used for low level RSA operations. DER public key
9874 BIO/fp routines also added.
9875 [Steve Henson]
9876
a545c6f6
BM
9877 *) New Configure entry and patches for compiling on QNX 4.
9878 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9879
7049ef5f
BL
9880 *) A demo state-machine implementation was sponsored by
9881 Nuron (http://www.nuron.com/) and is now available in
9882 demos/state_machine.
9883 [Ben Laurie]
9884
7df1c720
DSH
9885 *) New options added to the 'dgst' utility for signature
9886 generation and verification.
9887 [Steve Henson]
9888
d096b524
DSH
9889 *) Unrecognized PKCS#7 content types are now handled via a
9890 catch all ASN1_TYPE structure. This allows unsupported
9891 types to be stored as a "blob" and an application can
9892 encode and decode it manually.
9893 [Steve Henson]
9894
7df1c720 9895 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9896 compile under VC++.
9897 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9898
9899 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9900 length if passed a buffer. ASN1_INTEGER_to_BN failed
9901 if passed a NULL BN and its argument was negative.
9902 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9903
eaa28181
DSH
9904 *) Modification to PKCS#7 encoding routines to output definite
9905 length encoding. Since currently the whole structures are in
7f111b8b 9906 memory there's not real point in using indefinite length
eaa28181
DSH
9907 constructed encoding. However if OpenSSL is compiled with
9908 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9909 [Steve Henson]
9910
e6629837
RL
9911 *) Added BIO_vprintf() and BIO_vsnprintf().
9912 [Richard Levitte]
9913
436ad81f 9914 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
9915 through a logging bio, to cover all the levels that are available
9916 through syslog. The prefixes are now:
9917
87411f05
DMSP
9918 PANIC, EMERG, EMR => LOG_EMERG
9919 ALERT, ALR => LOG_ALERT
9920 CRIT, CRI => LOG_CRIT
9921 ERROR, ERR => LOG_ERR
9922 WARNING, WARN, WAR => LOG_WARNING
9923 NOTICE, NOTE, NOT => LOG_NOTICE
9924 INFO, INF => LOG_INFO
9925 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
9926
9927 and as before, if none of those prefixes are present at the
9928 beginning of the string, LOG_ERR is chosen.
9929
9930 On Win32, the LOG_* levels are mapped according to this:
9931
87411f05
DMSP
9932 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9933 LOG_WARNING => EVENTLOG_WARNING_TYPE
9934 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
9935
9936 [Richard Levitte]
9937
368f8554
RL
9938 *) Made it possible to reconfigure with just the configuration
9939 argument "reconf" or "reconfigure". The command line arguments
9940 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9941 and are retrieved from there when reconfiguring.
9942 [Richard Levitte]
9943
3009458e 9944 *) MD4 implemented.
bb531a0a 9945 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9946
88364bc2
RL
9947 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9948 [Richard Levitte]
9949
d4fbe318
DSH
9950 *) The obj_dat.pl script was messing up the sorting of object
9951 names. The reason was that it compared the quoted version
9952 of strings as a result "OCSP" > "OCSP Signing" because
9953 " > SPACE. Changed script to store unquoted versions of
9954 names and add quotes on output. It was also omitting some
9955 names from the lookup table if they were given a default
9956 value (that is if SN is missing it is given the same
9957 value as LN and vice versa), these are now added on the
9958 grounds that if an object has a name we should be able to
9959 look it up. Finally added warning output when duplicate
9960 short or long names are found.
9961 [Steve Henson]
9962
2d978cbd 9963 *) Changes needed for Tandem NSK.
d49da3aa 9964 [Scott Uroff <scott@xypro.com>]
2d978cbd 9965
aa826d88
BM
9966 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9967 RSA_padding_check_SSLv23(), special padding was never detected
9968 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9969 version rollback attacks was not effective.
9970
37569e64
BM
9971 In s23_clnt.c, don't use special rollback-attack detection padding
9972 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9973 client; similarly, in s23_srvr.c, don't do the rollback check if
9974 SSL 2.0 is the only protocol enabled in the server.
9975 [Bodo Moeller]
9976
ca1e465f
RL
9977 *) Make it possible to get hexdumps of unprintable data with 'openssl
9978 asn1parse'. By implication, the functions ASN1_parse_dump() and
9979 BIO_dump_indent() are added.
9980 [Richard Levitte]
9981
a657546f
DSH
9982 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9983 these print out strings and name structures based on various
9984 flags including RFC2253 support and proper handling of
7f111b8b 9985 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
9986 to allow the various flags to be set.
9987 [Steve Henson]
9988
284ef5f3
DSH
9989 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9990 Also change the functions X509_cmp_current_time() and
9991 X509_gmtime_adj() work with an ASN1_TIME structure,
9992 this will enable certificates using GeneralizedTime in validity
9993 dates to be checked.
9994 [Steve Henson]
9995
9996 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9997 negative public key encodings) on by default,
9998 NO_NEG_PUBKEY_BUG can be set to disable it.
9999 [Steve Henson]
10000
10001 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10002 content octets. An i2c_ASN1_OBJECT is unnecessary because
10003 the encoding can be trivially obtained from the structure.
10004 [Steve Henson]
10005
fa729135
BM
10006 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10007 not read locks (CRYPTO_r_[un]lock).
10008 [Bodo Moeller]
10009
b436a982
RL
10010 *) A first attempt at creating official support for shared
10011 libraries through configuration. I've kept it so the
10012 default is static libraries only, and the OpenSSL programs
10013 are always statically linked for now, but there are
10014 preparations for dynamic linking in place.
6bc847e4 10015 This has been tested on Linux and Tru64.
b436a982
RL
10016 [Richard Levitte]
10017
c0722725
UM
10018 *) Randomness polling function for Win9x, as described in:
10019 Peter Gutmann, Software Generation of Practically Strong
10020 Random Numbers.
053fa39a 10021 [Ulf Möller]
c0722725 10022
fd13f0ee
DSH
10023 *) Fix so PRNG is seeded in req if using an already existing
10024 DSA key.
10025 [Steve Henson]
10026
094fe66d
DSH
10027 *) New options to smime application. -inform and -outform
10028 allow alternative formats for the S/MIME message including
10029 PEM and DER. The -content option allows the content to be
10030 specified separately. This should allow things like Netscape
10031 form signing output easier to verify.
10032 [Steve Henson]
10033
10034 *) Fix the ASN1 encoding of tags using the 'long form'.
10035 [Steve Henson]
10036
a338e21b
DSH
10037 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10038 STRING types. These convert content octets to and from the
10039 underlying type. The actual tag and length octets are
10040 already assumed to have been read in and checked. These
10041 are needed because all other string types have virtually
10042 identical handling apart from the tag. By having versions
10043 of the ASN1 functions that just operate on content octets
10044 IMPLICIT tagging can be handled properly. It also allows
10045 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10046 and ASN1_INTEGER are identical apart from the tag.
10047 [Steve Henson]
10048
d5870bbe
RL
10049 *) Change the handling of OID objects as follows:
10050
10051 - New object identifiers are inserted in objects.txt, following
10052 the syntax given in objects.README.
10053 - objects.pl is used to process obj_mac.num and create a new
10054 obj_mac.h.
10055 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10056 obj_mac.h.
10057
10058 This is currently kind of a hack, and the perl code in objects.pl
10059 isn't very elegant, but it works as I intended. The simplest way
10060 to check that it worked correctly is to look in obj_dat.h and
10061 check the array nid_objs and make sure the objects haven't moved
10062 around (this is important!). Additions are OK, as well as
7f111b8b 10063 consistent name changes.
d5870bbe
RL
10064 [Richard Levitte]
10065
1f4643a2
BM
10066 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10067 [Bodo Moeller]
10068
fb0b844a 10069 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10070 The given file adds to whatever has already been seeded into the
10071 random pool through the RANDFILE configuration file option or
10072 environment variable, or the default random state file.
fb0b844a
RL
10073 [Richard Levitte]
10074
4dd45354
DSH
10075 *) mkstack.pl now sorts each macro group into lexical order.
10076 Previously the output order depended on the order the files
10077 appeared in the directory, resulting in needless rewriting
10078 of safestack.h .
10079 [Steve Henson]
10080
13083215
DSH
10081 *) Patches to make OpenSSL compile under Win32 again. Mostly
10082 work arounds for the VC++ problem that it treats func() as
10083 func(void). Also stripped out the parts of mkdef.pl that
10084 added extra typesafe functions: these no longer exist.
10085 [Steve Henson]
10086
7f111b8b 10087 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10088 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10089 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10090 DEBUG_SAFESTACK is now handled in terms of function casts,
10091 this has the advantage of retaining type safety without the
10092 use of additional functions. If DEBUG_SAFESTACK is not defined
10093 then the non typesafe macros are used instead. Also modified the
10094 mkstack.pl script to handle the new form. Needs testing to see
10095 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10096 the default if no major problems. Similar behaviour for ASN1_SET_OF
10097 and PKCS12_STACK_OF.
3aceb94b
DSH
10098 [Steve Henson]
10099
d3ed8ceb
DSH
10100 *) When some versions of IIS use the 'NET' form of private key the
10101 key derivation algorithm is different. Normally MD5(password) is
10102 used as a 128 bit RC4 key. In the modified case
14e96192 10103 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10104 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10105 as the old Netscape_RSA functions except they have an additional
10106 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10107 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10108 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10109 algorithm to openssl-dev.
10110 [Steve Henson]
10111
e366f2b8
DSH
10112 *) The evp_local.h macros were using 'c.##kname' which resulted in
10113 invalid expansion on some systems (SCO 5.0.5 for example).
10114 Corrected to 'c.kname'.
10115 [Phillip Porch <root@theporch.com>]
10116
a91dedca
DSH
10117 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10118 a STACK of email addresses from a certificate or request, these look
7f111b8b 10119 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10120 omit any duplicate addresses.
10121 [Steve Henson]
10122
dc434bbc
BM
10123 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10124 This makes DSA verification about 2 % faster.
10125 [Bodo Moeller]
10126
10127 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10128 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10129 plus overhead for 1024 bit moduli).
10130 This makes exponentiations about 0.5 % faster for 1024 bit
10131 exponents (as measured by "openssl speed rsa2048").
10132 [Bodo Moeller]
10133
947b3b8b
BM
10134 *) Rename memory handling macros to avoid conflicts with other
10135 software:
10136 Malloc => OPENSSL_malloc
10137 Malloc_locked => OPENSSL_malloc_locked
10138 Realloc => OPENSSL_realloc
10139 Free => OPENSSL_free
10140 [Richard Levitte]
10141
482a9d41
BM
10142 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10143 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10144 [Bodo Moeller]
10145
be5d92e0
UM
10146 *) CygWin32 support.
10147 [John Jarvie <jjarvie@newsguy.com>]
10148
e41c8d6a
GT
10149 *) The type-safe stack code has been rejigged. It is now only compiled
10150 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10151 by default all type-specific stack functions are "#define"d back to
10152 standard stack functions. This results in more streamlined output
10153 but retains the type-safety checking possibilities of the original
10154 approach.
10155 [Geoff Thorpe]
10156
ccd86b68
GT
10157 *) The STACK code has been cleaned up, and certain type declarations
10158 that didn't make a lot of sense have been brought in line. This has
10159 also involved a cleanup of sorts in safestack.h to more correctly
10160 map type-safe stack functions onto their plain stack counterparts.
10161 This work has also resulted in a variety of "const"ifications of
10162 lots of the code, especially "_cmp" operations which should normally
10163 be prototyped with "const" parameters anyway.
10164 [Geoff Thorpe]
10165
361ee973
BM
10166 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10167 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10168 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10169 where all of 'md' is used each time the PRNG is used, but 'state'
10170 is used only indexed by a cyclic counter. As entropy may not be
10171 well distributed from the beginning, 'md' is important as a
10172 chaining variable. However, the output function chains only half
10173 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10174 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10175 in all of 'state' being rewritten, with the new values depending
10176 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10177 [Bodo Moeller]
10178
49528751
DSH
10179 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10180 the handshake is continued after ssl_verify_cert_chain();
10181 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10182 can lead to 'unexplainable' connection aborts later.
10183 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10184
10185 *) Major EVP API cipher revision.
10186 Add hooks for extra EVP features. This allows various cipher
10187 parameters to be set in the EVP interface. Support added for variable
10188 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10189 setting of RC2 and RC5 parameters.
10190
10191 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10192 ciphers.
10193
10194 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10195 cipher init() function handles the 'iv' in the same way according to the
10196 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10197 for CFB and OFB modes they zero ctx->num.
10198
49528751
DSH
10199 New functionality allows removal of S/MIME code RC2 hack.
10200
57ae2e24
DSH
10201 Most of the routines have the same form and so can be declared in terms
10202 of macros.
10203
360370d9
DSH
10204 By shifting this to the top level EVP_CipherInit() it can be removed from
10205 all individual ciphers. If the cipher wants to handle IVs or keys
10206 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10207 flags.
be06a934
DSH
10208
10209 Change lots of functions like EVP_EncryptUpdate() to now return a
10210 value: although software versions of the algorithms cannot fail
10211 any installed hardware versions can.
7f060601
DSH
10212 [Steve Henson]
10213
2c05c494
BM
10214 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10215 this option is set, tolerate broken clients that send the negotiated
10216 protocol version number instead of the requested protocol version
10217 number.
10218 [Bodo Moeller]
10219
10220 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10221 i.e. non-zero for export ciphersuites, zero otherwise.
10222 Previous versions had this flag inverted, inconsistent with
10223 rsa_tmp_cb (..._TMP_RSA_CB).
10224 [Bodo Moeller; problem reported by Amit Chopra]
10225
b4b41f48
DSH
10226 *) Add missing DSA library text string. Work around for some IIS
10227 key files with invalid SEQUENCE encoding.
10228 [Steve Henson]
10229
6d7cce48
RL
10230 *) Add a document (doc/standards.txt) that list all kinds of standards
10231 and so on that are implemented in OpenSSL.
10232 [Richard Levitte]
10233
439df508
DSH
10234 *) Enhance c_rehash script. Old version would mishandle certificates
10235 with the same subject name hash and wouldn't handle CRLs at all.
10236 Added -fingerprint option to crl utility, to support new c_rehash
10237 features.
10238 [Steve Henson]
10239
0e1c0612 10240 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10241 [Ulf Möller]
0e1c0612 10242
0cb957a6
DSH
10243 *) Fix for SSL server purpose checking. Server checking was
10244 rejecting certificates which had extended key usage present
10245 but no ssl client purpose.
10246 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10247
a331a305
DSH
10248 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10249 is a little unclear about how a blank password is handled.
10250 Since the password in encoded as a BMPString with terminating
10251 double NULL a zero length password would end up as just the
10252 double NULL. However no password at all is different and is
10253 handled differently in the PKCS#12 key generation code. NS
10254 treats a blank password as zero length. MSIE treats it as no
10255 password on export: but it will try both on import. We now do
10256 the same: PKCS12_parse() tries zero length and no password if
10257 the password is set to "" or NULL (NULL is now a valid password:
10258 it wasn't before) as does the pkcs12 application.
10259 [Steve Henson]
10260
316e6a66
BM
10261 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10262 perror when PEM_read_bio_X509_REQ fails, the error message must
10263 be obtained from the error queue.
