]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Added a test case for RSA_padding_add_PKCS1_PSS_mgf1.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
d4da1bb5 5 Changes between 1.1.0e and 1.1.1 [xx XXX xxxx]
156e34f2 6
b1fa4031
RL
7 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
8 platform rather than 'mingw'.
9 [Richard Levitte]
10
36907eae
AP
11 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
12 facilitate stack unwinding even from assembly subroutines.
13 [Andy Polyakov]
14
5ea564f1
RL
15 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
16 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
17 [Richard Levitte]
18
9d70ac97
RL
19 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
20 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
21 which is the minimum version we support.
22 [Richard Levitte]
23
80770da3
EK
24 *) Certificate time validation (X509_cmp_time) enforces stricter
25 compliance with RFC 5280. Fractional seconds and timezone offsets
26 are no longer allowed.
27 [Emilia Käsper]
28
3f5616d7
TS
29 *) Add support for SipHash
30 [Todd Short]
31
ce95f3b7
MC
32 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
33 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
34 prevent issues where no progress is being made and the peer continually
35 sends unrecognised record types, using up resources processing them.
36 [Matt Caswell]
156e34f2 37
2e04d6cc
RL
38 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
39 using the algorithm defined in
40 https://www.akkadia.org/drepper/SHA-crypt.txt
41 [Richard Levitte]
42
e72040c1
RL
43 *) Heartbeat support has been removed; the ABI is changed for now.
44 [Richard Levitte, Rich Salz]
45
b3618f44
EK
46 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
47 [Emilia Käsper]
48
d4da1bb5
MC
49 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
50
51 *) Encrypt-Then-Mac renegotiation crash
52
53 During a renegotiation handshake if the Encrypt-Then-Mac extension is
54 negotiated where it was not in the original handshake (or vice-versa) then
55 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
56 and servers are affected.
57
58 This issue was reported to OpenSSL by Joe Orton (Red Hat).
59 (CVE-2017-3733)
60 [Matt Caswell]
61
536454e5
MC
62 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
63
64 *) Truncated packet could crash via OOB read
65
66 If one side of an SSL/TLS path is running on a 32-bit host and a specific
67 cipher is being used, then a truncated packet can cause that host to
68 perform an out-of-bounds read, usually resulting in a crash.
69
70 This issue was reported to OpenSSL by Robert Święcki of Google.
71 (CVE-2017-3731)
72 [Andy Polyakov]
73
74 *) Bad (EC)DHE parameters cause a client crash
75
76 If a malicious server supplies bad parameters for a DHE or ECDHE key
77 exchange then this can result in the client attempting to dereference a
78 NULL pointer leading to a client crash. This could be exploited in a Denial
79 of Service attack.
80
81 This issue was reported to OpenSSL by Guido Vranken.
82 (CVE-2017-3730)
83 [Matt Caswell]
84
85 *) BN_mod_exp may produce incorrect results on x86_64
86
87 There is a carry propagating bug in the x86_64 Montgomery squaring
88 procedure. No EC algorithms are affected. Analysis suggests that attacks
89 against RSA and DSA as a result of this defect would be very difficult to
90 perform and are not believed likely. Attacks against DH are considered just
91 feasible (although very difficult) because most of the work necessary to
92 deduce information about a private key may be performed offline. The amount
93 of resources required for such an attack would be very significant and
94 likely only accessible to a limited number of attackers. An attacker would
95 additionally need online access to an unpatched system using the target
96 private key in a scenario with persistent DH parameters and a private
97 key that is shared between multiple clients. For example this can occur by
98 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
99 similar to CVE-2015-3193 but must be treated as a separate problem.
100
101 This issue was reported to OpenSSL by the OSS-Fuzz project.
102 (CVE-2017-3732)
103 [Andy Polyakov]
104
105 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 106
6a69e869
MC
107 *) ChaCha20/Poly1305 heap-buffer-overflow
108
109 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
110 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
111 crash. This issue is not considered to be exploitable beyond a DoS.
112
113 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
114 (CVE-2016-7054)
115 [Richard Levitte]
116
117 *) CMS Null dereference
118
119 Applications parsing invalid CMS structures can crash with a NULL pointer
120 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
121 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
122 structure callback if an attempt is made to free certain invalid encodings.
123 Only CHOICE structures using a callback which do not handle NULL value are
124 affected.
125
126 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
127 (CVE-2016-7053)
128 [Stephen Henson]
129
130 *) Montgomery multiplication may produce incorrect results
131
132 There is a carry propagating bug in the Broadwell-specific Montgomery
133 multiplication procedure that handles input lengths divisible by, but
134 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
135 and DH private keys are impossible. This is because the subroutine in
136 question is not used in operations with the private key itself and an input
137 of the attacker's direct choice. Otherwise the bug can manifest itself as
138 transient authentication and key negotiation failures or reproducible
139 erroneous outcome of public-key operations with specially crafted input.
140 Among EC algorithms only Brainpool P-512 curves are affected and one
141 presumably can attack ECDH key negotiation. Impact was not analyzed in
142 detail, because pre-requisites for attack are considered unlikely. Namely
143 multiple clients have to choose the curve in question and the server has to
144 share the private key among them, neither of which is default behaviour.
145 Even then only clients that chose the curve will be affected.
146
147 This issue was publicly reported as transient failures and was not
148 initially recognized as a security issue. Thanks to Richard Morgan for
149 providing reproducible case.
150 (CVE-2016-7055)
151 [Andy Polyakov]
152
38be1ea8
RL
153 *) Removed automatic addition of RPATH in shared libraries and executables,
154 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
155 [Richard Levitte]
156
3133c2d3
MC
157 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
158
159 *) Fix Use After Free for large message sizes
160
161 The patch applied to address CVE-2016-6307 resulted in an issue where if a
162 message larger than approx 16k is received then the underlying buffer to
163 store the incoming message is reallocated and moved. Unfortunately a
164 dangling pointer to the old location is left which results in an attempt to
165 write to the previously freed location. This is likely to result in a
166 crash, however it could potentially lead to execution of arbitrary code.
167
168 This issue only affects OpenSSL 1.1.0a.
169
170 This issue was reported to OpenSSL by Robert Święcki.
171 (CVE-2016-6309)
172 [Matt Caswell]
173
39c136cc
MC
174 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
175
176 *) OCSP Status Request extension unbounded memory growth
177
178 A malicious client can send an excessively large OCSP Status Request
179 extension. If that client continually requests renegotiation, sending a
180 large OCSP Status Request extension each time, then there will be unbounded
181 memory growth on the server. This will eventually lead to a Denial Of
182 Service attack through memory exhaustion. Servers with a default
183 configuration are vulnerable even if they do not support OCSP. Builds using
184 the "no-ocsp" build time option are not affected.
185
186 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
187 (CVE-2016-6304)
188 [Matt Caswell]
189
190 *) SSL_peek() hang on empty record
191
192 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
193 sends an empty record. This could be exploited by a malicious peer in a
194 Denial Of Service attack.
195
196 This issue was reported to OpenSSL by Alex Gaynor.
197 (CVE-2016-6305)
198 [Matt Caswell]
199
200 *) Excessive allocation of memory in tls_get_message_header() and
201 dtls1_preprocess_fragment()
202
203 A (D)TLS message includes 3 bytes for its length in the header for the
204 message. This would allow for messages up to 16Mb in length. Messages of
205 this length are excessive and OpenSSL includes a check to ensure that a
206 peer is sending reasonably sized messages in order to avoid too much memory
207 being consumed to service a connection. A flaw in the logic of version
208 1.1.0 means that memory for the message is allocated too early, prior to
209 the excessive message length check. Due to way memory is allocated in
210 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
211 to service a connection. This could lead to a Denial of Service through
212 memory exhaustion. However, the excessive message length check still takes
213 place, and this would cause the connection to immediately fail. Assuming
214 that the application calls SSL_free() on the failed conneciton in a timely
215 manner then the 21Mb of allocated memory will then be immediately freed
216 again. Therefore the excessive memory allocation will be transitory in
217 nature. This then means that there is only a security impact if:
218
219 1) The application does not call SSL_free() in a timely manner in the event
220 that the connection fails
221 or
222 2) The application is working in a constrained environment where there is
223 very little free memory
224 or
225 3) The attacker initiates multiple connection attempts such that there are
226 multiple connections in a state where memory has been allocated for the
227 connection; SSL_free() has not yet been called; and there is insufficient
228 memory to service the multiple requests.
229
230 Except in the instance of (1) above any Denial Of Service is likely to be
231 transitory because as soon as the connection fails the memory is
232 subsequently freed again in the SSL_free() call. However there is an
233 increased risk during this period of application crashes due to the lack of
234 memory - which would then mean a more serious Denial of Service.
235
236 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
237 (CVE-2016-6307 and CVE-2016-6308)
238 [Matt Caswell]
239
240 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
241 had to be removed. Primary reason is that vendor assembler can't
242 assemble our modules with -KPIC flag. As result it, assembly
243 support, was not even available as option. But its lack means
244 lack of side-channel resistant code, which is incompatible with
245 security by todays standards. Fortunately gcc is readily available
246 prepackaged option, which we firmly point at...
247 [Andy Polyakov]
248
156e34f2 249 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 250
eedb9db9
AP
251 *) Windows command-line tool supports UTF-8 opt-in option for arguments
252 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
253 (to any value) allows Windows user to access PKCS#12 file generated
254 with Windows CryptoAPI and protected with non-ASCII password, as well
255 as files generated under UTF-8 locale on Linux also protected with
256 non-ASCII password.
257 [Andy Polyakov]
258
ef28891b
RS
259 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
260 have been disabled by default and removed from DEFAULT, just like RC4.
261 See the RC4 item below to re-enable both.
d33726b9
RS
262 [Rich Salz]
263
13c03c8d
MC
264 *) The method for finding the storage location for the Windows RAND seed file
265 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
266 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
267 all else fails we fall back to C:\.
13c03c8d
MC
268 [Matt Caswell]
269
cf3404fc
MC
270 *) The EVP_EncryptUpdate() function has had its return type changed from void
271 to int. A return of 0 indicates and error while a return of 1 indicates
272 success.
273 [Matt Caswell]
274
5584f65a
MC
275 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
276 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
277 off the constant time implementation for RSA, DSA and DH have been made
278 no-ops and deprecated.
279 [Matt Caswell]
280
0f91e1df
RS
281 *) Windows RAND implementation was simplified to only get entropy by
282 calling CryptGenRandom(). Various other RAND-related tickets
283 were also closed.
284 [Joseph Wylie Yandle, Rich Salz]
285
739a1eb1
RS
286 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
287 and OPENSSL_LH_, respectively. The old names are available
288 with API compatibility. They new names are now completely documented.
289 [Rich Salz]
290
c5ebfcab
F
291 *) Unify TYPE_up_ref(obj) methods signature.
292 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
293 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
294 int (instead of void) like all others TYPE_up_ref() methods.
295 So now these methods also check the return value of CRYPTO_atomic_add(),
296 and the validity of object reference counter.
297 [fdasilvayy@gmail.com]
4f4d13b1 298
3ec8a1cf
RL
299 *) With Windows Visual Studio builds, the .pdb files are installed
300 alongside the installed libraries and executables. For a static
301 library installation, ossl_static.pdb is the associate compiler
302 generated .pdb file to be used when linking programs.
303 [Richard Levitte]
304
d535e565
RL
305 *) Remove openssl.spec. Packaging files belong with the packagers.
306 [Richard Levitte]
307
3dfcb6a0
RL
308 *) Automatic Darwin/OSX configuration has had a refresh, it will now
309 recognise x86_64 architectures automatically. You can still decide
310 to build for a different bitness with the environment variable
311 KERNEL_BITS (can be 32 or 64), for example:
312
313 KERNEL_BITS=32 ./config
314
315 [Richard Levitte]
316
8fc06e88
DSH
317 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
318 256 bit AES and HMAC with SHA256.
319 [Steve Henson]
320
c21c7830
AP
321 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
322 [Andy Polyakov]
323
4a8e9c22 324 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 325 [Rich Salz]
4a8e9c22 326
afce395c
RL
327 *) To enable users to have their own config files and build file templates,
328 Configure looks in the directory indicated by the environment variable
329 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
330 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
331 name and is used as is.
332 [Richard Levitte]
333
f0e0fd51
RS
334 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
335 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
336 X509_CERT_FILE_CTX was removed.
337 [Rich Salz]
338
ce942199
MC
339 *) "shared" builds are now the default. To create only static libraries use
340 the "no-shared" Configure option.
341 [Matt Caswell]
342
4f4d13b1
MC
343 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
344 All of these option have not worked for some while and are fundamental
345 algorithms.
346 [Matt Caswell]
347
5eb8f712
MC
348 *) Make various cleanup routines no-ops and mark them as deprecated. Most
349 global cleanup functions are no longer required because they are handled
350 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
351 Explicitly de-initing can cause problems (e.g. where a library that uses
352 OpenSSL de-inits, but an application is still using it). The affected
353 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
354 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
355 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
356 COMP_zlib_cleanup().
357 [Matt Caswell]
907d2c2f 358
b5914707
EK
359 *) --strict-warnings no longer enables runtime debugging options
360 such as REF_DEBUG. Instead, debug options are automatically
361 enabled with '--debug' builds.
362 [Andy Polyakov, Emilia Käsper]
363
6a47c391
MC
364 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
365 have been moved out of the public header files. New functions for managing
366 these have been added.
367 [Matt Caswell]
368
36297463
RL
369 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
370 objects have been moved out of the public header files. New
371 functions for managing these have been added.
372 [Richard Levitte]
373
3fe85096
MC
374 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
375 have been moved out of the public header files. New functions for managing
376 these have been added.
377 [Matt Caswell]
378
eb47aae5
MC
379 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
380 moved out of the public header files. New functions for managing these
381 have been added.
382 [Matt Caswell]
383
dc110177 384 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 385 [Matt Caswell]
dc110177 386
007c80ea
RL
387 *) Removed the mk1mf build scripts.
388 [Richard Levitte]
389
3c27208f
RS
390 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
391 it is always safe to #include a header now.
392 [Rich Salz]
393
8e56a422
RL
394 *) Removed the aged BC-32 config and all its supporting scripts
395 [Richard Levitte]
396
1fbab1dc 397 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
398 [Rich Salz]
399
8a0333c9
EK
400 *) Add support for HKDF.
401 [Alessandro Ghedini]
402
208527a7
KR
403 *) Add support for blake2b and blake2s
404 [Bill Cox]
405
9b13e27c
MC
406 *) Added support for "pipelining". Ciphers that have the
407 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
408 encryptions/decryptions simultaneously. There are currently no built-in
409 ciphers with this property but the expectation is that engines will be able
410 to offer it to significantly improve throughput. Support has been extended
411 into libssl so that multiple records for a single connection can be
412 processed in one go (for >=TLS 1.1).
413 [Matt Caswell]
414
415 *) Added the AFALG engine. This is an async capable engine which is able to
416 offload work to the Linux kernel. In this initial version it only supports
417 AES128-CBC. The kernel must be version 4.1.0 or greater.
418 [Catriona Lucey]
419
5818c2b8
MC
420 *) OpenSSL now uses a new threading API. It is no longer necessary to
421 set locking callbacks to use OpenSSL in a multi-threaded environment. There
422 are two supported threading models: pthreads and windows threads. It is
423 also possible to configure OpenSSL at compile time for "no-threads". The
424 old threading API should no longer be used. The functions have been
425 replaced with "no-op" compatibility macros.
426 [Alessandro Ghedini, Matt Caswell]
427
817cd0d5
TS
428 *) Modify behavior of ALPN to invoke callback after SNI/servername
429 callback, such that updates to the SSL_CTX affect ALPN.
430 [Todd Short]
431
3ec13237
TS
432 *) Add SSL_CIPHER queries for authentication and key-exchange.
433 [Todd Short]
434
a556f342
EK
435 *) Changes to the DEFAULT cipherlist:
436 - Prefer (EC)DHE handshakes over plain RSA.
437 - Prefer AEAD ciphers over legacy ciphers.
438 - Prefer ECDSA over RSA when both certificates are available.
439 - Prefer TLSv1.2 ciphers/PRF.
440 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
441 default cipherlist.
442 [Emilia Käsper]
443
ddb4c047
RS
444 *) Change the ECC default curve list to be this, in order: x25519,
445 secp256r1, secp521r1, secp384r1.
446 [Rich Salz]
447
8b1a5af3
MC
448 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
449 disabled by default. They can be re-enabled using the
450 enable-weak-ssl-ciphers option to Configure.
451 [Matt Caswell]
452
06217867
EK
453 *) If the server has ALPN configured, but supports no protocols that the
454 client advertises, send a fatal "no_application_protocol" alert.
455 This behaviour is SHALL in RFC 7301, though it isn't universally
456 implemented by other servers.
457 [Emilia Käsper]
458
71736242 459 *) Add X25519 support.
3d9a51f7 460 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 461 for public and private key encoding using the format documented in
3d9a51f7
DSH
462 draft-ietf-curdle-pkix-02. The coresponding EVP_PKEY method supports
463 key generation and key derivation.
464
465 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
466 X25519(29).
71736242
DSH
467 [Steve Henson]
468
380f18ed
EK
469 *) Deprecate SRP_VBASE_get_by_user.
470 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
471 In order to fix an unavoidable memory leak (CVE-2016-0798),
472 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
473 seed, even if the seed is configured.
474
475 Users should use SRP_VBASE_get1_by_user instead. Note that in
476 SRP_VBASE_get1_by_user, caller must free the returned value. Note
477 also that even though configuring the SRP seed attempts to hide
478 invalid usernames by continuing the handshake with fake
479 credentials, this behaviour is not constant time and no strong
480 guarantees are made that the handshake is indistinguishable from
481 that of a valid user.
482 [Emilia Käsper]
483
380f0477 484 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
485 without having to build shared libraries and vice versa. This
486 only applies to the engines in engines/, those in crypto/engine/
487 will always be built into libcrypto (i.e. "static").
488
489 Building dynamic engines is enabled by default; to disable, use
490 the configuration option "disable-dynamic-engine".
491
45b71abe 492 The only requirements for building dynamic engines are the
9de94148
RL
493 presence of the DSO module and building with position independent
494 code, so they will also automatically be disabled if configuring
45b71abe 495 with "disable-dso" or "disable-pic".
380f0477
RL
496
497 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
498 are also taken away from openssl/opensslconf.h, as they are
499 irrelevant.
500 [Richard Levitte]
501
502 *) Configuration change; if there is a known flag to compile
503 position independent code, it will always be applied on the
504 libcrypto and libssl object files, and never on the application
505 object files. This means other libraries that use routines from
506 libcrypto / libssl can be made into shared libraries regardless
507 of how OpenSSL was configured.
9de94148
RL
508
509 If this isn't desirable, the configuration options "disable-pic"
510 or "no-pic" can be used to disable the use of PIC. This will
511 also disable building shared libraries and dynamic engines.
380f0477
RL
512 [Richard Levitte]
513
dba31777
RS
514 *) Removed JPAKE code. It was experimental and has no wide use.
515 [Rich Salz]
516
3c65577f
RL
517 *) The INSTALL_PREFIX Makefile variable has been renamed to
518 DESTDIR. That makes for less confusion on what this variable
519 is for. Also, the configuration option --install_prefix is
520 removed.
521 [Richard Levitte]
522
22e3dcb7
RS
523 *) Heartbeat for TLS has been removed and is disabled by default
524 for DTLS; configure with enable-heartbeats. Code that uses the
525 old #define's might need to be updated.
526 [Emilia Käsper, Rich Salz]
527
f3f1cf84
RS
528 *) Rename REF_CHECK to REF_DEBUG.
529 [Rich Salz]
530
907d2c2f
RL
531 *) New "unified" build system
532
533 The "unified" build system is aimed to be a common system for all
534 platforms we support. With it comes new support for VMS.
535
b6453a68 536 This system builds supports building in a different directory tree
907d2c2f
RL
537 than the source tree. It produces one Makefile (for unix family
538 or lookalikes), or one descrip.mms (for VMS).
539
540 The source of information to make the Makefile / descrip.mms is
541 small files called 'build.info', holding the necessary
542 information for each directory with source to compile, and a
543 template in Configurations, like unix-Makefile.tmpl or
544 descrip.mms.tmpl.
545
78ce90cb
RL
546 With this change, the library names were also renamed on Windows
547 and on VMS. They now have names that are closer to the standard
548 on Unix, and include the major version number, and in certain
549 cases, the architecture they are built for. See "Notes on shared
550 libraries" in INSTALL.
551
907d2c2f
RL
552 We rely heavily on the perl module Text::Template.
553 [Richard Levitte]
554
722cba23
MC
555 *) Added support for auto-initialisation and de-initialisation of the library.
556 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
557 except in certain circumstances. See the OPENSSL_init_crypto() and
558 OPENSSL_init_ssl() man pages for further information.
722cba23 559 [Matt Caswell]
272d917d 560
3edeb622
MC
561 *) The arguments to the DTLSv1_listen function have changed. Specifically the
562 "peer" argument is now expected to be a BIO_ADDR object.
563
0f45c26f
RL
564 *) Rewrite of BIO networking library. The BIO library lacked consistent
565 support of IPv6, and adding it required some more extensive
566 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
567 which hold all types of addresses and chains of address information.
568 It also introduces a new API, with functions like BIO_socket,
569 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
570 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
571 have been adapted accordingly.
572 [Richard Levitte]
573
ba2de73b
EK
574 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
575 the leading 0-byte.
576 [Emilia Käsper]
577
dc5744cb
EK
578 *) CRIME protection: disable compression by default, even if OpenSSL is
579 compiled with zlib enabled. Applications can still enable compression
580 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
581 using the SSL_CONF library to configure compression.
582 [Emilia Käsper]
583
b6981744
EK
584 *) The signature of the session callback configured with
585 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
586 was explicitly marked as 'const unsigned char*' instead of
587 'unsigned char*'.
588 [Emilia Käsper]
589
d8ca44ba
EK
590 *) Always DPURIFY. Remove the use of uninitialized memory in the
591 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
592 [Emilia Käsper]
593
3e9e810f
RS
594 *) Removed many obsolete configuration items, including
595 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
596 MD2_CHAR, MD2_INT, MD2_LONG
597 BF_PTR, BF_PTR2
598 IDEA_SHORT, IDEA_LONG
599 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
600 [Rich Salz, with advice from Andy Polyakov]
601
94af0cd7
RS
602 *) Many BN internals have been moved to an internal header file.
603 [Rich Salz with help from Andy Polyakov]
604
4f2eec60
RL
605 *) Configuration and writing out the results from it has changed.
606 Files such as Makefile include/openssl/opensslconf.h and are now
607 produced through general templates, such as Makefile.in and
608 crypto/opensslconf.h.in and some help from the perl module
609 Text::Template.
610
611 Also, the center of configuration information is no longer
612 Makefile. Instead, Configure produces a perl module in
613 configdata.pm which holds most of the config data (in the hash
614 table %config), the target data that comes from the target
615 configuration in one of the Configurations/*.conf files (in
616 %target).
617 [Richard Levitte]
618
d74dfafd
RL
619 *) To clarify their intended purposes, the Configure options
620 --prefix and --openssldir change their semantics, and become more
621 straightforward and less interdependent.
622
623 --prefix shall be used exclusively to give the location INSTALLTOP
624 where programs, scripts, libraries, include files and manuals are
625 going to be installed. The default is now /usr/local.
626
627 --openssldir shall be used exclusively to give the default
628 location OPENSSLDIR where certificates, private keys, CRLs are
629 managed. This is also where the default openssl.cnf gets
630 installed.
631 If the directory given with this option is a relative path, the
632 values of both the --prefix value and the --openssldir value will
633 be combined to become OPENSSLDIR.
634 The default for --openssldir is INSTALLTOP/ssl.
635
636 Anyone who uses --openssldir to specify where OpenSSL is to be
637 installed MUST change to use --prefix instead.
638 [Richard Levitte]
639
a8eda431
MC
640 *) The GOST engine was out of date and therefore it has been removed. An up
641 to date GOST engine is now being maintained in an external repository.
642 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
643 support for GOST ciphersuites (these are only activated if a GOST engine
644 is present).
645 [Matt Caswell]
646
0423f812
BK
647 *) EGD is no longer supported by default; use enable-egd when
648 configuring.
87c00c93 649 [Ben Kaduk and Rich Salz]
0423f812 650
d10dac11
RS
651 *) The distribution now has Makefile.in files, which are used to
652 create Makefile's when Configure is run. *Configure must be run
653 before trying to build now.*
654 [Rich Salz]
655
baf245ec
RS
656 *) The return value for SSL_CIPHER_description() for error conditions
657 has changed.
658 [Rich Salz]
659
59fd40d4
VD
660 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
661
662 Obtaining and performing DNSSEC validation of TLSA records is
663 the application's responsibility. The application provides
664 the TLSA records of its choice to OpenSSL, and these are then
665 used to authenticate the peer.
666
667 The TLSA records need not even come from DNS. They can, for
668 example, be used to implement local end-entity certificate or
669 trust-anchor "pinning", where the "pin" data takes the form
670 of TLSA records, which can augment or replace verification
671 based on the usual WebPKI public certification authorities.
672 [Viktor Dukhovni]
673
98186eb4
VD
674 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
675 continues to support deprecated interfaces in default builds.
676 However, applications are strongly advised to compile their
677 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
678 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
679 or the 1.1.0 releases.
680
681 In environments in which all applications have been ported to
682 not use any deprecated interfaces OpenSSL's Configure script
683 should be used with the --api=1.1.0 option to entirely remove
684 support for the deprecated features from the library and
685 unconditionally disable them in the installed headers.
686 Essentially the same effect can be achieved with the "no-deprecated"
687 argument to Configure, except that this will always restrict
688 the build to just the latest API, rather than a fixed API
689 version.
690
691 As applications are ported to future revisions of the API,
692 they should update their compile-time OPENSSL_API_COMPAT define
693 accordingly, but in most cases should be able to continue to
694 compile with later releases.
695
696 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
697 0x10000000L and 0x00908000L, respectively. However those
698 versions did not support the OPENSSL_API_COMPAT feature, and
699 so applications are not typically tested for explicit support
700 of just the undeprecated features of either release.
701 [Viktor Dukhovni]
702
7946ab33
KR
703 *) Add support for setting the minimum and maximum supported protocol.
704 It can bet set via the SSL_set_min_proto_version() and
705 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
706 MaxProtcol. It's recommended to use the new APIs to disable
707 protocols instead of disabling individual protocols using
4fa52141
VD
708 SSL_set_options() or SSL_CONF's Protocol. This change also
709 removes support for disabling TLS 1.2 in the OpenSSL TLS
710 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
711 [Kurt Roeckx]
712
7c314196
MC
713 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
714 [Andy Polyakov]
715
5e030525
DSH
716 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
717 and integrates ECDSA and ECDH functionality into EC. Implementations can
718 now redirect key generation and no longer need to convert to or from
719 ECDSA_SIG format.
720
721 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
722 include the ec.h header file instead.
5e030525
DSH
723 [Steve Henson]
724
361a1191
KR
725 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
726 ciphers who are no longer supported and drops support the ephemeral RSA key
727 exchange. The LOW ciphers currently doesn't have any ciphers in it.
728 [Kurt Roeckx]
729
a718c627
RL
730 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
731 opaque. For HMAC_CTX, the following constructors and destructors
732 were added:
507db4c5
RL
733
734 HMAC_CTX *HMAC_CTX_new(void);
735 void HMAC_CTX_free(HMAC_CTX *ctx);
736
d5b33a51 737 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
738 destroy such methods has been added. See EVP_MD_meth_new(3) and
739 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
740
741 Additional changes:
a718c627
RL
742 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
743 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
744 EVP_MD_CTX_reset() should be called instead to reinitialise
745 an already created structure.
507db4c5
RL
746 2) For consistency with the majority of our object creators and
747 destructors, EVP_MD_CTX_(create|destroy) were renamed to
748 EVP_MD_CTX_(new|free). The old names are retained as macros
749 for deprecated builds.
750 [Richard Levitte]
751
9c8dc051
MC
752 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
753 cryptographic operations to be performed asynchronously as long as an
754 asynchronous capable engine is used. See the ASYNC_start_job() man page for
755 further details. Libssl has also had this capability integrated with the
756 introduction of the new mode SSL_MODE_ASYNC and associated error
757 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 758 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
759 [Matt Caswell]
760
fe6ef247
KR
761 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
762 always enabled now. If you want to disable the support you should
8caab744
MC
763 exclude it using the list of supported ciphers. This also means that the
764 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
765 [Kurt Roeckx]
766
6977e8ee
KR
767 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
768 SSL_{CTX_}set1_curves() which can set a list.
769 [Kurt Roeckx]
770
6f78b9e8
KR
771 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
772 curve you want to support using SSL_{CTX_}set1_curves().
773 [Kurt Roeckx]
774
264ab6b1
MC
775 *) State machine rewrite. The state machine code has been significantly
776 refactored in order to remove much duplication of code and solve issues
777 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
778 does have some associated API changes. Notably the SSL_state() function
779 has been removed and replaced by SSL_get_state which now returns an
780 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
781 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 782 also been removed.
264ab6b1
MC
783 [Matt Caswell]
784
b0700d2c
RS
785 *) All instances of the string "ssleay" in the public API were replaced
786 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 787 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
788 [Rich Salz]
789
0e56b4b4
RS
790 *) The demo files in crypto/threads were moved to demo/threads.
791 [Rich Salz]
792
2ab96874 793 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 794 sureware and ubsec.
2ab96874 795 [Matt Caswell, Rich Salz]
8b7080b0 796
272d917d
DSH
797 *) New ASN.1 embed macro.
798
799 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
800 structure is not allocated: it is part of the parent. That is instead of
801
802 FOO *x;
803
804 it must be:
805
806 FOO x;
807
808 This reduces memory fragmentation and make it impossible to accidentally
809 set a mandatory field to NULL.
810
811 This currently only works for some fields specifically a SEQUENCE, CHOICE,
812 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
813 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
814 SEQUENCE OF.
815 [Steve Henson]
816
6f73d28c
EK
817 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
818 [Emilia Käsper]
23237159 819
c84f7f4a
MC
820 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
821 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
822 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
823 DES and RC4 ciphersuites.
824 [Matt Caswell]
825
3cdd1e94
EK
826 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
827 This changes the decoding behaviour for some invalid messages,
828 though the change is mostly in the more lenient direction, and
829 legacy behaviour is preserved as much as possible.
830 [Emilia Käsper]
9c8dc051 831
984d6c60
DW
832 *) Fix no-stdio build.
833 [ David Woodhouse <David.Woodhouse@intel.com> and also
834 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 835
5ab4f893
RL
836 *) New testing framework
837 The testing framework has been largely rewritten and is now using
838 perl and the perl modules Test::Harness and an extended variant of
839 Test::More called OpenSSL::Test to do its work. All test scripts in
840 test/ have been rewritten into test recipes, and all direct calls to
841 executables in test/Makefile have become individual recipes using the
842 simplified testing OpenSSL::Test::Simple.