10264 [Bodo Moeller]
10265
dcba2534
BM
10266 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10267 it in ERR_remove_state if appropriate, and change ERR_get_state
10268 accordingly to avoid race conditions (this is necessary because
10269 thread_hash is no longer constant once set).
10270 [Bodo Moeller]
10271
3973628e 10272 *) Bugfix for linux-elf makefile.one.
053fa39a 10273 [Ulf Möller]
3973628e 10274
deb4d50e
GT
10275 *) RSA_get_default_method() will now cause a default
10276 RSA_METHOD to be chosen if one doesn't exist already.
10277 Previously this was only set during a call to RSA_new()
10278 or RSA_new_method(NULL) meaning it was possible for
10279 RSA_get_default_method() to return NULL.
10280 [Geoff Thorpe]
10281
b9e63915
GT
10282 *) Added native name translation to the existing DSO code
10283 that will convert (if the flag to do so is set) filenames
10284 that are sufficiently small and have no path information
10285 into a canonical native form. Eg. "blah" converted to
10286 "libblah.so" or "blah.dll" etc.
10287 [Geoff Thorpe]
10288
e5c84d51
BM
10289 *) New function ERR_error_string_n(e, buf, len) which is like
10290 ERR_error_string(e, buf), but writes at most 'len' bytes
10291 including the 0 terminator. For ERR_error_string_n, 'buf'
10292 may not be NULL.
10293 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10294
a9831305
RL
10295 *) CONF library reworked to become more general. A new CONF
10296 configuration file reader "class" is implemented as well as a
10297 new functions (NCONF_*, for "New CONF") to handle it. The now
10298 old CONF_* functions are still there, but are reimplemented to
10299 work in terms of the new functions. Also, a set of functions
10300 to handle the internal storage of the configuration data is
10301 provided to make it easier to write new configuration file
10302 reader "classes" (I can definitely see something reading a
10303 configuration file in XML format, for example), called _CONF_*,
10304 or "the configuration storage API"...
10305
10306 The new configuration file reading functions are:
10307
2c05c494
BM
10308 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10309 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10310
2c05c494 10311 NCONF_default, NCONF_WIN32
a9831305 10312
2c05c494 10313 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10314
10315 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10316 NCONF_new creates a new CONF object. This works in the same way
10317 as other interfaces in OpenSSL, like the BIO interface.
10318 NCONF_dump_* dump the internal storage of the configuration file,
10319 which is useful for debugging. All other functions take the same
10320 arguments as the old CONF_* functions wth the exception of the
10321 first that must be a `CONF *' instead of a `LHASH *'.
10322
10323 To make it easer to use the new classes with the old CONF_* functions,
10324 the function CONF_set_default_method is provided.
10325 [Richard Levitte]
10326
1d90f280
BM
10327 *) Add '-tls1' option to 'openssl ciphers', which was already
10328 mentioned in the documentation but had not been implemented.
10329 (This option is not yet really useful because even the additional
10330 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10331 [Bodo Moeller]
10332
6ef4d9d5
GT
10333 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10334 OpenSSL-based applications) load shared libraries and bind to
10335 them in a portable way.
10336 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10337
5e61580b
RL
10338 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10339
10340 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10341
cf194c1f
BM
10342 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10343 (the default implementation of RAND_status).
10344
3bc90f23
BM
10345 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10346 to '-clrext' (= clear extensions), as intended and documented.
10347 [Bodo Moeller; inconsistency pointed out by Michael Attili
10348 <attili@amaxo.com>]
10349
b475baff 10350 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10351 was larger than the MD block size.
b475baff
DSH
10352 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10353
e77066ea
DSH
10354 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10355 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10356 using the passed key: if the passed key was a private key the result
10357 of X509_print(), for example, would be to print out all the private key
10358 components.
10359 [Steve Henson]
10360
7af4816f 10361 *) des_quad_cksum() byte order bug fix.
053fa39a 10362 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10363 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10364
80870566
DSH
10365 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10366 discouraged.
10367 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10368
7694ddcb
BM
10369 *) For easily testing in shell scripts whether some command
10370 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10371 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10372 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10373 the output goes to stdout and nothing is printed to stderr.
10374 Additional arguments are always ignored.
10375
10376 Since for each cipher there is a command of the same name,
10377 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10378
10379 ('openssl no-XXX' is not able to detect pseudo-commands such
10380 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10381 [Bodo Moeller]
10382
65b002f3
BM
10383 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10384 [Bodo Moeller]
10385
e11f0de6
BM
10386 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10387 is set; it will be thrown away anyway because each handshake creates
10388 its own key.
10389 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10390 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10391 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10392 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10393 [Bodo Moeller]
10394
2d5e449a
BM
10395 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10396 'Q' and 'R' lose their special meanings (quit/renegotiate).
10397 This is part of what -quiet does; unlike -quiet, -ign_eof
10398 does not suppress any output.
10399 [Richard Levitte]
10400
daf4e53e 10401 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10402 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10403 accepts a certificate or CA, this was the previous behaviour,
10404 with all the associated security issues.
10405
10406 X509_TRUST_COMPAT is the old trust behaviour: only and
10407 automatically trust self signed roots in certificate store. A
10408 new trust setting X509_TRUST_DEFAULT is used to specify that
10409 a purpose has no associated trust setting and it should instead
10410 use the value in the default purpose.
10411 [Steve Henson]
10412
48fe0eec
DSH
10413 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10414 and fix a memory leak.
10415 [Steve Henson]
10416
59fc2b0f
BM
10417 *) In util/mkerr.pl (which implements 'make errors'), preserve
10418 reason strings from the previous version of the .c file, as
4dc83677 10419 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10420 automatically generated reasons codes is not always appropriate.
10421 [Bodo Moeller]
10422
0a150c5c
BM
10423 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10424 using strerror. Previously, ERR_reason_error_string() returned
10425 library names as reason strings for SYSerr; but SYSerr is a special
10426 case where small numbers are errno values, not library numbers.
10427 [Bodo Moeller]
10428
41918458
BM
10429 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10430 converts DSA parameters into DH parameters. (When creating parameters,
10431 DSA_generate_parameters is used.)
10432 [Bodo Moeller]
10433
10434 *) Include 'length' (recommended exponent length) in C code generated
10435 by 'openssl dhparam -C'.
10436 [Bodo Moeller]
10437
d9c88a39
DSH
10438 *) The second argument to set_label in perlasm was already being used
10439 so couldn't be used as a "file scope" flag. Moved to third argument
10440 which was free.
10441 [Steve Henson]
10442
84d14408
BM
10443 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10444 instead of RAND_bytes for encryption IVs and salts.
10445 [Bodo Moeller]
10446
5eb8ca4d
BM
10447 *) Include RAND_status() into RAND_METHOD instead of implementing
10448 it only for md_rand.c Otherwise replacing the PRNG by calling
10449 RAND_set_rand_method would be impossible.
10450 [Bodo Moeller]
10451
7a2dfc2a
UM
10452 *) Don't let DSA_generate_key() enter an infinite loop if the random
10453 number generation fails.
10454 [Bodo Moeller]
10455
55f7d65d
BM
10456 *) New 'rand' application for creating pseudo-random output.
10457 [Bodo Moeller]
10458
010712ff
RE
10459 *) Added configuration support for Linux/IA64
10460 [Rolf Haberrecker <rolf@suse.de>]
10461
2da0c119 10462 *) Assembler module support for Mingw32.
053fa39a 10463 [Ulf Möller]
2da0c119 10464
a4709b3d
UM
10465 *) Shared library support for HPUX (in shlib/).
10466 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10467
10468 *) Shared library support for Solaris gcc.
10469 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10470
74cdf6f7 10471 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10472
82b93186
DSH
10473 *) PKCS7_encrypt() was adding text MIME headers twice because they
10474 were added manually and by SMIME_crlf_copy().
10475 [Steve Henson]
10476
587bb0e0
DSH
10477 *) In bntest.c don't call BN_rand with zero bits argument.
10478 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10479
688938fb 10480 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10481 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10482 [Ulf Möller]
688938fb 10483
94de0419
DSH
10484 *) Add an optional second argument to the set_label() in the perl
10485 assembly language builder. If this argument exists and is set
7f111b8b 10486 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10487 scope is the entire file, not just the current function. This
10488 is needed with MASM which uses the format label:: for this scope.
10489 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10490
0202197d
DSH
10491 *) Change the ASN1 types so they are typedefs by default. Before
10492 almost all types were #define'd to ASN1_STRING which was causing
10493 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10494 for example.
10495 [Steve Henson]
10496
6d0d5431
BM
10497 *) Change names of new functions to the new get1/get0 naming
10498 convention: After 'get1', the caller owns a reference count
10499 and has to call ..._free; 'get0' returns a pointer to some
10500 data structure without incrementing reference counters.
10501 (Some of the existing 'get' functions increment a reference
10502 counter, some don't.)
10503 Similarly, 'set1' and 'add1' functions increase reference
10504 counters or duplicate objects.
c7cb16a8
DSH
10505 [Steve Henson]
10506
fbb41ae0
DSH
10507 *) Allow for the possibility of temp RSA key generation failure:
10508 the code used to assume it always worked and crashed on failure.
10509 [Steve Henson]
10510
505b5a0e 10511 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10512 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10513 pointed out by David Sacerdote <das33@cornell.edu>]
10514
4ec2d4d2
UM
10515 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10516 RAND_egd() and RAND_status(). In the command line application,
10517 the EGD socket can be specified like a seed file using RANDFILE
10518 or -rand.
053fa39a 10519 [Ulf Möller]
4ec2d4d2 10520
3142c86d
DSH
10521 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10522 Some CAs (e.g. Verisign) distribute certificates in this form.
10523 [Steve Henson]
10524
10525 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10526 list to exclude them. This means that no special compilation option
10527 is needed to use anonymous DH: it just needs to be included in the
10528 cipher list.
10529 [Steve Henson]
10530
72b60351
DSH
10531 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10532 EVP_MD_type. The old functionality is available in a new macro called
10533 EVP_MD_md(). Change code that uses it and update docs.
10534 [Steve Henson]
10535
745c70e5
BM
10536 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10537 where the 'void *' argument is replaced by a function pointer argument.
10538 Previously 'void *' was abused to point to functions, which works on
10539 many platforms, but is not correct. As these functions are usually
10540 called by macros defined in OpenSSL header files, most source code
10541 should work without changes.
cdf20e08 10542 [Richard Levitte]
745c70e5
BM
10543
10544 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10545 sections with information on -D... compiler switches used for
10546 compiling the library so that applications can see them. To enable
10547 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10548 must be defined. E.g.,
10549 #define OPENSSL_ALGORITHM_DEFINES
10550 #include <openssl/opensslconf.h>
10551 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10552 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10553
b35e9050
BM
10554 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10555 record layer.
10556 [Bodo Moeller]
10557
d754b385
DSH
10558 *) Change the 'other' type in certificate aux info to a STACK_OF
10559 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10560 the required ASN1 format: arbitrary types determined by an OID.
10561 [Steve Henson]
10562
8a208cba
DSH
10563 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10564 argument to 'req'. This is not because the function is newer or
10565 better than others it just uses the work 'NEW' in the certificate
10566 request header lines. Some software needs this.
10567 [Steve Henson]
10568
a3fe382e
DSH
10569 *) Reorganise password command line arguments: now passwords can be
10570 obtained from various sources. Delete the PEM_cb function and make
10571 it the default behaviour: i.e. if the callback is NULL and the
10572 usrdata argument is not NULL interpret it as a null terminated pass
10573 phrase. If usrdata and the callback are NULL then the pass phrase
10574 is prompted for as usual.
10575 [Steve Henson]
10576
bd03b99b
BL
10577 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10578 the support is automatically enabled. The resulting binaries will
10579 autodetect the card and use it if present.
10580 [Ben Laurie and Compaq Inc.]
10581
de469ef2
DSH
10582 *) Work around for Netscape hang bug. This sends certificate request
10583 and server done in one record. Since this is perfectly legal in the
10584 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10585 the bugs/SSLv3 entry for more info.
10586 [Steve Henson]
10587
bcba6cc6
AP
10588 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10589 [Andy Polyakov]
10590
d13e4eb0
DSH
10591 *) Add -rand argument to smime and pkcs12 applications and read/write
10592 of seed file.
10593 [Steve Henson]
10594
3ebf0be1 10595 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10596 [Bodo Moeller]
10597
f07fb9b2
DSH
10598 *) Add command line password options to the remaining applications.
10599 [Steve Henson]
10600
cae55bfc
UM
10601 *) Bug fix for BN_div_recp() for numerators with an even number of
10602 bits.
053fa39a 10603 [Ulf Möller]
cae55bfc
UM
10604
10605 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10606 [Ulf Möller]
cae55bfc 10607
0fad6cb7
AP
10608 *) ./config recognizes MacOS X now.
10609 [Andy Polyakov]
10610
46f4e1be 10611 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10612 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10613 [Ulf Möller]
4a6222d7 10614
66430207
DSH
10615 *) Add support for various broken PKCS#8 formats, and command line
10616 options to produce them.
10617 [Steve Henson]
10618
9b141126
UM
10619 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10620 get temporary BIGNUMs from a BN_CTX.
053fa39a 10621 [Ulf Möller]
9b141126
UM
10622
10623 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10624 for p == 0.
053fa39a 10625 [Ulf Möller]
9b141126 10626
af57d843
DSH
10627 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10628 include a #define from the old name to the new. The original intent
10629 was that statically linked binaries could for example just call
10630 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10631 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10632 and SSLeay_add_all_ciphers() were in the same source file so calling
10633 one would link with the other. They are now in separate source files.
10634 [Steve Henson]
10635
82fc1d9c
DSH
10636 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10637 [Steve Henson]
10638
e74231ed
BM
10639 *) Use a less unusual form of the Miller-Rabin primality test (it used
10640 a binary algorithm for exponentiation integrated into the Miller-Rabin
10641 loop, our standard modexp algorithms are faster).
10642 [Bodo Moeller]
10643
2c5fe5b1 10644 *) Support for the EBCDIC character set completed.
8efb6014
UM
10645 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10646
98d0b2e3
UM
10647 *) Source code cleanups: use const where appropriate, eliminate casts,
10648 use void * instead of char * in lhash.
7f111b8b 10649 [Ulf Möller]
98d0b2e3 10650
a87030a1
BM
10651 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10652 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10653 this the server could overwrite ephemeral keys that the client
10654 has already seen).
10655 [Bodo Moeller]
10656
10657 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10658 using 50 iterations of the Rabin-Miller test.
10659
10660 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10661 iterations of the Rabin-Miller test as required by the appendix
10662 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10663 As BN_is_prime_fasttest includes trial division, DSA parameter
10664 generation becomes much faster.
10665
10666 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10667 and DSA_generate_parameters: The callback function is called once
10668 for each positive witness in the Rabin-Miller test, not just
10669 occasionally in the inner loop; and the parameters to the
10670 callback function now provide an iteration count for the outer
10671 loop rather than for the current invocation of the inner loop.
10672 DSA_generate_parameters additionally can call the callback
10673 function with an 'iteration count' of -1, meaning that a
7f111b8b 10674 candidate has passed the trial division test (when q is generated
cdd43b5b 10675 from an application-provided seed, trial division is skipped).
a87030a1
BM
10676 [Bodo Moeller]
10677
7865b871 10678 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10679 division before starting the Rabin-Miller test and has
10680 an additional BN_CTX * argument (whereas BN_is_prime always
10681 has to allocate at least one BN_CTX).
1baa9490
BM
10682 'callback(1, -1, cb_arg)' is called when a number has passed the
10683 trial division stage.
10684 [Bodo Moeller]
a87030a1 10685
e1314b57
DSH
10686 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10687 as ASN1_TIME.
10688 [Steve Henson]
10689
90644dd7
DSH
10690 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10691 [Steve Henson]
10692
38e33cef 10693 *) New function BN_pseudo_rand().
053fa39a 10694 [Ulf Möller]
d91e201e 10695
e93f9a32
UM
10696 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10697 bignum version of BN_from_montgomery() with the working code from
10698 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10699 the comments.
053fa39a 10700 [Ulf Möller]
e93f9a32 10701
2557eaea
BM
10702 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10703 made it impossible to use the same SSL_SESSION data structure in
10704 SSL2 clients in multiple threads.
10705 [Bodo Moeller]
10706
a46faa2b
BM
10707 *) The return value of RAND_load_file() no longer counts bytes obtained
10708 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10709 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10710 [Ulf Möller, Bodo Möller]
aabbb745 10711
dd9d233e
DSH
10712 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10713 used (char *) instead of (void *) and had casts all over the place.
10714 [Steve Henson]
10715
4486d0cd 10716 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10717 [Ulf Möller]
4486d0cd 10718
a87030a1
BM
10719 *) Retain source code compatibility for BN_prime_checks macro:
10720 BN_is_prime(..., BN_prime_checks, ...) now uses
10721 BN_prime_checks_for_size to determine the appropriate number of
10722 Rabin-Miller iterations.
053fa39a 10723 [Ulf Möller]
4486d0cd
UM
10724
10725 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10726 DH_CHECK_P_NOT_SAFE_PRIME.
10727 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10728 [Ulf Möller]
4486d0cd 10729
09483c58
DSH
10730 *) Merge the functionality of "dh" and "gendh" programs into a new program
10731 "dhparam". The old programs are retained for now but will handle DH keys
10732 (instead of parameters) in future.
10733 [Steve Henson]
10734
fabce041
DSH
10735 *) Make the ciphers, s_server and s_client programs check the return values
10736 when a new cipher list is set.
10737 [Steve Henson]
10738
10739 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10740 ciphers. Before when the 56bit ciphers were enabled the sorting was
10741 wrong.
10742
10743 The syntax for the cipher sorting has been extended to support sorting by
10744 cipher-strength (using the strength_bits hard coded in the tables).
10745 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10746
10747 Fix a bug in the cipher-command parser: when supplying a cipher command
10748 string with an "undefined" symbol (neither command nor alphanumeric
10749 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10750 an error is flagged.
10751
10752 Due to the strength-sorting extension, the code of the
10753 ssl_create_cipher_list() function was completely rearranged. I hope that
10754 the readability was also increased :-)
10755 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10756
8100490a
DSH
10757 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10758 for the first serial number and places 2 in the serial number file. This
10759 avoids problems when the root CA is created with serial number zero and
10760 the first user certificate has the same issuer name and serial number
10761 as the root CA.
10762 [Steve Henson]
10763
6e6bc352
DSH
10764 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10765 the new code. Add documentation for this stuff.
10766 [Steve Henson]
10767
77b47b90
DSH
10768 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10769 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10770 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10771 they shouldn't be called directly but wrapper functions should be used
10772 instead.
10773
10774 So we also now have some wrapper functions that call the X509at functions
10775 when passed certificate requests. (TO DO: similar things can be done with
10776 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10777 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10778 because they handle more complex structures.)
77b47b90
DSH
10779 [Steve Henson]
10780
aa82db4f
UM
10781 *) Add missing #ifndefs that caused missing symbols when building libssl
10782 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10783 NO_RSA in ssl/s2*.c.
053fa39a 10784 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10785
eb952088 10786 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10787 has a return value which indicates the quality of the random data
10788 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10789 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10790 guaranteed to be unique but not unpredictable. RAND_add is like
10791 RAND_seed, but takes an extra argument for an entropy estimate
10792 (RAND_seed always assumes full entropy).
053fa39a 10793 [Ulf Möller]
eb952088 10794
76aa0ddc
BM
10795 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10796 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10797 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10798 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10799 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10800 [Bodo Moeller]
10801
3cc6cdea 10802 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10803 [Bodo Moeller]
10804
6d0d5431
BM
10805 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10806 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10807 from an X509_CTX structure with a dup of the stack and all
10808 the X509 reference counts upped: so the stack will exist
10809 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10810 to use this.
10811
10812 Also make SSL_SESSION_print() print out the verify return
10813 code.
10814 [Steve Henson]
10815
dad666fb
DSH
10816 *) Add manpage for the pkcs12 command. Also change the default
10817 behaviour so MAC iteration counts are used unless the new
10818 -nomaciter option is used. This improves file security and
10819 only older versions of MSIE (4.0 for example) need it.
10820 [Steve Henson]
10821
0f583f69 10822 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10823 [Ulf Möller]
0f583f69 10824
7f111b8b 10825 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10826 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10827 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10828 international characters are used.
10829
10830 More changes to X509_ATTRIBUTE code: allow the setting of types
10831 based on strings. Remove the 'loc' parameter when adding
10832 attributes because these will be a SET OF encoding which is sorted
10833 in ASN1 order.
10834 [Steve Henson]
10835
b38f9f66
DSH
10836 *) Initial changes to the 'req' utility to allow request generation
10837 automation. This will allow an application to just generate a template
10838 file containing all the field values and have req construct the
10839 request.
10840
10841 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10842 used all over the place including certificate requests and PKCS#7
10843 structures. They are currently handled manually where necessary with
10844 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10845 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10846 attributes to be looked up by NID and added.
10847
10848 Later something similar to the X509V3 code would be desirable to
10849 automatically handle the encoding, decoding and printing of the
10850 more complex types. The string types like challengePassword can
0f583f69 10851 be handled by the string table functions.
b38f9f66
DSH
10852
10853 Also modified the multi byte string table handling. Now there is
10854 a 'global mask' which masks out certain types. The table itself
10855 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10856 is useful when for example there is only one permissible type
10857 (as in countryName) and using the mask might result in no valid
10858 types at all.
10859 [Steve Henson]
10860
ca03109c
BM
10861 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10862 SSL_get_peer_finished to allow applications to obtain the latest
10863 Finished messages sent to the peer or expected from the peer,
10864 respectively. (SSL_get_peer_finished is usually the Finished message
10865 actually received from the peer, otherwise the protocol will be aborted.)
10866
10867 As the Finished message are message digests of the complete handshake
10868 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10869 be used for external authentication procedures when the authentication
10870 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10871 [Bodo Moeller]
10872
bdf5e183
AP
10873 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10874 the host supports BWX extension and if Compaq C is present on the
0f583f69 10875 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10876 performance kick for some algorithms, e.g. DES and RC4 to mention
10877 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10878 SHA1.
10879 [Andy Polyakov]
10880
3d14b9d0
DSH
10881 *) Add support for MS "fast SGC". This is arguably a violation of the
10882 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10883 weak crypto and after checking the certificate is SGC a second one
10884 with strong crypto. MS SGC stops the first handshake after receiving
10885 the server certificate message and sends a second client hello. Since
10886 a server will typically do all the time consuming operations before
10887 expecting any further messages from the client (server key exchange
10888 is the most expensive) there is little difference between the two.
10889
10890 To get OpenSSL to support MS SGC we have to permit a second client
10891 hello message after we have sent server done. In addition we have to
745c70e5 10892 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10893 [Steve Henson]
10894
20432eae
DSH
10895 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10896 if a DER encoded private key is RSA or DSA traditional format. Changed
10897 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10898 format DER encoded private key. Newer code should use PKCS#8 format which
10899 has the key type encoded in the ASN1 structure. Added DER private key
10900 support to pkcs8 application.
10901 [Steve Henson]
10902
47134b78
BM
10903 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10904 ciphersuites has been selected (as required by the SSL 3/TLS 1
10905 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10906 is set, we interpret this as a request to violate the specification
10907 (the worst that can happen is a handshake failure, and 'correct'
10908 behaviour would result in a handshake failure anyway).
10909 [Bodo Moeller]
10910
45fd4dbb
BM
10911 *) In SSL_CTX_add_session, take into account that there might be multiple
10912 SSL_SESSION structures with the same session ID (e.g. when two threads
10913 concurrently obtain them from an external cache).
10914 The internal cache can handle only one SSL_SESSION with a given ID,
10915 so if there's a conflict, we now throw out the old one to achieve
10916 consistency.
10917 [Bodo Moeller]
10918
f45f40ff
DSH
10919 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10920 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10921 some routines that use cipher OIDs: some ciphers do not have OIDs
10922 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10923 example.
10924 [Steve Henson]
10925
6447cce3
DSH
10926 *) Simplify the trust setting structure and code. Now we just have
10927 two sequences of OIDs for trusted and rejected settings. These will
10928 typically have values the same as the extended key usage extension
10929 and any application specific purposes.
10930
10931 The trust checking code now has a default behaviour: it will just
10932 check for an object with the same NID as the passed id. Functions can
10933 be provided to override either the default behaviour or the behaviour
10934 for a given id. SSL client, server and email already have functions
20432eae 10935 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10936 if the certificate is self signed.
10937 [Steve Henson]
10938
e6f3c585
DSH
10939 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10940 traditional format into an EVP_PKEY structure.
10941 [Steve Henson]
10942
36217a94
DSH
10943 *) Add a password callback function PEM_cb() which either prompts for
10944 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10945 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10946 environment or config files in a few more utilities.
10947 [Steve Henson]
10948
525f51f6
DSH
10949 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10950 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10951 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10952 Update documentation.
10953 [Steve Henson]
10954
e76f935e
DSH
10955 *) Support for ASN1 "NULL" type. This could be handled before by using
10956 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 10957 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
10958 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10959 don't allocate anything because they don't need to.
10960 [Steve Henson]
10961
099f1b32
AP
10962 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10963 for details.
10964 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10965
9ac42ed8
RL
10966 *) Rebuild of the memory allocation routines used by OpenSSL code and
10967 possibly others as well. The purpose is to make an interface that
10968 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
10969 deallocation routines to be used by OpenSSL, for example memory
10970 pool implementations, or something else, which was previously hard
10971 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
10972 the values malloc, realloc and free, respectively (except for Win32
10973 compilations). The same is provided for memory debugging code.
10974 OpenSSL already comes with functionality to find memory leaks, but
10975 this gives people a chance to debug other memory problems.
d8df48a9 10976
f3a2a044
RL
10977 With these changes, a new set of functions and macros have appeared:
10978
87411f05 10979 CRYPTO_set_mem_debug_functions() [F]
2c05c494 10980 CRYPTO_get_mem_debug_functions() [F]
87411f05 10981 CRYPTO_dbg_set_options() [F]
2c05c494
BM
10982 CRYPTO_dbg_get_options() [F]
10983 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
10984
10985 The memory debug functions are NULL by default, unless the library
10986 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
10987 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10988 gives the standard debugging functions that come with OpenSSL) or
10989 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10990 provided by the library user) must be used. When the standard
10991 debugging functions are used, CRYPTO_dbg_set_options can be used to
10992 request additional information:
10993 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 10994 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
10995
10996 Also, things like CRYPTO_set_mem_functions will always give the
10997 expected result (the new set of functions is used for allocation
10998 and deallocation) at all times, regardless of platform and compiler
10999 options.
11000
11001 To finish it up, some functions that were never use in any other
11002 way than through macros have a new API and new semantic:
11003
11004 CRYPTO_dbg_malloc()
11005 CRYPTO_dbg_realloc()
11006 CRYPTO_dbg_free()
11007
11008 All macros of value have retained their old syntax.
cbfa4c32 11009 [Richard Levitte and Bodo Moeller]
9ac42ed8 11010
b216664f
DSH
11011 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11012 ordering of SMIMECapabilities wasn't in "strength order" and there
11013 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11014 algorithm.
11015 [Steve Henson]
11016
d8223efd
DSH
11017 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11018 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11019 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11020
5a9a4b29
DSH
11021 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11022 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11023 functionality to handle multipart/signed properly) and a utility
11024 called 'smime' to call all this stuff. This is based on code I
11025 originally wrote for Celo who have kindly allowed it to be
11026 included in OpenSSL.
11027 [Steve Henson]
11028
cddfe788
BM
11029 *) Add variants des_set_key_checked and des_set_key_unchecked of
11030 des_set_key (aka des_key_sched). Global variable des_check_key
11031 decides which of these is called by des_set_key; this way
11032 des_check_key behaves as it always did, but applications and
11033 the library itself, which was buggy for des_check_key == 1,
11034 have a cleaner way to pick the version they need.
11035 [Bodo Moeller]
11036
21131f00
DSH
11037 *) New function PKCS12_newpass() which changes the password of a
11038 PKCS12 structure.
11039 [Steve Henson]
11040
dd413410
DSH
11041 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11042 dynamic mix. In both cases the ids can be used as an index into the
11043 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11044 functions so they accept a list of the field values and the
11045 application doesn't need to directly manipulate the X509_TRUST
11046 structure.
11047 [Steve Henson]
11048
11049 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11050 need initialising.
11051 [Steve Henson]
11052
08cba610
DSH
11053 *) Modify the way the V3 extension code looks up extensions. This now
11054 works in a similar way to the object code: we have some "standard"
11055 extensions in a static table which is searched with OBJ_bsearch()
11056 and the application can add dynamic ones if needed. The file
11057 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11058 updated whenever a new extension is added to the core code and kept
11059 in ext_nid order. There is a simple program 'tabtest.c' which checks
11060 this. New extensions are not added too often so this file can readily
11061 be maintained manually.
11062
11063 There are two big advantages in doing things this way. The extensions
11064 can be looked up immediately and no longer need to be "added" using
11065 X509V3_add_standard_extensions(): this function now does nothing.
11066 [Side note: I get *lots* of email saying the extension code doesn't
11067 work because people forget to call this function]
11068 Also no dynamic allocation is done unless new extensions are added:
11069 so if we don't add custom extensions there is no need to call
11070 X509V3_EXT_cleanup().
11071 [Steve Henson]
11072
fea9afbf
BL
11073 *) Modify enc utility's salting as follows: make salting the default. Add a
11074 magic header, so unsalted files fail gracefully instead of just decrypting
11075 to garbage. This is because not salting is a big security hole, so people
11076 should be discouraged from doing it.
11077 [Ben Laurie]
11078
9868232a
DSH
11079 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11080 digest to be passed on the command line but it only used this
11081 parameter when signing a certificate. Modified so all relevant
11082 operations are affected by the digest parameter including the
11083 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11084 DSA key was used because it didn't fix the digest.
11085 [Steve Henson]
11086
51630a37
DSH
11087 *) Initial certificate chain verify code. Currently tests the untrusted
11088 certificates for consistency with the verify purpose (which is set
11089 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11090
11091 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11092 this is because it will reject chains with invalid extensions whereas
11093 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11094
11095 Trust code: checks the root CA for the relevant trust settings. Trust
11096 settings have an initial value consistent with the verify purpose: e.g.