843
844 For documentation on our testing modules, do:
845
846 perldoc test/testlib/OpenSSL/Test/Simple.pm
847 perldoc test/testlib/OpenSSL/Test.pm
848
849 [Richard Levitte]
850
bbd86bf5
RS
851 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
852 are used; the latter aborts on memory leaks (usually checked on exit).
853 Some undocumented "set malloc, etc., hooks" functions were removed
854 and others were changed. All are now documented.
855 [Rich Salz]
856
f00a10b8
IP
857 *) In DSA_generate_parameters_ex, if the provided seed is too short,
858 return an error
859 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
860
23237159
DSH
861 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
862 from RFC4279, RFC4785, RFC5487, RFC5489.
863
864 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
865 original RSA_PSK patch.
866 [Steve Henson]
867
57787ac8
MC
868 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
869 era flag was never set throughout the codebase (only read). Also removed
870 SSL3_FLAGS_POP_BUFFER which was only used if
871 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
872 [Matt Caswell]
873
9cf315ef
RL
874 *) Changed the default name options in the "ca", "crl", "req" and "x509"
875 to be "oneline" instead of "compat".
876 [Richard Levitte]
877
a8e4ac6a
EK
878 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
879 not aware of clients that still exhibit this bug, and the workaround
880 hasn't been working properly for a while.
053fa39a 881 [Emilia Käsper]
a8e4ac6a 882
b8b12aad
MC
883 *) The return type of BIO_number_read() and BIO_number_written() as well as
884 the corresponding num_read and num_write members in the BIO structure has
885 changed from unsigned long to uint64_t. On platforms where an unsigned
886 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
887 transferred.
888 [Matt Caswell]
889
2c55a0bc
MC
890 *) Given the pervasive nature of TLS extensions it is inadvisable to run
891 OpenSSL without support for them. It also means that maintaining
892 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
893 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
894 [Matt Caswell]
a27e81ee 895
13f8eb47
MC
896 *) Removed support for the two export grade static DH ciphersuites
897 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
898 were newly added (along with a number of other static DH ciphersuites) to
899 1.0.2. However the two export ones have *never* worked since they were
900 introduced. It seems strange in any case to be adding new export
901 ciphersuites, and given "logjam" it also does not seem correct to fix them.
902 [Matt Caswell]
903
a27e81ee
MC
904 *) Version negotiation has been rewritten. In particular SSLv23_method(),
905 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
906 and turned into macros which simply call the new preferred function names
907 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
908 should use the new names instead. Also as part of this change the ssl23.h
909 header file has been removed.
910 [Matt Caswell]
911
c3d73470
MC
912 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
913 code and the associated standard is no longer considered fit-for-purpose.
914 [Matt Caswell]
6668b6b8 915
3b061a00
RS
916 *) RT2547 was closed. When generating a private key, try to make the
917 output file readable only by the owner. This behavior change might
918 be noticeable when interacting with other software.
919
e6390aca
RS
920 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
921 Added a test.
922 [Rich Salz]
923
995101d6
RS
924 *) Added HTTP GET support to the ocsp command.
925 [Rich Salz]
926
9e8b6f04
RS
927 *) Changed default digest for the dgst and enc commands from MD5 to
928 sha256
929 [Rich Salz]
930
c3d73470
MC
931 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
932 [Matt Caswell]
302d38e3 933
6668b6b8
DSH
934 *) Added support for TLS extended master secret from
935 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
936 initial patch which was a great help during development.
937 [Steve Henson]
938
78cc1f03
MC
939 *) All libssl internal structures have been removed from the public header
940 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
941 now redundant). Users should not attempt to access internal structures
942 directly. Instead they should use the provided API functions.
943 [Matt Caswell]
785da0e6 944
bd2bd374
MC
945 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
946 Access to deprecated functions can be re-enabled by running config with
947 "enable-deprecated". In addition applications wishing to use deprecated
948 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
949 will, by default, disable some transitive includes that previously existed
950 in the header files (e.g. ec.h will no longer, by default, include bn.h)
951 [Matt Caswell]
952
0c1bd7f0
MC
953 *) Added support for OCB mode. OpenSSL has been granted a patent license
954 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 955 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 956 for OCB can be removed by calling config with no-ocb.
bd2bd374 957 [Matt Caswell]
0c1bd7f0 958
12478cc4
KR
959 *) SSLv2 support has been removed. It still supports receiving a SSLv2
960 compatible client hello.
961 [Kurt Roeckx]
962
c56a50b2
AY
963 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
964 done while fixing the error code for the key-too-small case.
965 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
966
be739b0c
RS
967 *) CA.sh has been removmed; use CA.pl instead.
968 [Rich Salz]
969
24956ca0
RS
970 *) Removed old DES API.
971 [Rich Salz]
972
59ff1ce0 973 *) Remove various unsupported platforms:
10bf4fc2
RS
974 Sony NEWS4
975 BEOS and BEOS_R5
976 NeXT
977 SUNOS
978 MPE/iX
979 Sinix/ReliantUNIX RM400
980 DGUX
981 NCR
982 Tandem
983 Cray
984 16-bit platforms such as WIN16
b317819b
RS
985 [Rich Salz]
986
10bf4fc2
RS
987 *) Clean up OPENSSL_NO_xxx #define's
988 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 989 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
990 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
991 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
992 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
993 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
994 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
995 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
996 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 997 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
998 [Rich Salz]
999
10bf4fc2 1000 *) Cleaned up dead code
a2b18e65
RS
1001 Remove all but one '#ifdef undef' which is to be looked at.
1002 [Rich Salz]
1003
0dfb9398
RS
1004 *) Clean up calling of xxx_free routines.
1005 Just like free(), fix most of the xxx_free routines to accept
1006 NULL. Remove the non-null checks from callers. Save much code.
1007 [Rich Salz]
1008
74924dcb
RS
1009 *) Add secure heap for storage of private keys (when possible).
1010 Add BIO_s_secmem(), CBIGNUM, etc.
1011 Contributed by Akamai Technologies under our Corporate CLA.
1012 [Rich Salz]
1013
5fc3a5fe
BL
1014 *) Experimental support for a new, fast, unbiased prime candidate generator,
1015 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1016 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1017
189ae368
MK
1018 *) New output format NSS in the sess_id command line tool. This allows
1019 exporting the session id and the master key in NSS keylog format.
1020 [Martin Kaiser <martin@kaiser.cx>]
1021
8acb9538 1022 *) Harmonize version and its documentation. -f flag is used to display
1023 compilation flags.
1024 [mancha <mancha1@zoho.com>]
1025
e14f14d3 1026 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1027 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1028 [mancha <mancha1@zoho.com>]
1029
4ba5e63b
BL
1030 *) Fix some double frees. These are not thought to be exploitable.
1031 [mancha <mancha1@zoho.com>]
1032
731f4314
DSH
1033 *) A missing bounds check in the handling of the TLS heartbeat extension
1034 can be used to reveal up to 64k of memory to a connected client or
1035 server.
1036
1037 Thanks for Neel Mehta of Google Security for discovering this bug and to
1038 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1039 preparing the fix (CVE-2014-0160)
1040 [Adam Langley, Bodo Moeller]
1041
f9b6c0ba
DSH
1042 *) Fix for the attack described in the paper "Recovering OpenSSL
1043 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1044 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1045 http://eprint.iacr.org/2014/140
1046
1047 Thanks to Yuval Yarom and Naomi Benger for discovering this
1048 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1049 [Yuval Yarom and Naomi Benger]
1050
a4339ea3 1051 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1052 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1053 [Steve Henson]
1054
5e3ff62c
DSH
1055 *) Experimental encrypt-then-mac support.
1056
1057 Experimental support for encrypt then mac from
1058 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1059
5fdeb58c
DSH
1060 To enable it set the appropriate extension number (0x42 for the test
1061 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
a6e7d1c0 1062
5e3ff62c
DSH
1063 For non-compliant peers (i.e. just about everything) this should have no
1064 effect.
1065
1066 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1067
5e3ff62c
DSH
1068 [Steve Henson]
1069
97cf1f6c
DSH
1070 *) Add EVP support for key wrapping algorithms, to avoid problems with
1071 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1072 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1073 algorithms and include tests cases.
1074 [Steve Henson]
1075
5c84d2f5
DSH
1076 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1077 enveloped data.
1078 [Steve Henson]
1079
271fef0e
DSH
1080 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1081 MGF1 digest and OAEP label.
1082 [Steve Henson]
1083
fefc111a
BL
1084 *) Make openssl verify return errors.
1085 [Chris Palmer <palmer@google.com> and Ben Laurie]
1086
1c455bc0
DSH
1087 *) New function ASN1_TIME_diff to calculate the difference between two
1088 ASN1_TIME structures or one structure and the current time.
1089 [Steve Henson]
1090
a98b8ce6
DSH
1091 *) Update fips_test_suite to support multiple command line options. New
1092 test to induce all self test errors in sequence and check expected
1093 failures.
1094 [Steve Henson]
1095
f4324e51
DSH
1096 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1097 sign or verify all in one operation.
1098 [Steve Henson]
1099
14e96192 1100 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1101 test programs and fips_test_suite. Includes functionality to parse
1102 the minimal script output of fipsalgest.pl directly.
f4324e51 1103 [Steve Henson]
3ec9dceb 1104
5e4eb995
DSH
1105 *) Add authorisation parameter to FIPS_module_mode_set().
1106 [Steve Henson]
1107
2bfeb7dc
DSH
1108 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1109 [Steve Henson]
1110
4420b3b1 1111 *) Use separate DRBG fields for internal and external flags. New function
cb71870d
DSH
1112 FIPS_drbg_health_check() to perform on demand health checking. Add
1113 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1114 demonstrate periodic health checking. Add "nodh" option to
1115 fips_test_suite to skip very slow DH test.
1116 [Steve Henson]
1117
15094852
DSH
1118 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1119 based on NID.
1120 [Steve Henson]
1121
a11f06b2
DSH
1122 *) More extensive health check for DRBG checking many more failure modes.
1123 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1124 combination: call this in fips_test_suite.
1125 [Steve Henson]
1126
f55f5f77
DSH
1127 *) Add support for canonical generation of DSA parameter 'g'. See
1128 FIPS 186-3 A.2.3.
1129
7fdcb457
DSH
1130 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1131 POST to handle HMAC cases.
20f12e63
DSH
1132 [Steve Henson]
1133
01a9a759 1134 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1135 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1136 [Steve Henson]
1137
c2fd5989 1138 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1139 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1140 outside the validated module in the FIPS capable OpenSSL.
1141 [Steve Henson]
1142
e0d1a2f8 1143 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1144 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1145 max_len. Allow the callback to return more than max_len bytes
1146 of entropy but discard any extra: it is the callback's responsibility
1147 to ensure that the extra data discarded does not impact the
1148 requested amount of entropy.
1149 [Steve Henson]
1150
cac4fb58
DSH
1151 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1152 information in FIPS186-3, SP800-57 and SP800-131A.
1153 [Steve Henson]
1154
b5dd1787
DSH
1155 *) CCM support via EVP. Interface is very similar to GCM case except we
1156 must supply all data in one chunk (i.e. no update, final) and the
1157 message length must be supplied if AAD is used. Add algorithm test
1158 support.
23916810
DSH
1159 [Steve Henson]
1160
ac892b7a
DSH
1161 *) Initial version of POST overhaul. Add POST callback to allow the status
1162 of POST to be monitored and/or failures induced. Modify fips_test_suite
1163 to use callback. Always run all selftests even if one fails.
1164 [Steve Henson]
1165
06b7e5a0
DSH
1166 *) XTS support including algorithm test driver in the fips_gcmtest program.
1167 Note: this does increase the maximum key length from 32 to 64 bytes but
1168 there should be no binary compatibility issues as existing applications
1169 will never use XTS mode.
32a2d8dd
DSH
1170 [Steve Henson]
1171
05e24c87
DSH
1172 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1173 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1174 performs algorithm blocking for unapproved PRNG types. Also do not
1175 set PRNG type in FIPS_mode_set(): leave this to the application.
1176 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1177 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1178 [Steve Henson]
1179
cab0595c
DSH
1180 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1181 This shouldn't present any incompatibility problems because applications
1182 shouldn't be using these directly and any that are will need to rethink
1183 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1184 [Steve Henson]
1185
96ec46f7
DSH
1186 *) Extensive self tests and health checking required by SP800-90 DRBG.
1187 Remove strength parameter from FIPS_drbg_instantiate and always
1188 instantiate at maximum supported strength.
1189 [Steve Henson]
1190
8857b380
DSH
1191 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1192 [Steve Henson]
1193
11e80de3
DSH
1194 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1195 [Steve Henson]
1196
1197 *) New function DH_compute_key_padded() to compute a DH key and pad with
1198 leading zeroes if needed: this complies with SP800-56A et al.
1199 [Steve Henson]
1200
591cbfae
DSH
1201 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1202 anything, incomplete, subject to change and largely untested at present.
1203 [Steve Henson]
1204
eead69f5
DSH
1205 *) Modify fipscanisteronly build option to only build the necessary object
1206 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1207 [Steve Henson]
1208
017bc57b
DSH
1209 *) Add experimental option FIPSSYMS to give all symbols in
1210 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1211 conflicts with future versions of OpenSSL. Add perl script
1212 util/fipsas.pl to preprocess assembly language source files
1213 and rename any affected symbols.
017bc57b
DSH
1214 [Steve Henson]
1215
25c65429
DSH
1216 *) Add selftest checks and algorithm block of non-fips algorithms in
1217 FIPS mode. Remove DES2 from selftests.
1218 [Steve Henson]
1219
fe26d066
DSH
1220 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1221 return internal method without any ENGINE dependencies. Add new
25c65429 1222 tiny fips sign and verify functions.
fe26d066
DSH
1223 [Steve Henson]
1224
b3310161
DSH
1225 *) New build option no-ec2m to disable characteristic 2 code.
1226 [Steve Henson]
1227
30b56225
DSH
1228 *) New build option "fipscanisteronly". This only builds fipscanister.o
1229 and (currently) associated fips utilities. Uses the file Makefile.fips
1230 instead of Makefile.org as the prototype.
1231 [Steve Henson]
1232
b3d8022e
DSH
1233 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1234 Update fips_gcmtest to use IV generator.
1235 [Steve Henson]
1236
bdaa5415
DSH
1237 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1238 setting output buffer to NULL. The *Final function must be
1239 called although it will not retrieve any additional data. The tag
1240 can be set or retrieved with a ctrl. The IV length is by default 12
1241 bytes (96 bits) but can be set to an alternative value. If the IV
1242 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1243 set before the key.
1244 [Steve Henson]
1245
3da0ca79
DSH
1246 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1247 underlying do_cipher function handles all cipher semantics itself
1248 including padding and finalisation. This is useful if (for example)
1249 an ENGINE cipher handles block padding itself. The behaviour of
1250 do_cipher is subtly changed if this flag is set: the return value
1251 is the number of characters written to the output buffer (zero is
1252 no longer an error code) or a negative error code. Also if the
d45087c6 1253 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1254 [Steve Henson]
1255
2b3936e8
DSH
1256 *) If a candidate issuer certificate is already part of the constructed
1257 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1258 [Steve Henson]
1259
7c2d4fee
BM
1260 *) Improve forward-security support: add functions
1261
1262 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1263 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1264
1265 for use by SSL/TLS servers; the callback function will be called whenever a
1266 new session is created, and gets to decide whether the session may be
1267 cached to make it resumable (return 0) or not (return 1). (As by the
1268 SSL/TLS protocol specifications, the session_id sent by the server will be
1269 empty to indicate that the session is not resumable; also, the server will
1270 not generate RFC 4507 (RFC 5077) session tickets.)
1271
1272 A simple reasonable callback implementation is to return is_forward_secure.
1273 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1274 by the SSL/TLS server library, indicating whether it can provide forward
1275 security.
053fa39a 1276 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 1277
3ddc06f0
BM
1278 *) New -verify_name option in command line utilities to set verification
1279 parameters by name.
1280 [Steve Henson]
1281
1282 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1283 Add CMAC pkey methods.
1284 [Steve Henson]
1285
14e96192 1286 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
1287 browses /reneg connection is renegotiated. If /renegcert it is
1288 renegotiated requesting a certificate.
1289 [Steve Henson]
1290
1291 *) Add an "external" session cache for debugging purposes to s_server. This
1292 should help trace issues which normally are only apparent in deployed
1293 multi-process servers.
1294 [Steve Henson]
1295
1296 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1297 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1298 BIO_set_cipher() and some obscure PEM functions were changed so they
1299 can now return an error. The RAND changes required a change to the
1300 RAND_METHOD structure.
1301 [Steve Henson]
1302
1303 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1304 a gcc attribute to warn if the result of a function is ignored. This
1305 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1306 whose return value is often ignored.
1307 [Steve Henson]
f2ad3582 1308
eb64a6c6
RP
1309 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1310 These allow SCTs (signed certificate timestamps) to be requested and
1311 validated when establishing a connection.
1312 [Rob Percival <robpercival@google.com>]
1313
6ac83779
MC
1314 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1315
1316 *) Prevent padding oracle in AES-NI CBC MAC check
1317
1318 A MITM attacker can use a padding oracle attack to decrypt traffic
1319 when the connection uses an AES CBC cipher and the server support
1320 AES-NI.
1321
1322 This issue was introduced as part of the fix for Lucky 13 padding
1323 attack (CVE-2013-0169). The padding check was rewritten to be in
1324 constant time by making sure that always the same bytes are read and
1325 compared against either the MAC or padding bytes. But it no longer
1326 checked that there was enough data to have both the MAC and padding
1327 bytes.
1328
1329 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1330 (CVE-2016-2107)
1331 [Kurt Roeckx]
1332
1333 *) Fix EVP_EncodeUpdate overflow
1334
1335 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1336 Base64 encoding of binary data. If an attacker is able to supply very large
1337 amounts of input data then a length check can overflow resulting in a heap
1338 corruption.
1339
d5e86796 1340 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
1341 the PEM_write_bio* family of functions. These are mainly used within the
1342 OpenSSL command line applications, so any application which processes data
1343 from an untrusted source and outputs it as a PEM file should be considered
1344 vulnerable to this issue. User applications that call these APIs directly
1345 with large amounts of untrusted data may also be vulnerable.
1346
1347 This issue was reported by Guido Vranken.
1348 (CVE-2016-2105)
1349 [Matt Caswell]
1350
1351 *) Fix EVP_EncryptUpdate overflow
1352
1353 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1354 is able to supply very large amounts of input data after a previous call to
1355 EVP_EncryptUpdate() with a partial block then a length check can overflow
1356 resulting in a heap corruption. Following an analysis of all OpenSSL
1357 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1358 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1359 the first called function after an EVP_EncryptInit(), and therefore that
1360 specific call must be safe. The second form is where the length passed to
1361 EVP_EncryptUpdate() can be seen from the code to be some small value and
1362 therefore there is no possibility of an overflow. Since all instances are
1363 one of these two forms, it is believed that there can be no overflows in
1364 internal code due to this problem. It should be noted that
1365 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1366 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1367 of these calls have also been analysed too and it is believed there are no
1368 instances in internal usage where an overflow could occur.
1369
1370 This issue was reported by Guido Vranken.
1371 (CVE-2016-2106)
1372 [Matt Caswell]
1373
1374 *) Prevent ASN.1 BIO excessive memory allocation
1375
1376 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 1377 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
1378 potentially consuming excessive resources or exhausting memory.
1379
1380 Any application parsing untrusted data through d2i BIO functions is
1381 affected. The memory based functions such as d2i_X509() are *not* affected.
1382 Since the memory based functions are used by the TLS library, TLS
1383 applications are not affected.
1384
1385 This issue was reported by Brian Carpenter.
1386 (CVE-2016-2109)
1387 [Stephen Henson]
1388
1389 *) EBCDIC overread
1390
1391 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1392 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1393 in arbitrary stack data being returned in the buffer.
1394
1395 This issue was reported by Guido Vranken.
1396 (CVE-2016-2176)
1397 [Matt Caswell]
1398
1399 *) Modify behavior of ALPN to invoke callback after SNI/servername
1400 callback, such that updates to the SSL_CTX affect ALPN.
1401 [Todd Short]
1402
1403 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1404 default.
1405 [Kurt Roeckx]
1406
1407 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1408 methods are enabled and ssl2 is disabled the methods return NULL.
1409 [Kurt Roeckx]
1410
09375d12
MC
1411 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1412
1413 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1414 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1415 provide any "EXPORT" or "LOW" strength ciphers.
1416 [Viktor Dukhovni]
1417
1418 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1419 is by default disabled at build-time. Builds that are not configured with
1420 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1421 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1422 will need to explicitly call either of:
1423
1424 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1425 or
1426 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1427
1428 as appropriate. Even if either of those is used, or the application
1429 explicitly uses the version-specific SSLv2_method() or its client and
1430 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1431 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1432 ciphers, and SSLv2 56-bit DES are no longer available.
1433 (CVE-2016-0800)
1434 [Viktor Dukhovni]
1435
1436 *) Fix a double-free in DSA code
1437
1438 A double free bug was discovered when OpenSSL parses malformed DSA private
1439 keys and could lead to a DoS attack or memory corruption for applications
1440 that receive DSA private keys from untrusted sources. This scenario is
1441 considered rare.
1442
1443 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1444 libFuzzer.
1445 (CVE-2016-0705)
1446 [Stephen Henson]
1447
1448 *) Disable SRP fake user seed to address a server memory leak.
1449
1450 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1451
1452 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1453 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1454 was changed to ignore the "fake user" SRP seed, even if the seed
1455 is configured.
1456
1457 Users should use SRP_VBASE_get1_by_user instead. Note that in
1458 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1459 also that even though configuring the SRP seed attempts to hide
1460 invalid usernames by continuing the handshake with fake
1461 credentials, this behaviour is not constant time and no strong
1462 guarantees are made that the handshake is indistinguishable from
1463 that of a valid user.
1464 (CVE-2016-0798)
1465 [Emilia Käsper]
1466
1467 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1468
1469 In the BN_hex2bn function the number of hex digits is calculated using an
1470 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1471 large values of |i| this can result in |bn_expand| not allocating any
1472 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1473 field as NULL leading to a subsequent NULL ptr deref. For very large values
1474 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1475 In this case memory is allocated to the internal BIGNUM data field, but it
1476 is insufficiently sized leading to heap corruption. A similar issue exists
1477 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1478 is ever called by user applications with very large untrusted hex/dec data.
1479 This is anticipated to be a rare occurrence.
1480
1481 All OpenSSL internal usage of these functions use data that is not expected
1482 to be untrusted, e.g. config file data or application command line
1483 arguments. If user developed applications generate config file data based
1484 on untrusted data then it is possible that this could also lead to security
1485 consequences. This is also anticipated to be rare.
1486
1487 This issue was reported to OpenSSL by Guido Vranken.
1488 (CVE-2016-0797)
1489 [Matt Caswell]
1490
1491 *) Fix memory issues in BIO_*printf functions
1492
1493 The internal |fmtstr| function used in processing a "%s" format string in
1494 the BIO_*printf functions could overflow while calculating the length of a
1495 string and cause an OOB read when printing very long strings.
1496
1497 Additionally the internal |doapr_outch| function can attempt to write to an
1498 OOB memory location (at an offset from the NULL pointer) in the event of a
1499 memory allocation failure. In 1.0.2 and below this could be caused where
1500 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
1501 could be in processing a very long "%s" format string. Memory leaks can
1502 also occur.
1503
1504 The first issue may mask the second issue dependent on compiler behaviour.
1505 These problems could enable attacks where large amounts of untrusted data
1506 is passed to the BIO_*printf functions. If applications use these functions
1507 in this way then they could be vulnerable. OpenSSL itself uses these
1508 functions when printing out human-readable dumps of ASN.1 data. Therefore
1509 applications that print this data could be vulnerable if the data is from
1510 untrusted sources. OpenSSL command line applications could also be
1511 vulnerable where they print out ASN.1 data, or if untrusted data is passed
1512 as command line arguments.
1513
1514 Libssl is not considered directly vulnerable. Additionally certificates etc
1515 received via remote connections via libssl are also unlikely to be able to
1516 trigger these issues because of message size limits enforced within libssl.
1517
1518 This issue was reported to OpenSSL Guido Vranken.
1519 (CVE-2016-0799)
1520 [Matt Caswell]
1521
1522 *) Side channel attack on modular exponentiation
1523
1524 A side-channel attack was found which makes use of cache-bank conflicts on
1525 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
1526 of RSA keys. The ability to exploit this issue is limited as it relies on
1527 an attacker who has control of code in a thread running on the same
1528 hyper-threaded core as the victim thread which is performing decryptions.
1529
1530 This issue was reported to OpenSSL by Yuval Yarom, The University of
1531 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
1532 Nadia Heninger, University of Pennsylvania with more information at
1533 http://cachebleed.info.
1534 (CVE-2016-0702)
1535 [Andy Polyakov]
1536
1537 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
1538 if no keysize is specified with default_bits. This fixes an
1539 omission in an earlier change that changed all RSA/DSA key generation
1540 apps to use 2048 bits by default.
1541 [Emilia Käsper]
1542
502bed22
MC
1543 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
1544 *) DH small subgroups
1545
1546 Historically OpenSSL only ever generated DH parameters based on "safe"
1547 primes. More recently (in version 1.0.2) support was provided for
1548 generating X9.42 style parameter files such as those required for RFC 5114
1549 support. The primes used in such files may not be "safe". Where an
1550 application is using DH configured with parameters based on primes that are
1551 not "safe" then an attacker could use this fact to find a peer's private
1552 DH exponent. This attack requires that the attacker complete multiple
1553 handshakes in which the peer uses the same private DH exponent. For example
1554 this could be used to discover a TLS server's private DH exponent if it's
1555 reusing the private DH exponent or it's using a static DH ciphersuite.
1556
1557 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
1558 TLS. It is not on by default. If the option is not set then the server
1559 reuses the same private DH exponent for the life of the server process and
1560 would be vulnerable to this attack. It is believed that many popular
1561 applications do set this option and would therefore not be at risk.
1562
1563 The fix for this issue adds an additional check where a "q" parameter is
1564 available (as is the case in X9.42 based parameters). This detects the
1565 only known attack, and is the only possible defense for static DH
1566 ciphersuites. This could have some performance impact.
1567
1568 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
1569 default and cannot be disabled. This could have some performance impact.
1570
1571 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
1572 (CVE-2016-0701)
1573 [Matt Caswell]
1574
1575 *) SSLv2 doesn't block disabled ciphers
1576
1577 A malicious client can negotiate SSLv2 ciphers that have been disabled on
1578 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
1579 been disabled, provided that the SSLv2 protocol was not also disabled via
1580 SSL_OP_NO_SSLv2.
1581
1582 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
1583 and Sebastian Schinzel.
1584 (CVE-2015-3197)
1585 [Viktor Dukhovni]
1586
5fa30720
DSH
1587 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
1588
1589 *) BN_mod_exp may produce incorrect results on x86_64
1590
1591 There is a carry propagating bug in the x86_64 Montgomery squaring
1592 procedure. No EC algorithms are affected. Analysis suggests that attacks
1593 against RSA and DSA as a result of this defect would be very difficult to
1594 perform and are not believed likely. Attacks against DH are considered just
1595 feasible (although very difficult) because most of the work necessary to
1596 deduce information about a private key may be performed offline. The amount
1597 of resources required for such an attack would be very significant and
1598 likely only accessible to a limited number of attackers. An attacker would
1599 additionally need online access to an unpatched system using the target
1600 private key in a scenario with persistent DH parameters and a private
1601 key that is shared between multiple clients. For example this can occur by
1602 default in OpenSSL DHE based SSL/TLS ciphersuites.
1603
1604 This issue was reported to OpenSSL by Hanno Böck.
1605 (CVE-2015-3193)
1606 [Andy Polyakov]
1607
1608 *) Certificate verify crash with missing PSS parameter
1609
1610 The signature verification routines will crash with a NULL pointer
1611 dereference if presented with an ASN.1 signature using the RSA PSS
1612 algorithm and absent mask generation function parameter. Since these
1613 routines are used to verify certificate signature algorithms this can be
1614 used to crash any certificate verification operation and exploited in a
1615 DoS attack. Any application which performs certificate verification is
1616 vulnerable including OpenSSL clients and servers which enable client
1617 authentication.
1618
1619 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
1620 (CVE-2015-3194)
1621 [Stephen Henson]
1622
1623 *) X509_ATTRIBUTE memory leak
1624
1625 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
1626 memory. This structure is used by the PKCS#7 and CMS routines so any
1627 application which reads PKCS#7 or CMS data from untrusted sources is
1628 affected. SSL/TLS is not affected.
1629
1630 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
1631 libFuzzer.
1632 (CVE-2015-3195)
1633 [Stephen Henson]
1634
1635 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1636 This changes the decoding behaviour for some invalid messages,
1637 though the change is mostly in the more lenient direction, and
1638 legacy behaviour is preserved as much as possible.
1639 [Emilia Käsper]
1640
1641 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1642 return an error
1643 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1644
a8471306 1645 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
1646
1647 *) Alternate chains certificate forgery
1648
d5e86796 1649 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
1650 alternative certificate chain if the first attempt to build such a chain
1651 fails. An error in the implementation of this logic can mean that an
1652 attacker could cause certain checks on untrusted certificates to be
1653 bypassed, such as the CA flag, enabling them to use a valid leaf
1654 certificate to act as a CA and "issue" an invalid certificate.
1655
1656 This issue was reported to OpenSSL by Adam Langley/David Benjamin
1657 (Google/BoringSSL).
1658 [Matt Caswell]
1659
1660 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
1661
1662 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
1663 incompatibility in the handling of HMAC. The previous ABI has now been
1664 restored.
1665 [Matt Caswell]
1666
1667 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 1668
063dccd0
MC
1669 *) Malformed ECParameters causes infinite loop
1670
1671 When processing an ECParameters structure OpenSSL enters an infinite loop
1672 if the curve specified is over a specially malformed binary polynomial
1673 field.
1674
1675 This can be used to perform denial of service against any
1676 system which processes public keys, certificate requests or
1677 certificates. This includes TLS clients and TLS servers with
1678 client authentication enabled.
1679
1680 This issue was reported to OpenSSL by Joseph Barr-Pixton.
1681 (CVE-2015-1788)
1682 [Andy Polyakov]
1683
1684 *) Exploitable out-of-bounds read in X509_cmp_time
1685
1686 X509_cmp_time does not properly check the length of the ASN1_TIME
1687 string and can read a few bytes out of bounds. In addition,
1688 X509_cmp_time accepts an arbitrary number of fractional seconds in the
1689 time string.
1690
1691 An attacker can use this to craft malformed certificates and CRLs of
1692 various sizes and potentially cause a segmentation fault, resulting in
1693 a DoS on applications that verify certificates or CRLs. TLS clients
1694 that verify CRLs are affected. TLS clients and servers with client
1695 authentication enabled may be affected if they use custom verification
1696 callbacks.