11097 if the verify purpose is for SSL client use it expects the CA to be
11098 trusted for SSL client use. However the default value can be changed to
11099 permit custom trust settings: one example of this would be to only trust
11100 certificates from a specific "secure" set of CAs.
11262391
DSH
11101
11102 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11103 which should be used for version portability: especially since the
11104 verify structure is likely to change more often now.
d4cec6a1 11105
bb7cd4e3
DSH
11106 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11107 to set them. If not set then assume SSL clients will verify SSL servers
11108 and vice versa.
11109
d4cec6a1
DSH
11110 Two new options to the verify program: -untrusted allows a set of
11111 untrusted certificates to be passed in and -purpose which sets the
11112 intended purpose of the certificate. If a purpose is set then the
11113 new chain verify code is used to check extension consistency.
11262391
DSH
11114 [Steve Henson]
11115
11116 *) Support for the authority information access extension.
6d3724d3
DSH
11117 [Steve Henson]
11118
52664f50
DSH
11119 *) Modify RSA and DSA PEM read routines to transparently handle
11120 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11121 public keys in a format compatible with certificate
11122 SubjectPublicKeyInfo structures. Unfortunately there were already
11123 functions called *_PublicKey_* which used various odd formats so
78baa17a 11124 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11125 never in a public release so they have been deleted. Changed dsa/rsa
11126 utilities to handle the new format: note no releases ever handled public
11127 keys so we should be OK.
11128
11129 The primary motivation for this change is to avoid the same fiasco
11130 that dogs private keys: there are several incompatible private key
11131 formats some of which are standard and some OpenSSL specific and
11132 require various evil hacks to allow partial transparent handling and
11133 even then it doesn't work with DER formats. Given the option anything
11134 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11135 stay in the name of compatibility.
52664f50 11136
7f111b8b 11137 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11138 is used which works with EVP_PKEY, RSA or DSA structures: though
11139 it clearly returns an error if you try to read the wrong kind of key.
11140
11141 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11142 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11143 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11144 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11145 that do the same as the EVP_PKEY_assign_*() except they up the
11146 reference count of the added key (they don't "swallow" the
11147 supplied key).
52664f50
DSH
11148 [Steve Henson]
11149
11150 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11151 CRLs would fail if the file contained no certificates or no CRLs:
11152 added a new function to read in both types and return the number
11153 read: this means that if none are read it will be an error. The
11154 DER versions of the certificate and CRL reader would always fail
11155 because it isn't possible to mix certificates and CRLs in DER format
11156 without choking one or the other routine. Changed this to just read
11157 a certificate: this is the best we can do. Also modified the code
11158 in apps/verify.c to take notice of return codes: it was previously
11159 attempting to read in certificates from NULL pointers and ignoring
11160 any errors: this is one reason why the cert and CRL reader seemed
11161 to work. It doesn't check return codes from the default certificate
11162 routines: these may well fail if the certificates aren't installed.
11163 [Steve Henson]
11164
a716d727
DSH
11165 *) Code to support otherName option in GeneralName.
11166 [Steve Henson]
11167
f76d8c47
DSH
11168 *) First update to verify code. Change the verify utility
11169 so it warns if it is passed a self signed certificate:
11170 for consistency with the normal behaviour. X509_verify
11171 has been modified to it will now verify a self signed
11172 certificate if *exactly* the same certificate appears
11173 in the store: it was previously impossible to trust a
11174 single self signed certificate. This means that:
11175 openssl verify ss.pem
11176 now gives a warning about a self signed certificate but
11177 openssl verify -CAfile ss.pem ss.pem
11178 is OK.
11179 [Steve Henson]
11180
b1fe6ca1
BM
11181 *) For servers, store verify_result in SSL_SESSION data structure
11182 (and add it to external session representation).
11183 This is needed when client certificate verifications fails,
11184 but an application-provided verification callback (set by
11185 SSL_CTX_set_cert_verify_callback) allows accepting the session
11186 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11187 but returns 1): When the session is reused, we have to set
11188 ssl->verify_result to the appropriate error code to avoid
11189 security holes.
11190 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11191
91895a59
DSH
11192 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11193 case in PKCS7_dataInit() where the signed PKCS7 structure
11194 didn't contain any existing data because it was being created.
f76d8c47 11195 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11196
fd699ac5
DSH
11197 *) Add a salt to the key derivation routines in enc.c. This
11198 forms the first 8 bytes of the encrypted file. Also add a
11199 -S option to allow a salt to be input on the command line.
11200 [Steve Henson]
11201
e947f396
DSH
11202 *) New function X509_cmp(). Oddly enough there wasn't a function
11203 to compare two certificates. We do this by working out the SHA1
11204 hash and comparing that. X509_cmp() will be needed by the trust
11205 code.
11206 [Steve Henson]
11207
07e6dbde
BM
11208 *) SSL_get1_session() is like SSL_get_session(), but increments
11209 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11210 [Geoff Thorpe <geoff@eu.c2.net>]
11211
06556a17
DSH
11212 *) Fix for 'req': it was adding a null to request attributes.
11213 Also change the X509_LOOKUP and X509_INFO code to handle
11214 certificate auxiliary information.
11215 [Steve Henson]
11216
a0e9f529
DSH
11217 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11218 the 'enc' command.
11219 [Steve Henson]
11220
71d7526b
RL
11221 *) Add the possibility to add extra information to the memory leak
11222 detecting output, to form tracebacks, showing from where each
a873356c
BM
11223 allocation was originated: CRYPTO_push_info("constant string") adds
11224 the string plus current file name and line number to a per-thread
11225 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11226 is like calling CYRPTO_pop_info() until the stack is empty.
11227 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11228 [Richard Levitte]
11229
a0e9f529 11230 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11231 encryption options which never did anything. Update docs.
11232 [Steve Henson]
11233
af29811e
DSH
11234 *) Add options to some of the utilities to allow the pass phrase
11235 to be included on either the command line (not recommended on
11236 OSes like Unix) or read from the environment. Update the
11237 manpages and fix a few bugs.
11238 [Steve Henson]
11239
aba3e65f
DSH
11240 *) Add a few manpages for some of the openssl commands.
11241 [Steve Henson]
11242
a0ad17bb
DSH
11243 *) Fix the -revoke option in ca. It was freeing up memory twice,
11244 leaking and not finding already revoked certificates.
11245 [Steve Henson]
11246
ce1b4fe1
DSH
11247 *) Extensive changes to support certificate auxiliary information.
11248 This involves the use of X509_CERT_AUX structure and X509_AUX
11249 functions. An X509_AUX function such as PEM_read_X509_AUX()
11250 can still read in a certificate file in the usual way but it
11251 will also read in any additional "auxiliary information". By
78baa17a 11252 doing things this way a fair degree of compatibility can be
ce1b4fe1 11253 retained: existing certificates can have this information added
7f111b8b 11254 using the new 'x509' options.
ce1b4fe1
DSH
11255
11256 Current auxiliary information includes an "alias" and some trust
11257 settings. The trust settings will ultimately be used in enhanced
11258 certificate chain verification routines: currently a certificate
11259 can only be trusted if it is self signed and then it is trusted
11260 for all purposes.
11261 [Steve Henson]
11262
a873356c
BM
11263 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11264 The problem was that one of the replacement routines had not been working
11265 since SSLeay releases. For now the offending routine has been replaced
11266 with non-optimised assembler. Even so, this now gives around 95%
11267 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11268 [Mark Cox]
11269
7f111b8b 11270 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11271 handling. Most clients have the effective key size in bits equal to
11272 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11273 A few however don't do this and instead use the size of the decrypted key
11274 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11275 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11276 be 40 bits but the key length can be 168 bits for example. This is fixed
11277 by manually forcing an RC2 key into the EVP_PKEY structure because the
11278 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11279 the key length and effective key length are equal.
11280 [Steve Henson]
11281
7f111b8b 11282 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11283 X509_NAME structures. Now you should be able to do:
11284 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11285 and have it automatically work out the correct field type and fill in
11286 the structures. The more adventurous can try:
11287 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11288 and it will (hopefully) work out the correct multibyte encoding.
11289 [Steve Henson]
11290
11291 *) Change the 'req' utility to use the new field handling and multibyte
11292 copy routines. Before the DN field creation was handled in an ad hoc
11293 way in req, ca, and x509 which was rather broken and didn't support
11294 BMPStrings or UTF8Strings. Since some software doesn't implement
11295 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11296 using the dirstring_type option. See the new comment in the default
11297 openssl.cnf for more info.
11298 [Steve Henson]
11299
c1e744b9 11300 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11301 - Assure unique random numbers after fork().
c1e744b9
BM
11302 - Make sure that concurrent threads access the global counter and
11303 md serializably so that we never lose entropy in them
11304 or use exactly the same state in multiple threads.
11305 Access to the large state is not always serializable because
11306 the additional locking could be a performance killer, and
11307 md should be large enough anyway.
11308 [Bodo Moeller]
11309
a31011e8
BM
11310 *) New file apps/app_rand.c with commonly needed functionality
11311 for handling the random seed file.
11312
11313 Use the random seed file in some applications that previously did not:
11314 ca,
7f111b8b 11315 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11316 s_client,
11317 s_server,
11318 x509 (when signing).
11319 Except on systems with /dev/urandom, it is crucial to have a random
11320 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11321 for RSA signatures we could do without one.
a31011e8
BM
11322
11323 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11324 of each file listed in the '-rand' option. The function as previously
a31011e8 11325 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11326 that support '-rand'.
a31011e8
BM
11327 [Bodo Moeller]
11328
11329 *) In RAND_write_file, use mode 0600 for creating files;
11330 don't just chmod when it may be too late.
11331 [Bodo Moeller]
11332
11333 *) Report an error from X509_STORE_load_locations
11334 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11335 [Bill Perry]
11336
462f79ec
DSH
11337 *) New function ASN1_mbstring_copy() this copies a string in either
11338 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11339 into an ASN1_STRING type. A mask of permissible types is passed
11340 and it chooses the "minimal" type to use or an error if not type
11341 is suitable.
11342 [Steve Henson]
11343
08e9c1af
DSH
11344 *) Add function equivalents to the various macros in asn1.h. The old
11345 macros are retained with an M_ prefix. Code inside the library can
11346 use the M_ macros. External code (including the openssl utility)
11347 should *NOT* in order to be "shared library friendly".
11348 [Steve Henson]
11349
673b102c
DSH
11350 *) Add various functions that can check a certificate's extensions
11351 to see if it usable for various purposes such as SSL client,
7f111b8b 11352 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11353 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11354 verification. Also added a -purpose flag to x509 utility to
11355 print out all the purposes.
11356 [Steve Henson]
11357
56a3fec1
DSH
11358 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11359 functions.
11360 [Steve Henson]
11361
4654ef98
DSH
11362 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11363 for, obtain and decode and extension and obtain its critical flag.
11364 This allows all the necessary extension code to be handled in a
11365 single function call.
11366 [Steve Henson]
11367
7e102e28
AP
11368 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11369 platforms. See crypto/rc4/rc4_enc.c for further details.
11370 [Andy Polyakov]
11371
d71c6bc5
DSH
11372 *) New -noout option to asn1parse. This causes no output to be produced
11373 its main use is when combined with -strparse and -out to extract data
11374 from a file (which may not be in ASN.1 format).
11375 [Steve Henson]
11376
2d681b77
DSH
11377 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11378 when producing the local key id.
11379 [Richard Levitte <levitte@stacken.kth.se>]
11380
3908cdf4
DSH
11381 *) New option -dhparam in s_server. This allows a DH parameter file to be
11382 stated explicitly. If it is not stated then it tries the first server
11383 certificate file. The previous behaviour hard coded the filename
11384 "server.pem".
11385 [Steve Henson]
11386
3ea23631
DSH
11387 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11388 a public key to be input or output. For example:
11389 openssl rsa -in key.pem -pubout -out pubkey.pem
11390 Also added necessary DSA public key functions to handle this.
11391 [Steve Henson]
11392
393f2c65
DSH
11393 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11394 in the message. This was handled by allowing
11395 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11396 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11397
11398 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11399 to the end of the strings whereas this didn't. This would cause problems
11400 if strings read with d2i_ASN1_bytes() were later modified.
11401 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11402
4579dd5d
DSH
11403 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11404 data and it contains EOF it will end up returning an error. This is
11405 caused by input 46 bytes long. The cause is due to the way base64
11406 BIOs find the start of base64 encoded data. They do this by trying a
11407 trial decode on each line until they find one that works. When they
11408 do a flag is set and it starts again knowing it can pass all the
11409 data directly through the decoder. Unfortunately it doesn't reset
11410 the context it uses. This means that if EOF is reached an attempt
11411 is made to pass two EOFs through the context and this causes the
11412 resulting error. This can also cause other problems as well. As is
11413 usual with these problems it takes *ages* to find and the fix is
11414 trivial: move one line.
11415 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11416
06f4536a
DSH
11417 *) Ugly workaround to get s_client and s_server working under Windows. The
11418 old code wouldn't work because it needed to select() on sockets and the
11419 tty (for keypresses and to see if data could be written). Win32 only
11420 supports select() on sockets so we select() with a 1s timeout on the
11421 sockets and then see if any characters are waiting to be read, if none
11422 are present then we retry, we also assume we can always write data to
11423 the tty. This isn't nice because the code then blocks until we've
11424 received a complete line of data and it is effectively polling the
11425 keyboard at 1s intervals: however it's quite a bit better than not
11426 working at all :-) A dedicated Windows application might handle this
11427 with an event loop for example.
11428 [Steve Henson]
11429
1c80019a
DSH
11430 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11431 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11432 will be called when RSA_sign() and RSA_verify() are used. This is useful
11433 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11434 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11435 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11436 This necessitated the support of an extra signature type NID_md5_sha1
11437 for SSL signatures and modifications to the SSL library to use it instead
11438 of calling RSA_public_decrypt() and RSA_private_encrypt().
11439 [Steve Henson]
11440
090d848e
DSH
11441 *) Add new -verify -CAfile and -CApath options to the crl program, these
11442 will lookup a CRL issuers certificate and verify the signature in a
11443 similar way to the verify program. Tidy up the crl program so it
0f583f69 11444 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11445 less strict. It will now permit CRL extensions even if it is not
11446 a V2 CRL: this will allow it to tolerate some broken CRLs.
11447 [Steve Henson]
11448
396f6314
BM
11449 *) Initialize all non-automatic variables each time one of the openssl
11450 sub-programs is started (this is necessary as they may be started
11451 multiple times from the "OpenSSL>" prompt).
11452 [Lennart Bang, Bodo Moeller]
11453
4a61a64f
DSH
11454 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11455 removing all other RSA functionality (this is what NO_RSA does). This
11456 is so (for example) those in the US can disable those operations covered
11457 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11458 key generation.
11459 [Steve Henson]
11460
c1082a90 11461 *) Non-copying interface to BIO pairs.
6f7af152 11462 (still largely untested)
c1082a90
BM
11463 [Bodo Moeller]
11464
a785abc3
DSH
11465 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11466 ASCII string. This was handled independently in various places before.
11467 [Steve Henson]
11468
aef838fc
DSH
11469 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11470 UTF8 strings a character at a time.