1697
1698 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 1699 independently by Hanno Böck.
063dccd0 1700 (CVE-2015-1789)
053fa39a 1701 [Emilia Käsper]
063dccd0
MC
1702
1703 *) PKCS7 crash with missing EnvelopedContent
1704
1705 The PKCS#7 parsing code does not handle missing inner EncryptedContent
1706 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
1707 with missing content and trigger a NULL pointer dereference on parsing.
1708
1709 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
1710 structures from untrusted sources are affected. OpenSSL clients and
1711 servers are not affected.
1712
1713 This issue was reported to OpenSSL by Michal Zalewski (Google).
1714 (CVE-2015-1790)
053fa39a 1715 [Emilia Käsper]
063dccd0
MC
1716
1717 *) CMS verify infinite loop with unknown hash function
1718
1719 When verifying a signedData message the CMS code can enter an infinite loop
1720 if presented with an unknown hash function OID. This can be used to perform
1721 denial of service against any system which verifies signedData messages using
1722 the CMS code.
1723 This issue was reported to OpenSSL by Johannes Bauer.
1724 (CVE-2015-1792)
1725 [Stephen Henson]
1726
1727 *) Race condition handling NewSessionTicket
1728
1729 If a NewSessionTicket is received by a multi-threaded client when attempting to
1730 reuse a previous ticket then a race condition can occur potentially leading to
1731 a double free of the ticket data.
1732 (CVE-2015-1791)
1733 [Matt Caswell]
1734
de57d237
EK
1735 *) Only support 256-bit or stronger elliptic curves with the
1736 'ecdh_auto' setting (server) or by default (client). Of supported
1737 curves, prefer P-256 (both).
1738 [Emilia Kasper]
1739
1740 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
1741
1742 *) ClientHello sigalgs DoS fix
1743
1744 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
1745 invalid signature algorithms extension a NULL pointer dereference will
1746 occur. This can be exploited in a DoS attack against the server.
1747
1748 This issue was was reported to OpenSSL by David Ramos of Stanford
1749 University.
1750 (CVE-2015-0291)
1751 [Stephen Henson and Matt Caswell]
1752
1753 *) Multiblock corrupted pointer fix
1754
1755 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
1756 feature only applies on 64 bit x86 architecture platforms that support AES
1757 NI instructions. A defect in the implementation of "multiblock" can cause
1758 OpenSSL's internal write buffer to become incorrectly set to NULL when
1759 using non-blocking IO. Typically, when the user application is using a
1760 socket BIO for writing, this will only result in a failed connection.
1761 However if some other BIO is used then it is likely that a segmentation
1762 fault will be triggered, thus enabling a potential DoS attack.
1763
1764 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
1765 (CVE-2015-0290)
1766 [Matt Caswell]
1767
1768 *) Segmentation fault in DTLSv1_listen fix
1769
1770 The DTLSv1_listen function is intended to be stateless and processes the
1771 initial ClientHello from many peers. It is common for user code to loop
1772 over the call to DTLSv1_listen until a valid ClientHello is received with
1773 an associated cookie. A defect in the implementation of DTLSv1_listen means
1774 that state is preserved in the SSL object from one invocation to the next
1775 that can lead to a segmentation fault. Errors processing the initial
1776 ClientHello can trigger this scenario. An example of such an error could be
1777 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
1778 server.
1779
1780 This issue was reported to OpenSSL by Per Allansson.
1781 (CVE-2015-0207)
1782 [Matt Caswell]
1783
1784 *) Segmentation fault in ASN1_TYPE_cmp fix
1785
1786 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
1787 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
1788 certificate signature algorithm consistency this can be used to crash any
1789 certificate verification operation and exploited in a DoS attack. Any
1790 application which performs certificate verification is vulnerable including
1791 OpenSSL clients and servers which enable client authentication.
1792 (CVE-2015-0286)
1793 [Stephen Henson]
1794
1795 *) Segmentation fault for invalid PSS parameters fix
1796
1797 The signature verification routines will crash with a NULL pointer
1798 dereference if presented with an ASN.1 signature using the RSA PSS
1799 algorithm and invalid parameters. Since these routines are used to verify
1800 certificate signature algorithms this can be used to crash any
1801 certificate verification operation and exploited in a DoS attack. Any
1802 application which performs certificate verification is vulnerable including
1803 OpenSSL clients and servers which enable client authentication.
1804
1805 This issue was was reported to OpenSSL by Brian Carpenter.
1806 (CVE-2015-0208)
1807 [Stephen Henson]
1808
1809 *) ASN.1 structure reuse memory corruption fix
1810
1811 Reusing a structure in ASN.1 parsing may allow an attacker to cause
1812 memory corruption via an invalid write. Such reuse is and has been
1813 strongly discouraged and is believed to be rare.
1814
1815 Applications that parse structures containing CHOICE or ANY DEFINED BY
1816 components may be affected. Certificate parsing (d2i_X509 and related
1817 functions) are however not affected. OpenSSL clients and servers are
1818 not affected.
1819 (CVE-2015-0287)
1820 [Stephen Henson]
1821
1822 *) PKCS7 NULL pointer dereferences fix
1823
1824 The PKCS#7 parsing code does not handle missing outer ContentInfo
1825 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
1826 missing content and trigger a NULL pointer dereference on parsing.
1827
1828 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
1829 otherwise parse PKCS#7 structures from untrusted sources are
1830 affected. OpenSSL clients and servers are not affected.
1831
1832 This issue was reported to OpenSSL by Michal Zalewski (Google).
1833 (CVE-2015-0289)
053fa39a 1834 [Emilia Käsper]
bdc234f3
MC
1835
1836 *) DoS via reachable assert in SSLv2 servers fix
1837
1838 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
1839 servers that both support SSLv2 and enable export cipher suites by sending
1840 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
1841
053fa39a 1842 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
1843 (OpenSSL development team).
1844 (CVE-2015-0293)
053fa39a 1845 [Emilia Käsper]
bdc234f3
MC
1846
1847 *) Empty CKE with client auth and DHE fix
1848
1849 If client auth is used then a server can seg fault in the event of a DHE
1850 ciphersuite being selected and a zero length ClientKeyExchange message
1851 being sent by the client. This could be exploited in a DoS attack.
1852 (CVE-2015-1787)
1853 [Matt Caswell]
1854
1855 *) Handshake with unseeded PRNG fix
1856
1857 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
1858 with an unseeded PRNG. The conditions are:
1859 - The client is on a platform where the PRNG has not been seeded
1860 automatically, and the user has not seeded manually
1861 - A protocol specific client method version has been used (i.e. not
1862 SSL_client_methodv23)
1863 - A ciphersuite is used that does not require additional random data from
1864 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
1865
1866 If the handshake succeeds then the client random that has been used will
1867 have been generated from a PRNG with insufficient entropy and therefore the
1868 output may be predictable.
1869
1870 For example using the following command with an unseeded openssl will
1871 succeed on an unpatched platform:
1872
1873 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
1874 (CVE-2015-0285)
1875 [Matt Caswell]
1876
1877 *) Use After Free following d2i_ECPrivatekey error fix
1878
1879 A malformed EC private key file consumed via the d2i_ECPrivateKey function
1880 could cause a use after free condition. This, in turn, could cause a double
1881 free in several private key parsing functions (such as d2i_PrivateKey
1882 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
1883 for applications that receive EC private keys from untrusted
1884 sources. This scenario is considered rare.
1885
1886 This issue was discovered by the BoringSSL project and fixed in their
1887 commit 517073cd4b.
1888 (CVE-2015-0209)
1889 [Matt Caswell]
1890
1891 *) X509_to_X509_REQ NULL pointer deref fix
1892
1893 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
1894 the certificate key is invalid. This function is rarely used in practice.
1895
1896 This issue was discovered by Brian Carpenter.
1897 (CVE-2015-0288)
1898 [Stephen Henson]
1899
1900 *) Removed the export ciphers from the DEFAULT ciphers
1901 [Kurt Roeckx]
1902
1903 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 1904
0548505f
AP
1905 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
1906 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 1907 So far those who have to target multiple platforms would compromise
0548505f
AP
1908 and argue that binary targeting say ARMv5 would still execute on
1909 ARMv8. "Universal" build resolves this compromise by providing
1910 near-optimal performance even on newer platforms.
1911 [Andy Polyakov]
1912
507efe73
AP
1913 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
1914 (other platforms pending).
9f4bd9d5 1915 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 1916
b2774f6e
DSH
1917 *) Add support for the SignedCertificateTimestampList certificate and
1918 OCSP response extensions from RFC6962.
1919 [Rob Stradling]
1920
0fe73d6c
BM
1921 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1922 for corner cases. (Certain input points at infinity could lead to
1923 bogus results, with non-infinity inputs mapped to infinity too.)
1924 [Bodo Moeller]
1925
7a2b5450
AP
1926 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
1927 This covers AES, SHA256/512 and GHASH. "Initial" means that most
1928 common cases are optimized and there still is room for further
1929 improvements. Vector Permutation AES for Altivec is also added.
1930 [Andy Polyakov]
1931
1932 *) Add support for little-endian ppc64 Linux target.
1933 [Marcelo Cerri (IBM)]
1934
1935 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
1936 SHA1, SHA256 and GHASH. "Initial" means that most common cases
1937 are optimized and there still is room for further improvements.
1938 Both 32- and 64-bit modes are supported.
1939 [Andy Polyakov, Ard Biesheuvel (Linaro)]
1940
1941 *) Improved ARMv7 NEON support.
1942 [Andy Polyakov]
1943
1944 *) Support for SPARC Architecture 2011 crypto extensions, first
1945 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
1946 SHA256/512, MD5, GHASH and modular exponentiation.
1947 [Andy Polyakov, David Miller]
1948
1949 *) Accelerated modular exponentiation for Intel processors, a.k.a.
1950 RSAZ.
9f4bd9d5 1951 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
1952
1953 *) Support for new and upcoming Intel processors, including AVX2,
1954 BMI and SHA ISA extensions. This includes additional "stitched"
1955 implementations, AESNI-SHA256 and GCM, and multi-buffer support
1956 for TLS encrypt.
1957
1958 This work was sponsored by Intel Corp.
1959 [Andy Polyakov]
1960
429a25b9
BM
1961 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
1962 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
1963 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
1964 [Steve Henson]
1965
38c65481 1966 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 1967 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
1968 [Steve Henson]
1969
1970 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1971 MGF1 digest and OAEP label.
1972 [Steve Henson]
1973
1974 *) Add EVP support for key wrapping algorithms, to avoid problems with
1975 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1976 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1977 algorithms and include tests cases.
1978 [Steve Henson]
4fcdd66f 1979
94c2f77a
DSH
1980 *) Add functions to allocate and set the fields of an ECDSA_METHOD
1981 structure.
1982 [Douglas E. Engert, Steve Henson]
1983
4dc83677
BM
1984 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
1985 difference in days and seconds between two tm or ASN1_TIME structures.
1986 [Steve Henson]
1987
1988 *) Add -rev test option to s_server to just reverse order of characters
1989 received by client and send back to server. Also prints an abbreviated
1990 summary of the connection parameters.
1991 [Steve Henson]
1992
1993 *) New option -brief for s_client and s_server to print out a brief summary
1994 of connection parameters.
1995 [Steve Henson]
1996
1997 *) Add callbacks for arbitrary TLS extensions.
1998 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
1999
2000 *) New option -crl_download in several openssl utilities to download CRLs
2001 from CRLDP extension in certificates.
2002 [Steve Henson]
2003
2004 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2005 [Steve Henson]
2006
2007 *) New function X509_CRL_diff to generate a delta CRL from the difference
2008 of two full CRLs. Add support to "crl" utility.
2009 [Steve Henson]
2010
2011 *) New functions to set lookup_crls function and to retrieve
2012 X509_STORE from X509_STORE_CTX.
2013 [Steve Henson]
2014
2015 *) Print out deprecated issuer and subject unique ID fields in
2016 certificates.
2017 [Steve Henson]
2018
2019 *) Extend OCSP I/O functions so they can be used for simple general purpose
2020 HTTP as well as OCSP. New wrapper function which can be used to download
2021 CRLs using the OCSP API.
2022 [Steve Henson]
2023
2024 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2025 [Steve Henson]
2026
2027 *) SSL_CONF* functions. These provide a common framework for application
2028 configuration using configuration files or command lines.
2029 [Steve Henson]
2030
2031 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2032 message callback and prints the results. Needs compile time option
2033 "enable-ssl-trace". New options to s_client and s_server to enable
2034 tracing.
2035 [Steve Henson]
2036
2037 *) New ctrl and macro to retrieve supported points extensions.
2038 Print out extension in s_server and s_client.
2039 [Steve Henson]
2040
2041 *) New functions to retrieve certificate signature and signature
2042 OID NID.
2043 [Steve Henson]
2044
2045 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2046 client to OpenSSL.
2047 [Steve Henson]
2048
2049 *) New Suite B modes for TLS code. These use and enforce the requirements
2050 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2051 only use Suite B curves. The Suite B modes can be set by using the
2052 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2053 [Steve Henson]
2054
2055 *) New chain verification flags for Suite B levels of security. Check
2056 algorithms are acceptable when flags are set in X509_verify_cert.
2057 [Steve Henson]
2058
2059 *) Make tls1_check_chain return a set of flags indicating checks passed
2060 by a certificate chain. Add additional tests to handle client
2061 certificates: checks for matching certificate type and issuer name
2062 comparison.
2063 [Steve Henson]
2064
2065 *) If an attempt is made to use a signature algorithm not in the peer
2066 preference list abort the handshake. If client has no suitable
2067 signature algorithms in response to a certificate request do not
2068 use the certificate.
2069 [Steve Henson]
2070
2071 *) If server EC tmp key is not in client preference list abort handshake.
2072 [Steve Henson]
2073
2074 *) Add support for certificate stores in CERT structure. This makes it
2075 possible to have different stores per SSL structure or one store in
d5e86796 2076 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2077 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2078 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2079 an error if the chain cannot be built: this will allow applications
2080 to test if a chain is correctly configured.
2081
2082 Note: if the CERT based stores are not set then the parent SSL_CTX
2083 store is used to retain compatibility with existing behaviour.
2084
2085 [Steve Henson]
2086
2087 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2088 mask based on the current session, check mask when sending client
2089 hello and checking the requested ciphersuite.
2090 [Steve Henson]
2091
2092 *) New ctrls to retrieve and set certificate types in a certificate
2093 request message. Print out received values in s_client. If certificate
2094 types is not set with custom values set sensible values based on
2095 supported signature algorithms.
2096 [Steve Henson]
2097
2098 *) Support for distinct client and server supported signature algorithms.
2099 [Steve Henson]
2100
2101 *) Add certificate callback. If set this is called whenever a certificate
2102 is required by client or server. An application can decide which
2103 certificate chain to present based on arbitrary criteria: for example
2104 supported signature algorithms. Add very simple example to s_server.
2105 This fixes many of the problems and restrictions of the existing client
2106 certificate callback: for example you can now clear an existing
2107 certificate and specify the whole chain.
2108 [Steve Henson]
2109
2110 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2111 the certificate can be used for (if anything). Set valid_flags field
2112 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2113 to have similar checks in it.
2114
2115 Add new "cert_flags" field to CERT structure and include a "strict mode".
2116 This enforces some TLS certificate requirements (such as only permitting
2117 certificate signature algorithms contained in the supported algorithms
2118 extension) which some implementations ignore: this option should be used
2119 with caution as it could cause interoperability issues.
2120 [Steve Henson]
2121
2122 *) Update and tidy signature algorithm extension processing. Work out
2123 shared signature algorithms based on preferences and peer algorithms
2124 and print them out in s_client and s_server. Abort handshake if no
2125 shared signature algorithms.
2126 [Steve Henson]
2127
2128 *) Add new functions to allow customised supported signature algorithms
2129 for SSL and SSL_CTX structures. Add options to s_client and s_server
2130 to support them.
2131 [Steve Henson]
2132
2133 *) New function SSL_certs_clear() to delete all references to certificates
2134 from an SSL structure. Before this once a certificate had been added
2135 it couldn't be removed.
2136 [Steve Henson]
2137
2138 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2139 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2140 [Steve Henson]
2141
2142 *) Fixes and wildcard matching support to hostname and email checking
2143 functions. Add manual page.
2144 [Florian Weimer (Red Hat Product Security Team)]
2145
2146 *) New functions to check a hostname email or IP address against a
2147 certificate. Add options x509 utility to print results of checks against
2148 a certificate.
2149 [Steve Henson]
2150
2151 *) Fix OCSP checking.
2152 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2153
cdf84b71
BM
2154 *) Initial experimental support for explicitly trusted non-root CAs.
2155 OpenSSL still tries to build a complete chain to a root but if an
2156 intermediate CA has a trust setting included that is used. The first
2157 setting is used: whether to trust (e.g., -addtrust option to the x509
2158 utility) or reject.
2159 [Steve Henson]
4dc83677
BM
2160
2161 *) Add -trusted_first option which attempts to find certificates in the
2162 trusted store even if an untrusted chain is also supplied.
2163 [Steve Henson]
0e1f390b 2164
b8c59291
AP
2165 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2166 platform support for Linux and Android.
2167 [Andy Polyakov]
2168
0e1f390b
AP
2169 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2170 [Andy Polyakov]
2171
0e1f390b
AP
2172 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2173 When in FIPS mode the approved implementations are used as normal,
2174 when not in FIPS mode the internal unapproved versions are used instead.
2175 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2176 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2177 [Steve Henson]
2178
2179 *) Transparently support X9.42 DH parameters when calling
2180 PEM_read_bio_DHparameters. This means existing applications can handle
2181 the new parameter format automatically.
2182 [Steve Henson]
2183
2184 *) Initial experimental support for X9.42 DH parameter format: mainly
2185 to support use of 'q' parameter for RFC5114 parameters.
2186 [Steve Henson]
2187
2188 *) Add DH parameters from RFC5114 including test data to dhtest.
2189 [Steve Henson]
2190
2191 *) Support for automatic EC temporary key parameter selection. If enabled
2192 the most preferred EC parameters are automatically used instead of
2193 hardcoded fixed parameters. Now a server just has to call:
2194 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2195 support ECDH and use the most appropriate parameters.
2196 [Steve Henson]
2197
2198 *) Enhance and tidy EC curve and point format TLS extension code. Use
2199 static structures instead of allocation if default values are used.
2200 New ctrls to set curves we wish to support and to retrieve shared curves.
2201 Print out shared curves in s_server. New options to s_server and s_client
2202 to set list of supported curves.
2203 [Steve Henson]
2204
2205 *) New ctrls to retrieve supported signature algorithms and
2206 supported curve values as an array of NIDs. Extend openssl utility
2207 to print out received values.
2208 [Steve Henson]
2209
2210 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2211 between NIDs and the more common NIST names such as "P-256". Enhance
2212 ecparam utility and ECC method to recognise the NIST names for curves.
2213 [Steve Henson]
2214
2215 *) Enhance SSL/TLS certificate chain handling to support different
2216 chains for each certificate instead of one chain in the parent SSL_CTX.
2217 [Steve Henson]
2218
2219 *) Support for fixed DH ciphersuite client authentication: where both
2220 server and client use DH certificates with common parameters.
2221 [Steve Henson]
2222
2223 *) Support for fixed DH ciphersuites: those requiring DH server
2224 certificates.
2225 [Steve Henson]
2226
5f85f64f
EK
2227 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2228 the certificate.
2229 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2230 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2231 X509_CINF_get_signature were reverted post internal team review.
2232
bdc234f3
MC
2233 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2234
2235 *) Build fixes for the Windows and OpenVMS platforms
2236 [Matt Caswell and Richard Levitte]
2237
2238 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2239
2240 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2241 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2242 dereference. This could lead to a Denial Of Service attack. Thanks to
2243 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2244 (CVE-2014-3571)
2245 [Steve Henson]
2246
2247 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2248 dtls1_buffer_record function under certain conditions. In particular this
2249 could occur if an attacker sent repeated DTLS records with the same
2250 sequence number but for the next epoch. The memory leak could be exploited
2251 by an attacker in a Denial of Service attack through memory exhaustion.
2252 Thanks to Chris Mueller for reporting this issue.
2253 (CVE-2015-0206)
2254 [Matt Caswell]
2255
2256 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2257 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2258 method would be set to NULL which could later result in a NULL pointer
2259 dereference. Thanks to Frank Schmirler for reporting this issue.
2260 (CVE-2014-3569)
2261 [Kurt Roeckx]
d663df23 2262
b15f8769
DSH
2263 *) Abort handshake if server key exchange message is omitted for ephemeral
2264 ECDH ciphersuites.
2265
4138e388
DSH
2266 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2267 reporting this issue.
b15f8769
DSH
2268 (CVE-2014-3572)
2269 [Steve Henson]
2270
ce325c60
DSH
2271 *) Remove non-export ephemeral RSA code on client and server. This code
2272 violated the TLS standard by allowing the use of temporary RSA keys in
2273 non-export ciphersuites and could be used by a server to effectively
2274 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
2275 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2276 INRIA or reporting this issue.
ce325c60
DSH
2277 (CVE-2015-0204)
2278 [Steve Henson]
2279
bdc234f3
MC
2280 *) Fixed issue where DH client certificates are accepted without verification.
2281 An OpenSSL server will accept a DH certificate for client authentication
2282 without the certificate verify message. This effectively allows a client to
2283 authenticate without the use of a private key. This only affects servers
2284 which trust a client certificate authority which issues certificates
2285 containing DH keys: these are extremely rare and hardly ever encountered.
2286 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2287 this issue.
2288 (CVE-2015-0205)
2289 [Steve Henson]
2290
61aa44ca
AL
2291 *) Ensure that the session ID context of an SSL is updated when its
2292 SSL_CTX is updated via SSL_set_SSL_CTX.
2293
2294 The session ID context is typically set from the parent SSL_CTX,
2295 and can vary with the CTX.
2296 [Adam Langley]
2297
684400ce
DSH
2298 *) Fix various certificate fingerprint issues.
2299
2300 By using non-DER or invalid encodings outside the signed portion of a
2301 certificate the fingerprint can be changed without breaking the signature.
2302 Although no details of the signed portion of the certificate can be changed
2303 this can cause problems with some applications: e.g. those using the
2304 certificate fingerprint for blacklists.
2305
2306 1. Reject signatures with non zero unused bits.
2307
2308 If the BIT STRING containing the signature has non zero unused bits reject
2309 the signature. All current signature algorithms require zero unused bits.
2310
2311 2. Check certificate algorithm consistency.
2312
2313 Check the AlgorithmIdentifier inside TBS matches the one in the
2314 certificate signature. NB: this will result in signature failure
2315 errors for some broken certificates.
2316
2317 Thanks to Konrad Kraszewski from Google for reporting this issue.
2318
2319 3. Check DSA/ECDSA signatures use DER.
2320
60250017 2321 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
2322 signature. Return an error if there is a mismatch.
2323
2324 This will reject various cases including garbage after signature
2325 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2326 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2327 (negative or with leading zeroes).
2328
2329 Further analysis was conducted and fixes were developed by Stephen Henson
2330 of the OpenSSL core team.
2331
2332 (CVE-2014-8275)
2333 [Steve Henson]
2334
bdc234f3
MC
2335 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2336 results on some platforms, including x86_64. This bug occurs at random
2337 with a very low probability, and is not known to be exploitable in any
2338 way, though its exact impact is difficult to determine. Thanks to Pieter
2339 Wuille (Blockstream) who reported this issue and also suggested an initial
2340 fix. Further analysis was conducted by the OpenSSL development team and
2341 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2342 the OpenSSL core team.
2343 (CVE-2014-3570)
2344 [Andy Polyakov]
2345
9e189b9d
DB
2346 *) Do not resume sessions on the server if the negotiated protocol
2347 version does not match the session's version. Resuming with a different
2348 version, while not strictly forbidden by the RFC, is of questionable
2349 sanity and breaks all known clients.
053fa39a 2350 [David Benjamin, Emilia Käsper]
9e189b9d 2351
e94a6c0e
EK
2352 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2353 early CCS messages during renegotiation. (Note that because
2354 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 2355 [Emilia Käsper]
e94a6c0e 2356
d663df23
EK
2357 *) Tighten client-side session ticket handling during renegotiation:
2358 ensure that the client only accepts a session ticket if the server sends
2359 the extension anew in the ServerHello. Previously, a TLS client would
2360 reuse the old extension state and thus accept a session ticket if one was
2361 announced in the initial ServerHello.
de2c7504
EK
2362
2363 Similarly, ensure that the client requires a session ticket if one
2364 was advertised in the ServerHello. Previously, a TLS client would
2365 ignore a missing NewSessionTicket message.
053fa39a 2366 [Emilia Käsper]
d663df23 2367
18a2d293
EK
2368 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2369
2370 *) SRTP Memory Leak.
2371
2372 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2373 sends a carefully crafted handshake message, to cause OpenSSL to fail
2374 to free up to 64k of memory causing a memory leak. This could be
2375 exploited in a Denial Of Service attack. This issue affects OpenSSL
2376 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2377 whether SRTP is used or configured. Implementations of OpenSSL that
2378 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2379
2380 The fix was developed by the OpenSSL team.
2381 (CVE-2014-3513)
2382 [OpenSSL team]
2383
2384 *) Session Ticket Memory Leak.
2385
2386 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2387 integrity of that ticket is first verified. In the event of a session
2388 ticket integrity check failing, OpenSSL will fail to free memory
2389 causing a memory leak. By sending a large number of invalid session
2390 tickets an attacker could exploit this issue in a Denial Of Service
2391 attack.
2392 (CVE-2014-3567)
2393 [Steve Henson]
2394
2395 *) Build option no-ssl3 is incomplete.
2396
2397 When OpenSSL is configured with "no-ssl3" as a build option, servers
2398 could accept and complete a SSL 3.0 handshake, and clients could be
2399 configured to send them.
2400 (CVE-2014-3568)
2401 [Akamai and the OpenSSL team]
2402
2403 *) Add support for TLS_FALLBACK_SCSV.
2404 Client applications doing fallback retries should call
2405 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2406 (CVE-2014-3566)
2407 [Adam Langley, Bodo Moeller]
38c65481 2408
1cfd255c
DSH
2409 *) Add additional DigestInfo checks.
2410
60250017 2411 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
2412 verifying RSA signature: this will reject any improperly encoded
2413 DigestInfo structures.
1cfd255c 2414
7c477625 2415 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
2416
2417 [Steve Henson]
2418
49b0dfc5
EK
2419 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2420
2421 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2422 SRP code can be overrun an internal buffer. Add sanity check that
2423 g, A, B < N to SRP code.
2424
2425 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2426 Group for discovering this issue.
2427 (CVE-2014-3512)
2428 [Steve Henson]
2429
2430 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2431 TLS 1.0 instead of higher protocol versions when the ClientHello message
2432 is badly fragmented. This allows a man-in-the-middle attacker to force a
2433 downgrade to TLS 1.0 even if both the server and the client support a
2434 higher protocol version, by modifying the client's TLS records.
2435
2436 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2437 researching this issue.
2438 (CVE-2014-3511)
2439 [David Benjamin]
2440
2441 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2442 to a denial of service attack. A malicious server can crash the client
2443 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2444 ciphersuite and sending carefully crafted handshake messages.
2445
053fa39a 2446 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
2447 issue.
2448 (CVE-2014-3510)
053fa39a 2449 [Emilia Käsper]
49b0dfc5
EK
2450
2451 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2452 to leak memory. This can be exploited through a Denial of Service attack.
2453 Thanks to Adam Langley for discovering and researching this issue.
2454 (CVE-2014-3507)
2455 [Adam Langley]
2456
2457 *) An attacker can force openssl to consume large amounts of memory whilst
2458 processing DTLS handshake messages. This can be exploited through a
2459 Denial of Service attack.
2460 Thanks to Adam Langley for discovering and researching this issue.
2461 (CVE-2014-3506)
2462 [Adam Langley]
2463
2464 *) An attacker can force an error condition which causes openssl to crash
2465 whilst processing DTLS packets due to memory being freed twice. This
2466 can be exploited through a Denial of Service attack.
5e93e5fc 2467 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
2468 this issue.
2469 (CVE-2014-3505)
2470 [Adam Langley]
2471
2472 *) If a multithreaded client connects to a malicious server using a resumed
2473 session and the server sends an ec point format extension it could write
2474 up to 255 bytes to freed memory.
2475
2476 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2477 issue.
2478 (CVE-2014-3509)
2479 [Gabor Tyukasz]
2480
2481 *) A malicious server can crash an OpenSSL client with a null pointer
2482 dereference (read) by specifying an SRP ciphersuite even though it was not
2483 properly negotiated with the client. This can be exploited through a
2484 Denial of Service attack.
2485
053fa39a 2486 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
2487 discovering and researching this issue.
2488 (CVE-2014-5139)
2489 [Steve Henson]
2490
2491 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2492 X509_name_oneline, X509_name_print_ex et al. to leak some information
2493 from the stack. Applications may be affected if they echo pretty printing
2494 output to the attacker.
2495
2496 Thanks to Ivan Fratric (Google) for discovering this issue.
2497 (CVE-2014-3508)
053fa39a 2498 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
2499
2500 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2501 for corner cases. (Certain input points at infinity could lead to
2502 bogus results, with non-infinity inputs mapped to infinity too.)
2503 [Bodo Moeller]
2504
7c477625
DSH
2505 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
2506
38c65481
BM
2507 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
2508 handshake can force the use of weak keying material in OpenSSL
2509 SSL/TLS clients and servers.
2510
2511 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
2512 researching this issue. (CVE-2014-0224)
2513 [KIKUCHI Masashi, Steve Henson]
2514
2515 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
2516 OpenSSL DTLS client the code can be made to recurse eventually crashing
2517 in a DoS attack.
2518
2519 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
2520 (CVE-2014-0221)
2521 [Imre Rad, Steve Henson]
2522
2523 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
2524 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
2525 client or server. This is potentially exploitable to run arbitrary
2526 code on a vulnerable client or server.
2527
053fa39a
RL
2528 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
2529 [Jüri Aedla, Steve Henson]
38c65481
BM
2530
2531 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
2532 are subject to a denial of service attack.
2533
053fa39a 2534 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 2535 this issue. (CVE-2014-3470)
053fa39a 2536 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
2537
2538 *) Harmonize version and its documentation. -f flag is used to display
2539 compilation flags.
2540 [mancha <mancha1@zoho.com>]
2541
2542 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
2543 in i2d_ECPrivateKey.
2544 [mancha <mancha1@zoho.com>]
2545
2546 *) Fix some double frees. These are not thought to be exploitable.
2547 [mancha <mancha1@zoho.com>]
2548
2549 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
2550
2551 *) A missing bounds check in the handling of the TLS heartbeat extension
2552 can be used to reveal up to 64k of memory to a connected client or
2553 server.
2554
2555 Thanks for Neel Mehta of Google Security for discovering this bug and to
2556 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2557 preparing the fix (CVE-2014-0160)
2558 [Adam Langley, Bodo Moeller]
2559
2560 *) Fix for the attack described in the paper "Recovering OpenSSL
2561 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2562 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2563 http://eprint.iacr.org/2014/140
2564
2565 Thanks to Yuval Yarom and Naomi Benger for discovering this
2566 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2567 [Yuval Yarom and Naomi Benger]
2568
2569 *) TLS pad extension: draft-agl-tls-padding-03
2570
2571 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
2572 TLS client Hello record length value would otherwise be > 255 and
2573 less that 512 pad with a dummy extension containing zeroes so it
2574 is at least 512 bytes long.
2575
2576 [Adam Langley, Steve Henson]
2577
2578 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
2579
2580 *) Fix for TLS record tampering bug. A carefully crafted invalid
2581 handshake could crash OpenSSL with a NULL pointer exception.
2582 Thanks to Anton Johansson for reporting this issues.
2583 (CVE-2013-4353)
2584
2585 *) Keep original DTLS digest and encryption contexts in retransmission
2586 structures so we can use the previous session parameters if they need
2587 to be resent. (CVE-2013-6450)
2588 [Steve Henson]
2589
2590 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
2591 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
2592 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
2593 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
2594 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
2595 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
2596 [Rob Stradling, Adam Langley]
2597
4dc83677
BM
2598 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
2599
2600 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
2601 supporting platforms or when small records were transferred.
2602 [Andy Polyakov, Steve Henson]
2603
2604 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
2605
2606 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
2607
2608 This addresses the flaw in CBC record processing discovered by
2609 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
2610 at: http://www.isg.rhul.ac.uk/tls/
2611
2612 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2613 Security Group at Royal Holloway, University of London
2614 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 2615 Emilia Käsper for the initial patch.
4dc83677 2616 (CVE-2013-0169)
053fa39a 2617 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
2618
2619 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
2620 ciphersuites which can be exploited in a denial of service attack.
2621 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
2622 and detecting this bug and to Wolfgang Ettlinger
2623 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
2624 (CVE-2012-2686)
2625 [Adam Langley]
2626
2627 *) Return an error when checking OCSP signatures when key is NULL.
2628 This fixes a DoS attack. (CVE-2013-0166)
2629 [Steve Henson]
2630
2631 *) Make openssl verify return errors.
2632 [Chris Palmer <palmer@google.com> and Ben Laurie]
2633
2634 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
2635 the right response is stapled. Also change SSL_get_certificate()
2636 so it returns the certificate actually sent.
2637 See http://rt.openssl.org/Ticket/Display.html?id=2836.
2638 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 2639
4242a090
DSH
2640 *) Fix possible deadlock when decoding public keys.
2641 [Steve Henson]
2642
c3b13033
DSH
2643 *) Don't use TLS 1.0 record version number in initial client hello
2644 if renegotiating.
2645 [Steve Henson]
2646
2647 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 2648
c46ecc3a 2649 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 2650 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
2651
2652 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
2653 fuzzing as a service testing platform.
2654 (CVE-2012-2333)
2655 [Steve Henson]
2656
225055c3
DSH
2657 *) Initialise tkeylen properly when encrypting CMS messages.
2658 Thanks to Solar Designer of Openwall for reporting this issue.
2659 [Steve Henson]
0e1f390b 2660
a7086099
DSH
2661 *) In FIPS mode don't try to use composite ciphers as they are not
2662 approved.
2663 [Steve Henson]
0e1f390b 2664
a7086099 2665 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 2666
396f8b71 2667 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
2668 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
2669 mean any application compiled against OpenSSL 1.0.0 headers setting
4dc83677 2670 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
396f8b71 2671 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
2672 0x10000000L Any application which was previously compiled against
2673 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
2674 will need to be recompiled as a result. Letting be results in
2675 inability to disable specifically TLS 1.1 and in client context,
2676 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
2677 [Steve Henson]
2678
4dc83677 2679 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
f2ad3582
AP
2680 disable just protocol X, but all protocols above X *if* there are
2681 protocols *below* X still enabled. In more practical terms it means
2682 that if application wants to disable TLS1.0 in favor of TLS1.1 and
2683 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
2684 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
2685 client side.
f2ad3582
AP
2686 [Andy Polyakov]
2687
d9a9d10f
DSH
2688 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
2689
2690 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
2691 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
2692 in CRYPTO_realloc_clean.
2693
2694 Thanks to Tavis Ormandy, Google Security Team, for discovering this
2695 issue and to Adam Langley <agl@chromium.org> for fixing it.
2696 (CVE-2012-2110)
2697 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 2698
d3ddf022
BM
2699 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
2700 [Adam Langley]
2701
800e1cd9 2702 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
2703 record length exceeds 255 bytes.
2704
800e1cd9
DSH
2705 1. Do not use record version number > TLS 1.0 in initial client
2706 hello: some (but not all) hanging servers will now work.
2707 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
4dc83677 2708 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
2709 set to an even number, such as 50, for example by passing:
2710 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
2711 Most broken servers should now work.
2712 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
4dc83677 2713 TLS 1.2 client support entirely.
43d5b4ff 2714 [Steve Henson]
800e1cd9 2715
82c5ac45
AP
2716 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
2717 [Andy Polyakov]
2718
2719 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
2720
2721 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
2722 STRING form instead of a DigestInfo.
2723 [Steve Henson]
3ddc06f0 2724
83cb7c46
DSH
2725 *) The format used for MDC2 RSA signatures is inconsistent between EVP
2726 and the RSA_sign/RSA_verify functions. This was made more apparent when
2727 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
2728 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
2729 the correct format in RSA_verify so both forms transparently work.
2730 [Steve Henson]
2731
f4e11693
DSH
2732 *) Some servers which support TLS 1.0 can choke if we initially indicate
2733 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 2734 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
2735 client version in client hello, this should keep such servers happy
2736 and still work with previous versions of OpenSSL.
2737 [Steve Henson]
2738
4817504d
DSH
2739 *) Add support for TLS/DTLS heartbeats.
2740 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2741
0b9f5ef8
DSH
2742 *) Add support for SCTP.
2743 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2744
ad89bf78
DSH
2745 *) Improved PRNG seeding for VOS.
2746 [Paul Green <Paul.Green@stratus.com>]
2747
e75440d2
AP
2748 *) Extensive assembler packs updates, most notably:
2749
2750 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
2751 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
2752 - x86_64: bit-sliced AES implementation;
2753 - ARM: NEON support, contemporary platforms optimizations;
2754 - s390x: z196 support;
2755 - *: GHASH and GF(2^m) multiplication implementations;
2756
2757 [Andy Polyakov]
2758
188c53f7
DSH
2759 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
2760 (removal of unnecessary code)
2761 [Peter Sylvester <peter.sylvester@edelweb.fr>]
2762
a7c71d89
BM
2763 *) Add TLS key material exporter from RFC 5705.
2764 [Eric Rescorla]
2765
2766 *) Add DTLS-SRTP negotiation from RFC 5764.
2767 [Eric Rescorla]
2768
2769 *) Add Next Protocol Negotiation,
2770 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
2771 disabled with a no-npn flag to config or Configure. Code donated
2772 by Google.
2773 [Adam Langley <agl@google.com> and Ben Laurie]
2774
3e00b4c9
BM
2775 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
2776 NIST-P256, NIST-P521, with constant-time single point multiplication on
2777 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
2778 required to use this (present in gcc 4.4 and later, for 64-bit builds).
2779 Code made available under Apache License version 2.0.
3e00b4c9 2780
e0d6132b
BM
2781 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
2782 line to include this in your build of OpenSSL, and run "make depend" (or
2783 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
2784
2785 EC_GFp_nistp224_method()
2786 EC_GFp_nistp256_method()
2787 EC_GFp_nistp521_method()
2788
2789 EC_GROUP_new_by_curve_name() will automatically use these (while
2790 EC_GROUP_new_curve_GFp() currently prefers the more flexible
2791 implementations).
053fa39a 2792 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 2793
3ddc06f0
BM
2794 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
2795 all platforms. Move ssize_t definition from e_os.h to the public
2796 header file e_os2.h as it now appears in public header file cms.h
2797 [Steve Henson]
2798
be449448 2799 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 2800 signature parameters can be passed using this option and in
be449448 2801 particular PSS.
4c623cdd
DSH
2802 [Steve Henson]
2803
f26cf995 2804 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
2805 appropriate AlgorithmIdentifiers for PSS based on those in the
2806 corresponding EVP_MD_CTX structure. No application support yet.
2807 [Steve Henson]
2808
85522a07
DSH
2809 *) Support for companion algorithm specific ASN1 signing routines.
2810 New function ASN1_item_sign_ctx() signs a pre-initialised
2811 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
2812 the appropriate parameters.
2813 [Steve Henson]
2814
31904ecd
DSH
2815 *) Add new algorithm specific ASN1 verification initialisation function
2816 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
2817 handling will be the same no matter what EVP_PKEY_METHOD is used.
2818 Add a PSS handler to support verification of PSS signatures: checked
2819 against a number of sample certificates.
2820 [Steve Henson]
2821
2822 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 2823 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 2824
ff04bbe3
DSH
2825 *) Add algorithm specific signature printing. An individual ASN1 method
2826 can now print out signatures instead of the standard hex dump.
2827
2828 More complex signatures (e.g. PSS) can print out more meaningful
2829 information. Include DSA version that prints out the signature
2830 parameters r, s.
fa1ba589
DSH
2831 [Steve Henson]
2832
ccbb9bad
DSH
2833 *) Password based recipient info support for CMS library: implementing
2834 RFC3211.
d2a53c22
DSH
2835 [Steve Henson]
2836
3d63b396
DSH
2837 *) Split password based encryption into PBES2 and PBKDF2 functions. This
2838 neatly separates the code into cipher and PBE sections and is required
2839 for some algorithms that split PBES2 into separate pieces (such as
2840 password based CMS).
18e503f3
DSH
2841 [Steve Henson]
2842
c519e89f
BM
2843 *) Session-handling fixes:
2844 - Fix handling of connections that are resuming with a session ID,
2845 but also support Session Tickets.
2846 - Fix a bug that suppressed issuing of a new ticket if the client
2847 presented a ticket with an expired session.
2848 - Try to set the ticket lifetime hint to something reasonable.
2849 - Make tickets shorter by excluding irrelevant information.
2850 - On the client side, don't ignore renewed tickets.
2851 [Adam Langley, Bodo Moeller (Google)]
2852
612fcfbd
BM
2853 *) Fix PSK session representation.
2854 [Bodo Moeller]
2855
acb4ab34 2856 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
2857
2858 This work was sponsored by Intel.
2859 [Andy Polyakov]
2860
acb4ab34
BM
2861 *) Add GCM support to TLS library. Some custom code is needed to split
2862 the IV between the fixed (from PRF) and explicit (from TLS record)
2863 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 2864 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
2865 add a special AESGCM string for GCM only.
2866 [Steve Henson]
2867
2868 *) Expand range of ctrls for AES GCM. Permit setting invocation
2869 field on decrypt and retrieval of invocation field only on encrypt.
2870 [Steve Henson]
2871
2872 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
2873 As required by RFC5289 these ciphersuites cannot be used if for
2874 versions of TLS earlier than 1.2.
2875 [Steve Henson]
2876
2877 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
2878 as unset and return the appropriate default but do *not* set the default.
2879 This means we can return the appropriate method in applications that
2880 switch between FIPS and non-FIPS modes.
acb4ab34
BM
2881 [Steve Henson]
2882
e66cb363
BM
2883 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
2884 ENGINE is used then we cannot handle that in the FIPS module so we
2885 keep original code iff non-FIPS operations are allowed.
2886 [Steve Henson]
2887
8e855452
BM
2888 *) Add -attime option to openssl utilities.
2889 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
2890
2891 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
2892 [Steve Henson]
2893
2894 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
2895 FIPS EC methods unconditionally for now.
2896 [Steve Henson]
2897
2898 *) New build option no-ec2m to disable characteristic 2 code.
2899 [Steve Henson]
2900
2901 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
2902 all cases can be covered as some introduce binary incompatibilities.
2903 [Steve Henson]
2904
2905 *) Redirect RSA operations to FIPS module including keygen,
2906 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
2907 [Steve Henson]
2908
2909 *) Add similar low level API blocking to ciphers.
2910 [Steve Henson]
2911
2912 *) Low level digest APIs are not approved in FIPS mode: any attempt
2913 to use these will cause a fatal error. Applications that *really* want
2914 to use them can use the private_* version instead.
2915 [Steve Henson]
2916
2917 *) Redirect cipher operations to FIPS module for FIPS builds.
2918 [Steve Henson]
2919
2920 *) Redirect digest operations to FIPS module for FIPS builds.
2921 [Steve Henson]
2922
2923 *) Update build system to add "fips" flag which will link in fipscanister.o
2924 for static and shared library builds embedding a signature if needed.
2925 [Steve Henson]
2926
2927 *) Output TLS supported curves in preference order instead of numerical
2928 order. This is currently hardcoded for the highest order curves first.
2929 This should be configurable so applications can judge speed vs strength.
2930 [Steve Henson]
2931
2932 *) Add TLS v1.2 server support for client authentication.
2933 [Steve Henson]
2934
2935 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
2936 and enable MD5.
2937 [Steve Henson]
2938
2939 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
2940 FIPS modules versions.
2941 [Steve Henson]
2942
2943 *) Add TLS v1.2 client side support for client authentication. Keep cache
2944 of handshake records longer as we don't know the hash algorithm to use
2945 until after the certificate request message is received.
2946 [Steve Henson]
2947
2948 *) Initial TLS v1.2 client support. Add a default signature algorithms
2949 extension including all the algorithms we support. Parse new signature
2950 format in client key exchange. Relax some ECC signing restrictions for
2951 TLS v1.2 as indicated in RFC5246.
2952 [Steve Henson]
2953
2954 *) Add server support for TLS v1.2 signature algorithms extension. Switch
2955 to new signature format when needed using client digest preference.
2956 All server ciphersuites should now work correctly in TLS v1.2. No client
2957 support yet and no support for client certificates.
2958 [Steve Henson]
2959
2960 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
2961 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
2962 ciphersuites. At present only RSA key exchange ciphersuites work with
2963 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
2964 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
2965 and version checking.
2966 [Steve Henson]
2967
2968 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
2969 with this defined it will not be affected by any changes to ssl internal
2970 structures. Add several utility functions to allow openssl application
2971 to work with OPENSSL_NO_SSL_INTERN defined.
2972 [Steve Henson]
2973
2974 *) Add SRP support.
2975 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
f96ccf36 2976
f830c68f
DSH
2977 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
2978 [Steve Henson]
2979
44959ee4
DSH
2980 *) Permit abbreviated handshakes when renegotiating using the function
2981 SSL_renegotiate_abbreviated().
2982 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2983
7bbd0de8
DSH
2984 *) Add call to ENGINE_register_all_complete() to
2985 ENGINE_load_builtin_engines(), so some implementations get used
2986 automatically instead of needing explicit application support.
2987 [Steve Henson]
2988
f96ccf36
DSH
2989 *) Add support for TLS key exporter as described in RFC5705.
2990 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
2991
2992 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
2993 a few changes are required:
2994
2995 Add SSL_OP_NO_TLSv1_1 flag.
2996 Add TLSv1_1 methods.
2997 Update version checking logic to handle version 1.1.
2998 Add explicit IV handling (ported from DTLS code).
2999 Add command line options to s_client/s_server.
3000 [Steve Henson]
3001
82c5ac45
AP
3002 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3003
3004 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3005 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3006 content decryption and always return the same error. Note: this attack
3007 needs on average 2^20 messages so it only affects automated senders. The
60250017 3008 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3009 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3010 an MMA defence is not necessary.
3011 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3012 this issue. (CVE-2012-0884)
3013 [Steve Henson]
206310c3
DSH
3014
3015 *) Fix CVE-2011-4619: make sure we really are receiving a
3016 client hello before rejecting multiple SGC restarts. Thanks to
3017 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3018 [Steve Henson]
3019
855d2918
DSH
3020 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3021
3022 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3023 Thanks to Antonio Martin, Enterprise Secure Access Research and
3024 Development, Cisco Systems, Inc. for discovering this bug and
3025 preparing a fix. (CVE-2012-0050)
3026 [Antonio Martin]
3027
4d0bafb4 3028 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3029
e7455724
DSH
3030 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3031 of the Vaudenay padding oracle attack on CBC mode encryption
3032 which enables an efficient plaintext recovery attack against
3033 the OpenSSL implementation of DTLS. Their attack exploits timing
3034 differences arising during decryption processing. A research
3035 paper describing this attack can be found at:
3036 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3037 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3038 Security Group at Royal Holloway, University of London
3039 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3040 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3041 for preparing the fix. (CVE-2011-4108)
3042 [Robin Seggelmann, Michael Tuexen]
3043
27dfffd5
DSH
3044 *) Clear bytes used for block padding of SSL 3.0 records.
3045 (CVE-2011-4576)
3046 [Adam Langley (Google)]
3047
ac07bc86
DSH
3048 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3049 Kadianakis <desnacked@gmail.com> for discovering this issue and
3050 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3051 [Adam Langley (Google)]
3052
3053 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3054 [Andrey Kulikov <amdeich@gmail.com>]
3055
3056 *) Prevent malformed RFC3779 data triggering an assertion failure.
3057 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3058 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3059 [Rob Austein <sra@hactrn.net>]
3060
8e855452
BM
3061 *) Improved PRNG seeding for VOS.
3062 [Paul Green <Paul.Green@stratus.com>]
3063
19b0d0e7
BM
3064 *) Fix ssl_ciph.c set-up race.
3065 [Adam Langley (Google)]
3066
ea8c77a5 3067 *) Fix spurious failures in ecdsatest.c.
053fa39a 3068 [Emilia Käsper (Google)]
ea8c77a5 3069
390c5795
BM
3070 *) Fix the BIO_f_buffer() implementation (which was mixing different
3071 interpretations of the '..._len' fields).
3072 [Adam Langley (Google)]
3073
e5641d7f
BM
3074 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3075 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3076 threads won't reuse the same blinding coefficients.
3077
3078 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3079 lock to call BN_BLINDING_invert_ex, and avoids one use of
3080 BN_BLINDING_update for each BN_BLINDING structure (previously,
3081 the last update always remained unused).
053fa39a 3082 [Emilia Käsper (Google)]
e5641d7f 3083
3ddc06f0
BM
3084 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3085 [Bob Buckholz (Google)]
3086
3087 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3088
0486cce6
DSH
3089 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3090 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3091 [Kaspar Brand <ossl@velox.ch>]
3092
e7928282 3093 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3094 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3095 [Adam Langley (Google)]
3096
837e1b68
BM
3097 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3098 [Bodo Moeller]
3099
1f59a843
DSH
3100 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3101 signature public key algorithm by using OID xref utilities instead.
3102 Before this you could only use some ECC ciphersuites with SHA1 only.
3103 [Steve Henson]
3104
e66cb363
BM
3105 *) Add protection against ECDSA timing attacks as mentioned in the paper
3106 by Billy Bob Brumley and Nicola Tuveri, see:
3107
3108 http://eprint.iacr.org/2011/232.pdf
3109
3110 [Billy Bob Brumley and Nicola Tuveri]
3111
c415adc2
BM
3112 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3113
3114 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3115 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3116
3117 *) Fix bug in string printing code: if *any* escaping is enabled we must
3118 escape the escape character (backslash) or the resulting string is
3119 ambiguous.
3120 [Steve Henson]
3121
3122 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3123
88f2a4cf
BM
3124 *) Disable code workaround for ancient and obsolete Netscape browsers
3125 and servers: an attacker can use it in a ciphersuite downgrade attack.
3126 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3127 [Steve Henson]
3128
300b1d76
DSH
3129 *) Fixed J-PAKE implementation error, originally discovered by
3130 Sebastien Martini, further info and confirmation from Stefan
3131 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3132 [Ben Laurie]
3133
3134 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3135
732d31be
DSH
3136 *) Fix extension code to avoid race conditions which can result in a buffer
3137 overrun vulnerability: resumed sessions must not be modified as they can
3138 be shared by multiple threads. CVE-2010-3864
9bda7458 3139 [Steve Henson]
732d31be 3140
223c59ea
DSH
3141 *) Fix WIN32 build system to correctly link an ENGINE directory into
3142 a DLL.
3143 [Steve Henson]
3144
173350bc
BM
3145 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3146
3cbb15ee
DSH
3147 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3148 (CVE-2010-1633)
3149 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3150
173350bc 3151 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3152
c2bf7208
DSH
3153 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3154 context. The operation can be customised via the ctrl mechanism in
3155 case ENGINEs want to include additional functionality.
3156 [Steve Henson]
3157
ba64ae6c
DSH
3158 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3159 [Steve Henson]
3160
0e0c6821
DSH
3161 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3162 output hashes compatible with older versions of OpenSSL.
3163 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3164
e6f418bc
DSH
3165 *) Fix compression algorithm handling: if resuming a session use the
3166 compression algorithm of the resumed session instead of determining
3167 it from client hello again. Don't allow server to change algorithm.
3168 [Steve Henson]
3169
3d63b396
DSH
3170 *) Add load_crls() function to apps tidying load_certs() too. Add option
3171 to verify utility to allow additional CRLs to be included.
3172 [Steve Henson]
3173
3174 *) Update OCSP request code to permit adding custom headers to the request:
3175 some responders need this.
3176 [Steve Henson]
3177
a25f33d2
DSH
3178 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3179 correctly.
3180 [Julia Lawall <julia@diku.dk>]
3181
17716680
DSH
3182 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3183 needlessly dereferenced structures, used obsolete functions and
3184 didn't handle all updated verify codes correctly.
3185 [Steve Henson]
3186
480af99e 3187 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3188 [Steve Henson]
3189
e30dd20c
DSH
3190 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3191 indicate the initial BIO being pushed or popped. This makes it possible
3192 to determine whether the BIO is the one explicitly called or as a result
3193 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3194 it handles reference counts correctly and doesn't zero out the I/O bio
3195 when it is not being explicitly popped. WARNING: applications which
3196 included workarounds for the old buggy behaviour will need to be modified
3197 or they could free up already freed BIOs.
3198 [Steve Henson]
3199
480af99e
BM
3200 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3201 renaming to all platforms (within the 0.9.8 branch, this was
3202 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3203 [Guenter <lists@gknw.net>]
3204
d741ccad
DSH
3205 *) Add ECDHE and PSK support to DTLS.
3206 [Michael Tuexen <tuexen@fh-muenster.de>]
3207
5f8f94a6
DSH
3208 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3209 be used on C++.
3210 [Steve Henson]
3211
e5fa864f
DSH
3212 *) Add "missing" function EVP_MD_flags() (without this the only way to
3213 retrieve a digest flags is by accessing the structure directly. Update
3214 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3215 or cipher is registered as in the "from" argument. Print out all
3216 registered digests in the dgst usage message instead of manually
3217 attempting to work them out.
3218 [Steve Henson]
3219
22c98d4a
DSH
3220 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3221 this allows the use of compression and extensions. Change default cipher
3222 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3223 by default unless an application cipher string requests it.
3224 [Steve Henson]
3225
14023fe3
DSH
3226 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3227 key ids to find matching certificates and keys but some PKCS#12 files
3228 don't follow the (somewhat unwritten) rules and this strategy fails.
3229 Now just gather all certificates together and the first private key
3230 then look for the first certificate that matches the key.
3231 [Steve Henson]
3232
aaf35f11
DSH
3233 *) Support use of registered digest and cipher names for dgst and cipher
3234 commands instead of having to add each one as a special case. So now
3235 you can do:
3236
3237 openssl sha256 foo
3238
3239 as well as:
3240
3241 openssl dgst -sha256 foo
3242
3243 and this works for ENGINE based algorithms too.
3244
3245 [Steve Henson]
3ff55e96 3246
b6af2c7e
DSH
3247 *) Update Gost ENGINE to support parameter files.
3248 [Victor B. Wagner <vitus@cryptocom.ru>]
3249
33ab2e31
DSH
3250 *) Support GeneralizedTime in ca utility.
3251 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3252
c2c99e28
DSH
3253 *) Enhance the hash format used for certificate directory links. The new
3254 form uses the canonical encoding (meaning equivalent names will work
3255 even if they aren't identical) and uses SHA1 instead of MD5. This form
3256 is incompatible with the older format and as a result c_rehash should
3257 be used to rebuild symbolic links.
3258 [Steve Henson]
3259
8125d9f9
DSH
3260 *) Make PKCS#8 the default write format for private keys, replacing the
3261 traditional format. This form is standardised, more secure and doesn't
3262 include an implicit MD5 dependency.
3263 [Steve Henson]
3264
363bd0b4
DSH
3265 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3266 committed to OpenSSL should pass this lot as a minimum.
3267 [Steve Henson]
3268
12bf56c0
DSH
3269 *) Add session ticket override functionality for use by EAP-FAST.
3270 [Jouni Malinen <j@w1.fi>]
3271
87d52468
DSH
3272 *) Modify HMAC functions to return a value. Since these can be implemented
3273 in an ENGINE errors can occur.
3274 [Steve Henson]
3275
1ea6472e
BL
3276 *) Type-checked OBJ_bsearch_ex.
3277 [Ben Laurie]
3278
babb3798
BL
3279 *) Type-checked OBJ_bsearch. Also some constification necessitated
3280 by type-checking. Still to come: TXT_DB, bsearch(?),
3281 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
3282 CONF_VALUE.
3283 [Ben Laurie]
babb3798 3284
87d3a0cd
DSH
3285 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3286 seconds to a tm structure directly, instead of going through OS
3287 specific date routines. This avoids any issues with OS routines such
3288 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3289 and X509_time_adj_ex() to cover the extended range. The existing
3290 X509_time_adj() is still usable and will no longer have any date issues.
3291 [Steve Henson]
3292
d43c4497
DSH
3293 *) Delta CRL support. New use deltas option which will attempt to locate
3294 and search any appropriate delta CRLs available.
3295
3296 This work was sponsored by Google.
3297 [Steve Henson]
3298
4b96839f
DSH
3299 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3300 code and add additional score elements. Validate alternate CRL paths
3301 as part of the CRL checking and indicate a new error "CRL path validation
3302 error" in this case. Applications wanting additional details can use
3303 the verify callback and check the new "parent" field. If this is not
60250017 3304 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
3305 see this because it requires extended CRL support which is off by
3306 default.
3307
3308 This work was sponsored by Google.
3309 [Steve Henson]
3310
249a77f5
DSH
3311 *) Support for freshest CRL extension.
3312
3313 This work was sponsored by Google.
3314 [Steve Henson]
3315
d0fff69d
DSH
3316 *) Initial indirect CRL support. Currently only supported in the CRLs
3317 passed directly and not via lookup. Process certificate issuer
3318 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 3319 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
3320
3321 This work was sponsored by Google.
3322 [Steve Henson]
3323
9d84d4ed
DSH
3324 *) Add support for distinct certificate and CRL paths. The CRL issuer
3325 certificate is validated separately in this case. Only enabled if
3326 an extended CRL support flag is set: this flag will enable additional
3327 CRL functionality in future.
3328
3329 This work was sponsored by Google.
3330 [Steve Henson]
9d84d4ed 3331
002e66c0
DSH
3332 *) Add support for policy mappings extension.
3333
3334 This work was sponsored by Google.
3335 [Steve Henson]
3336
e9746e03
DSH
3337 *) Fixes to pathlength constraint, self issued certificate handling,
3338 policy processing to align with RFC3280 and PKITS tests.
3339
3340 This work was sponsored by Google.
3341 [Steve Henson]
3342
3343 *) Support for name constraints certificate extension. DN, email, DNS
3344 and URI types are currently supported.
3345
3346 This work was sponsored by Google.
3347 [Steve Henson]
3348
4c329696
GT
3349 *) To cater for systems that provide a pointer-based thread ID rather
3350 than numeric, deprecate the current numeric thread ID mechanism and
3351 replace it with a structure and associated callback type. This
3352 mechanism allows a numeric "hash" to be extracted from a thread ID in
3353 either case, and on platforms where pointers are larger than 'long',
3354 mixing is done to help ensure the numeric 'hash' is usable even if it
3355 can't be guaranteed unique. The default mechanism is to use "&errno"
3356 as a pointer-based thread ID to distinguish between threads.
3357
3358 Applications that want to provide their own thread IDs should now use
3359 CRYPTO_THREADID_set_callback() to register a callback that will call
3360 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3361
2ecd2ede
BM
3362 Note that ERR_remove_state() is now deprecated, because it is tied
3363 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3364 to free the current thread's error state should be replaced by
3365 ERR_remove_thread_state(NULL).
3366
4c329696
GT
3367 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3368 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3369 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3370 application was previously providing a numeric thread callback that
3371 was inappropriate for distinguishing threads, then uniqueness might
3372 have been obtained with &errno that happened immediately in the
3373 intermediate development versions of OpenSSL; this is no longer the
3374 case, the numeric thread callback will now override the automatic use
3375 of &errno.)
3376 [Geoff Thorpe, with help from Bodo Moeller]
3377
5cbd2033
DSH
3378 *) Initial support for different CRL issuing certificates. This covers a
3379 simple case where the self issued certificates in the chain exist and
3380 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
3381
3382 This work was sponsored by Google.
5cbd2033
DSH
3383 [Steve Henson]
3384
5ce278a7
BL
3385 *) Removed effectively defunct crypto/store from the build.
3386 [Ben Laurie]
3387
3388 *) Revamp of STACK to provide stronger type-checking. Still to come:
3389 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3390 ASN1_STRING, CONF_VALUE.
3391 [Ben Laurie]
3392
8671b898
BL
3393 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3394 RAM on SSL connections. This option can save about 34k per idle SSL.
3395 [Nick Mathewson]
3396
3c1d6bbc
BL
3397 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3398 STACK, TXT_DB, bsearch, qsort.
3399 [Ben Laurie]
3400
8931b30d
DSH
3401 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3402 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 3403 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
3404 encryptedData, envelopedData types included. Scripts to check against
3405 RFC4134 examples draft and interop and consistency checks of many
3406 content types and variants.
8931b30d
DSH
3407 [Steve Henson]
3408
3df93571 3409 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
3410 [Steve Henson]
3411
73980531
DSH
3412 *) Extend mk1mf to support importing of options and assembly language
3413 files from Configure script, currently only included in VC-WIN32.
3414 The assembly language rules can now optionally generate the source
3415 files from the associated perl scripts.
3416 [Steve Henson]
3417
0e1dba93
DSH
3418 *) Implement remaining functionality needed to support GOST ciphersuites.
3419 Interop testing has been performed using CryptoPro implementations.
3420 [Victor B. Wagner <vitus@cryptocom.ru>]
3421
0023adb4
AP
3422 *) s390x assembler pack.
3423 [Andy Polyakov]
3424
4c7c5ff6
AP
3425 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3426 "family."