11471 [Steve Henson]
11472
074309b7
BM
11473 *) Use client_version from client hello to select the protocol
11474 (s23_srvr.c) and for RSA client key exchange verification
11475 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11476 [Bodo Moeller]
11477
8ce97163
DSH
11478 *) Add various utility functions to handle SPKACs, these were previously
11479 handled by poking round in the structure internals. Added new function
11480 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11481 print, verify and generate SPKACs. Based on an original idea from
11482 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11483 [Steve Henson]
11484
2d4287da
AP
11485 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11486 [Andy Polyakov]
11487
87a25f90
DSH
11488 *) Allow the config file extension section to be overwritten on the
11489 command line. Based on an original idea from Massimiliano Pala
11490 <madwolf@comune.modena.it>. The new option is called -extensions
11491 and can be applied to ca, req and x509. Also -reqexts to override
11492 the request extensions in req and -crlexts to override the crl extensions
11493 in ca.
11494 [Steve Henson]
11495
f9150e54
DSH
11496 *) Add new feature to the SPKAC handling in ca. Now you can include
11497 the same field multiple times by preceding it by "XXXX." for example:
11498 1.OU="Unit name 1"
11499 2.OU="Unit name 2"
11500 this is the same syntax as used in the req config file.
11501 [Steve Henson]
11502
c79b16e1
DSH
11503 *) Allow certificate extensions to be added to certificate requests. These
11504 are specified in a 'req_extensions' option of the req section of the
11505 config file. They can be printed out with the -text option to req but
11506 are otherwise ignored at present.
11507 [Steve Henson]
11508
96c2201b 11509 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11510 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11511 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11512 A misplaced 'break' also meant the decrypted final block might not be
11513 copied until the next read.
11514 [Steve Henson]
11515
13066cee
DSH
11516 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11517 a few extra parameters to the DH structure: these will be useful if
11518 for example we want the value of 'q' or implement X9.42 DH.
11519 [Steve Henson]
11520
c0711f7f
DSH
11521 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11522 provides hooks that allow the default DSA functions or functions on a
11523 "per key" basis to be replaced. This allows hardware acceleration and
11524 hardware key storage to be handled without major modification to the
7f111b8b 11525 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11526 associated functions.
11527 [Steve Henson]
11528
8484721a
DSH
11529 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11530 as "read only": it can't be written to and the buffer it points to will
11531 not be freed. Reading from a read only BIO is much more efficient than
11532 a normal memory BIO. This was added because there are several times when
11533 an area of memory needs to be read from a BIO. The previous method was
11534 to create a memory BIO and write the data to it, this results in two
11535 copies of the data and an O(n^2) reading algorithm. There is a new
11536 function BIO_new_mem_buf() which creates a read only memory BIO from
11537 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11538 memory BIOs.
8484721a
DSH
11539 [Steve Henson]
11540
de1915e4
BM
11541 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11542 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11543 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11544 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11545 [Bodo Moeller]
11546
c6c34506
DSH
11547 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11548 NID_pkcs7_encrypted by default: this was wrong since this should almost
11549 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11550 the encrypted data type: this is a more sensible place to put it and it
11551 allows the PKCS#12 code to be tidied up that duplicated this
11552 functionality.
11553 [Steve Henson]
11554
fd520577
DSH
11555 *) Changed obj_dat.pl script so it takes its input and output files on
11556 the command line. This should avoid shell escape redirection problems
11557 under Win32.
11558 [Steve Henson]
11559
87c49f62 11560 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11561 in things like Xenroll certificate requests. Included functions to allow
11562 extensions to be obtained and added.
87c49f62
DSH
11563 [Steve Henson]
11564
1b1a6e78
BM
11565 *) -crlf option to s_client and s_server for sending newlines as
11566 CRLF (as required by many protocols).
11567 [Bodo Moeller]
11568
9a577e29 11569 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11570
9a577e29 11571 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11572 [Ralf S. Engelschall]
74678cc2 11573
96395158
RE
11574 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11575 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11576
ed7f60fb
DSH
11577 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11578 program.
11579 [Steve Henson]
11580
48c843c3
BM
11581 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11582 DH parameters/keys (q is lost during that conversion, but the resulting
11583 DH parameters contain its length).
11584
11585 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11586 much faster than DH_generate_parameters (which creates parameters
11587 where p = 2*q + 1), and also the smaller q makes DH computations
11588 much more efficient (160-bit exponentiation instead of 1024-bit
11589 exponentiation); so this provides a convenient way to support DHE
11590 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11591 utter importance to use
11592 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11593 or
11594 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11595 when such DH parameters are used, because otherwise small subgroup
11596 attacks may become possible!
11597 [Bodo Moeller]
11598
11599 *) Avoid memory leak in i2d_DHparams.
11600 [Bodo Moeller]
11601
922180d7
DSH
11602 *) Allow the -k option to be used more than once in the enc program:
11603 this allows the same encrypted message to be read by multiple recipients.
11604 [Steve Henson]
11605
3e3d2ea2
DSH
11606 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11607 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11608 it will always use the numerical form of the OID, even if it has a short
11609 or long name.
11610 [Steve Henson]
11611
770d19b8
DSH
11612 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11613 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11614 otherwise bn_mod_exp was called. In the case of hardware keys for example
11615 no private key components need be present and it might store extra data
96c2201b
BM
11616 in the RSA structure, which cannot be accessed from bn_mod_exp.
11617 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11618 private key operations.
770d19b8
DSH
11619 [Steve Henson]
11620
a0618e3e
AP
11621 *) Added support for SPARC Linux.
11622 [Andy Polyakov]
11623
74678cc2
BM
11624 *) pem_password_cb function type incompatibly changed from
11625 typedef int pem_password_cb(char *buf, int size, int rwflag);
11626 to
11627 ....(char *buf, int size, int rwflag, void *userdata);
11628 so that applications can pass data to their callbacks:
11629 The PEM[_ASN1]_{read,write}... functions and macros now take an
11630 additional void * argument, which is just handed through whenever
11631 the password callback is called.
96c2201b 11632 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11633
11634 New function SSL_CTX_set_default_passwd_cb_userdata.
11635
11636 Compatibility note: As many C implementations push function arguments
11637 onto the stack in reverse order, the new library version is likely to
11638 interoperate with programs that have been compiled with the old
11639 pem_password_cb definition (PEM_whatever takes some data that
11640 happens to be on the stack as its last argument, and the callback
11641 just ignores this garbage); but there is no guarantee whatsoever that
11642 this will work.
0cceb1c7 11643
664b9985
BM
11644 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11645 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11646 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11647 To avoid problematic command lines, these definitions are now in an
57119943
BM
11648 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11649 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11650 [Bodo Moeller]
11651
7363455f
AP
11652 *) MIPS III/IV assembler module is reimplemented.
11653 [Andy Polyakov]
11654
6434450c
UM
11655 *) More DES library cleanups: remove references to srand/rand and
11656 delete an unused file.
053fa39a 11657 [Ulf Möller]
6434450c 11658
436ad81f 11659 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11660 since not many people have MASM (ml) and it can be hard to obtain.
11661 This is currently experimental but it seems to work OK and pass all
11662 the tests. Check out INSTALL.W32 for info.
11663 [Steve Henson]
11664
50596582
BM
11665 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11666 without temporary keys kept an extra copy of the server key,
11667 and connections with temporary keys did not free everything in case
11668 of an error.
11669 [Bodo Moeller]
11670
03cd4944
BM
11671 *) New function RSA_check_key and new openssl rsa option -check
11672 for verifying the consistency of RSA keys.
11673 [Ulf Moeller, Bodo Moeller]
11674
7f111b8b 11675 *) Various changes to make Win32 compile work:
f598cd13
DSH
11676 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11677 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11678 comparison" warnings.
11679 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11680 [Steve Henson]
f598cd13 11681
f513939e
DSH
11682 *) Add a debugging option to PKCS#5 v2 key generation function: when
11683 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11684 derived keys are printed to stderr.
11685 [Steve Henson]
11686
0ab8beb4
DSH
11687 *) Copy the flags in ASN1_STRING_dup().
11688 [Roman E. Pavlov <pre@mo.msk.ru>]
11689
f7daafa4
DSH
11690 *) The x509 application mishandled signing requests containing DSA
11691 keys when the signing key was also DSA and the parameters didn't match.
11692
11693 It was supposed to omit the parameters when they matched the signing key:
11694 the verifying software was then supposed to automatically use the CA's
11695 parameters if they were absent from the end user certificate.
11696
11697 Omitting parameters is no longer recommended. The test was also
11698 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11699 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11700 This meant that parameters were omitted when they *didn't* match and
11701 the certificate was useless. Certificates signed with 'ca' didn't have
11702 this bug.
11703 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11704
458cddc1
BM
11705 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11706 The interface is as follows:
777ab7e6
BM
11707 Applications can use
11708 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11709 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11710 "off" is now the default.
11711 The library internally uses
11712 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11713 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11714 to disable memory-checking temporarily.
11715
11716 Some inconsistent states that previously were possible (and were
11717 even the default) are now avoided.
458cddc1
BM
11718
11719 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11720 with each memory chunk allocated; this is occasionally more helpful
11721 than just having a counter.
e391116a
BM
11722
11723 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11724
11725 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11726 extensions.
777ab7e6
BM
11727 [Bodo Moeller]
11728
e1056435
BM
11729 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11730 which largely parallels "options", but is for changing API behaviour,
11731 whereas "options" are about protocol behaviour.
9c962484 11732 Initial "mode" flags are:
e1056435
BM
11733
11734 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11735 a single record has been written.
11736 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11737 retries use the same buffer location.
11738 (But all of the contents must be
11739 copied!)
11740 [Bodo Moeller]
11741
4b49bf6a 11742 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11743 worked.
11744
5271ebd9 11745 *) Fix problems with no-hmac etc.
053fa39a 11746 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11747
ce8b2574
DSH
11748 *) New functions RSA_get_default_method(), RSA_set_method() and
11749 RSA_get_method(). These allows replacement of RSA_METHODs without having
11750 to mess around with the internals of an RSA structure.
11751 [Steve Henson]
11752
9c729e0a
BM
11753 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11754 Also really enable memory leak checks in openssl.c and in some
11755 test programs.
11756 [Chad C. Mulligan, Bodo Moeller]
11757
034292ad
DSH
11758 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11759 up the length of negative integers. This has now been simplified to just
11760 store the length when it is first determined and use it later, rather
11761 than trying to keep track of where data is copied and updating it to
11762 point to the end.
11763 [Steve Henson, reported by Brien Wheeler
11764 <bwheeler@authentica-security.com>]
11765
170afce5
DSH
11766 *) Add a new function PKCS7_signatureVerify. This allows the verification
11767 of a PKCS#7 signature but with the signing certificate passed to the
11768 function itself. This contrasts with PKCS7_dataVerify which assumes the
11769 certificate is present in the PKCS#7 structure. This isn't always the
11770 case: certificates can be omitted from a PKCS#7 structure and be
11771 distributed by "out of band" means (such as a certificate database).
11772 [Steve Henson]
11773
dbd665c2
DSH
11774 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11775 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11776 necessary function names.
dbd665c2
DSH
11777 [Steve Henson]
11778
f76a8084 11779 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11780 options set by Configure in the top level Makefile, and Configure
975d3dc2 11781 was not even able to write more than one option correctly.
6888f2b3 11782 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11783 [Bodo Moeller]
11784
8623f693
DSH
11785 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11786 file to be loaded from a BIO or FILE pointer. The BIO version will
11787 for example allow memory BIOs to contain config info.
11788 [Steve Henson]
11789
a111306b
BM
11790 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11791 Whoever hopes to achieve shared-library compatibility across versions
11792 must use this, not the compile-time macro.
11af1a27
BM
11793 (Exercise 0.9.4: Which is the minimum library version required by
11794 such programs?)
11795 Note: All this applies only to multi-threaded programs, others don't
11796 need locks.
a111306b
BM
11797 [Bodo Moeller]
11798
95d29597
BM
11799 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11800 through a BIO pair triggered the default case, i.e.
11801 SSLerr(...,SSL_R_UNKNOWN_STATE).
11802 [Bodo Moeller]
11803
11804 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11805 can use the SSL library even if none of the specific BIOs is
11806 appropriate.
11807 [Bodo Moeller]
11808
9bce3070
DSH
11809 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11810 for the encoded length.
11811 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11812
565d1065
DSH
11813 *) Add initial documentation of the X509V3 functions.
11814 [Steve Henson]
11815
7f111b8b 11816 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11817 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11818 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11819 secure PKCS#8 private key format with a high iteration count.
11820 [Steve Henson]
11821
9d9b559e
RE
11822 *) Fix determination of Perl interpreter: A perl or perl5
11823 _directory_ in $PATH was also accepted as the interpreter.
11824 [Ralf S. Engelschall]
11825
5f6d0ea2
DSH
11826 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11827 wrong with it but it was very old and did things like calling
11828 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11829 unusual formatting.
11830 [Steve Henson]
11831
f62676b9
DSH
11832 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11833 to use the new extension code.
11834 [Steve Henson]
11835
11836 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11837 with macros. This should make it easier to change their form, add extra
11838 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11839 constant.
11840 [Steve Henson]
11841
8151f52a
BM
11842 *) Add to configuration table a new entry that can specify an alternative
11843 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11844 according to Mark Crispin <MRC@Panda.COM>.
11845 [Bodo Moeller]
11846
c77f47ab 11847#if 0
05861c77
BL
11848 *) DES CBC did not update the IV. Weird.
11849 [Ben Laurie]
c77f47ab 11850#else
a7bd0396
BM
11851 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11852 Changing the behaviour of the former might break existing programs --
11853 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11854#endif
05861c77 11855
233bf734
BL
11856 *) When bntest is run from "make test" it drives bc to check its
11857 calculations, as well as internally checking them. If an internal check
11858 fails, it needs to cause bc to give a non-zero result or make test carries
11859 on without noticing the failure. Fixed.
11860 [Ben Laurie]
11861
908eb7b8 11862 *) DES library cleanups.
053fa39a 11863 [Ulf Möller]
908eb7b8 11864
8eb57af5
DSH
11865 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11866 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11867 ciphers. NOTE: although the key derivation function has been verified
11868 against some published test vectors it has not been extensively tested
11869 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11870 of v2.0.
11871 [Steve Henson]
11872
d4443edc
BM
11873 *) Instead of "mkdir -p", which is not fully portable, use new
11874 Perl script "util/mkdir-p.pl".
8151f52a 11875 [Bodo Moeller]
d4443edc 11876
69cbf468
DSH
11877 *) Rewrite the way password based encryption (PBE) is handled. It used to
11878 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11879 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11880 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11881 the 'parameter' field of the AlgorithmIdentifier is passed to the
11882 underlying key generation function so it must do its own ASN1 parsing.
11883 This has also changed the EVP_PBE_CipherInit() function which now has a
11884 'parameter' argument instead of literal salt and iteration count values
11885 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11886 [Steve Henson]
11887
ef8335d9 11888 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11889 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11890 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11891 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11892 value was just used as a "magic string" and not used directly its
11893 value doesn't matter.
ef8335d9
DSH
11894 [Steve Henson]
11895
84c15db5
BL
11896 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11897 support mutable.
11898 [Ben Laurie]
11899
272c9333 11900 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11901 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11902 "linux-sparc" configuration.