3427 [Andy Polyakov]
3428
761772d7
BM
3429 *) Implement Opaque PRF Input TLS extension as specified in
3430 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3431 official specification yet and no extension type assignment by
3432 IANA exists, this extension (for now) will have to be explicitly
3433 enabled when building OpenSSL by providing the extension number
3434 to use. For example, specify an option
3435
3436 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3437
3438 to the "config" or "Configure" script to enable the extension,
3439 assuming extension number 0x9527 (which is a completely arbitrary
3440 and unofficial assignment based on the MD5 hash of the Internet
3441 Draft). Note that by doing so, you potentially lose
3442 interoperability with other TLS implementations since these might
3443 be using the same extension number for other purposes.
3444
3445 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3446 opaque PRF input value to use in the handshake. This will create
3447 an interal copy of the length-'len' string at 'src', and will
3448 return non-zero for success.
3449
3450 To get more control and flexibility, provide a callback function
3451 by using
3452
3453 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3454 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3455
3456 where
3457
3458 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3459 void *arg;
3460
3461 Callback function 'cb' will be called in handshakes, and is
3462 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3463 Argument 'arg' is for application purposes (the value as given to
3464 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3465 be provided to the callback function). The callback function
3466 has to return non-zero to report success: usually 1 to use opaque
3467 PRF input just if possible, or 2 to enforce use of the opaque PRF
3468 input. In the latter case, the library will abort the handshake
3469 if opaque PRF input is not successfully negotiated.
3470
3471 Arguments 'peerinput' and 'len' given to the callback function
3472 will always be NULL and 0 in the case of a client. A server will
3473 see the client's opaque PRF input through these variables if
3474 available (NULL and 0 otherwise). Note that if the server
3475 provides an opaque PRF input, the length must be the same as the
3476 length of the client's opaque PRF input.
3477
3478 Note that the callback function will only be called when creating
3479 a new session (session resumption can resume whatever was
3480 previously negotiated), and will not be called in SSL 2.0
3481 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3482 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3483 for applications that need to enforce opaque PRF input.
3484
3485 [Bodo Moeller]
3486
81025661
DSH
3487 *) Update ssl code to support digests other than SHA1+MD5 for handshake
3488 MAC.
3489
3490 [Victor B. Wagner <vitus@cryptocom.ru>]
3491
6434abbf
DSH
3492 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3493 RFC4507bis. The encrypted ticket format is an encrypted encoded
3494 SSL_SESSION structure, that way new session features are automatically
3495 supported.
3496
ba0e826d
DSH
3497 If a client application caches session in an SSL_SESSION structure
3498 support is transparent because tickets are now stored in the encoded
3499 SSL_SESSION.
3500
3501 The SSL_CTX structure automatically generates keys for ticket
3502 protection in servers so again support should be possible
6434abbf
DSH
3503 with no application modification.
3504
3505 If a client or server wishes to disable RFC4507 support then the option
3506 SSL_OP_NO_TICKET can be set.
3507
3508 Add a TLS extension debugging callback to allow the contents of any client
3509 or server extensions to be examined.
ec5d7473
DSH
3510
3511 This work was sponsored by Google.
6434abbf
DSH
3512 [Steve Henson]
3513
3c07d3a3
DSH
3514 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
3515 OpenSSL should now compile cleanly on gcc 4.2
3516 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
3517
b948e2c5
DSH
3518 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
3519 support including streaming MAC support: this is required for GOST
3520 ciphersuite support.
3521 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
3522
9cfc8a9d
DSH
3523 *) Add option -stream to use PKCS#7 streaming in smime utility. New
3524 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
3525 to output in BER and PEM format.
3526 [Steve Henson]
3527
47b71e6e
DSH
3528 *) Experimental support for use of HMAC via EVP_PKEY interface. This
3529 allows HMAC to be handled via the EVP_DigestSign*() interface. The
3530 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
3531 ENGINE support for HMAC keys which are unextractable. New -mac and
3532 -macopt options to dgst utility.
47b71e6e
DSH
3533 [Steve Henson]
3534
d952c79a
DSH
3535 *) New option -sigopt to dgst utility. Update dgst to use
3536 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
0d4fb843 3537 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
3538 utility.
3539 [Steve Henson]
3540
fd5bc65c
BM
3541 *) Change ssl_cipher_apply_rule(), the internal function that does
3542 the work each time a ciphersuite string requests enabling
3543 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
3544 removing ("!foo+bar") a class of ciphersuites: Now it maintains
3545 the order of disabled ciphersuites such that those ciphersuites
3546 that most recently went from enabled to disabled not only stay
3547 in order with respect to each other, but also have higher priority
3548 than other disabled ciphersuites the next time ciphersuites are
3549 enabled again.
3550
3551 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
3552 the same ciphersuites as with "HIGH" alone, but in a specific
3553 order where the PSK ciphersuites come first (since they are the
3554 most recently disabled ciphersuites when "HIGH" is parsed).
3555
3556 Also, change ssl_create_cipher_list() (using this new
4dc83677 3557 funcionality) such that between otherwise identical
fd5bc65c
BM
3558 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
3559 the default order.
3560 [Bodo Moeller]
3561
0a05123a
BM
3562 *) Change ssl_create_cipher_list() so that it automatically
3563 arranges the ciphersuites in reasonable order before starting
3564 to process the rule string. Thus, the definition for "DEFAULT"
3565 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
3566 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
3567 This makes it much easier to arrive at a reasonable default order
3568 in applications for which anonymous ciphers are OK (meaning
3569 that you can't actually use DEFAULT).
3570 [Bodo Moeller; suggested by Victor Duchovni]
3571
52b8dad8
BM
3572 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
3573 processing) into multiple integers instead of setting
3574 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
3575 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
3576 (These masks as well as the individual bit definitions are hidden
3577 away into the non-exported interface ssl/ssl_locl.h, so this
3578 change to the definition of the SSL_CIPHER structure shouldn't
3579 affect applications.) This give us more bits for each of these
3580 categories, so there is no longer a need to coagulate AES128 and
3581 AES256 into a single algorithm bit, and to coagulate Camellia128
3582 and Camellia256 into a single algorithm bit, which has led to all
3583 kinds of kludges.
3584
3585 Thus, among other things, the kludge introduced in 0.9.7m and
3586 0.9.8e for masking out AES256 independently of AES128 or masking
3587 out Camellia256 independently of AES256 is not needed here in 0.9.9.
3588
3589 With the change, we also introduce new ciphersuite aliases that
3590 so far were missing: "AES128", "AES256", "CAMELLIA128", and
3591 "CAMELLIA256".
3592 [Bodo Moeller]
3593
357d5de5
NL
3594 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
3595 Use the leftmost N bytes of the signature input if the input is
3596 larger than the prime q (with N being the size in bytes of q).
3597 [Nils Larsch]
3598
11d8cdc6
DSH
3599 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
3600 it yet and it is largely untested.
3601 [Steve Henson]
3602
06e2dd03
NL
3603 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
3604 [Nils Larsch]
3605
de121164 3606 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 3607 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 3608 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
3609 [Steve Henson]
3610
3189772e
AP
3611 *) Win32/64 targets are linked with Winsock2.
3612 [Andy Polyakov]
3613
010fa0b3
DSH
3614 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
3615 to external functions. This can be used to increase CRL handling
3616 efficiency especially when CRLs are very large by (for example) storing
3617 the CRL revoked certificates in a database.
3618 [Steve Henson]
3619
5d20c4fb
DSH
3620 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
3621 new CRLs added to a directory can be used. New command line option
3622 -verify_return_error to s_client and s_server. This causes real errors
3623 to be returned by the verify callback instead of carrying on no matter
3624 what. This reflects the way a "real world" verify callback would behave.
3625 [Steve Henson]
3626
3627 *) GOST engine, supporting several GOST algorithms and public key formats.
3628 Kindly donated by Cryptocom.
3629 [Cryptocom]
3630
bc7535bc
DSH
3631 *) Partial support for Issuing Distribution Point CRL extension. CRLs
3632 partitioned by DP are handled but no indirect CRL or reason partitioning
3633 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
3634 selected via a scoring technique which handles IDP and AKID in CRLs.
3635 [Steve Henson]
3636
3637 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
3638 will ultimately be used for all verify operations: this will remove the
3639 X509_STORE dependency on certificate verification and allow alternative
3640 lookup methods. X509_STORE based implementations of these two callbacks.
3641 [Steve Henson]
3642
f6e7d014
DSH
3643 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
3644 Modify get_crl() to find a valid (unexpired) CRL if possible.
3645 [Steve Henson]
3646
edc54021
DSH
3647 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
3648 this would be called X509_CRL_cmp() but that name is already used by
3649 a function that just compares CRL issuer names. Cache several CRL
3650 extensions in X509_CRL structure and cache CRLDP in X509.
3651 [Steve Henson]
3652
450ea834
DSH
3653 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
3654 this maps equivalent X509_NAME structures into a consistent structure.
3655 Name comparison can then be performed rapidly using memcmp().
3656 [Steve Henson]
3657
454dbbc5
DSH
3658 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
3659 utility.
c1c6c0bf
DSH
3660 [Steve Henson]
3661
b7683e3a
DSH
3662 *) Allow digests to supply their own micalg string for S/MIME type using
3663 the ctrl EVP_MD_CTRL_MICALG.
3664 [Steve Henson]
3665
3666 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
3667 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
3668 ctrl. It can then customise the structure before and/or after signing
3669 if necessary.
3670 [Steve Henson]
3671
0ee2166c
DSH
3672 *) New function OBJ_add_sigid() to allow application defined signature OIDs
3673 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
3674 to free up any added signature OIDs.
3675 [Steve Henson]
3676
5ba4bf35
DSH
3677 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
3678 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
3679 digest and cipher tables. New options added to openssl utility:
3680 list-message-digest-algorithms and list-cipher-algorithms.
3681 [Steve Henson]
3682
c4e7870a
BM
3683 *) Change the array representation of binary polynomials: the list
3684 of degrees of non-zero coefficients is now terminated with -1.
3685 Previously it was terminated with 0, which was also part of the
3686 value; thus, the array representation was not applicable to
3687 polynomials where t^0 has coefficient zero. This change makes
3688 the array representation useful in a more general context.
3689 [Douglas Stebila]
3690
89bbe14c
BM
3691 *) Various modifications and fixes to SSL/TLS cipher string
3692 handling. For ECC, the code now distinguishes between fixed ECDH
3693 with RSA certificates on the one hand and with ECDSA certificates
3694 on the other hand, since these are separate ciphersuites. The
3695 unused code for Fortezza ciphersuites has been removed.
3696
3697 For consistency with EDH, ephemeral ECDH is now called "EECDH"
3698 (not "ECDHE"). For consistency with the code for DH
3699 certificates, use of ECDH certificates is now considered ECDH
3700 authentication, not RSA or ECDSA authentication (the latter is
3701 merely the CA's signing algorithm and not actively used in the
3702 protocol).
3703
3704 The temporary ciphersuite alias "ECCdraft" is no longer
3705 available, and ECC ciphersuites are no longer excluded from "ALL"
3706 and "DEFAULT". The following aliases now exist for RFC 4492
3707 ciphersuites, most of these by analogy with the DH case:
3708
3709 kECDHr - ECDH cert, signed with RSA
3710 kECDHe - ECDH cert, signed with ECDSA
3711 kECDH - ECDH cert (signed with either RSA or ECDSA)
3712 kEECDH - ephemeral ECDH
3713 ECDH - ECDH cert or ephemeral ECDH
3714
3715 aECDH - ECDH cert
3716 aECDSA - ECDSA cert
3717 ECDSA - ECDSA cert
3718
3719 AECDH - anonymous ECDH
3720 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
3721
3722 [Bodo Moeller]
3723
fb7b3932
DSH
3724 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
3725 Use correct micalg parameters depending on digest(s) in signed message.
3726 [Steve Henson]
3727
01b8b3c7
DSH
3728 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
3729 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
3730 [Steve Henson]
de9fcfe3 3731
58aa573a 3732 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
3733 an engine to register a method. Add ENGINE lookups for methods and
3734 functional reference processing.
58aa573a
DSH
3735 [Steve Henson]
3736
4dc83677 3737 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
91c9e621
DSH
3738 EVP_{Sign,Verify}* which allow an application to customise the signature
3739 process.
3740 [Steve Henson]
3741
55311921
DSH
3742 *) New -resign option to smime utility. This adds one or more signers
3743 to an existing PKCS#7 signedData structure. Also -md option to use an
3744 alternative message digest algorithm for signing.
3745 [Steve Henson]
3746
a6e7fcd1
DSH
3747 *) Tidy up PKCS#7 routines and add new functions to make it easier to
3748 create PKCS7 structures containing multiple signers. Update smime
3749 application to support multiple signers.
3750 [Steve Henson]
3751
121dd39f
DSH
3752 *) New -macalg option to pkcs12 utility to allow setting of an alternative
3753 digest MAC.
3754 [Steve Henson]
3755
856640b5 3756 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 3757 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
3758 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
3759 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
3760 PRF which will be automatically used with PBES2.
856640b5
DSH
3761 [Steve Henson]
3762
34b3c72e 3763 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
3764 new API.
3765 [Steve Henson]
3766
399a6f0b
DSH
3767 *) Update PKCS#7 enveloped data routines to use new API. This is now
3768 supported by any public key method supporting the encrypt operation. A
3769 ctrl is added to allow the public key algorithm to examine or modify
3770 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
3771 a no op.
3772 [Steve Henson]
28e4fe34 3773
03919683
DSH
3774 *) Add a ctrl to asn1 method to allow a public key algorithm to express
3775 a default digest type to use. In most cases this will be SHA1 but some
3776 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 3777 return value indicates how strong the preference is 1 means optional and
03919683
DSH
3778 2 is mandatory (that is it is the only supported type). Modify
3779 ASN1_item_sign() to accept a NULL digest argument to indicate it should
3780 use the default md. Update openssl utilities to use the default digest
3781 type for signing if it is not explicitly indicated.
3782 [Steve Henson]
3783
ee1d9ec0
DSH
3784 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
3785 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
3786 signing method from the key type. This effectively removes the link
3787 between digests and public key types.
3788 [Steve Henson]
3789
d2027098
DSH
3790 *) Add an OID cross reference table and utility functions. Its purpose is to
3791 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
3792 rsaEncryption. This will allow some of the algorithm specific hackery
3793 needed to use the correct OID to be removed.
3794 [Steve Henson]
3795
492a9e24
DSH
3796 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
3797 structures for PKCS7_sign(). They are now set up by the relevant public
3798 key ASN1 method.
3799 [Steve Henson]
3800
9ca7047d
DSH
3801 *) Add provisional EC pkey method with support for ECDSA and ECDH.
3802 [Steve Henson]
3803
ffb1ac67
DSH
3804 *) Add support for key derivation (agreement) in the API, DH method and
3805 pkeyutl.
3806 [Steve Henson]
3807
3ba0885a
DSH
3808 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
3809 public and private key formats. As a side effect these add additional
3810 command line functionality not previously available: DSA signatures can be
3811 generated and verified using pkeyutl and DH key support and generation in
3812 pkey, genpkey.
3813 [Steve Henson]
3814
4700aea9
UM
3815 *) BeOS support.
3816 [Oliver Tappe <zooey@hirschkaefer.de>]
3817
3818 *) New make target "install_html_docs" installs HTML renditions of the
3819 manual pages.
3820 [Oliver Tappe <zooey@hirschkaefer.de>]
3821
14e96192 3822 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
3823 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
3824 support key and parameter generation and add initial key generation
3825 functionality for RSA.
3826 [Steve Henson]
3827
f733a5ef
DSH
3828 *) Add functions for main EVP_PKEY_method operations. The undocumented
3829 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
3830 EVP_PKEY_{encrypt,decrypt}_old.
3831 [Steve Henson]
3832
0b6f3c66
DSH
3833 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
3834 key API, doesn't do much yet.
3835 [Steve Henson]
3836
0b33dac3
DSH
3837 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
3838 public key algorithms. New option to openssl utility:
3839 "list-public-key-algorithms" to print out info.
3840 [Steve Henson]
3841
33273721
BM
3842 *) Implement the Supported Elliptic Curves Extension for
3843 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3844 [Douglas Stebila]
3845
246e0931
DSH
3846 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
3847 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
3848 [Steve Henson]
3849
3e4585c8 3850 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 3851 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 3852 type.
3e84b6e1
DSH
3853 [Steve Henson]
3854
35208f36
DSH
3855 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
3856 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
3857 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
3858 structure.
3859 [Steve Henson]
3860
448be743
DSH
3861 *) Initial support for pluggable public key ASN1.
3862 De-spaghettify the public key ASN1 handling. Move public and private
3863 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
3864 algorithm specific handling to a single module within the relevant
3865 algorithm directory. Add functions to allow (near) opaque processing
3866 of public and private key structures.
3867 [Steve Henson]
3868
36ca4ba6
BM
3869 *) Implement the Supported Point Formats Extension for
3870 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3871 [Douglas Stebila]
3872
ddac1974
NL
3873 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
3874 for the psk identity [hint] and the psk callback functions to the
3875 SSL_SESSION, SSL and SSL_CTX structure.
3876
3877 New ciphersuites:
3878 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
3879 PSK-AES256-CBC-SHA
3880
3881 New functions:
3882 SSL_CTX_use_psk_identity_hint
3883 SSL_get_psk_identity_hint
3884 SSL_get_psk_identity
3885 SSL_use_psk_identity_hint
3886
3887 [Mika Kousa and Pasi Eronen of Nokia Corporation]
3888
c7235be6
UM
3889 *) Add RFC 3161 compliant time stamp request creation, response generation
3890 and response verification functionality.
053fa39a 3891 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 3892
1aeb3da8
BM
3893 *) Add initial support for TLS extensions, specifically for the server_name
3894 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
3895 have new members for a host name. The SSL data structure has an
3896 additional member SSL_CTX *initial_ctx so that new sessions can be
3897 stored in that context to allow for session resumption, even after the
3898 SSL has been switched to a new SSL_CTX in reaction to a client's
3899 server_name extension.
f1fd4544
BM
3900
3901 New functions (subject to change):
3902
3903 SSL_get_servername()
3904 SSL_get_servername_type()
3905 SSL_set_SSL_CTX()
3906
3907 New CTRL codes and macros (subject to change):
3908
3909 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3910 - SSL_CTX_set_tlsext_servername_callback()
3911 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3912 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 3913 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 3914
241520e6
BM
3915 openssl s_client has a new '-servername ...' option.
3916
3917 openssl s_server has new options '-servername_host ...', '-cert2 ...',
3918 '-key2 ...', '-servername_fatal' (subject to change). This allows
3919 testing the HostName extension for a specific single host name ('-cert'
3920 and '-key' remain fallbacks for handshakes without HostName
14e96192 3921 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
3922 default is a warning; it becomes fatal with the '-servername_fatal'
3923 option.
b1277b99 3924
e8e5b46e 3925 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 3926
ed26604a
AP
3927 *) Whirlpool hash implementation is added.
3928 [Andy Polyakov]
3929
0cb9d93d
AP
3930 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
3931 bn(64,32). Because of instruction set limitations it doesn't have
3932 any negative impact on performance. This was done mostly in order
3933 to make it possible to share assembler modules, such as bn_mul_mont
3934 implementations, between 32- and 64-bit builds without hassle.
3935 [Andy Polyakov]
3936
8dee9f84
BM
3937 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
3938 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
3939 macro.
3940 [Bodo Moeller]
3941
4d524040
AP
3942 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
3943 dedicated Montgomery multiplication procedure, is introduced.
3944 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
3945 "64-bit" performance on certain 32-bit targets.
3946 [Andy Polyakov]
3947
566dda07
DSH
3948 *) New option SSL_OP_NO_COMP to disable use of compression selectively
3949 in SSL structures. New SSL ctrl to set maximum send fragment size.
3950 Save memory by seeting the I/O buffer sizes dynamically instead of
3951 using the maximum available value.
3952 [Steve Henson]
3953
13e4670c
BM
3954 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
3955 in addition to the text details.
3956 [Bodo Moeller]
3957
1ef7acfe
DSH
3958 *) Very, very preliminary EXPERIMENTAL support for printing of general
3959 ASN1 structures. This currently produces rather ugly output and doesn't
3960 handle several customised structures at all.
3961 [Steve Henson]
3962
a0156a92
DSH
3963 *) Integrated support for PVK file format and some related formats such
3964 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
3965 these in the 'rsa' and 'dsa' utilities.
3966 [Steve Henson]
3967
eea374fd
DSH
3968 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
3969 [Steve Henson]
3970
45e27385
DSH
3971 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
3972 place for the (very old) "NETSCAPE" format certificates which are now
3973 handled using new ASN1 code equivalents.
eea374fd 3974 [Steve Henson]
45e27385 3975
4ebb342f
NL
3976 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
3977 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
3978 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
3979 [Nils Larsch]
3980
9aa9d70d 3981 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
3982 unsupported fields. Enhance extension setting code to allow setting of
3983 all fields.
9aa9d70d
DSH
3984 [Steve Henson]
3985
0537f968 3986 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 3987 [Steve Henson]
28e4fe34 3988
f3dea9a5
BM
3989 *) Change 'Configure' script to enable Camellia by default.
3990 [NTT]
855d2918 3991
3e8b6485
BM
3992 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
3993
3994 *) When rejecting SSL/TLS records due to an incorrect version number, never
3995 update s->server with a new major version number. As of
3996 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
3997 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
3998 the previous behavior could result in a read attempt at NULL when
3999 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4000 protection is active. (CVE-2010-0740)
4001 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4002
cca1cd9a
DSH
4003 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4004 could be crashed if the relevant tables were not present (e.g. chrooted).
4005 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4006
3e8b6485 4007 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349
MC
4008
4009 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
4010 [Martin Olsson, Neel Mehta]
a8397553
BM
4011
4012 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4013 accommodate for stack sorting, always a write lock!).
4014 [Bodo Moeller]
ddcfc25a 4015
47e0a1c3
DSH
4016 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4017 excessive delays in the RAND_poll(): over a minute. As a workaround
4018 include a time check in the inner Heap32Next loop too.
4019 [Steve Henson]
4020
4ba1aa39 4021 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4022 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4023 the problem outlined in PR#1949. The fix suggested there however can
4024 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4025 of Apache). So instead simplify the code to flush unconditionally.
4026 This should be fine since flushing with no data to flush is a no op.
4027 [Steve Henson]
4028
bd5f21a4
DSH
4029 *) Handle TLS versions 2.0 and later properly and correctly use the
4030 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4031 off ancient servers have a habit of sticking around for a while...
4032 [Steve Henson]
4033
1b31b5ad
DSH
4034 *) Modify compression code so it frees up structures without using the
4035 ex_data callbacks. This works around a problem where some applications
58c0da84 4036 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4037 restarting) then use compression (e.g. SSL with compression) later.
4038 This results in significant per-connection memory leaks and
4039 has caused some security issues including CVE-2008-1678 and
4040 CVE-2009-4355.
4041 [Steve Henson]
4042
3e8b6485
BM
4043 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4044 change when encrypting or decrypting.
4045 [Bodo Moeller]
4046
ef51b4b9 4047 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4048 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4049 Until RI is more widely deployed this option is enabled by default.
4050 [Steve Henson]
4051
7661ccad
DSH
4052 *) Add "missing" ssl ctrls to clear options and mode.
4053 [Steve Henson]
4054
82e610e2 4055 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4056 a no_renegotiation alert as required by RFC5746. Some renegotiating
4057 TLS clients will continue a connection gracefully when they receive
4058 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4059 waiting for a server hello which it will never receive. Now we treat a
4060 received no_renegotiation alert as a fatal error. This is because
4061 applications requesting a renegotiation might well expect it to succeed
4062 and would have no code in place to handle the server denying it so the
4063 only safe thing to do is to terminate the connection.
82e610e2
DSH
4064 [Steve Henson]
4065
5430200b
DSH
4066 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4067 peer supports secure renegotiation and 0 otherwise. Print out peer
4068 renegotiation support in s_client/s_server.
4069 [Steve Henson]
4070
9d953025
DSH
4071 *) Replace the highly broken and deprecated SPKAC certification method with
4072 the updated NID creation version. This should correctly handle UTF8.
4073 [Steve Henson]
4074
f9595988
DSH
4075 *) Implement RFC5746. Re-enable renegotiation but require the extension
4076 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4077 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4078 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4079 SSL_CTX_set_options(). This is really not recommended unless you
4080 know what you are doing.
13f6d57b 4081 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4082
bb4060c5
DSH
4083 *) Fixes to stateless session resumption handling. Use initial_ctx when
4084 issuing and attempting to decrypt tickets in case it has changed during
4085 servername handling. Use a non-zero length session ID when attempting
4086 stateless session resumption: this makes it possible to determine if
480af99e 4087 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4088 (several places in OpenSSL subtly assume this) instead of later in
4089 the handshake.
4090 [Steve Henson]
4091
a25f33d2
DSH
4092 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4093 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4094 fixes for a few places where the return code is not checked
4095 correctly.
4096 [Julia Lawall <julia@diku.dk>]
4097
0c28f277
DSH
4098 *) Add --strict-warnings option to Configure script to include devteam
4099 warnings in other configurations.
4100 [Steve Henson]
4101
6727565a 4102 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4103 makes it possible to install openssl libraries in locations which
6727565a
DSH
4104 have names other than "lib", for example "/usr/lib64" which some
4105 systems need.
4106 [Steve Henson, based on patch from Jeremy Utley]
4107
d9d0f1b5
DSH
4108 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4109 X690 8.9.12 and can produce some misleading textual output of OIDs.
4110 [Steve Henson, reported by Dan Kaminsky]
4111
480af99e
BM
4112 *) Delete MD2 from algorithm tables. This follows the recommendation in
4113 several standards that it is not used in new applications due to
4114 several cryptographic weaknesses. For binary compatibility reasons
4115 the MD2 API is still compiled in by default.
4116 [Steve Henson]
4117
9de014a7
DSH
4118 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4119 and restored.
4120 [Steve Henson]
4121
480af99e
BM
4122 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4123 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4124 clash.
4125 [Guenter <lists@gknw.net>]
4126
d2f6d282
DSH
4127 *) Fix the server certificate chain building code to use X509_verify_cert(),
4128 it used to have an ad-hoc builder which was unable to cope with anything
4129 other than a simple chain.
4130 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4131
f3be6c7b
DSH
4132 *) Don't check self signed certificate signatures in X509_verify_cert()
4133 by default (a flag can override this): it just wastes time without
4134 adding any security. As a useful side effect self signed root CAs
4135 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4136 [Steve Henson]
4137
d0b72cf4
DSH
4138 *) In dtls1_process_out_of_seq_message() the check if the current message
4139 is already buffered was missing. For every new message was memory
4140 allocated, allowing an attacker to perform an denial of service attack
4141 with sending out of seq handshake messages until there is no memory
4142 left. Additionally every future messege was buffered, even if the
4143 sequence number made no sense and would be part of another handshake.
4144 So only messages with sequence numbers less than 10 in advance will be
480af99e 4145 buffered. (CVE-2009-1378)
d0b72cf4
DSH
4146 [Robin Seggelmann, discovered by Daniel Mentz]
4147
4148 *) Records are buffered if they arrive with a future epoch to be
4149 processed after finishing the corresponding handshake. There is
4150 currently no limitation to this buffer allowing an attacker to perform
4151 a DOS attack with sending records with future epochs until there is no
14e96192 4152 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4153 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4154 (CVE-2009-1377)
d0b72cf4
DSH
4155 [Robin Seggelmann, discovered by Daniel Mentz]
4156
4157 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4158 parent structure is freed. (CVE-2009-1379)
d0b72cf4
DSH
4159 [Daniel Mentz]
4160
cc7399e7
DSH
4161 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4162 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4163
ddcfc25a
DSH
4164 *) Add 2.5.4.* OIDs
4165 [Ilya O. <vrghost@gmail.com>]
4166
480af99e
BM
4167 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4168
4169 *) Disable renegotiation completely - this fixes a severe security
4170 problem (CVE-2009-3555) at the cost of breaking all
4171 renegotiation. Renegotiation can be re-enabled by setting
4172 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4173 run-time. This is really not recommended unless you know what
4174 you're doing.
4175 [Ben Laurie]
4176
4d7b7c62 4177 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4178
73ba116e
DSH
4179 *) Don't set val to NULL when freeing up structures, it is freed up by
4180 underlying code. If sizeof(void *) > sizeof(long) this can result in
4181 zeroing past the valid field. (CVE-2009-0789)
4182 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4183
80b2ff97
DSH
4184 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4185 checked correctly. This would allow some invalid signed attributes to
4186 appear to verify correctly. (CVE-2009-0591)
4187 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4188
7ce8c95d
DSH
4189 *) Reject UniversalString and BMPString types with invalid lengths. This
4190 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4191 a legal length. (CVE-2009-0590)
4192 [Steve Henson]
4193
237d7b6c
DSH
4194 *) Set S/MIME signing as the default purpose rather than setting it
4195 unconditionally. This allows applications to override it at the store
4196 level.
4197 [Steve Henson]
4198
854a225a
DSH
4199 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4200 to handle some structures.
4201 [Steve Henson]
4202
77202a85
DSH
4203 *) Improve efficiency of mem_gets: don't search whole buffer each time
4204 for a '\n'
4205 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4206
7ca1cfba
BM
4207 *) New -hex option for openssl rand.
4208 [Matthieu Herrb]
4209
57f39cc8
DSH
4210 *) Print out UTF8String and NumericString when parsing ASN1.
4211 [Steve Henson]
4212
64895732
DSH
4213 *) Support NumericString type for name components.
4214 [Steve Henson]
480af99e 4215
7f625320
BL
4216 *) Allow CC in the environment to override the automatically chosen
4217 compiler. Note that nothing is done to ensure flags work with the
4218 chosen compiler.
4219 [Ben Laurie]
480af99e 4220
bab53405
DSH
4221 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4222
4223 *) Properly check EVP_VerifyFinal() and similar return values
4224 (CVE-2008-5077).
4225 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4226
60aee6ce
BL
4227 *) Enable TLS extensions by default.
4228 [Ben Laurie]
4229
31636a3e 4230 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4231 multithreaded or not. (This does not release the developer from the
4232 obligation to set up the dynamic locking callbacks.)
4233 [Sander Temme <sander@temme.net>]
31636a3e 4234
31636a3e
GT
4235 *) Use correct exit code if there is an error in dgst command.
4236 [Steve Henson; problem pointed out by Roland Dirlewanger]
4237
7a762197
BM
4238 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4239 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4240 [Bodo Moeller]
4241
4242 *) Add experimental JPAKE support, including demo authentication in
4243 s_client and s_server.
6caa4edd
BL
4244 [Ben Laurie]
4245
28b6d502
BL
4246 *) Set the comparison function in v3_addr_canonize().
4247 [Rob Austein <sra@hactrn.net>]
4248
d5bbead4
BL
4249 *) Add support for XMPP STARTTLS in s_client.