11903 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11904
a53955d8 11905 *) config now generates no-xxx options for missing ciphers.
053fa39a 11906 [Ulf Möller]
a53955d8
UM
11907
11908 *) Support the EBCDIC character set (work in progress).
11909 File ebcdic.c not yet included because it has a different license.
11910 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11911
11912 *) Support BS2000/OSD-POSIX.
11913 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11914
b4f76582
BL
11915 *) Make callbacks for key generation use void * instead of char *.
11916 [Ben Laurie]
11917
213a75db
BL
11918 *) Make S/MIME samples compile (not yet tested).
11919 [Ben Laurie]
11920
748365ee
BM
11921 *) Additional typesafe stacks.
11922 [Ben Laurie]
11923
885982dc 11924 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11925 [Bodo Moeller]
11926
748365ee 11927
31fab3e8 11928 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11929
2e36cc41
BM
11930 *) New configuration variant "sco5-gcc".
11931
71f08093 11932 *) Updated some demos.
054009a6 11933 [Sean O Riordain, Wade Scholine]
71f08093 11934
e95f6268
BM
11935 *) Add missing BIO_free at exit of pkcs12 application.
11936 [Wu Zhigang]
11937
11938 *) Fix memory leak in conf.c.
11939 [Steve Henson]
11940
472bde40
BM
11941 *) Updates for Win32 to assembler version of MD5.
11942 [Steve Henson]
11943
11944 *) Set #! path to perl in apps/der_chop to where we found it
11945 instead of using a fixed path.
11946 [Bodo Moeller]
11947
11948 *) SHA library changes for irix64-mips4-cc.
11949 [Andy Polyakov]
11950
11951 *) Improvements for VMS support.
11952 [Richard Levitte]
11953
748365ee 11954
557068c0 11955 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 11956
e14d4443 11957 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 11958 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
11959 [Andy Polyakov <appro@fy.chalmers.se>]
11960
e84240d4 11961 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 11962 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
11963 existing code. If old code used a structure member which used to be STACK
11964 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11965 sk_num or sk_value it would produce an error because the num, data members
11966 are not present in STACK_OF. Now it just produces a warning. sk_set
11967 replaces the old method of assigning a value to sk_value
11968 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11969 that does this will no longer work (and should use sk_set instead) but
11970 this could be regarded as a "questionable" behaviour anyway.
11971 [Steve Henson]
11972
1b266dab
DSH
11973 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11974 correctly handle encrypted S/MIME data.
11975 [Steve Henson]
11976
55519bbb 11977 *) Change type of various DES function arguments from des_cblock
f43c8149 11978 (which means, in function argument declarations, pointer to char)
55519bbb 11979 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 11980 which allows the compiler to do more typechecking; it was like
55519bbb
BM
11981 that back in SSLeay, but with lots of ugly casts.
11982
11983 Introduce new type const_des_cblock.
11984 [Bodo Moeller]
11985
84fa704c
DSH
11986 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11987 problems: find RecipientInfo structure that matches recipient certificate
11988 and initialise the ASN1 structures properly based on passed cipher.
11989 [Steve Henson]
11990
62bad771
BL
11991 *) Belatedly make the BN tests actually check the results.
11992 [Ben Laurie]
11993
1ad2ecb6
DSH
11994 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11995 to and from BNs: it was completely broken. New compilation option
11996 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11997 key elements as negative integers.
11998 [Steve Henson]
11999
bd3576d2
UM
12000 *) Reorganize and speed up MD5.
12001 [Andy Polyakov <appro@fy.chalmers.se>]
12002
7d7d2cbc
UM
12003 *) VMS support.
12004 [Richard Levitte <richard@levitte.org>]
1b276f30 12005
f5eac85e
DSH
12006 *) New option -out to asn1parse to allow the parsed structure to be
12007 output to a file. This is most useful when combined with the -strparse
12008 option to examine the output of things like OCTET STRINGS.
12009 [Steve Henson]
12010
b31b04d9
BM
12011 *) Make SSL library a little more fool-proof by not requiring any longer
12012 that SSL_set_{accept,connect}_state be called before
12013 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12014 in many applications because usually everything *appeared* to work as
12015 intended anyway -- now it really works as intended).
12016 [Bodo Moeller]
12017
d5a2ea4b 12018 *) Move openssl.cnf out of lib/.
053fa39a 12019 [Ulf Möller]
d5a2ea4b 12020
397f7038
RE
12021 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12022 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12023 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12024 [Ralf S. Engelschall]
12025
884e8ec6
DSH
12026 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12027 handle PKCS#7 enveloped data properly.
12028 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12029
ca8e5b9b
BM
12030 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12031 copying pointers. The cert_st handling is changed by this in
12032 various ways (and thus what used to be known as ctx->default_cert
12033 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12034 any longer when s->cert does not give us what we need).
12035 ssl_cert_instantiate becomes obsolete by this change.
12036 As soon as we've got the new code right (possibly it already is?),
12037 we have solved a couple of bugs of the earlier code where s->cert
12038 was used as if it could not have been shared with other SSL structures.
12039
12040 Note that using the SSL API in certain dirty ways now will result
12041 in different behaviour than observed with earlier library versions:
12042 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12043 does not influence s as it used to.
7f111b8b 12044
ca8e5b9b 12045 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12046 we don't use CERT any longer, but a new structure SESS_CERT
12047 that holds per-session data (if available); currently, this is
12048 the peer's certificate chain and, for clients, the server's certificate
12049 and temporary key. CERT holds only those values that can have
12050 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12051 [Bodo Moeller]
12052
c8b41850
DSH
12053 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12054 from the internal representation. Various PKCS#7 fixes: remove some
12055 evil casts and set the enc_dig_alg field properly based on the signing
12056 key type.
12057 [Steve Henson]
12058
e40b7abe
DSH
12059 *) Allow PKCS#12 password to be set from the command line or the
12060 environment. Let 'ca' get its config file name from the environment
12061 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12062 and 'x509').
12063 [Steve Henson]
12064
12065 *) Allow certificate policies extension to use an IA5STRING for the
12066 organization field. This is contrary to the PKIX definition but
12067 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12068 extension option.
12069 [Steve Henson]
12070
5b640028
BL
12071 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12072 without disallowing inline assembler and the like for non-pedantic builds.
12073 [Ben Laurie]
12074
31a674d8 12075 *) Support Borland C++ builder.
053fa39a 12076 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12077
12078 *) Support Mingw32.
053fa39a 12079 [Ulf Möller]
31a674d8 12080
8e7f966b
UM
12081 *) SHA-1 cleanups and performance enhancements.
12082 [Andy Polyakov <appro@fy.chalmers.se>]
12083
4f5fac80 12084 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12085 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12086
afd1f9e8 12087 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12088 [Ulf Möller]
afd1f9e8
UM
12089
12090 *) Update HPUX configuration.
12091 [Anonymous]
7f111b8b 12092
dee75ecf
RE
12093 *) Add missing sk_<type>_unshift() function to safestack.h
12094 [Ralf S. Engelschall]
12095
b3ca645f
BM
12096 *) New function SSL_CTX_use_certificate_chain_file that sets the
12097 "extra_cert"s in addition to the certificate. (This makes sense
12098 only for "PEM" format files, as chains as a whole are not
12099 DER-encoded.)
12100 [Bodo Moeller]
12101
7f89714e
BM
12102 *) Support verify_depth from the SSL API.
12103 x509_vfy.c had what can be considered an off-by-one-error:
12104 Its depth (which was not part of the external interface)
12105 was actually counting the number of certificates in a chain;
12106 now it really counts the depth.
12107 [Bodo Moeller]
12108
dc1f607a
BM
12109 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12110 instead of X509err, which often resulted in confusing error
12111 messages since the error codes are not globally unique
12112 (e.g. an alleged error in ssl3_accept when a certificate
12113 didn't match the private key).
12114
4eb77b26 12115 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12116 value (so that you don't need SSL_set_session_id_context for each
12117 connection using the SSL_CTX).
4eb77b26
BM
12118 [Bodo Moeller]
12119
c6652749 12120 *) OAEP decoding bug fix.
053fa39a 12121 [Ulf Möller]
c6652749 12122
e5f3045f
BM
12123 *) Support INSTALL_PREFIX for package builders, as proposed by
12124 David Harris.
12125 [Bodo Moeller]
12126
87bc2c00
BM
12127 *) New Configure options "threads" and "no-threads". For systems
12128 where the proper compiler options are known (currently Solaris
12129 and Linux), "threads" is the default.
12130 [Bodo Moeller]
12131
6e6acfd4
BM
12132 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12133 [Bodo Moeller]
12134
ddeee82c
BM
12135 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12136 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12137 such as /usr/local/bin.
12138 [Bodo Moeller]
12139
0973910f 12140 *) "make linux-shared" to build shared libraries.
ddeee82c 12141 [Niels Poppe <niels@netbox.org>]
0973910f 12142
f5d7a031 12143 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12144 [Ulf Möller]
f5d7a031 12145
b64f8256
DSH
12146 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12147 extension adding in x509 utility.
12148 [Steve Henson]
12149
a9be3af5 12150 *) Remove NOPROTO sections and error code comments.
053fa39a 12151 [Ulf Möller]
a9be3af5 12152
47339f61
DSH
12153 *) Partial rewrite of the DEF file generator to now parse the ANSI
12154 prototypes.
12155 [Steve Henson]
12156
b0b7b1c5 12157 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12158 [Ulf Möller]
b0b7b1c5 12159
6d311938
DSH
12160 *) Complete rewrite of the error code script(s). It is all now handled
12161 by one script at the top level which handles error code gathering,
12162 header rewriting and C source file generation. It should be much better
12163 than the old method: it now uses a modified version of Ulf's parser to
12164 read the ANSI prototypes in all header files (thus the old K&R definitions
12165 aren't needed for error creation any more) and do a better job of
12166 translating function codes into names. The old 'ASN1 error code imbedded
12167 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12168 have now been deleted. Also the error code call doesn't have to appear all
12169 on one line (which resulted in some large lines...).
6d311938
DSH
12170 [Steve Henson]
12171
018b4ee9 12172 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12173 [Bodo Moeller]
12174
85f48f7e
BM
12175 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12176 0 (which usually indicates a closed connection), but continue reading.
12177 [Bodo Moeller]
12178
90b8bbb8
BM
12179 *) Fix some race conditions.
12180 [Bodo Moeller]
12181
d943e372
DSH
12182 *) Add support for CRL distribution points extension. Add Certificate
12183 Policies and CRL distribution points documentation.
12184 [Steve Henson]
12185
8e10f2b3 12186 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12187 [Ulf Möller]
8e10f2b3 12188
4997138a
BL
12189 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12190 8 of keying material. Merlin has also confirmed interop with this fix
12191 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12192 [Merlin Hughes <merlin@baltimore.ie>]
12193
95dc05bc
UM
12194 *) Fix lots of warnings.
12195 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12196
95dc05bc
UM
12197 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12198 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12199 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12200
8fb04b98
UM
12201 *) Fix problems with sizeof(long) == 8.
12202 [Andy Polyakov <appro@fy.chalmers.se>]
12203
6b691a5c 12204 *) Change functions to ANSI C.
053fa39a 12205 [Ulf Möller]
6b691a5c 12206
df82f5c8 12207 *) Fix typos in error codes.
053fa39a 12208 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12209
22a4f969 12210 *) Remove defunct assembler files from Configure.
053fa39a 12211 [Ulf Möller]
22a4f969 12212
5e85b6ab
UM
12213 *) SPARC v8 assembler BIGNUM implementation.
12214 [Andy Polyakov <appro@fy.chalmers.se>]
12215
3edd7ed1 12216 *) Support for Certificate Policies extension: both print and set.
d943e372 12217 Various additions to support the r2i method this uses.
41b731f2
DSH
12218 [Steve Henson]
12219
e778802f
BL
12220 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12221 return a const string when you are expecting an allocated buffer.
12222 [Ben Laurie]
12223
c83e523d
DSH
12224 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12225 types DirectoryString and DisplayText.
d77b3054
DSH
12226 [Steve Henson]
12227
1d48dd00
DSH
12228 *) Add code to allow r2i extensions to access the configuration database,
12229 add an LHASH database driver and add several ctx helper functions.
12230 [Steve Henson]
12231
953937bd
DSH
12232 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12233 fail when they extended the size of a BIGNUM.
12234 [Steve Henson]
12235
28a98809
DSH
12236 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12237 support typesafe stack.
12238 [Steve Henson]
12239
8f7de4f0
BL
12240 *) Fix typo in SSL_[gs]et_options().
12241 [Nils Frostberg <nils@medcom.se>]
12242
0490a86d
DSH
12243 *) Delete various functions and files that belonged to the (now obsolete)
12244 old X509V3 handling code.
12245 [Steve Henson]
12246
5fbe91d8 12247 *) New Configure option "rsaref".
053fa39a 12248 [Ulf Möller]
5fbe91d8 12249
5fd4e2b1
BM
12250 *) Don't auto-generate pem.h.
12251 [Bodo Moeller]
12252
f73e07cf
BL
12253 *) Introduce type-safe ASN.1 SETs.
12254 [Ben Laurie]
12255
9263e882 12256 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12257 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12258
f73e07cf
BL
12259 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12260 that links with OpenSSL (well at least cause lots of warnings), but fear
12261 not: the conversion is trivial, and it eliminates loads of evil casts. A
12262 few STACKed things have been converted already. Feel free to convert more.
12263 In the fullness of time, I'll do away with the STACK type altogether.
12264 [Ben Laurie]
12265
f9a25931
RE
12266 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12267 specified in <certfile> by updating the entry in the index.txt file.
12268 This way one no longer has to edit the index.txt file manually for
12269 revoking a certificate. The -revoke option does the gory details now.
12270 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12271
2f0cd195
RE
12272 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12273 `-text' option at all and this way the `-noout -text' combination was
12274 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12275 [Ralf S. Engelschall]
12276
268c2102
RE
12277 *) Make sure a corresponding plain text error message exists for the
12278 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12279 verify callback function determined that a certificate was revoked.
12280 [Ralf S. Engelschall]
12281
fc8ee06b
BM
12282 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12283 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12284 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12285 In order to let the testing shell script know which algorithms
12286 are available, a new (up to now undocumented) command
12287 "openssl list-cipher-commands" is used.
12288 [Bodo Moeller]
12289
c7ac31e2
BM
12290 *) Bugfix: s_client occasionally would sleep in select() when
12291 it should have checked SSL_pending() first.
12292 [Bodo Moeller]
12293
9d892e28
UM
12294 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12295 the raw DSA values prior to ASN.1 encoding.
053fa39a 12296 [Ulf Möller]
9d892e28
UM
12297
12298 *) Tweaks to Configure
748365ee 12299 [Niels Poppe <niels@netbox.org>]
9d892e28 12300
d2e26dcc
DSH
12301 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12302 yet...
12303 [Steve Henson]
12304
99aab161 12305 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12306 [Ulf Möller]
99aab161 12307
2613c1fa
UM
12308 *) New config option to avoid instructions that are illegal on the 80386.
12309 The default code is faster, but requires at least a 486.
053fa39a 12310 [Ulf Möller]
7f111b8b 12311
6d02d8e4
BM
12312 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12313 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12314 same as SSL2_VERSION anyway.
12315 [Bodo Moeller]
12316
12317 *) New "-showcerts" option for s_client.