4250 [Philip Paeps <philip@freebsd.org>]
4251
837f2fc7
BM
4252 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4253 to ensure that even with this option, only ciphersuites in the
4254 server's preference list will be accepted. (Note that the option
4255 applies only when resuming a session, so the earlier behavior was
4256 just about the algorithm choice for symmetric cryptography.)
4257 [Bodo Moeller]
4258
1a489c9a 4259 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 4260
480af99e
BM
4261 *) Fix NULL pointer dereference if a DTLS server received
4262 ChangeCipherSpec as first record (CVE-2009-1386).
4263 [PR #1679]
4264
14e96192 4265 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
4266 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4267 [Nagendra Modadugu]
4268
db99c525
BM
4269 *) The fix in 0.9.8c that supposedly got rid of unsafe
4270 double-checked locking was incomplete for RSA blinding,
4271 addressing just one layer of what turns out to have been
4272 doubly unsafe triple-checked locking.
4273
4274 So now fix this for real by retiring the MONT_HELPER macro
4275 in crypto/rsa/rsa_eay.c.
4276
4277 [Bodo Moeller; problem pointed out by Marius Schilder]
4278
f8d6be3f
BM
4279 *) Various precautionary measures:
4280
4281 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4282
4283 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4284 (NB: This would require knowledge of the secret session ticket key
4285 to exploit, in which case you'd be SOL either way.)
4286
4287 - Change bn_nist.c so that it will properly handle input BIGNUMs
4288 outside the expected range.
4289
4290 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4291 builds.
4292
4293 [Neel Mehta, Bodo Moeller]
4294
1a489c9a
BM
4295 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4296 the load fails. Useful for distros.
4297 [Ben Laurie and the FreeBSD team]
4298
8528128b
DSH
4299 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4300 [Steve Henson]
4301
8228fd89
BM
4302 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4303 [Huang Ying]
4304
6bf79e30 4305 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
4306
4307 This work was sponsored by Logica.
6bf79e30
DSH
4308 [Steve Henson]
4309
8228fd89
BM
4310 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4311 keystores. Support for SSL/TLS client authentication too.
6bf79e30 4312 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
4313
4314 This work was sponsored by Logica.
6bf79e30
DSH
4315 [Steve Henson]
4316
60250017 4317 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 4318 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 4319 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
4320 files.
4321 [Steve Henson]
db99c525 4322
2cd81830 4323 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 4324
e194fe8f 4325 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4dc83677 4326 handshake which could lead to a cilent crash as found using the
e194fe8f
BM
4327 Codenomicon TLS test suite (CVE-2008-1672)
4328 [Steve Henson, Mark Cox]
4329
40a70628
BM
4330 *) Fix double free in TLS server name extensions which could lead to
4331 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4332 [Joe Orton]
4333
c2c2e7a4
LJ
4334 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4335
4336 Clear the error queue to ensure that error entries left from
4337 older function calls do not interfere with the correct operation.
4338 [Lutz Jaenicke, Erik de Castro Lopo]
4339
d18ef847
LJ
4340 *) Remove root CA certificates of commercial CAs:
4341
4342 The OpenSSL project does not recommend any specific CA and does not
4343 have any policy with respect to including or excluding any CA.
4344 Therefore it does not make any sense to ship an arbitrary selection
4345 of root CA certificates with the OpenSSL software.
4346 [Lutz Jaenicke]
4347
94fd382f
DSH
4348 *) RSA OAEP patches to fix two separate invalid memory reads.
4349 The first one involves inputs when 'lzero' is greater than
4350 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4351 before the beginning of from). The second one involves inputs where
4352 the 'db' section contains nothing but zeroes (there is a one-byte
4353 invalid read after the end of 'db').
5c0d90a6 4354 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
4355
4356 *) Partial backport from 0.9.9-dev:
4357
4358 Introduce bn_mul_mont (dedicated Montgomery multiplication
4359 procedure) as a candidate for BIGNUM assembler implementation.
4360 While 0.9.9-dev uses assembler for various architectures, only
4361 x86_64 is available by default here in the 0.9.8 branch, and
4362 32-bit x86 is available through a compile-time setting.
4363
4364 To try the 32-bit x86 assembler implementation, use Configure
4365 option "enable-montasm" (which exists only for this backport).
4366
4367 As "enable-montasm" for 32-bit x86 disclaims code stability
4368 anyway, in this constellation we activate additional code
4369 backported from 0.9.9-dev for further performance improvements,
4370 namely BN_from_montgomery_word. (To enable this otherwise,
4371 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4372
4373 [Andy Polyakov (backport partially by Bodo Moeller)]
4374
8a2062fe
DSH
4375 *) Add TLS session ticket callback. This allows an application to set
4376 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4377 values. This is useful for key rollover for example where several key
4378 sets may exist with different names.
4379 [Steve Henson]
a6db6a00 4380
e7b097f5
GT
4381 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4382 This was broken until now in 0.9.8 releases, such that the only way
4383 a registered ENGINE could be used (assuming it initialises
4384 successfully on the host) was to explicitly set it as the default
4385 for the relevant algorithms. This is in contradiction with 0.9.7
4386 behaviour and the documentation. With this fix, when an ENGINE is
4387 registered into a given algorithm's table of implementations, the
4388 'uptodate' flag is reset so that auto-discovery will be used next
4389 time a new context for that algorithm attempts to select an
4390 implementation.
4391 [Ian Lister (tweaked by Geoff Thorpe)]
4392
db99c525 4393 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 4394 implementation in the following ways:
db99c525
BM
4395
4396 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4397 hard coded.
4398
4399 Lack of BER streaming support means one pass streaming processing is
4400 only supported if data is detached: setting the streaming flag is
4401 ignored for embedded content.
4402
4403 CMS support is disabled by default and must be explicitly enabled
4404 with the enable-cms configuration option.
4405 [Steve Henson]
4406
5ee6f96c
GT
4407 *) Update the GMP engine glue to do direct copies between BIGNUM and
4408 mpz_t when openssl and GMP use the same limb size. Otherwise the
4409 existing "conversion via a text string export" trick is still used.
db99c525 4410 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 4411
3df93571
DSH
4412 *) Zlib compression BIO. This is a filter BIO which compressed and
4413 uncompresses any data passed through it.
4414 [Steve Henson]
4415
992e92a4
DSH
4416 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4417 RFC3394 compatible AES key wrapping.
4418 [Steve Henson]
4419
4420 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4421 sets string data without copying. X509_ALGOR_set0() and
4422 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4423 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4424 from an X509_ATTRIBUTE structure optionally checking it occurs only
4425 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4426 data.
4427 [Steve Henson]
4428
7c9882eb
BM
4429 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4430 to get the expected BN_FLG_CONSTTIME behavior.
4431 [Bodo Moeller (Google)]
4432
76d761cc
DSH
4433 *) Netware support:
4434
4435 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4436 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4437 - added some more tests to do_tests.pl
4438 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4439 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4440 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4441 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4442 - various changes to netware.pl to enable gcc-cross builds on Win32
4443 platform
4444 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4445 - various changes to fix missing prototype warnings
4446 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4447 - added AES, WHIRLPOOL and CPUID assembler code to build files
4448 - added missing AES assembler make rules to mk1mf.pl
4449 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4450 [Guenter Knauf <eflash@gmx.net>]
4451
a6db6a00
DSH
4452 *) Implement certificate status request TLS extension defined in RFC3546.
4453 A client can set the appropriate parameters and receive the encoded
4454 OCSP response via a callback. A server can query the supplied parameters
4455 and set the encoded OCSP response in the callback. Add simplified examples
4456 to s_client and s_server.
4457 [Steve Henson]
4458
11d01d37
LJ
4459 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4460
4461 *) Fix various bugs:
4462 + Binary incompatibility of ssl_ctx_st structure
4463 + DTLS interoperation with non-compliant servers
4464 + Don't call get_session_cb() without proposed session
4465 + Fix ia64 assembler code
4466 [Andy Polyakov, Steve Henson]
4467
a6db6a00 4468 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 4469
0d89e456
AP
4470 *) DTLS Handshake overhaul. There were longstanding issues with
4471 OpenSSL DTLS implementation, which were making it impossible for
4472 RFC 4347 compliant client to communicate with OpenSSL server.
4473 Unfortunately just fixing these incompatibilities would "cut off"
4474 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4475 server keeps tolerating non RFC compliant syntax. The opposite is
4476 not true, 0.9.8f client can not communicate with earlier server.
4477 This update even addresses CVE-2007-4995.
4478 [Andy Polyakov]
4479
4480 *) Changes to avoid need for function casts in OpenSSL: some compilers
4481 (gcc 4.2 and later) reject their use.
4482 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4483 Steve Henson]
4484
4485 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4486 RFC4507bis. The encrypted ticket format is an encrypted encoded
4487 SSL_SESSION structure, that way new session features are automatically
4488 supported.
4489
4490 If a client application caches session in an SSL_SESSION structure
4491 support is transparent because tickets are now stored in the encoded
4492 SSL_SESSION.
4493
4494 The SSL_CTX structure automatically generates keys for ticket
4495 protection in servers so again support should be possible
4496 with no application modification.
4497
4498 If a client or server wishes to disable RFC4507 support then the option
4499 SSL_OP_NO_TICKET can be set.
4500
4501 Add a TLS extension debugging callback to allow the contents of any client
4502 or server extensions to be examined.
4503
4504 This work was sponsored by Google.
4505 [Steve Henson]
4506
4507 *) Add initial support for TLS extensions, specifically for the server_name
4508 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4509 have new members for a host name. The SSL data structure has an
4510 additional member SSL_CTX *initial_ctx so that new sessions can be
4511 stored in that context to allow for session resumption, even after the
4512 SSL has been switched to a new SSL_CTX in reaction to a client's
4513 server_name extension.
4514
4515 New functions (subject to change):
4516
4517 SSL_get_servername()
4518 SSL_get_servername_type()
4519 SSL_set_SSL_CTX()
4520
4521 New CTRL codes and macros (subject to change):
4522
4523 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4524 - SSL_CTX_set_tlsext_servername_callback()
4525 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4526 - SSL_CTX_set_tlsext_servername_arg()
4527 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4528
4529 openssl s_client has a new '-servername ...' option.
4530
4531 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4532 '-key2 ...', '-servername_fatal' (subject to change). This allows
4533 testing the HostName extension for a specific single host name ('-cert'
4534 and '-key' remain fallbacks for handshakes without HostName
14e96192 4535 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
4536 default is a warning; it becomes fatal with the '-servername_fatal'
4537 option.
4538
4539 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
4540
4541 *) Add AES and SSE2 assembly language support to VC++ build.
4542 [Steve Henson]
4543
85a5668d
AP
4544 *) Mitigate attack on final subtraction in Montgomery reduction.
4545 [Andy Polyakov]
4546
19f6c524
BM
4547 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
4548 (which previously caused an internal error).
4549 [Bodo Moeller]
4550
69ab0852
BL
4551 *) Squeeze another 10% out of IGE mode when in != out.
4552 [Ben Laurie]
4553
5f09d0ec
BL
4554 *) AES IGE mode speedup.
4555 [Dean Gaudet (Google)]
4556
96afc1cf
BM
4557 *) Add the Korean symmetric 128-bit cipher SEED (see
4558 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
4559 add SEED ciphersuites from RFC 4162:
4560
4561 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
4562 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
4563 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
4564 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
4565
4566 To minimize changes between patchlevels in the OpenSSL 0.9.8
4567 series, SEED remains excluded from compilation unless OpenSSL
4568 is configured with 'enable-seed'.
4569 [KISA, Bodo Moeller]
4570
bd31fb21
BM
4571 *) Mitigate branch prediction attacks, which can be practical if a
4572 single processor is shared, allowing a spy process to extract
4573 information. For detailed background information, see
4574 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
4575 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
4576 and Necessary Software Countermeasures"). The core of the change
4577 are new versions BN_div_no_branch() and
4578 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
4579 respectively, which are slower, but avoid the security-relevant
4580 conditional branches. These are automatically called by BN_div()
b002265e
BM
4581 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
4582 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
4583 remove a conditional branch.
bd31fb21
BM
4584
4585 BN_FLG_CONSTTIME is the new name for the previous
4586 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
4587 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
4588 in the exponent causes BN_mod_exp_mont() to use the alternative
4589 implementation in BN_mod_exp_mont_consttime().) The old name
4590 remains as a deprecated alias.
4591
60250017 4592 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
4593 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
4594 constant-time implementations for more than just exponentiation.
4595 Here too the old name is kept as a deprecated alias.
4596
4597 BN_BLINDING_new() will now use BN_dup() for the modulus so that
4598 the BN_BLINDING structure gets an independent copy of the
4599 modulus. This means that the previous "BIGNUM *m" argument to
4600 BN_BLINDING_new() and to BN_BLINDING_create_param() now
4601 essentially becomes "const BIGNUM *m", although we can't actually
4602 change this in the header file before 0.9.9. It allows
4603 RSA_setup_blinding() to use BN_with_flags() on the modulus to
4604 enable BN_FLG_CONSTTIME.
4605
4606 [Matthew D Wood (Intel Corp)]
4607
0f32c841
BM
4608 *) In the SSL/TLS server implementation, be strict about session ID
4609 context matching (which matters if an application uses a single
4610 external cache for different purposes). Previously,
4611 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
4612 set. This did ensure strict client verification, but meant that,
4613 with applications using a single external cache for quite
4614 different requirements, clients could circumvent ciphersuite
4615 restrictions for a given session ID context by starting a session
4616 in a different context.
4617 [Bodo Moeller]
61118caa 4618
0a05123a
BM
4619 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4620 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4621 authentication-only ciphersuites.
4622 [Bodo Moeller]
4623
db99c525
BM
4624 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
4625 not complete and could lead to a possible single byte overflow
4626 (CVE-2007-5135) [Ben Laurie]
4627
0f32c841
BM
4628 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
4629
52b8dad8
BM
4630 *) Since AES128 and AES256 (and similarly Camellia128 and
4631 Camellia256) share a single mask bit in the logic of
4632 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4633 kludge to work properly if AES128 is available and AES256 isn't
4634 (or if Camellia128 is available and Camellia256 isn't).
4635 [Victor Duchovni]
4636
772e3c07
BM
4637 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
4638 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
4639 When a point or a seed is encoded in a BIT STRING, we need to
4640 prevent the removal of trailing zero bits to get the proper DER
4641 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
4642 of a NamedBitList, for which trailing 0 bits need to be removed.)
4643 [Bodo Moeller]
4644
1e24b3a0
BM
4645 *) Have SSL/TLS server implementation tolerate "mismatched" record
4646 protocol version while receiving ClientHello even if the
4647 ClientHello is fragmented. (The server can't insist on the
4648 particular protocol version it has chosen before the ServerHello
4649 message has informed the client about his choice.)
4650 [Bodo Moeller]
4651
96ea4ae9
BL
4652 *) Add RFC 3779 support.
4653 [Rob Austein for ARIN, Ben Laurie]
4654
1e24b3a0
BM
4655 *) Load error codes if they are not already present instead of using a
4656 static variable. This allows them to be cleanly unloaded and reloaded.
4657 Improve header file function name parsing.
4658 [Steve Henson]
4659
8d72476e
LJ
4660 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
4661 or CAPABILITY handshake as required by RFCs.
4662 [Goetz Babin-Ebell]
4663
61118caa 4664 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 4665
3ff55e96
MC
4666 *) Introduce limits to prevent malicious keys being able to
4667 cause a denial of service. (CVE-2006-2940)
4668 [Steve Henson, Bodo Moeller]
4669
4670 *) Fix ASN.1 parsing of certain invalid structures that can result
4671 in a denial of service. (CVE-2006-2937) [Steve Henson]
4672
4673 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4674 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4675
4676 *) Fix SSL client code which could crash if connecting to a
4677 malicious SSLv2 server. (CVE-2006-4343)
4678 [Tavis Ormandy and Will Drewry, Google Security Team]
4679
ed65f7dc
BM
4680 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
4681 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
4682 as a pattern and match "AES128-SHA" too (since AES128-SHA got
4683 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
4684 have a single AES bit in the ciphersuite description bitmap.
4685 That change, however, also applied to ciphersuite strings such as
4686 "RC4-MD5" that intentionally matched multiple ciphersuites --
4687 namely, SSL 2.0 ciphersuites in addition to the more common ones
4688 from SSL 3.0/TLS 1.0.
4689
4690 So we change the selection algorithm again: Naming an explicit
4691 ciphersuite selects this one ciphersuite, and any other similar
4692 ciphersuite (same bitmap) from *other* protocol versions.
4693 Thus, "RC4-MD5" again will properly select both the SSL 2.0
4694 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
4695
4696 Since SSL 2.0 does not have any ciphersuites for which the
4697 128/256 bit distinction would be relevant, this works for now.
4698 The proper fix will be to use different bits for AES128 and
4699 AES256, which would have avoided the problems from the beginning;
4700 however, bits are scarce, so we can only do this in a new release
4dc83677 4701 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
4702 definition to split the single 'unsigned long mask' bitmap into
4703 multiple values to extend the available space.
4704
4705 [Bodo Moeller]
4706
b79aa05e
MC
4707 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
4708
4709 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4710 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 4711
aa6d1a0c
BL
4712 *) Add AES IGE and biIGE modes.
4713 [Ben Laurie]
4714
e34aa5a3
BM
4715 *) Change the Unix randomness entropy gathering to use poll() when
4716 possible instead of select(), since the latter has some
4717 undesirable limitations.
4718 [Darryl Miles via Richard Levitte and Bodo Moeller]
4719
81de1028
BM
4720 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
4721 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
4722 cannot be implicitly activated as part of, e.g., the "AES" alias.
4723 However, please upgrade to OpenSSL 0.9.9[-dev] for
4724 non-experimental use of the ECC ciphersuites to get TLS extension
4725 support, which is required for curve and point format negotiation
4726 to avoid potential handshake problems.
850815cb
BM
4727 [Bodo Moeller]
4728
5b57fe0a
BM
4729 *) Disable rogue ciphersuites:
4730
4731 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4732 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4733 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4734
4735 The latter two were purportedly from
4736 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4737 appear there.
4738
fec38ca4 4739 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
4740 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4741 unofficial, and the ID has long expired.
4742 [Bodo Moeller]
4743
0d4fb843 4744 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
4745 dual-core machines) and other potential thread-safety issues.
4746 [Bodo Moeller]
4747
f3dea9a5
BM
4748 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
4749 versions), which is now available for royalty-free use
4750 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
4751 Also, add Camellia TLS ciphersuites from RFC 4132.
4752
4dc83677 4753 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
4754 series, Camellia remains excluded from compilation unless OpenSSL
4755 is configured with 'enable-camellia'.
4756 [NTT]
4757
5cda6c45
DSH
4758 *) Disable the padding bug check when compression is in use. The padding
4759 bug check assumes the first packet is of even length, this is not
4dc83677 4760 necessarily true if compresssion is enabled and can result in false
5cda6c45
DSH
4761 positives causing handshake failure. The actual bug test is ancient
4762 code so it is hoped that implementations will either have fixed it by
4763 now or any which still have the bug do not support compression.
4764 [Steve Henson]
4765
4766 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 4767
ba1ba5f0
DSH
4768 *) When applying a cipher rule check to see if string match is an explicit
4769 cipher suite and only match that one cipher suite if it is.
4770 [Steve Henson]
4771
31676a35
DSH
4772 *) Link in manifests for VC++ if needed.
4773 [Austin Ziegler <halostatue@gmail.com>]
4774
d56349a2 4775 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
4776 draft-ietf-tls-ecc-12.txt with proposed changes (but without
4777 TLS extensions, which are supported starting with the 0.9.9
4778 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
4779 [Douglas Stebila]
4780
b40228a6
DSH
4781 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
4782 opaque EVP_CIPHER_CTX handling.
4783 [Steve Henson]
4784
ad2695b1
DSH
4785 *) Fixes and enhancements to zlib compression code. We now only use
4786 "zlib1.dll" and use the default __cdecl calling convention on Win32
4787 to conform with the standards mentioned here:
4788 http://www.zlib.net/DLL_FAQ.txt
4789 Static zlib linking now works on Windows and the new --with-zlib-include
4790 --with-zlib-lib options to Configure can be used to supply the location
4791 of the headers and library. Gracefully handle case where zlib library
4792 can't be loaded.
4793 [Steve Henson]
4794
452ae49d
DSH
4795 *) Several fixes and enhancements to the OID generation code. The old code
4796 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
4797 handle numbers larger than ULONG_MAX, truncated printing and had a
4798 non standard OBJ_obj2txt() behaviour.
4799 [Steve Henson]
4800
fbf002bb
DSH
4801 *) Add support for building of engines under engine/ as shared libraries
4802 under VC++ build system.
4803 [Steve Henson]
4804
998ac55e
RL
4805 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
4806 Hopefully, we will not see any false combination of paths any more.
4807 [Richard Levitte]
4808
d357be38
MC
4809 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
4810
4811 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4812 (part of SSL_OP_ALL). This option used to disable the
4813 countermeasure against man-in-the-middle protocol-version
4814 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 4815 idea. (CVE-2005-2969)
d357be38
MC
4816
4817 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4818 for Information Security, National Institute of Advanced Industrial
4819 Science and Technology [AIST], Japan)]
2bd2cd9b 4820
f022c177
DSH
4821 *) Add two function to clear and return the verify parameter flags.
4822 [Steve Henson]
4823
6e119bb0
NL
4824 *) Keep cipherlists sorted in the source instead of sorting them at
4825 runtime, thus removing the need for a lock.
4826 [Nils Larsch]
4827
770bc596 4828 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
4829 [Nick Mathewson and Ben Laurie]
4830
4831 *) Add functions for well-known primes.
4832 [Nick Mathewson]
4833
0491e058
AP
4834 *) Extended Windows CE support.
4835 [Satoshi Nakamura and Andy Polyakov]
a1006c37 4836
f3b656b2
DSH
4837 *) Initialize SSL_METHOD structures at compile time instead of during
4838 runtime, thus removing the need for a lock.
4839 [Steve Henson]
4840
8f2e4fdf
DSH
4841 *) Make PKCS7_decrypt() work even if no certificate is supplied by
4842 attempting to decrypt each encrypted key in turn. Add support to
4843 smime utility.
4844 [Steve Henson]
2bd2cd9b
RL
4845
4846 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 4847
675f605d
BM
4848 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
4849 OpenSSL 0.9.8.]
4850
c8310124
RL
4851 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
4852 [Richard Levitte]
4853
4854 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
4855 key into the same file any more.
4856 [Richard Levitte]
4857
8d3509b9
AP
4858 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
4859 [Andy Polyakov]
4860
cbdac46d
DSH
4861 *) Add -utf8 command line and config file option to 'ca'.
4862 [Stefan <stf@udoma.org]
4863
c8310124
RL
4864 *) Removed the macro des_crypt(), as it seems to conflict with some
4865 libraries. Use DES_crypt().
4866 [Richard Levitte]
4867
a2c32e2d
GT
4868 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
4869 involves renaming the source and generated shared-libs for
4870 both. The engines will accept the corrected or legacy ids
4871 ('ncipher' and '4758_cca' respectively) when binding. NB,
4872 this only applies when building 'shared'.
4873 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
4874
b6995add
DSH
4875 *) Add attribute functions to EVP_PKEY structure. Modify
4876 PKCS12_create() to recognize a CSP name attribute and
4877 use it. Make -CSP option work again in pkcs12 utility.
4878 [Steve Henson]
4879
800e400d
NL
4880 *) Add new functionality to the bn blinding code:
4881 - automatic re-creation of the BN_BLINDING parameters after
4882 a fixed number of uses (currently 32)
4883 - add new function for parameter creation
4884 - introduce flags to control the update behaviour of the
4885 BN_BLINDING parameters
4886 - hide BN_BLINDING structure
4887 Add a second BN_BLINDING slot to the RSA structure to improve
4888 performance when a single RSA object is shared among several
4889 threads.
4890 [Nils Larsch]
4891
36d16f8e
BL
4892 *) Add support for DTLS.
4893 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
4894
dc0ed30c
NL
4895 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
4896 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
4897 [Walter Goulet]
4898
14e96192 4899 *) Remove buggy and incomplete DH cert support from
6049399b
NL
4900 ssl/ssl_rsa.c and ssl/s3_both.c
4901 [Nils Larsch]
4902
12bdb643
NL
4903 *) Use SHA-1 instead of MD5 as the default digest algorithm for
4904 the apps/openssl applications.
4905 [Nils Larsch]
4d94ae00 4906
41a15c4f
BL
4907 *) Compile clean with "-Wall -Wmissing-prototypes
4908 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
4909 DEBUG_SAFESTACK must also be set.
4910 [Ben Laurie]
4911
c9a112f5 4912 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 4913 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
4914
4915 The patented RC5 and MDC2 algorithms will now be disabled unless
4916 "enable-rc5" and "enable-mdc2", respectively, are specified.
4917
4918 (IDEA remains enabled despite being patented. This is because IDEA
4919 is frequently required for interoperability, and there is no license
4920 fee for non-commercial use. As before, "no-idea" can be used to
4921 avoid this algorithm.)
4922
c9a112f5
BM
4923 [Bodo Moeller]
4924
6951c23a
RL
4925 *) Add processing of proxy certificates (see RFC 3820). This work was
4926 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
4927 EGEE (Enabling Grids for E-science in Europe).
4928 [Richard Levitte]
4929
ea681ba8
AP
4930 *) RC4 performance overhaul on modern architectures/implementations, such
4931 as Intel P4, IA-64 and AMD64.
4932 [Andy Polyakov]
4933
401ee37a
DSH
4934 *) New utility extract-section.pl. This can be used specify an alternative
4935 section number in a pod file instead of having to treat each file as
4936 a separate case in Makefile. This can be done by adding two lines to the
4937 pod file:
4938
4939 =for comment openssl_section:XXX
4940
4941 The blank line is mandatory.
4942
4943 [Steve Henson]
4944
826a42a0
DSH
4945 *) New arguments -certform, -keyform and -pass for s_client and s_server
4946 to allow alternative format key and certificate files and passphrase
4947 sources.
4948 [Steve Henson]
4949
5d7c222d
DSH
4950 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
4951 update associated structures and add various utility functions.
4952
4953 Add new policy related verify parameters, include policy checking in
4954 standard verify code. Enhance 'smime' application with extra parameters
4955 to support policy checking and print out.
4956 [Steve Henson]
4957
30fe028f
GT
4958 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
4959 Nehemiah processors. These extensions support AES encryption in hardware
4960 as well as RNG (though RNG support is currently disabled).
4961 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
4962
df11e1e9
GT
4963 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
4964 [Geoff Thorpe]
4965
ad500340
AP
4966 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
4967 [Andy Polyakov and a number of other people]
4968
e14f4aab
AP
4969 *) Improved PowerPC platform support. Most notably BIGNUM assembler
4970 implementation contributed by IBM.
4971 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
4972
bcfea9fb
GT
4973 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
4974 exponent rather than 'unsigned long'. There is a corresponding change to
4975 the new 'rsa_keygen' element of the RSA_METHOD structure.
4976 [Jelte Jansen, Geoff Thorpe]
4977
d5f686d8
BM
4978 *) Functionality for creating the initial serial number file is now
4979 moved from CA.pl to the 'ca' utility with a new option -create_serial.
4980
4981 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
4982 number file to 1, which is bound to cause problems. To avoid
4983 the problems while respecting compatibility between different 0.9.7
4984 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
4985 CA.pl for serial number initialization. With the new release 0.9.8,
4986 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
4987 [Steve Henson]
4988
4dc83677 4989 *) Reduced header interdepencies by declaring more opaque objects in
3a87a9b9
GT
4990 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
4991 give fewer recursive includes, which could break lazy source code - so
4992 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
4993 developers should define this symbol when building and using openssl to
4994 ensure they track the recommended behaviour, interfaces, [etc], but
4995 backwards-compatible behaviour prevails when this isn't defined.
4996 [Geoff Thorpe]
4997
bf5773fa
DSH
4998 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
4999 [Steve Henson]
5000
216659eb
DSH
5001 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5002 This will generate a random key of the appropriate length based on the
5003 cipher context. The EVP_CIPHER can provide its own random key generation
5004 routine to support keys of a specific form. This is used in the des and
5005 3des routines to generate a key of the correct parity. Update S/MIME
5006 code to use new functions and hence generate correct parity DES keys.
5007 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5008 valid (weak or incorrect parity).
5009 [Steve Henson]
5010
e1a27eb3
DSH
5011 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5012 as looking them up. This is useful when the verified structure may contain
5013 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5014 present unless the new PKCS7_NO_CRL flag is asserted.
5015 [Steve Henson]
5016
6446e0c3
DSH
5017 *) Extend ASN1 oid configuration module. It now additionally accepts the
5018 syntax:
5019
5020 shortName = some long name, 1.2.3.4
5021 [Steve Henson]
5022
5c98b2ca
GT
5023 *) Reimplemented the BN_CTX implementation. There is now no more static
5024 limitation on the number of variables it can handle nor the depth of the
5025 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5026 information can now expand as required, and rather than having a single
5027 static array of bignums, BN_CTX now uses a linked-list of such arrays
5028 allowing it to expand on demand whilst maintaining the usefulness of
5029 BN_CTX's "bundling".
5030 [Geoff Thorpe]
5031
46ef873f
GT
5032 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5033 to allow all RSA operations to function using a single BN_CTX.
5034 [Geoff Thorpe]
5035
4acc3e90
DSH
5036 *) Preliminary support for certificate policy evaluation and checking. This
5037 is initially intended to pass the tests outlined in "Conformance Testing
5038 of Relying Party Client Certificate Path Processing Logic" v1.07.
5039 [Steve Henson]
5040
7f663ce4
GT
5041 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5042 remained unused and not that useful. A variety of other little bignum
5043 tweaks and fixes have also been made continuing on from the audit (see
5044 below).
5045 [Geoff Thorpe]
5046
875a644a
RL
5047 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5048 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5049 [Richard Levitte]
875a644a 5050
b6358c89
GT
5051 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5052 and this should never fail. So the return value from the use of
5053 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5054 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5055 [Geoff Thorpe]
5056
9e051bac
GT
5057 *) BN_CTX_get() should return zero-valued bignums, providing the same
5058 initialised value as BN_new().
053fa39a 5059 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5060
edec614e
DSH
5061 *) Support for inhibitAnyPolicy certificate extension.
5062 [Steve Henson]
5063
d870740c
GT
5064 *) An audit of the BIGNUM code is underway, for which debugging code is
5065 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5066 is considered valid when processing BIGNUMs, and causes execution to
5067 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5068 further steps are taken to deliberately pollute unused data in BIGNUM
5069 structures to try and expose faulty code further on. For now, openssl will
5070 (in its default mode of operation) continue to tolerate the inconsistent
5071 forms that it has tolerated in the past, but authors and packagers should
5072 consider trying openssl and their own applications when compiled with
5073 these debugging symbols defined. It will help highlight potential bugs in
5074 their own code, and will improve the test coverage for OpenSSL itself. At
5075 some point, these tighter rules will become openssl's default to improve
5076 maintainability, though the assert()s and other overheads will remain only
5077 in debugging configurations. See bn.h for more details.