12318 [Bodo Moeller]
12319
ee0508d4
DSH
12320 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12321 application. Various cleanups and fixes.
12322 [Steve Henson]
12323
8d8c7266
DSH
12324 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12325 modify error routines to work internally. Add error codes and PBE init
12326 to library startup routines.
12327 [Steve Henson]
12328
cfcefcbe
DSH
12329 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12330 packing functions to asn1 and evp. Changed function names and error
12331 codes along the way.
12332 [Steve Henson]
12333
4b518c26
DSH
12334 *) PKCS12 integration: and so it begins... First of several patches to
12335 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12336 objects to objects.h
4b518c26
DSH
12337 [Steve Henson]
12338
785cdf20
DSH
12339 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12340 and display support for Thawte strong extranet extension.
12341 [Steve Henson]
12342
ba423add
BL
12343 *) Add LinuxPPC support.
12344 [Jeff Dubrule <igor@pobox.org>]
12345
67da3df7
BL
12346 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12347 bn_div_words in alpha.s.
12348 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12349
0e9fc711
RE
12350 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12351 OAEP isn't supported when OpenSSL is built with RSAref.
12352 [Ulf Moeller <ulf@fitug.de>]
12353
7f111b8b
RT
12354 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12355 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12356 [Soren S. Jorvang <soren@t.dk>]
12357
1b24cca9
BM
12358
12359 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12360
b4cadc6e
BL
12361 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12362 doesn't work when the session is reused. Coming soon!
12363 [Ben Laurie]
12364
12365 *) Fix a security hole, that allows sessions to be reused in the wrong
12366 context thus bypassing client cert protection! All software that uses
12367 client certs and session caches in multiple contexts NEEDS PATCHING to
12368 allow session reuse! A fuller solution is in the works.
12369 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12370
afb23063
RE
12371 *) Some more source tree cleanups (removed obsolete files
12372 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12373 permission on "config" script to be executable) and a fix for the INSTALL
12374 document.
12375 [Ulf Moeller <ulf@fitug.de>]
12376
199d59e5
DSH
12377 *) Remove some legacy and erroneous uses of malloc, free instead of
12378 Malloc, Free.
12379 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12380
b4899bb1
BL
12381 *) Make rsa_oaep_test return non-zero on error.
12382 [Ulf Moeller <ulf@fitug.de>]
12383
29c0fccb
BL
12384 *) Add support for native Solaris shared libraries. Configure
12385 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12386 if someone would make that last step automatic.
12387 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12388
cadf126b
BL
12389 *) ctx_size was not built with the right compiler during "make links". Fixed.
12390 [Ben Laurie]
12391
bc420ac5
DSH
12392 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12393 except NULL ciphers". This means the default cipher list will no longer
12394 enable NULL ciphers. They need to be specifically enabled e.g. with
12395 the string "DEFAULT:eNULL".
12396 [Steve Henson]
12397
abd4c915
DSH
12398 *) Fix to RSA private encryption routines: if p < q then it would
12399 occasionally produce an invalid result. This will only happen with
12400 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12401 [Steve Henson]
12402
7e37e72a
RE
12403 *) Be less restrictive and allow also `perl util/perlpath.pl
12404 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12405 because this way one can also use an interpreter named `perl5' (which is
12406 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12407 installed as `perl').
12408 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12409
637691e6
RE
12410 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12411 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12412
83ec54b4 12413 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12414 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12415 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12416 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12417 and crypto/des/ede_cbcm_enc.c.
12418 [Steve Henson]
83ec54b4 12419
b241fefd
BL
12420 *) DES quad checksum was broken on big-endian architectures. Fixed.
12421 [Ben Laurie]
12422
d4d2f98c
DSH
12423 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12424 Win32 test batch file so it (might) work again. The Win32 test batch file
12425 is horrible: I feel ill....
12426 [Steve Henson]
12427
0cc39579
DSH
12428 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12429 in e_os.h. Audit of header files to check ANSI and non ANSI
12430 sections: 10 functions were absent from non ANSI section and not exported
12431 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12432 [Steve Henson]
0cc39579 12433
d10f052b
RE
12434 *) Make `openssl version' output lines consistent.
12435 [Ralf S. Engelschall]
12436
c0e538e1
RE
12437 *) Fix Win32 symbol export lists for BIO functions: Added
12438 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12439 to ms/libeay{16,32}.def.
12440 [Ralf S. Engelschall]
12441
84107e6c
RE
12442 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12443 fine under Unix and passes some trivial tests I've now added. But the
12444 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12445 added to make sure no one expects that this stuff really works in the
12446 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12447 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12448 openssl_bio.xs.
12449 [Ralf S. Engelschall]
12450
26a0846f
BL
12451 *) Fix the generation of two part addresses in perl.
12452 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12453
7d3ce7ba
BL
12454 *) Add config entry for Linux on MIPS.
12455 [John Tobey <jtobey@channel1.com>]
12456
efadf60f 12457 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12458 [Ben Laurie]
12459
1756d405
DSH
12460 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12461 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12462 in CRLs.
d4d2f98c 12463 [Steve Henson]
1756d405 12464
116e3153
RE
12465 *) Add a useful kludge to allow package maintainers to specify compiler and
12466 other platforms details on the command line without having to patch the
12467 Configure script everytime: One now can use ``perl Configure
12468 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12469 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12470 pre-configured entry in Configure's %table under key <id> with value
12471 <details> and ``perl Configure <id>'' is called. So, when you want to
12472 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12473 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12474 now, which overrides the FreeBSD-elf entry on-the-fly.
12475 [Ralf S. Engelschall]
12476
bc348244
BL
12477 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12478 [Ben Laurie]
12479
3eb0ed6d
RE
12480 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12481 on the `perl Configure ...' command line. This way one can compile
12482 OpenSSL libraries with Position Independent Code (PIC) which is needed
12483 for linking it into DSOs.
12484 [Ralf S. Engelschall]
12485
f415fa32
BL
12486 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12487 Fixed.
12488 [Ben Laurie]
12489
0b903ec0
RE
12490 *) Cleaned up the LICENSE document: The official contact for any license
12491 questions now is the OpenSSL core team under openssl-core@openssl.org.
12492 And add a paragraph about the dual-license situation to make sure people
12493 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12494 to the OpenSSL toolkit.
12495 [Ralf S. Engelschall]
12496
bb8f3c58
RE
12497 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12498 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12499 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12500 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12501 to speed processing and no longer clutter the display with confusing
12502 stuff. Instead only the actually done links are displayed.
12503 [Ralf S. Engelschall]
12504
988788f6
BL
12505 *) Permit null encryption ciphersuites, used for authentication only. It used
12506 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12507 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12508 encryption.
12509 [Ben Laurie]
12510
924acc54 12511 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12512 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12513 the detached data encoding was wrong and public keys obtained using
12514 X509_get_pubkey() weren't freed.
12515 [Steve Henson]
12516
d00b7aad
DSH
12517 *) Add text documentation for the BUFFER functions. Also added a work around
12518 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12519 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12520 generating a new cert request using 'req' for example then the last
12521 character of the passphrase would be CR which would then enter the first
12522 field as blank.
9985bed3
DSH
12523 [Steve Henson]
12524
789285aa
RE
12525 *) Added the new `Includes OpenSSL Cryptography Software' button as
12526 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12527 button and can be used by applications based on OpenSSL to show the
7f111b8b 12528 relationship to the OpenSSL project.
789285aa
RE
12529 [Ralf S. Engelschall]
12530
a06c602e
RE
12531 *) Remove confusing variables in function signatures in files
12532 ssl/ssl_lib.c and ssl/ssl.h.
12533 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12534
8d697db1
RE
12535 *) Don't install bss_file.c under PREFIX/include/
12536 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12537
06c68491
DSH
12538 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12539 functions that return function pointers and has support for NT specific
12540 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12541 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12542 unsigned to signed types: this was killing the Win32 compile.
12543 [Steve Henson]
12544
72e442a3
RE
12545 *) Add new certificate file to stack functions,
12546 SSL_add_dir_cert_subjects_to_stack() and
12547 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12548 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12549 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12550 This means that Apache-SSL and similar packages don't have to mess around
12551 to add as many CAs as they want to the preferred list.
12552 [Ben Laurie]
12553
4f43d0e7
BL
12554 *) Experiment with doxygen documentation. Currently only partially applied to
12555 ssl/ssl_lib.c.
12556 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12557 openssl.doxy as the configuration file.
12558 [Ben Laurie]
7f111b8b 12559
74d7abc2
RE
12560 *) Get rid of remaining C++-style comments which strict C compilers hate.
12561 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12562
7283ecea
DSH
12563 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12564 compiled in by default: it has problems with large keys.
12565 [Steve Henson]
12566
15d21c2d
RE
12567 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12568 DH private keys and/or callback functions which directly correspond to
12569 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12570 is needed for applications which have to configure certificates on a
12571 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12572 (e.g. s_server).
15d21c2d
RE
12573 For the RSA certificate situation is makes no difference, but
12574 for the DSA certificate situation this fixes the "no shared cipher"
12575 problem where the OpenSSL cipher selection procedure failed because the
12576 temporary keys were not overtaken from the context and the API provided
7f111b8b 12577 no way to reconfigure them.
15d21c2d
RE
12578 The new functions now let applications reconfigure the stuff and they
12579 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12580 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12581 non-public-API function ssl_cert_instantiate() is used as a helper
12582 function and also to reduce code redundancy inside ssl_rsa.c.
12583 [Ralf S. Engelschall]
12584
ea14a91f
RE
12585 *) Move s_server -dcert and -dkey options out of the undocumented feature
12586 area because they are useful for the DSA situation and should be
12587 recognized by the users.
12588 [Ralf S. Engelschall]
12589
90a52cec
RE
12590 *) Fix the cipher decision scheme for export ciphers: the export bits are
12591 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12592 SSL_EXP_MASK. So, the original variable has to be used instead of the
12593 already masked variable.
12594 [Richard Levitte <levitte@stacken.kth.se>]
12595
def9f431
RE
12596 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12597 [Richard Levitte <levitte@stacken.kth.se>]
12598
8aef252b
RE
12599 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12600 from `int' to `unsigned int' because it's a length and initialized by
12601 EVP_DigestFinal() which expects an `unsigned int *'.
12602 [Richard Levitte <levitte@stacken.kth.se>]
12603
a4ed5532
RE
12604 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12605 script. Instead use the usual Shell->Perl transition trick.
12606 [Ralf S. Engelschall]
12607
7be304ac
RE
12608 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12609 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12610 -noout -modulus' as it's already the case for `openssl rsa -noout
12611 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12612 currently the public key is printed (a decision which was already done by
12613 `openssl dsa -modulus' in the past) which serves a similar purpose.
12614 Additionally the NO_RSA no longer completely removes the whole -modulus
12615 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12616 now, too.
12617 [Ralf S. Engelschall]
12618
55ab3bf7
BL
12619 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12620 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12621 [Arne Ansper <arne@ats.cyber.ee>]
12622
a43aa73e
DSH
12623 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12624 to be added. Now both 'req' and 'ca' can use new objects defined in the
12625 config file.
12626 [Steve Henson]
12627
0849d138
BL
12628 *) Add cool BIO that does syslog (or event log on NT).
12629 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12630
06ab81f9
BL
12631 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12632 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12633 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12634 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12635 [Ben Laurie]
12636
deff75b6
DSH
12637 *) Add preliminary config info for new extension code.
12638 [Steve Henson]
12639
0c8a1281
DSH
12640 *) Make RSA_NO_PADDING really use no padding.
12641 [Ulf Moeller <ulf@fitug.de>]
12642
4004dbb7
BL
12643 *) Generate errors when private/public key check is done.
12644 [Ben Laurie]
12645
0ca5f8b1
DSH
12646 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12647 for some CRL extensions and new objects added.
12648 [Steve Henson]
12649
3d8accc3
DSH
12650 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12651 key usage extension and fuller support for authority key id.
12652 [Steve Henson]
12653
a4949896
BL
12654 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12655 padding method for RSA, which is recommended for new applications in PKCS
12656 #1 v2.0 (RFC 2437, October 1998).
12657 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12658 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12659 against Bleichbacher's attack on RSA.
12660 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12661 Ben Laurie]
12662
413c4f45
MC
12663 *) Updates to the new SSL compression code
12664 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12665
12666 *) Fix so that the version number in the master secret, when passed
12667 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12668 (because the server will not accept higher), that the version number
12669 is 0x03,0x01, not 0x03,0x00
12670 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12671
a8236c8c
DSH
12672 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12673 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12674 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12675 [Steve Henson]
12676
388ff0b0
DSH
12677 *) Support for RAW extensions where an arbitrary extension can be
12678 created by including its DER encoding. See apps/openssl.cnf for
12679 an example.
a8236c8c 12680 [Steve Henson]
388ff0b0 12681
6013fa83
RE
12682 *) Make sure latest Perl versions don't interpret some generated C array
12683 code as Perl array code in the crypto/err/err_genc.pl script.
12684 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12685
5c00879e
DSH
12686 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12687 not many people have the assembler. Various Win32 compilation fixes and
12688 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12689 build instructions.
12690 [Steve Henson]
12691
9becf666
DSH
12692 *) Modify configure script 'Configure' to automatically create crypto/date.h
12693 file under Win32 and also build pem.h from pem.org. New script
12694 util/mkfiles.pl to create the MINFO file on environments that can't do a
12695 'make files': perl util/mkfiles.pl >MINFO should work.
12696 [Steve Henson]
12697
4e31df2c
BL
12698 *) Major rework of DES function declarations, in the pursuit of correctness
12699 and purity. As a result, many evil casts evaporated, and some weirdness,
12700 too. You may find this causes warnings in your code. Zapping your evil
12701 casts will probably fix them. Mostly.
12702 [Ben Laurie]
12703
e4119b93
DSH
12704 *) Fix for a typo in asn1.h. Bug fix to object creation script
12705 obj_dat.pl. It considered a zero in an object definition to mean
12706 "end of object": none of the objects in objects.h have any zeros
12707 so it wasn't spotted.
12708 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12709
4a71b90d
BL
12710 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12711 Masking (CBCM). In the absence of test vectors, the best I have been able
12712 to do is check that the decrypt undoes the encrypt, so far. Send me test
12713 vectors if you have them.
12714 [Ben Laurie]
12715
2c6ccde1 12716 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12717 allocated for null ciphers). This has not been tested!
12718 [Ben Laurie]
12719
55a9cc6e
DSH
12720 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12721 message is now correct (it understands "crypto" and "ssl" on its
12722 command line). There is also now an "update" option. This will update
12723 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12724 If you do a:
55a9cc6e
DSH
12725 perl util/mkdef.pl crypto ssl update
12726 it will update them.
e4119b93 12727 [Steve Henson]
55a9cc6e 12728
8073036d
RE
12729 *) Overhauled the Perl interface (perl/*):
12730 - ported BN stuff to OpenSSL's different BN library
12731 - made the perl/ source tree CVS-aware
12732 - renamed the package from SSLeay to OpenSSL (the files still contain
12733 their history because I've copied them in the repository)
12734 - removed obsolete files (the test scripts will be replaced
12735 by better Test::Harness variants in the future)
12736 [Ralf S. Engelschall]
12737
483fdf18
RE
12738 *) First cut for a very conservative source tree cleanup:
12739 1. merge various obsolete readme texts into doc/ssleay.txt
12740 where we collect the old documents and readme texts.
12741 2. remove the first part of files where I'm already sure that we no
12742 longer need them because of three reasons: either they are just temporary
12743 files which were left by Eric or they are preserved original files where
12744 I've verified that the diff is also available in the CVS via "cvs diff
12745 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12746 the crypto/md/ stuff).
12747 [Ralf S. Engelschall]
12748
175b0942
DSH
12749 *) More extension code. Incomplete support for subject and issuer alt
12750 name, issuer and authority key id. Change the i2v function parameters
12751 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12752 what that's for :-) Fix to ASN1 macro which messed up
12753 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12754 [Steve Henson]
12755
bceacf93
DSH
12756 *) Preliminary support for ENUMERATED type. This is largely copied from the
12757 INTEGER code.
12758 [Steve Henson]
12759
351d8998
MC
12760 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12761 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12762
b621d772
RE
12763 *) Make sure `make rehash' target really finds the `openssl' program.
12764 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12765
a96e7810
BL
12766 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12767 like to hear about it if this slows down other processors.
12768 [Ben Laurie]
12769
e04a6c2b
RE
12770 *) Add CygWin32 platform information to Configure script.
12771 [Alan Batie <batie@aahz.jf.intel.com>]
12772
0172f988
RE
12773 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12774 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12775
79dfa975
DSH
12776 *) New program nseq to manipulate netscape certificate sequences
12777 [Steve Henson]
320a14cb 12778
9fe84296
DSH
12779 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12780 few typos.
12781 [Steve Henson]
12782
a0a54079
MC
12783 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12784 but the BN code had some problems that would cause failures when
12785 doing certificate verification and some other functions.
12786 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12787
92c046ca
DSH
12788 *) Add ASN1 and PEM code to support netscape certificate sequences.
12789 [Steve Henson]
12790
79dfa975
DSH
12791 *) Add ASN1 and PEM code to support netscape certificate sequences.
12792 [Steve Henson]
12793
a27598bf
DSH
12794 *) Add several PKIX and private extended key usage OIDs.
12795 [Steve Henson]
12796
b2347661
DSH
12797 *) Modify the 'ca' program to handle the new extension code. Modify
12798 openssl.cnf for new extension format, add comments.
12799 [Steve Henson]
12800
f317aa4c
DSH
12801 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12802 and add a sample to openssl.cnf so req -x509 now adds appropriate
12803 CA extensions.
12804 [Steve Henson]
12805
834eeef9
DSH
12806 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12807 error code, add initial support to X509_print() and x509 application.
f317aa4c 12808 [Steve Henson]
834eeef9 12809
14e96192 12810 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12811 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12812 stuff is currently isolated and isn't even compiled yet.
12813 [Steve Henson]
12814
9b5cc156
DSH
12815 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12816 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12817 Removed the versions check from X509 routines when loading extensions:
12818 this allows certain broken certificates that don't set the version
12819 properly to be processed.
12820 [Steve Henson]
12821
8039257d
BL
12822 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12823 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12824 can still be regenerated with "make depend".
12825 [Ben Laurie]
12826
b13a1554
BL
12827 *) Spelling mistake in C version of CAST-128.
12828 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12829
7f111b8b 12830 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12831 now reads in the old error codes and retains the old numbers, only
12832 adding new ones if necessary. It also only changes the .err files if new
12833 codes are added. The makefiles have been modified to only insert errors
12834 when needed (to avoid needlessly modifying header files). This is done
12835 by only inserting errors if the .err file is newer than the auto generated
12836 C file. To rebuild all the error codes from scratch (the old behaviour)
12837 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12838 or delete all the .err files.
9b5cc156 12839 [Steve Henson]
6c8abdd7 12840
649cdb7b
BL
12841 *) CAST-128 was incorrectly implemented for short keys. The C version has
12842 been fixed, but is untested. The assembler versions are also fixed, but
12843 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12844 to regenerate it if needed.
12845 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12846 Hagino <itojun@kame.net>]
12847
12848 *) File was opened incorrectly in randfile.c.
053fa39a 12849 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12850
fdd3b642
DSH
12851 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12852 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12853 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12854 al: it's just almost always a UTCTime. Note this patch adds new error
12855 codes so do a "make errors" if there are problems.
12856 [Steve Henson]
12857
dabba110 12858 *) Correct Linux 1 recognition in config.
053fa39a 12859 [Ulf Möller <ulf@fitug.de>]
dabba110 12860
512d2228
BL
12861 *) Remove pointless MD5 hash when using DSA keys in ca.
12862 [Anonymous <nobody@replay.com>]
12863
2c1ef383
BL
12864 *) Generate an error if given an empty string as a cert directory. Also
12865 generate an error if handed NULL (previously returned 0 to indicate an
12866 error, but didn't set one).
12867 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12868
c3ae9a48
BL
12869 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12870 [Ben Laurie]
12871
ee13f9b1
DSH
12872 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12873 parameters. This was causing a warning which killed off the Win32 compile.
12874 [Steve Henson]
12875
27eb622b
DSH
12876 *) Remove C++ style comments from crypto/bn/bn_local.h.
12877 [Neil Costigan <neil.costigan@celocom.com>]
12878
2d723902
DSH
12879 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12880 based on a text string, looking up short and long names and finally
12881 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12882 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12883 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12884 OID is not part of the table.
12885 [Steve Henson]
12886
a6801a91
BL
12887 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12888 X509_LOOKUP_by_alias().
12889 [Ben Laurie]
12890
50acf46b
BL
12891 *) Sort openssl functions by name.
12892 [Ben Laurie]
12893
7f9b7b07
DSH
12894 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12895 encryption from sample DSA keys (in case anyone is interested the password
12896 was "1234").
12897 [Steve Henson]
12898
e03ddfae
BL
12899 *) Make _all_ *_free functions accept a NULL pointer.
12900 [Frans Heymans <fheymans@isaserver.be>]
12901
6fa89f94
BL
12902 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12903 NULL pointers.
12904 [Anonymous <nobody@replay.com>]
12905
c13d4799
BL
12906 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12907 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12908
bc4deee0
BL
12909 *) Don't blow it for numeric -newkey arguments to apps/req.
12910 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12911
5b00115a
BL
12912 *) Temp key "for export" tests were wrong in s3_srvr.c.
12913 [Anonymous <nobody@replay.com>]
12914
f8c3c05d
BL
12915 *) Add prototype for temp key callback functions
12916 SSL_CTX_set_tmp_{rsa,dh}_callback().
12917 [Ben Laurie]
12918
ad65ce75
DSH
12919 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12920 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12921 [Steve Henson]
ad65ce75 12922
e416ad97
BL
12923 *) X509_name_add_entry() freed the wrong thing after an error.
12924 [Arne Ansper <arne@ats.cyber.ee>]
12925
4a18cddd
BL
12926 *) rsa_eay.c would attempt to free a NULL context.
12927 [Arne Ansper <arne@ats.cyber.ee>]
12928
bb65e20b
BL
12929 *) BIO_s_socket() had a broken should_retry() on Windoze.
12930 [Arne Ansper <arne@ats.cyber.ee>]
12931
b5e406f7
BL
12932 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12933 [Arne Ansper <arne@ats.cyber.ee>]
12934
cb0f35d7
RE
12935 *) Make sure the already existing X509_STORE->depth variable is initialized
12936 in X509_STORE_new(), but document the fact that this variable is still
12937 unused in the certificate verification process.
12938 [Ralf S. Engelschall]
12939
cfcf6453 12940 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12941 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12942 [Steve Henson]
12943
cdbb8c2f
BL
12944 *) Fix reference counting in X509_PUBKEY_get(). This makes
12945 demos/maurice/example2.c work, amongst others, probably.
12946 [Steve Henson and Ben Laurie]
12947
06d5b162
RE
12948 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12949 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12950 are no longer created. This way we have a single and consistent command
12951 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 12952 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 12953
c35f549e
DSH
12954 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12955 BIT STRING wrapper always have zero unused bits.
12956 [Steve Henson]
12957
ebc828ca
DSH
12958 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12959 [Steve Henson]
12960
79e259e3
PS
12961 *) Make the top-level INSTALL documentation easier to understand.
12962 [Paul Sutton]
12963
56ee3117
PS
12964 *) Makefiles updated to exit if an error occurs in a sub-directory
12965 make (including if user presses ^C) [Paul Sutton]
12966
6063b27b
BL
12967 *) Make Montgomery context stuff explicit in RSA data structure.
12968 [Ben Laurie]
12969
12970 *) Fix build order of pem and err to allow for generated pem.h.
12971 [Ben Laurie]
12972
12973 *) Fix renumbering bug in X509_NAME_delete_entry().
12974 [Ben Laurie]
12975
7f111b8b 12976 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 12977 global and can add a library name. This is needed for external ASN1 and
12978 other error libraries.
12979 [Steve Henson]
12980
12981 *) Fixed sk_insert which never worked properly.
12982 [Steve Henson]
12983
7f111b8b 12984 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 12985 EXPLICIT tags. Some non standard certificates use these: they can now
12986 be read in.
12987 [Steve Henson]
12988
ce72df1c
RE
12989 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12990 into a single doc/ssleay.txt bundle. This way the information is still
12991 preserved but no longer messes up this directory. Now it's new room for
14e96192 12992 the new set of documentation files.
ce72df1c
RE
12993 [Ralf S. Engelschall]
12994
4098e89c
BL
12995 *) SETs were incorrectly DER encoded. This was a major pain, because they
12996 shared code with SEQUENCEs, which aren't coded the same. This means that
12997 almost everything to do with SETs or SEQUENCEs has either changed name or
12998 number of arguments.
12999 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13000
13001 *) Fix test data to work with the above.
13002 [Ben Laurie]
13003
03f8b042
BL
13004 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13005 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13006 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13007
5dcdcd47
BL
13008 *) Autodetect FreeBSD3.
13009 [Ben Laurie]
13010
1641cb60
BL
13011 *) Fix various bugs in Configure. This affects the following platforms:
13012 nextstep
13013 ncr-scde
13014 unixware-2.0
13015 unixware-2.0-pentium
13016 sco5-cc.
13017 [Ben Laurie]
ae82b46f 13018
8d7ed6ff
BL
13019 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13020 before they are needed.
13021 [Ben Laurie]
13022
13023 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13024 [Ben Laurie]
13025
1b24cca9
BM
13026
13027 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13028
7f111b8b 13029 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13030 changed SSLeay to OpenSSL in version strings.
9ce5db45 13031 [Ralf S. Engelschall]
7f111b8b 13032
9acc2aa6
RE
13033 *) Some fixups to the top-level documents.
13034 [Paul Sutton]
651d0aff 13035
13e91dd3
RE
13036 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13037 because the symlink to include/ was missing.
13038 [Ralf S. Engelschall]
13039
7f111b8b 13040 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13041 which allow to compile a RSA-free SSLeay.
320a14cb 13042 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13043
13044 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13045 when "ssleay" is still not found.
13046 [Ralf S. Engelschall]
13047
7f111b8b 13048 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13049 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13050
651d0aff
RE
13051 *) Updated the README file.
13052 [Ralf S. Engelschall]
13053
13054 *) Added various .cvsignore files in the CVS repository subdirs
13055 to make a "cvs update" really silent.
13056 [Ralf S. Engelschall]
13057
13058 *) Recompiled the error-definition header files and added
13059 missing symbols to the Win32 linker tables.
13060 [Ralf S. Engelschall]
13061
13062 *) Cleaned up the top-level documents;
13063 o new files: CHANGES and LICENSE
7f111b8b 13064 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13065 o merged COPYRIGHT into LICENSE
13066 o removed obsolete TODO file
13067 o renamed MICROSOFT to INSTALL.W32
13068 [Ralf S. Engelschall]
13069
7f111b8b 13070 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13071 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13072 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13073 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13074 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13075 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13076 [Ralf S. Engelschall]
13077
13e91dd3 13078 *) Added various platform portability fixes.
9acc2aa6 13079 [Mark J. Cox]
651d0aff 13080
f1c236f8 13081 *) The Genesis of the OpenSSL rpject:
651d0aff 13082 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13083 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13084 summer 1998.
f1c236f8 13085 [The OpenSSL Project]
7f111b8b 13086
1b24cca9
BM
13087
13088 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13089
13090 *) Updated a few CA certificates under certs/
13091 [Eric A. Young]
13092
13093 *) Changed some BIGNUM api stuff.
13094 [Eric A. Young]
13095
7f111b8b 13096 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13097 DGUX x86, Linux Alpha, etc.
13098 [Eric A. Young]
13099
7f111b8b 13100 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13101 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13102 available).
13103 [Eric A. Young]
13104
7f111b8b
RT
13105 *) Add -strparse option to asn1pars program which parses nested
13106 binary structures
651d0aff
RE
13107 [Dr Stephen Henson <shenson@bigfoot.com>]
13108
13109 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13110 [Eric A. Young]
13111
13112 *) DSA fix for "ca" program.
13113 [Eric A. Young]
13114
13115 *) Added "-genkey" option to "dsaparam" program.
13116 [Eric A. Young]
13117
13118 *) Added RIPE MD160 (rmd160) message digest.
13119 [Eric A. Young]
13120
13121 *) Added -a (all) option to "ssleay version" command.
13122 [Eric A. Young]
13123
13124 *) Added PLATFORM define which is the id given to Configure.
13125 [Eric A. Young]
13126
13127 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13128 [Eric A. Young]
13129
13130 *) Extended the ASN.1 parser routines.
13131 [Eric A. Young]
13132
13133 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13134 [Eric A. Young]
13135
13136 *) Added a BN_CTX to the BN library.
13137 [Eric A. Young]
13138
13139 *) Fixed the weak key values in DES library
13140 [Eric A. Young]
13141
13142 *) Changed API in EVP library for cipher aliases.
13143 [Eric A. Young]
13144
13145 *) Added support for RC2/64bit cipher.
13146 [Eric A. Young]
13147
13148 *) Converted the lhash library to the crypto/mem.c functions.
13149 [Eric A. Young]
13150
13151 *) Added more recognized ASN.1 object ids.
13152 [Eric A. Young]
13153
13154 *) Added more RSA padding checks for SSL/TLS.
13155 [Eric A. Young]
13156
13157 *) Added BIO proxy/filter functionality.
13158 [Eric A. Young]
13159
13160 *) Added extra_certs to SSL_CTX which can be used
13161 send extra CA certificates to the client in the CA cert chain sending
13162 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13163 [Eric A. Young]
13164
13165 *) Now Fortezza is denied in the authentication phase because
13166 this is key exchange mechanism is not supported by SSLeay at all.
13167 [Eric A. Young]
13168
13169 *) Additional PKCS1 checks.
13170 [Eric A. Young]
13171
13172 *) Support the string "TLSv1" for all TLS v1 ciphers.
13173 [Eric A. Young]
13174
13175 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13176 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13177 [Eric A. Young]
13178
13179 *) Fixed a few memory leaks.
13180 [Eric A. Young]
13181
13182 *) Fixed various code and comment typos.
13183 [Eric A. Young]
13184
7f111b8b 13185 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13186 bytes sent in the client random.
13187 [Edward Bishop <ebishop@spyglass.com>]