053fa39a 5078 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5079
2ce90b9b
GT
5080 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5081 that can only be obtained through BN_CTX_new() (which implicitly
5082 initialises it). The presence of this function only made it possible
5083 to overwrite an existing structure (and cause memory leaks).
5084 [Geoff Thorpe]
5085
8dc344cc
GT
5086 *) Because of the callback-based approach for implementing LHASH as a
5087 template type, lh_insert() adds opaque objects to hash-tables and
5088 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5089 to clean up those corresponding objects before destroying the hash table
5090 (and losing the object pointers). So some over-zealous constifications in
5091 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5092 objects as "const" and the lh_doall[_arg] callback wrappers are not
5093 prototyped to have "const" restrictions on the object pointers they are
5094 given (and so aren't required to cast them away any more).
5095 [Geoff Thorpe]
5096
0991f070
GT
5097 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5098 (speed) prefers to use its own implementation. The two implementations
5099 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5100 its object type properly exposed (MS_TM) instead of casting to/from "char
5101 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5102 aren't necessarily the greatest nomenclatures - but this is what was used
5103 internally to the implementation so I've used that for now.
5104 [Geoff Thorpe]
5105
9d473aa2 5106 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5107 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5108 the self-tests were still using deprecated key-generation functions so
5109 these have been updated also.
9d473aa2
GT
5110 [Geoff Thorpe]
5111
c5a55463 5112 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5113 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5114 New function PKCS7_set_digest() to set the digest type for PKCS#7
5115 digestedData type. Add additional code to correctly generate the
5116 digestedData type and add support for this type in PKCS7 initialization
5117 functions.
8d9086df
DSH
5118 [Steve Henson]
5119
c5a55463
DSH
5120 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5121 structure of type "other".
8d9086df
DSH
5122 [Steve Henson]
5123
6bd27f86
RE
5124 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5125 sure the loop does correctly stop and breaking ("division by zero")
5126 modulus operations are not performed. The (pre-generated) prime
5127 table crypto/bn/bn_prime.h was already correct, but it could not be
5128 re-generated on some platforms because of the "division by zero"
5129 situation in the script.
5130 [Ralf S. Engelschall]
5131
968766ca
BM
5132 *) Update support for ECC-based TLS ciphersuites according to
5133 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5134 SHA-1 now is only used for "small" curves (where the
5135 representation of a field element takes up to 24 bytes); for
5136 larger curves, the field element resulting from ECDH is directly
5137 used as premaster secret.
5138 [Douglas Stebila (Sun Microsystems Laboratories)]
5139
652ae06b
BM
5140 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5141 curve secp160r1 to the tests.
5142 [Douglas Stebila (Sun Microsystems Laboratories)]
5143
e666c459 5144 *) Add the possibility to load symbols globally with DSO.
053fa39a 5145 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5146
54f64516
RL
5147 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5148 control of the error stack.
5149 [Richard Levitte]
5150
3bbb0212
RL
5151 *) Add support for STORE in ENGINE.
5152 [Richard Levitte]
5153
a5db6fa5
RL
5154 *) Add the STORE type. The intention is to provide a common interface
5155 to certificate and key stores, be they simple file-based stores, or
5156 HSM-type store, or LDAP stores, or...
5157 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5158 [Richard Levitte]
5159
535fba49
RL
5160 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5161 pass a list of arguments to any function as well as provide a way
5162 for a function to pass data back to the caller.
5163 [Richard Levitte]
5164
1ae0a83b
RL
5165 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5166 works like BUF_strdup() but can be used to duplicate a portion of
5167 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5168 a memory area.
5169 [Richard Levitte]
5170
9d6c32d6
RL
5171 *) Add the function sk_find_ex() which works like sk_find(), but will
5172 return an index to an element even if an exact match couldn't be
5173 found. The index is guaranteed to point at the element where the
5174 searched-for key would be inserted to preserve sorting order.
5175 [Richard Levitte]
5176
ea5240a5
RL
5177 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5178 takes an extra flags argument for optional functionality. Currently,
5179 the following flags are defined:
5180
5181 OBJ_BSEARCH_VALUE_ON_NOMATCH
5182 This one gets OBJ_bsearch_ex() to return a pointer to the first
5183 element where the comparing function returns a negative or zero
5184 number.
5185
5186 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5187 This one gets OBJ_bsearch_ex() to return a pointer to the first
5188 element where the comparing function returns zero. This is useful
5189 if there are more than one element where the comparing function
5190 returns zero.
9d6c32d6 5191 [Richard Levitte]
ea5240a5 5192
16b1b035
RL
5193 *) Make it possible to create self-signed certificates with 'openssl ca'
5194 in such a way that the self-signed certificate becomes part of the
5195 CA database and uses the same mechanisms for serial number generation
5196 as all other certificate signing. The new flag '-selfsign' enables
5197 this functionality. Adapt CA.sh and CA.pl.in.
5198 [Richard Levitte]
5199
e6526fbf
RL
5200 *) Add functionality to check the public key of a certificate request
5201 against a given private. This is useful to check that a certificate
5202 request can be signed by that key (self-signing).
5203 [Richard Levitte]
5204
f85b68cd
RL
5205 *) Make it possible to have multiple active certificates with the same
5206 subject in the CA index file. This is done only if the keyword
5207 'unique_subject' is set to 'no' in the main CA section (default
5208 if 'CA_default') of the configuration file. The value is saved
5209 with the database itself in a separate index attribute file,
5210 named like the index file with '.attr' appended to the name.
5211 [Richard Levitte]
5212
1a15c899
DSH
5213 *) Generate muti valued AVAs using '+' notation in config files for
5214 req and dirName.
5215 [Steve Henson]
5216
520b76ff
DSH
5217 *) Support for nameConstraints certificate extension.
5218 [Steve Henson]
5219
f80153e2
DSH
5220 *) Support for policyConstraints certificate extension.
5221 [Steve Henson]
5222
a1d12dae
DSH
5223 *) Support for policyMappings certificate extension.
5224 [Steve Henson]
5225
879650b8
GT
5226 *) Make sure the default DSA_METHOD implementation only uses its
5227 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5228 and change its own handlers to be NULL so as to remove unnecessary
5229 indirection. This lets alternative implementations fallback to the
5230 default implementation more easily.
5231 [Geoff Thorpe]
5232
f0dc08e6
DSH
5233 *) Support for directoryName in GeneralName related extensions
5234 in config files.
5235 [Steve Henson]
5236
132eaa59
RL
5237 *) Make it possible to link applications using Makefile.shared.
5238 Make that possible even when linking against static libraries!
5239 [Richard Levitte]
5240
27068df7
DSH
5241 *) Support for single pass processing for S/MIME signing. This now
5242 means that S/MIME signing can be done from a pipe, in addition
5243 cleartext signing (multipart/signed type) is effectively streaming
5244 and the signed data does not need to be all held in memory.
5245
e9ec6396 5246 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5247 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5248 is done after the data is output (and digests calculated) in
5249 SMIME_write_PKCS7().
5250 [Steve Henson]
5251
2d3de726
RL
5252 *) Add full support for -rpath/-R, both in shared libraries and
5253 applications, at least on the platforms where it's known how
5254 to do it.
5255 [Richard Levitte]
5256
37c660ff 5257 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 5258 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 5259 will now compute a table of multiples of the generator that
24893ca9 5260 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
5261 faster (notably in the case of a single point multiplication,
5262 scalar * generator).
5263 [Nils Larsch, Bodo Moeller]
5264
4e5d3a7f
DSH
5265 *) IPv6 support for certificate extensions. The various extensions
5266 which use the IP:a.b.c.d can now take IPv6 addresses using the
5267 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5268 correctly.
5269 [Steve Henson]
5270
96f7065f
GT
5271 *) Added an ENGINE that implements RSA by performing private key
5272 exponentiations with the GMP library. The conversions to and from
5273 GMP's mpz_t format aren't optimised nor are any montgomery forms
5274 cached, and on x86 it appears OpenSSL's own performance has caught up.
5275 However there are likely to be other architectures where GMP could
5276 provide a boost. This ENGINE is not built in by default, but it can be
5277 specified at Configure time and should be accompanied by the necessary
5278 linker additions, eg;
5279 ./config -DOPENSSL_USE_GMP -lgmp
5280 [Geoff Thorpe]
5281
5282 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5283 testing availability of engines with "-t" - the old behaviour is
5284 produced by increasing the feature's verbosity with "-tt".
5285 [Geoff Thorpe]
5286
a74333f9
LJ
5287 *) ECDSA routines: under certain error conditions uninitialized BN objects
5288 could be freed. Solution: make sure initialization is performed early
5289 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5290 via PR#459)
5291 [Lutz Jaenicke]
5292
0e4aa0d2
GT
5293 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5294 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5295 software implementations. For DSA and DH, parameter generation can
60250017 5296 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
5297 [Geoff Thorpe]
5298
e9224c71
GT
5299 *) Change the "progress" mechanism used in key-generation and
5300 primality testing to functions that take a new BN_GENCB pointer in
5301 place of callback/argument pairs. The new API functions have "_ex"
5302 postfixes and the older functions are reimplemented as wrappers for
5303 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5304 declarations of the old functions to help (graceful) attempts to
5305 migrate to the new functions. Also, the new key-generation API
5306 functions operate on a caller-supplied key-structure and return
5307 success/failure rather than returning a key or NULL - this is to
5308 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
5309
5310 Example for using the new callback interface:
5311
5312 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5313 void *my_arg = ...;
5314 BN_GENCB my_cb;
5315
5316 BN_GENCB_set(&my_cb, my_callback, my_arg);
5317
5318 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5319 /* For the meaning of a, b in calls to my_callback(), see the
5320 * documentation of the function that calls the callback.
5321 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5322 * my_callback should return 1 if it wants BN_is_prime_ex()
5323 * to continue, or 0 to stop.
5324 */
5325
e9224c71
GT
5326 [Geoff Thorpe]
5327
fdaea9ed
RL
5328 *) Change the ZLIB compression method to be stateful, and make it
5329 available to TLS with the number defined in
5330 draft-ietf-tls-compression-04.txt.
5331 [Richard Levitte]
5332
20199ca8
RL
5333 *) Add the ASN.1 structures and functions for CertificatePair, which
5334 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5335
5336 CertificatePair ::= SEQUENCE {
9d5390a0
BM
5337 forward [0] Certificate OPTIONAL,
5338 reverse [1] Certificate OPTIONAL,
5339 -- at least one of the pair shall be present -- }
20199ca8
RL
5340
5341 Also implement the PEM functions to read and write certificate
5342 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5343
5344 This needed to be defined, mostly for the sake of the LDAP
5345 attribute crossCertificatePair, but may prove useful elsewhere as
5346 well.
5347 [Richard Levitte]
5348
6f17f16f
RL
5349 *) Make it possible to inhibit symlinking of shared libraries in
5350 Makefile.shared, for Cygwin's sake.
5351 [Richard Levitte]
5352
ff22e913
NL
5353 *) Extend the BIGNUM API by creating a function
5354 void BN_set_negative(BIGNUM *a, int neg);
5355 and a macro that behave like
5356 int BN_is_negative(const BIGNUM *a);
b53e44e5 5357
ff22e913
NL
5358 to avoid the need to access 'a->neg' directly in applications.
5359 [Nils Larsch]
b53e44e5 5360
5c6bf031
BM
5361 *) Implement fast modular reduction for pseudo-Mersenne primes
5362 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5363 EC_GROUP_new_curve_GFp() will now automatically use this
5364 if applicable.
5365 [Nils Larsch <nla@trustcenter.de>]
5366
19b8d06a
BM
5367 *) Add new lock type (CRYPTO_LOCK_BN).
5368 [Bodo Moeller]
5369
6f7c2cb3
RL
5370 *) Change the ENGINE framework to automatically load engines
5371 dynamically from specific directories unless they could be
5372 found to already be built in or loaded. Move all the
5373 current engines except for the cryptodev one to a new
5374 directory engines/.
5375 The engines in engines/ are built as shared libraries if
5376 the "shared" options was given to ./Configure or ./config.
5377 Otherwise, they are inserted in libcrypto.a.
5378 /usr/local/ssl/engines is the default directory for dynamic
60250017 5379 engines, but that can be overridden at configure time through
874fee47
RL
5380 the usual use of --prefix and/or --openssldir, and at run
5381 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
5382 [Geoff Thorpe and Richard Levitte]
5383
30afcc07 5384 *) Add Makefile.shared, a helper makefile to build shared
14e96192 5385 libraries. Adapt Makefile.org.
30afcc07
RL
5386 [Richard Levitte]
5387
fc6a6a10
DSH
5388 *) Add version info to Win32 DLLs.
5389 [Peter 'Luna' Runestig" <peter@runestig.com>]
5390
9a48b07e
DSH
5391 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5392 can be added using this API to created arbitrary PKCS#12
5393 files while avoiding the low level API.
5394
5395 New options to PKCS12_create(), key or cert can be NULL and
5396 will then be omitted from the output file. The encryption
5397 algorithm NIDs can be set to -1 for no encryption, the mac
5398 iteration count can be set to 0 to omit the mac.
5399
5400 Enhance pkcs12 utility by making the -nokeys and -nocerts
5401 options work when creating a PKCS#12 file. New option -nomac
5402 to omit the mac, NONE can be set for an encryption algorithm.
5403 New code is modified to use the enhanced PKCS12_create()
5404 instead of the low level API.
5405 [Steve Henson]
5406
230fd6b7
DSH
5407 *) Extend ASN1 encoder to support indefinite length constructed
5408 encoding. This can output sequences tags and octet strings in
5409 this form. Modify pk7_asn1.c to support indefinite length
5410 encoding. This is experimental and needs additional code to
5411 be useful, such as an ASN1 bio and some enhanced streaming
5412 PKCS#7 code.
5413
5414 Extend template encode functionality so that tagging is passed
5415 down to the template encoder.
5416 [Steve Henson]
5417
9226e218
BM
5418 *) Let 'openssl req' fail if an argument to '-newkey' is not
5419 recognized instead of using RSA as a default.
5420 [Bodo Moeller]
5421
ea262260
BM
5422 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5423 As these are not official, they are not included in "ALL";
5424 the "ECCdraft" ciphersuite group alias can be used to select them.
5425 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5426
e172d60d
BM
5427 *) Add ECDH engine support.
5428 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5429
5430 *) Add ECDH in new directory crypto/ecdh/.
5431 [Douglas Stebila (Sun Microsystems Laboratories)]
5432
95ecacf8
BM
5433 *) Let BN_rand_range() abort with an error after 100 iterations
5434 without success (which indicates a broken PRNG).
5435 [Bodo Moeller]
5436
6fb60a84
BM
5437 *) Change BN_mod_sqrt() so that it verifies that the input value
5438 is really the square of the return value. (Previously,
5439 BN_mod_sqrt would show GIGO behaviour.)
5440 [Bodo Moeller]
5441
7793f30e
BM
5442 *) Add named elliptic curves over binary fields from X9.62, SECG,
5443 and WAP/WTLS; add OIDs that were still missing.
5444
5445 [Sheueling Chang Shantz and Douglas Stebila
5446 (Sun Microsystems Laboratories)]
5447
5448 *) Extend the EC library for elliptic curves over binary fields
5449 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5450 New EC_METHOD:
5451
5452 EC_GF2m_simple_method
5453
5454 New API functions:
5455
5456 EC_GROUP_new_curve_GF2m
5457 EC_GROUP_set_curve_GF2m
5458 EC_GROUP_get_curve_GF2m
7793f30e
BM
5459 EC_POINT_set_affine_coordinates_GF2m
5460 EC_POINT_get_affine_coordinates_GF2m
5461 EC_POINT_set_compressed_coordinates_GF2m
5462
5463 Point compression for binary fields is disabled by default for
5464 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5465 enable it).
5466
5467 As binary polynomials are represented as BIGNUMs, various members
5468 of the EC_GROUP and EC_POINT data structures can be shared
5469 between the implementations for prime fields and binary fields;
5470 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5471 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
5472 (For simplicity, the '..._GFp' prefix has been dropped from
5473 various internal method names.)
7793f30e
BM
5474
5475 An internal 'field_div' method (similar to 'field_mul' and
5476 'field_sqr') has been added; this is used only for binary fields.
5477
5478 [Sheueling Chang Shantz and Douglas Stebila
5479 (Sun Microsystems Laboratories)]
5480
9e4f9b36 5481 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
5482 through methods ('mul', 'precompute_mult').
5483
5484 The generic implementations (now internally called 'ec_wNAF_mul'
5485 and 'ec_wNAF_precomputed_mult') remain the default if these
5486 methods are undefined.
5487
5488 [Sheueling Chang Shantz and Douglas Stebila
5489 (Sun Microsystems Laboratories)]
5490
5491 *) New function EC_GROUP_get_degree, which is defined through
5492 EC_METHOD. For curves over prime fields, this returns the bit
5493 length of the modulus.
5494
5495 [Sheueling Chang Shantz and Douglas Stebila
5496 (Sun Microsystems Laboratories)]
5497
5498 *) New functions EC_GROUP_dup, EC_POINT_dup.
5499 (These simply call ..._new and ..._copy).
5500
5501 [Sheueling Chang Shantz and Douglas Stebila
5502 (Sun Microsystems Laboratories)]
5503
1dc920c8
BM
5504 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
5505 Polynomials are represented as BIGNUMs (where the sign bit is not
5506 used) in the following functions [macros]:
5507
5508 BN_GF2m_add
5509 BN_GF2m_sub [= BN_GF2m_add]
5510 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
5511 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
5512 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
5513 BN_GF2m_mod_inv
5514 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
5515 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
5516 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
5517 BN_GF2m_cmp [= BN_ucmp]
5518
5519 (Note that only the 'mod' functions are actually for fields GF(2^m).
5520 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
5521
5522 For some functions, an the irreducible polynomial defining a
5523 field can be given as an 'unsigned int[]' with strictly
5524 decreasing elements giving the indices of those bits that are set;
5525 i.e., p[] represents the polynomial
5526 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
5527 where
5528 p[0] > p[1] > ... > p[k] = 0.
5529 This applies to the following functions:
5530
5531 BN_GF2m_mod_arr
5532 BN_GF2m_mod_mul_arr
5533 BN_GF2m_mod_sqr_arr
5534 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
5535 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
5536 BN_GF2m_mod_exp_arr
5537 BN_GF2m_mod_sqrt_arr
5538 BN_GF2m_mod_solve_quad_arr
5539 BN_GF2m_poly2arr
5540 BN_GF2m_arr2poly
5541
5542 Conversion can be performed by the following functions:
5543
5544 BN_GF2m_poly2arr
5545 BN_GF2m_arr2poly
5546
5547 bntest.c has additional tests for binary polynomial arithmetic.
5548
909abce8
BM
5549 Two implementations for BN_GF2m_mod_div() are available.
5550 The default algorithm simply uses BN_GF2m_mod_inv() and
5551 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
5552 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
5553 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
5554
5555 [Sheueling Chang Shantz and Douglas Stebila
5556 (Sun Microsystems Laboratories)]
5557
16dc1cfb
BM
5558 *) Add new error code 'ERR_R_DISABLED' that can be used when some
5559 functionality is disabled at compile-time.
5560 [Douglas Stebila <douglas.stebila@sun.com>]
5561
ea4f109c
BM
5562 *) Change default behaviour of 'openssl asn1parse' so that more
5563 information is visible when viewing, e.g., a certificate:
5564
5565 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
5566 mode the content of non-printable OCTET STRINGs is output in a
5567 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
5568 avoid the appearance of a printable string.
5569 [Nils Larsch <nla@trustcenter.de>]
5570
254ef80d
BM
5571 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
5572 functions
5573 EC_GROUP_set_asn1_flag()
5574 EC_GROUP_get_asn1_flag()
5575 EC_GROUP_set_point_conversion_form()
5576 EC_GROUP_get_point_conversion_form()
5577 These control ASN1 encoding details:
b8e0e123
BM
5578 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
5579 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 5580 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
5581 asn1_for are as for point2oct, namely
5582 POINT_CONVERSION_COMPRESSED
5583 POINT_CONVERSION_UNCOMPRESSED
5584 POINT_CONVERSION_HYBRID
5f3d6f70
BM
5585
5586 Also add 'seed' and 'seed_len' members to EC_GROUP with access
5587 functions
5588 EC_GROUP_set_seed()
5589 EC_GROUP_get0_seed()
5590 EC_GROUP_get_seed_len()
5591 This is used only for ASN1 purposes (so far).
458c2917
BM
5592 [Nils Larsch <nla@trustcenter.de>]
5593
5594 *) Add 'field_type' member to EC_METHOD, which holds the NID
5595 of the appropriate field type OID. The new function
5596 EC_METHOD_get_field_type() returns this value.
5597 [Nils Larsch <nla@trustcenter.de>]
5598
6cbe6382
BM
5599 *) Add functions
5600 EC_POINT_point2bn()
5601 EC_POINT_bn2point()
5602 EC_POINT_point2hex()
5603 EC_POINT_hex2point()
5604 providing useful interfaces to EC_POINT_point2oct() and
5605 EC_POINT_oct2point().
5606 [Nils Larsch <nla@trustcenter.de>]
5607
b6db386f
BM
5608 *) Change internals of the EC library so that the functions
5609 EC_GROUP_set_generator()
5610 EC_GROUP_get_generator()
5611 EC_GROUP_get_order()
5612 EC_GROUP_get_cofactor()
5613 are implemented directly in crypto/ec/ec_lib.c and not dispatched
5614 to methods, which would lead to unnecessary code duplication when
5615 adding different types of curves.
6cbe6382 5616 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 5617
47234cd3
BM
5618 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
5619 arithmetic, and such that modified wNAFs are generated
5620 (which avoid length expansion in many cases).
5621 [Bodo Moeller]
5622
82652aaf
BM
5623 *) Add a function EC_GROUP_check_discriminant() (defined via
5624 EC_METHOD) that verifies that the curve discriminant is non-zero.
5625
5626 Add a function EC_GROUP_check() that makes some sanity tests
5627 on a EC_GROUP, its generator and order. This includes
5628 EC_GROUP_check_discriminant().
5629 [Nils Larsch <nla@trustcenter.de>]
5630
4d94ae00
BM
5631 *) Add ECDSA in new directory crypto/ecdsa/.
5632
5dbd3efc
BM
5633 Add applications 'openssl ecparam' and 'openssl ecdsa'
5634 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
5635
5636 ECDSA support is also included in various other files across the
5637 library. Most notably,
5638 - 'openssl req' now has a '-newkey ecdsa:file' option;
5639 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
5640 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
5641 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
5642 them suitable for ECDSA where domain parameters must be
e172d60d
BM
5643 extracted before the specific public key;
5644 - ECDSA engine support has been added.
f8e21776 5645 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 5646
af28dd6c 5647 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 5648 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 5649 function
8b15c740 5650 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
5651 and the list of available named curves can be obtained with
5652 EC_get_builtin_curves().
254ef80d
BM
5653 Also add a 'curve_name' member to EC_GROUP objects, which can be
5654 accessed via
0f449936
BM
5655 EC_GROUP_set_curve_name()
5656 EC_GROUP_get_curve_name()
8b15c740 5657 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4d94ae00 5658
c1862f91
BM
5659 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5660 was actually never needed) and in BN_mul(). The removal in BN_mul()
5661 required a small change in bn_mul_part_recursive() and the addition
5662 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5663 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5664 bn_sub_words() and bn_add_words() except they take arrays with
5665 differing sizes.
5666 [Richard Levitte]
5667
dd2b6750 5668 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 5669
a2e623c0
DSH
5670 *) Cleanse PEM buffers before freeing them since they may contain
5671 sensitive data.
5672 [Benjamin Bennett <ben@psc.edu>]
5673
0a05123a
BM
5674 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5675 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5676 authentication-only ciphersuites.
5677 [Bodo Moeller]
5678
52b8dad8
BM
5679 *) Since AES128 and AES256 share a single mask bit in the logic of
5680 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5681 kludge to work properly if AES128 is available and AES256 isn't.
5682 [Victor Duchovni]
5683
dd2b6750
BM
5684 *) Expand security boundary to match 1.1.1 module.
5685 [Steve Henson]
5686
5687 *) Remove redundant features: hash file source, editing of test vectors
5688 modify fipsld to use external fips_premain.c signature.
5689 [Steve Henson]
5690
5691 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
5692 run algorithm test programs.
5693 [Steve Henson]
5694
5695 *) Make algorithm test programs more tolerant of whitespace.
5696 [Steve Henson]
5697
1e24b3a0
BM
5698 *) Have SSL/TLS server implementation tolerate "mismatched" record
5699 protocol version while receiving ClientHello even if the
5700 ClientHello is fragmented. (The server can't insist on the
5701 particular protocol version it has chosen before the ServerHello
5702 message has informed the client about his choice.)
5703 [Bodo Moeller]
5704
5705 *) Load error codes if they are not already present instead of using a
5706 static variable. This allows them to be cleanly unloaded and reloaded.
5707 [Steve Henson]
5708
61118caa
BM
5709 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5710
5711 *) Introduce limits to prevent malicious keys being able to
5712 cause a denial of service. (CVE-2006-2940)
5713 [Steve Henson, Bodo Moeller]
5714
5715 *) Fix ASN.1 parsing of certain invalid structures that can result
5716 in a denial of service. (CVE-2006-2937) [Steve Henson]
5717
5718 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5719 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5720
5721 *) Fix SSL client code which could crash if connecting to a
5722 malicious SSLv2 server. (CVE-2006-4343)
5723 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
5724
5725 *) Change ciphersuite string processing so that an explicit
5726 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
5727 will no longer include "AES128-SHA"), and any other similar
5728 ciphersuite (same bitmap) from *other* protocol versions (so that
5729 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
5730 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
5731 changes from 0.9.8b and 0.9.8d.
5732 [Bodo Moeller]
5733
b79aa05e
MC
5734 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5735
5736 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5737 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 5738
27a3d9f9
RL
5739 *) Change the Unix randomness entropy gathering to use poll() when
5740 possible instead of select(), since the latter has some
5741 undesirable limitations.
e34aa5a3 5742 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 5743
5b57fe0a
BM
5744 *) Disable rogue ciphersuites:
5745
5746 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5747 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5748 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5749
5750 The latter two were purportedly from
5751 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5752 appear there.
5753
5754 Also deactive the remaining ciphersuites from
5755 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5756 unofficial, and the ID has long expired.
5757 [Bodo Moeller]
5758
0d4fb843 5759 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5760 dual-core machines) and other potential thread-safety issues.
5761 [Bodo Moeller]
5762
5763 Changes between 0.9.7i and 0.9.7j [04 May 2006]
5764
5765 *) Adapt fipsld and the build system to link against the validated FIPS
5766 module in FIPS mode.
5767 [Steve Henson]
5768
5769 *) Fixes for VC++ 2005 build under Windows.
5770 [Steve Henson]
5771
5772 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 5773 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d
BM
5774 "config" script when run from a VC++ environment. Modify standard VC++
5775 build to use fipscanister.o from the GNU make build.
5776 [Steve Henson]
5777
89ec4332
RL
5778 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5779
5780 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
5781 The value now differs depending on if you build for FIPS or not.
5782 BEWARE! A program linked with a shared FIPSed libcrypto can't be
5783 safely run with a non-FIPSed libcrypto, as it may crash because of
5784 the difference induced by this change.
5785 [Andy Polyakov]
5786
d357be38
MC
5787 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5788
5789 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5790 (part of SSL_OP_ALL). This option used to disable the
5791 countermeasure against man-in-the-middle protocol-version
5792 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5793 idea. (CVE-2005-2969)
d357be38
MC
5794
5795 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5796 for Information Security, National Institute of Advanced Industrial
5797 Science and Technology [AIST], Japan)]
bc3cae7e 5798
b615ad90 5799 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 5800 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
5801 [Steve Henson]
5802
0ebfcc8f
BM
5803 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
5804 the exponentiation using a fixed-length exponent. (Otherwise,
5805 the information leaked through timing could expose the secret key
5806 after many signatures; cf. Bleichenbacher's attack on DSA with
5807 biased k.)
5808 [Bodo Moeller]
5809
46a64376 5810 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
5811 RSA, DSA, and DH private-key operations so that the sequence of
5812 squares and multiplies and the memory access pattern are
5813 independent of the particular secret key. This will mitigate
5814 cache-timing and potential related attacks.
46a64376
BM
5815
5816 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
5817 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 5818 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
5819 will use this BN flag for private exponents unless the flag
5820 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
5821 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
5822
5823 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
5824
c6c2e313
BM
5825 *) Change the client implementation for SSLv23_method() and
5826 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
5827 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
5828 (Previously, the SSL 2.0 backwards compatible Client Hello
5829 message format would be used even with SSL_OP_NO_SSLv2.)
5830 [Bodo Moeller]
5831
05338b58
DSH
5832 *) Add support for smime-type MIME parameter in S/MIME messages which some
5833 clients need.
5834 [Steve Henson]
5835
6ec8e63a
DSH
5836 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
5837 a threadsafe manner. Modify rsa code to use new function and add calls
5838 to dsa and dh code (which had race conditions before).
5839 [Steve Henson]
5840
bc3cae7e
DSH
5841 *) Include the fixed error library code in the C error file definitions
5842 instead of fixing them up at runtime. This keeps the error code
5843 structures constant.
5844 [Steve Henson]
5845
5846 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 5847
a1006c37
BM
5848 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
5849 OpenSSL 0.9.8.]
5850
0858b71b
DSH
5851 *) Fixes for newer kerberos headers. NB: the casts are needed because
5852 the 'length' field is signed on one version and unsigned on another
5853 with no (?) obvious way to tell the difference, without these VC++
5854 complains. Also the "definition" of FAR (blank) is no longer included
5855 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
5856 some needed definitions.
5857 [Steve Henson]
5858
7a8c7288 5859 *) Undo Cygwin change.
053fa39a 5860 [Ulf Möller]
7a8c7288 5861
d9bfe4f9
RL
5862 *) Added support for proxy certificates according to RFC 3820.
5863 Because they may be a security thread to unaware applications,
0d4fb843 5864 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
5865 docs/HOWTO/proxy_certificates.txt for further information.
5866 [Richard Levitte]
5867
b0ef321c 5868 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 5869
59b6836a
DSH
5870 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
5871 server and client random values. Previously
5872 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
5873 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
5874
5875 This change has negligible security impact because:
5876
5877 1. Server and client random values still have 24 bytes of pseudo random
5878 data.
5879
5880 2. Server and client random values are sent in the clear in the initial
5881 handshake.
5882
5883 3. The master secret is derived using the premaster secret (48 bytes in
5884 size for static RSA ciphersuites) as well as client server and random
5885 values.
5886
5887 The OpenSSL team would like to thank the UK NISCC for bringing this issue
5888 to our attention.
5889
5890 [Stephen Henson, reported by UK NISCC]
5891
130db968 5892 *) Use Windows randomness collection on Cygwin.
053fa39a 5893 [Ulf Möller]
130db968 5894
f69a8aeb
LJ
5895 *) Fix hang in EGD/PRNGD query when communication socket is closed
5896 prematurely by EGD/PRNGD.
053fa39a 5897 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 5898
e90fadda
DSH
5899 *) Prompt for pass phrases when appropriate for PKCS12 input format.
5900 [Steve Henson]
5901
b0ef321c
BM
5902 *) Back-port of selected performance improvements from development
5903 branch, as well as improved support for PowerPC platforms.
5904 [Andy Polyakov]
5905
a0e7c8ee
DSH
5906 *) Add lots of checks for memory allocation failure, error codes to indicate
5907 failure and freeing up memory if a failure occurs.
5908 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
5909
5b40d7dd
DSH
5910 *) Add new -passin argument to dgst.
5911 [Steve Henson]
5912
1862dae8 5913 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 5914 this is needed for some certificates that re-encode DNs into UTF8Strings
5915 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
5916 certificates.
5917 [Steve Henson]
5918
5022e4ec
RL
5919 *) Make an explicit check during certificate validation to see that
5920 the CA setting in each certificate on the chain is correct. As a
5921 side effect always do the following basic checks on extensions,
5922 not just when there's an associated purpose to the check:
5923
5924 - if there is an unhandled critical extension (unless the user
5925 has chosen to ignore this fault)
5926 - if the path length has been exceeded (if one is set at all)
5927 - that certain extensions fit the associated purpose (if one has
5928 been given)
5929 [Richard Levitte]
5930
5931 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 5932
2f605e8d
DSH
5933 *) Avoid a race condition when CRLs are checked in a multi threaded
5934 environment. This would happen due to the reordering of the revoked
5935 entries during signature checking and serial number lookup. Now the
5936 encoding is cached and the serial number sort performed under a lock.
5937 Add new STACK function sk_is_sorted().
5938 [Steve Henson]
5939
637ff35e
DSH
5940 *) Add Delta CRL to the extension code.
5941 [Steve Henson]
5942
4843acc8
DSH
5943 *) Various fixes to s3_pkt.c so alerts are sent properly.
5944 [David Holmes <d.holmes@f5.com>]
5945
d5f686d8
BM
5946 *) Reduce the chances of duplicate issuer name and serial numbers (in
5947 violation of RFC3280) using the OpenSSL certificate creation utilities.
5948 This is done by creating a random 64 bit value for the initial serial
5949 number when a serial number file is created or when a self signed
5950 certificate is created using 'openssl req -x509'. The initial serial
5951 number file is created using 'openssl x509 -next_serial' in CA.pl
5952 rather than being initialized to 1.
5953 [Steve Henson]
5954
5955 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5956
5957 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 5958 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8
BM
5959 [Joe Orton, Steve Henson]
5960
5961 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 5962 (CVE-2004-0112)
d5f686d8
BM
5963 [Joe Orton, Steve Henson]
5964
5965 *) Make it possible to have multiple active certificates with the same
5966 subject in the CA index file. This is done only if the keyword
5967 'unique_subject' is set to 'no' in the main CA section (default
5968 if 'CA_default') of the configuration file. The value is saved
5969 with the database itself in a separate index attribute file,
5970 named like the index file with '.attr' appended to the name.
5971 [Richard Levitte]
cd2e8a6f 5972
bc501570
DSH
5973 *) X509 verify fixes. Disable broken certificate workarounds when
5974 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
5975 keyUsage extension present. Don't accept CRLs with unhandled critical
5976 extensions: since verify currently doesn't process CRL extensions this
5977 rejects a CRL with *any* critical extensions. Add new verify error codes
5978 for these cases.
5979 [Steve Henson]
5980
dc90f64d
DSH
5981 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
5982 A clarification of RFC2560 will require the use of OCTET STRINGs and
5983 some implementations cannot handle the current raw format. Since OpenSSL
5984 copies and compares OCSP nonces as opaque blobs without any attempt at
5985 parsing them this should not create any compatibility issues.
5986 [Steve Henson]
5987
d4575825
DSH
5988 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
5989 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
5990 this HMAC (and other) operations are several times slower than OpenSSL
5991 < 0.9.7.
5992 [Steve Henson]
5993
cd2e8a6f
DSH
5994 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
5995 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5996
caf044cb
DSH
5997 *) Use the correct content when signing type "other".
5998 [Steve Henson]
5999
29902449
DSH
6000 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6001
6002 *) Fix various bugs revealed by running the NISCC test suite:
6003
6004 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6005 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449 6006
04fac373 6007 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6008
6009 If verify callback ignores invalid public key errors don't try to check
6010 certificate signature with the NULL public key.
6011
6012 [Steve Henson]
beab098d 6013
560dfd2a
DSH
6014 *) New -ignore_err option in ocsp application to stop the server
6015 exiting on the first error in a request.
6016 [Steve Henson]
6017
a9077513
BM
6018 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6019 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6020 specifications.
6021 [Steve Henson]
6022
ddc38679
BM
6023 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6024 extra data after the compression methods not only for TLS 1.0
6025 but also for SSL 3.0 (as required by the specification).
6026 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6027
6028 *) Change X509_certificate_type() to mark the key as exported/exportable
6029 when it's 512 *bits* long, not 512 bytes.
6030 [Richard Levitte]
6031
a0694600
RL
6032 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6033 blocks during encryption.
6034 [Richard Levitte]
6035
63b81558
DSH
6036 *) Various fixes to base64 BIO and non blocking I/O. On write
6037 flushes were not handled properly if the BIO retried. On read
6038 data was not being buffered properly and had various logic bugs.
6039 This also affects blocking I/O when the data being decoded is a
6040 certain size.
6041 [Steve Henson]
6042
beab098d
DSH
6043 *) Various S/MIME bugfixes and compatibility changes:
6044 output correct application/pkcs7 MIME type if
6045 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6046 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6047 of files as .eml work). Correctly handle very long lines in MIME
6048 parser.
6049 [Steve Henson]
6050
6051 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6052
02da5bcd
BM
6053 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6054 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6055 a protocol version number mismatch like a decryption error
6056 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6057 [Bodo Moeller]
6058
c554155b
BM
6059 *) Turn on RSA blinding by default in the default implementation
6060 to avoid a timing attack. Applications that don't want it can call
6061 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6062 They would be ill-advised to do so in most cases.
5679bcce 6063 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6064
6065 *) Change RSA blinding code so that it works when the PRNG is not
6066 seeded (in this case, the secret RSA exponent is abused as
6067 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6068 is no point in blinding anyway). Make RSA blinding thread-safe
6069 by remembering the creator's thread ID in rsa->blinding and
6070 having all other threads use local one-time blinding factors
6071 (this requires more computation than sharing rsa->blinding, but
6072 avoids excessive locking; and if an RSA object is not shared
6073 between threads, blinding will still be very fast).
c554155b
BM
6074 [Bodo Moeller]
6075
d5f686d8
BM
6076 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6077 ENGINE as defaults for all supported algorithms irrespective of
6078 the 'flags' parameter. 'flags' is now honoured, so applications
6079 should make sure they are passing it correctly.
6080 [Geoff Thorpe]
6081
63ff3e83
UM
6082 *) Target "mingw" now allows native Windows code to be generated in
6083 the Cygwin environment as well as with the MinGW compiler.
6084 [Ulf Moeller]
132eaa59 6085
5b0b0e98
RL
6086 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6087
6088 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6089 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6090 block cipher padding has been found. This is a countermeasure
6091 against active attacks where the attacker has to distinguish
04fac373 6092 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6093
6094 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6095 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6096 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6097
758f942b
RL
6098 *) Make the no-err option work as intended. The intention with no-err
6099 is not to have the whole error stack handling routines removed from
6100 libcrypto, it's only intended to remove all the function name and
6101 reason texts, thereby removing some of the footprint that may not
6102 be interesting if those errors aren't displayed anyway.
6103
6104 NOTE: it's still possible for any application or module to have it's
6105 own set of error texts inserted. The routines are there, just not
6106 used by default when no-err is given.
6107 [Richard Levitte]
6108
b7bbac72
RL
6109 *) Add support for FreeBSD on IA64.
6110 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6111
9ec1d35f
RL
6112 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6113 Kerberos function mit_des_cbc_cksum(). Before this change,
6114 the value returned by DES_cbc_cksum() was like the one from
6115 mit_des_cbc_cksum(), except the bytes were swapped.
6116 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6117
cf56663f
DSH
6118 *) Allow an application to disable the automatic SSL chain building.
6119 Before this a rather primitive chain build was always performed in
6120 ssl3_output_cert_chain(): an application had no way to send the
6121 correct chain if the automatic operation produced an incorrect result.
6122
6123 Now the chain builder is disabled if either:
6124
6125 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6126
6127 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6128
6129 The reasoning behind this is that an application would not want the
6130 auto chain building to take place if extra chain certificates are
6131 present and it might also want a means of sending no additional
6132 certificates (for example the chain has two certificates and the
6133 root is omitted).
6134 [Steve Henson]
6135
0b13e9f0
RL
6136 *) Add the possibility to build without the ENGINE framework.
6137 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6138
d3b5cb53
DSH
6139 *) Under Win32 gmtime() can return NULL: check return value in
6140 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6141 [Steve Henson]
6142
a74333f9
LJ
6143 *) DSA routines: under certain error conditions uninitialized BN objects
6144 could be freed. Solution: make sure initialization is performed early
6145 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6146 Nils Larsch <nla@trustcenter.de> via PR#459)
6147 [Lutz Jaenicke]
6148
8ec16ce7
LJ
6149 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6150 checked on reconnect on the client side, therefore session resumption
6151 could still fail with a "ssl session id is different" error. This
6152 behaviour is masked when SSL_OP_ALL is used due to
6153 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6154 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6155 followup to PR #377.
6156 [Lutz Jaenicke]
6157
04aff67d
RL
6158 *) IA-32 assembler support enhancements: unified ELF targets, support
6159 for SCO/Caldera platforms, fix for Cygwin shared build.
6160 [Andy Polyakov]
6161
afd41c9f
RL
6162 *) Add support for FreeBSD on sparc64. As a consequence, support for
6163 FreeBSD on non-x86 processors is separate from x86 processors on
6164 the config script, much like the NetBSD support.
6165 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6166
02e05594 6167 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6168
ddc38679
BM
6169 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6170 OpenSSL 0.9.7.]
6171
21cde7a4
LJ
6172 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6173 code (06) was taken as the first octet of the session ID and the last
6174 octet was ignored consequently. As a result SSLv2 client side session
6175 caching could not have worked due to the session ID mismatch between
6176 client and server.
6177 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6178 PR #377.
6179 [Lutz Jaenicke]
6180
9cd16b1d
RL
6181 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6182 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6183 removed entirely.
6184 [Richard Levitte]
6185
14676ffc 6186 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6187 seems that in spite of existing for more than a year, many application
6188 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6189 means that this particular engine will not work properly anywhere.
6190 This is a very unfortunate situation which forces us, in the name
6191 of usability, to give the hw_ncipher.c a static lock, which is part
6192 of libcrypto.
6193 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6194 appear in 0.9.8 or later. We EXPECT application authors to have
6195 dealt properly with this when 0.9.8 is released (unless we actually
6196 make such changes in the libcrypto locking code that changes will
6197 have to be made anyway).
6198 [Richard Levitte]
6199
2053c43d
DSH
6200 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6201 octets have been read, EOF or an error occurs. Without this change
6202 some truncated ASN1 structures will not produce an error.
6203 [Steve Henson]
6204
17582ccf
RL
6205 *) Disable Heimdal support, since it hasn't been fully implemented.
6206 Still give the possibility to force the use of Heimdal, but with
6207 warnings and a request that patches get sent to openssl-dev.
6208 [Richard Levitte]
6209
0bf23d9b
RL
6210 *) Add the VC-CE target, introduce the WINCE sysname, and add
6211 INSTALL.WCE and appropriate conditionals to make it build.
6212 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6213
6f17f16f
RL
6214 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6215 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6216 edit numbers of the version.
6217 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6218
54a656ef
BL
6219 *) Introduce safe string copy and catenation functions
6220 (BUF_strlcpy() and BUF_strlcat()).
6221 [Ben Laurie (CHATS) and Richard Levitte]
6222
6223 *) Avoid using fixed-size buffers for one-line DNs.
6224 [Ben Laurie (CHATS)]
6225
6226 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6227 resizing buffers containing secrets, and use where appropriate.
6228 [Ben Laurie (CHATS)]
6229
6230 *) Avoid using fixed size buffers for configuration file location.
6231 [Ben Laurie (CHATS)]
6232
6233 *) Avoid filename truncation for various CA files.
6234 [Ben Laurie (CHATS)]
6235
6236 *) Use sizeof in preference to magic numbers.
6237 [Ben Laurie (CHATS)]
6238
6239 *) Avoid filename truncation in cert requests.
6240 [Ben Laurie (CHATS)]
6241
54a656ef
BL
6242 *) Add assertions to check for (supposedly impossible) buffer
6243 overflows.
6244 [Ben Laurie (CHATS)]
6245
6246 *) Don't cache truncated DNS entries in the local cache (this could
6247 potentially lead to a spoofing attack).
6248 [Ben Laurie (CHATS)]
6249
6250 *) Fix various buffers to be large enough for hex/decimal
6251 representations in a platform independent manner.
6252 [Ben Laurie (CHATS)]
6253
6254 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6255 resizing buffers containing secrets, and use where appropriate.
6256 [Ben Laurie (CHATS)]
6257
6258 *) Add BIO_indent() to avoid much slightly worrying code to do
6259 indents.
6260 [Ben Laurie (CHATS)]
6261
6262 *) Convert sprintf()/BIO_puts() to BIO_printf().
6263 [Ben Laurie (CHATS)]
6264
6265 *) buffer_gets() could terminate with the buffer only half
6266 full. Fixed.
6267 [Ben Laurie (CHATS)]
6268
6269 *) Add assertions to prevent user-supplied crypto functions from
6270 overflowing internal buffers by having large block sizes, etc.
6271 [Ben Laurie (CHATS)]
6272
2b2ab523
BM
6273 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6274 unconditionally).
6275 [Ben Laurie (CHATS)]
6276
54a656ef
BL
6277 *) Eliminate unused copy of key in RC4.
6278 [Ben Laurie (CHATS)]
6279
6280 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6281 [Ben Laurie (CHATS)]
6282
6283 *) Fix off-by-one error in EGD path.
6284 [Ben Laurie (CHATS)]
6285
6286 *) If RANDFILE path is too long, ignore instead of truncating.
6287 [Ben Laurie (CHATS)]
6288
6289 *) Eliminate unused and incorrectly sized X.509 structure
6290 CBCParameter.
6291 [Ben Laurie (CHATS)]
6292
6293 *) Eliminate unused and dangerous function knumber().
6294 [Ben Laurie (CHATS)]
6295
6296 *) Eliminate unused and dangerous structure, KSSL_ERR.
6297 [Ben Laurie (CHATS)]
6298
6299 *) Protect against overlong session ID context length in an encoded
6300 session object. Since these are local, this does not appear to be
6301 exploitable.
6302 [Ben Laurie (CHATS)]
6303
3e06fb75
BM
6304 *) Change from security patch (see 0.9.6e below) that did not affect
6305 the 0.9.6 release series:
6306
6307 Remote buffer overflow in SSL3 protocol - an attacker could
6308 supply an oversized master key in Kerberos-enabled versions.
04fac373 6309 (CVE-2002-0657)
3e06fb75 6310 [Ben Laurie (CHATS)]
dc014d43 6311
7ba3a4c3
RL
6312 *) Change the SSL kerb5 codes to match RFC 2712.
6313 [Richard Levitte]
6314
ba111217
BM
6315 *) Make -nameopt work fully for req and add -reqopt switch.
6316 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6317
3f6db7f5
DSH
6318 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6319 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6320
f013c7f2
RL
6321 *) Make sure tests can be performed even if the corresponding algorithms
6322 have been removed entirely. This was also the last step to make
6323 OpenSSL compilable with DJGPP under all reasonable conditions.
6324 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6325
648765ba 6326 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
6327 to allow version independent disabling of normally unselected ciphers,
6328 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
6329
6330 (E.g., cipher list string "RSA" enables ciphersuites that are left
6331 out of "ALL" because they do not provide symmetric encryption.
6332 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
6333 [Lutz Jaenicke, Bodo Moeller]
6334
041843e4
RL
6335 *) Add appropriate support for separate platform-dependent build
6336 directories. The recommended way to make a platform-dependent
6337 build directory is the following (tested on Linux), maybe with
6338 some local tweaks:
6339
6340 # Place yourself outside of the OpenSSL source tree. In
6341 # this example, the environment variable OPENSSL_SOURCE
6342 # is assumed to contain the absolute OpenSSL source directory.
3e06fb75
BM
6343 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6344 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4a9476dd 6345 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
041843e4
RL
6346 mkdir -p `dirname $F`
6347 ln -s $OPENSSL_SOURCE/$F $F
6348 done
6349
6350 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 6351 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
6352 it probably means the source directory is very clean.
6353 [Richard Levitte]
6354
a6c6874a
GT
6355 *) Make sure any ENGINE control commands make local copies of string
6356 pointers passed to them whenever necessary. Otherwise it is possible
6357 the caller may have overwritten (or deallocated) the original string
6358 data when a later ENGINE operation tries to use the stored values.
053fa39a 6359 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 6360
d15711ef
BL
6361 *) Improve diagnostics in file reading and command-line digests.
6362 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6363
fbb56e5b
RL
6364 *) Add AES modes CFB and OFB to the object database. Correct an
6365 error in AES-CFB decryption.
6366 [Richard Levitte]
6367
544a2aea
DSH
6368 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
6369 allows existing EVP_CIPHER_CTX structures to be reused after
6370 calling EVP_*Final(). This behaviour is used by encryption
6371 BIOs and some applications. This has the side effect that
6372 applications must explicitly clean up cipher contexts with
6373 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6374 [Steve Henson]
6375
dc014d43
DSH
6376 *) Check the values of dna and dnb in bn_mul_recursive before calling
6377 bn_mul_comba (a non zero value means the a or b arrays do not contain
6378 n2 elements) and fallback to bn_mul_normal if either is not zero.
6379 [Steve Henson]
4d94ae00 6380
c0455cbb
LJ
6381 *) Fix escaping of non-ASCII characters when using the -subj option
6382 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6383 [Lutz Jaenicke]
6384
85fb12d5 6385 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
6386 form for "surname", serialNumber has no short form.
6387 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6388 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
6389 The OID for unique identifiers in X509 certificates is
6390 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 6391 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 6392 [Lutz Jaenicke]
ffbe98b7 6393
85fb12d5 6394 *) Add an "init" command to the ENGINE config module and auto initialize
0dc09233
DSH
6395 ENGINEs. Without any "init" command the ENGINE will be initialized
6396 after all ctrl commands have been executed on it. If init=1 the
6397 ENGINE is initailized at that point (ctrls before that point are run
6398 on the uninitialized ENGINE and after on the initialized one). If
6399 init=0 then the ENGINE will not be iniatialized at all.
6400 [Steve Henson]
6401
85fb12d5 6402 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
6403 argument is actually passed to the callback: In the
6404 SSL_CTX_set_cert_verify_callback() prototype, the callback
6405 declaration has been changed from
6406 int (*cb)()
6407 into
6408 int (*cb)(X509_STORE_CTX *,void *);
6409 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6410 i=s->ctx->app_verify_callback(&ctx)
6411 has been changed into
6412 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6413
6414 To update applications using SSL_CTX_set_cert_verify_callback(),
6415 a dummy argument can be added to their callback functions.
6416 [D. K. Smetters <smetters@parc.xerox.com>]
6417
85fb12d5 6418 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
6419 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6420
85fb12d5 6421 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
6422 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6423 This allows older applications to transparently support certain
6424 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6425 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6426 load the config file and OPENSSL_add_all_algorithms_conf() which will
6427 always load it have also been added.
6428 [Steve Henson]
6429
85fb12d5 6430 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
6431 Adjust NIDs and EVP layer.
6432 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6433
85fb12d5 6434 *) Config modules support in openssl utility.
3647bee2
DSH
6435
6436 Most commands now load modules from the config file,
6437 though in a few (such as version) this isn't done
6438 because it couldn't be used for anything.
6439
6440 In the case of ca and req the config file used is
6441 the same as the utility itself: that is the -config
6442 command line option can be used to specify an
6443 alternative file.
6444 [Steve Henson]
6445
85fb12d5 6446 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 6447 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
6448 [Steve Henson]
6449
85fb12d5 6450 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
6451 config section name. Add a new flag to tolerate a missing config file
6452 and move code to CONF_modules_load_file().
6453 [Steve Henson]
6454
85fb12d5 6455 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
6456 Processing, www.aep.ie. (Use engine 'aep')
6457 The support was copied from 0.9.6c [engine] and adapted/corrected
6458 to work with the new engine framework.
6459 [AEP Inc. and Richard Levitte]
6460
85fb12d5 6461 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
6462 Technologies. (Use engine 'sureware')
6463 The support was copied from 0.9.6c [engine] and adapted
6464 to work with the new engine framework.
6465 [Richard Levitte]
6466
85fb12d5 6467 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
6468 make the newer ENGINE framework commands for the CHIL engine work.
6469 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6470
85fb12d5 6471 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
6472 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6473
85fb12d5 6474 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
6475 Make 'openssl rsa' use the general key loading routines
6476 implemented in apps.c, and make those routines able to
6477 handle the key format FORMAT_NETSCAPE and the variant
6478 FORMAT_IISSGC.
6479 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6480
381a146d 6481 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
6482 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6483
85fb12d5 6484 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
6485 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6486
85fb12d5 6487 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
6488 BIO_R_NO_SUCH_FILE error code rather than the generic
6489 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6490 [Ben Laurie]
6491
85fb12d5 6492 *) Add new functions
a14e2d9d
BM
6493 ERR_peek_last_error
6494 ERR_peek_last_error_line
6495 ERR_peek_last_error_line_data.
6496 These are similar to
6497 ERR_peek_error
6498 ERR_peek_error_line
6499 ERR_peek_error_line_data,
6500 but report on the latest error recorded rather than the first one
6501 still in the error queue.
6502 [Ben Laurie, Bodo Moeller]
6503
85fb12d5 6504 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
6505 like:
6506 default_algorithms = ALL
6507 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
6508 [Steve Henson]
6509
14e96192 6510 *) Preliminary ENGINE config module.
c9501c22
DSH
6511 [Steve Henson]
6512
85fb12d5 6513 *) New experimental application configuration code.
bc37d996
DSH
6514 [Steve Henson]
6515
85fb12d5 6516 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
6517 symmetric ciphers, and behave the same way. Move everything to
6518 the directory crypto/aes, thereby obsoleting crypto/rijndael.
6519 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6520
85fb12d5 6521 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
6522 [Ben Laurie and Theo de Raadt]
6523
85fb12d5 6524 *) Add option to output public keys in req command.
21a85f19
DSH
6525 [Massimiliano Pala madwolf@openca.org]
6526
85fb12d5 6527 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 6528 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
6529 [Bodo Moeller]
6530
85fb12d5 6531 *) New functions/macros
7aa983c6
BM
6532
6533 SSL_CTX_set_msg_callback(ctx, cb)
6534 SSL_CTX_set_msg_callback_arg(ctx, arg)
6535 SSL_set_msg_callback(ssl, cb)
6536 SSL_set_msg_callback_arg(ssl, arg)
6537
6538 to request calling a callback function
6539
6540 void cb(int write_p, int version, int content_type,
6541 const void *buf, size_t len, SSL *ssl, void *arg)
6542
6543 whenever a protocol message has been completely received
6544 (write_p == 0) or sent (write_p == 1). Here 'version' is the
6545 protocol version according to which the SSL library interprets
6546 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
6547 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
6548 the content type as defined in the SSL 3.0/TLS 1.0 protocol
6549 specification (change_cipher_spec(20), alert(21), handshake(22)).
6550 'buf' and 'len' point to the actual message, 'ssl' to the
6551 SSL object, and 'arg' is the application-defined value set by
6552 SSL[_CTX]_set_msg_callback_arg().
6553
6554 'openssl s_client' and 'openssl s_server' have new '-msg' options
6555 to enable a callback that displays all protocol messages.
6556 [Bodo Moeller]
6557
85fb12d5 6558 *) Change the shared library support so shared libraries are built as
a7b42009
RL
6559 soon as the corresponding static library is finished, and thereby get
6560 openssl and the test programs linked against the shared library.
6561 This still only happens when the keyword "shard" has been given to
6562 the configuration scripts.
6563
6564 NOTE: shared library support is still an experimental thing, and
6565 backward binary compatibility is still not guaranteed.
6566 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
6567
85fb12d5 6568 *) Add support for Subject Information Access extension.
7d5b04db
DSH
6569 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6570
85fb12d5 6571 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
6572 additional bytes when new memory had to be allocated, not just
6573 when reusing an existing buffer.
6574 [Bodo Moeller]
6575
85fb12d5 6576 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
6577 This allows field values to be specified as UTF8 strings.
6578 [Steve Henson]
6579
85fb12d5 6580 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
6581 runs for the former and machine-readable output for the latter.
6582 [Ben Laurie]
6583
85fb12d5 6584 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
6585 of the e-mail address in the DN (i.e., it will go into a certificate
6586 extension only). The new configuration file option 'email_in_dn = no'
6587 has the same effect.
6588 [Massimiliano Pala madwolf@openca.org]
6589
85fb12d5 6590 *) Change all functions with names starting with des_ to be starting
12852213 6591 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 6592 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
6593 des_* symbols to the corresponding _ossl_old_des_* if libdes
6594 compatibility is desired. If OpenSSL 0.9.6c compatibility is
6595 desired, the des_* symbols will be mapped to DES_*, with one
6596 exception.
12852213 6597
0d81c69b
RL
6598 Since we provide two compatibility mappings, the user needs to
6599 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
6600 compatibility is desired. The default (i.e., when that macro
6601 isn't defined) is OpenSSL 0.9.6c compatibility.
6602
6603 There are also macros that enable and disable the support of old
6604 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
6605 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
6606 are defined, the default will apply: to support the old des routines.
6607
6608 In either case, one must include openssl/des.h to get the correct
6609 definitions. Do not try to just include openssl/des_old.h, that
6610 won't work.
c2e4f17c
RL
6611
6612 NOTE: This is a major break of an old API into a new one. Software
6613 authors are encouraged to switch to the DES_ style functions. Some
6614 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
6615 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
6616 default), and then completely removed.
c2e4f17c
RL
6617 [Richard Levitte]
6618
85fb12d5 6619 *) Test for certificates which contain unsupported critical extensions.
f1558bb4
DSH
6620 If such a certificate is found during a verify operation it is
6621 rejected by default: this behaviour can be overridden by either
6622 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
6623 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
6624 X509_supported_extension() has also been added which returns 1 if a
6625 particular extension is supported.
6626 [Steve Henson]
6627
85fb12d5 6628 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
6629 to retain compatibility with existing code.
6630 [Steve Henson]
6631
85fb12d5 6632 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
6633 compatibility with existing code. In particular the 'ctx' parameter does
6634 not have to be to be initialized before the call to EVP_DigestInit() and
6635 it is tidied up after a call to EVP_DigestFinal(). New function
6636 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
6637 EVP_MD_CTX_copy() changed to not require the destination to be
6638 initialized valid and new function EVP_MD_CTX_copy_ex() added which
6639 requires the destination to be valid.
6640
6641 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
6642 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
6643 [Steve Henson]
6644
85fb12d5 6645 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
6646 so that complete 'Handshake' protocol structures are kept in memory
6647 instead of overwriting 'msg_type' and 'length' with 'body' data.
6648 [Bodo Moeller]
6649
85fb12d5 6650 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
6651 [Massimo Santin via Richard Levitte]
6652
85fb12d5 6653 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
6654 reduction of linker bloat, separation of pure "ENGINE" manipulation
6655 (initialisation, etc) from functionality dealing with implementations
4dc83677 6656 of specific crypto iterfaces. This change also introduces integrated
07cee702
GT
6657 support for symmetric ciphers and digest implementations - so ENGINEs
6658 can now accelerate these by providing EVP_CIPHER and EVP_MD
6659 implementations of their own. This is detailed in crypto/engine/README
6660 as it couldn't be adequately described here. However, there are a few
6661 API changes worth noting - some RSA, DSA, DH, and RAND functions that
6662 were changed in the original introduction of ENGINE code have now
6663 reverted back - the hooking from this code to ENGINE is now a good
6664 deal more passive and at run-time, operations deal directly with
6665 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
6666 dereferencing through an ENGINE pointer any more. Also, the ENGINE
6667 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
6668 they were not being used by the framework as there is no concept of a
6669 BIGNUM_METHOD and they could not be generalised to the new
6670 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
6671 ENGINE_cpy() has been removed as it cannot be consistently defined in
6672 the new code.
6673 [Geoff Thorpe]
6674
85fb12d5 6675 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
6676 [Steve Henson]
6677
85fb12d5 6678 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
6679 and make sure the automatically generated functions ERR_load_*
6680 become part of libeay.num as well.
6681 [Richard Levitte]
6682
85fb12d5 6683 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 6684 renegotiation has been requested (either SSL_renegotiate() call
14e96192 6685 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
6686 false once a handshake has been completed.
6687 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
6688 sends a HelloRequest, but does not ensure that a handshake takes
6689 place. SSL_renegotiate_pending() is useful for checking if the
6690 client has followed the request.)
6691 [Bodo Moeller]
6692
85fb12d5 6693 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
6694 By default, clients may request session resumption even during
6695 renegotiation (if session ID contexts permit); with this option,
6696 session resumption is possible only in the first handshake.
c21506ba
BM
6697
6698 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
6699 more bits available for options that should not be part of
6700 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
6701 [Bodo Moeller]
6702
85fb12d5 6703 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
6704 [Steve Henson]
6705
85fb12d5 6706 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
6707 settable (SSL*_get/set_max_cert_list()), as proposed by
6708 "Douglas E. Engert" <deengert@anl.gov>.
6709 [Lutz Jaenicke]
6710
85fb12d5 6711 *) Add support for shared libraries for Unixware-7
b26ca340 6712 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
6713 [Lutz Jaenicke]
6714
85fb12d5 6715 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
6716 be done prior to destruction. Use this to unload error strings from
6717 ENGINEs that load their own error strings. NB: This adds two new API
6718 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 6719 [Geoff Thorpe]
908efd3b 6720
85fb12d5 6721 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
6722 "openbsd") to dynamically instantiate their own error strings. This
6723 makes them more flexible to be built both as statically-linked ENGINEs
6724 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
6725 Also, add stub code to each that makes building them as self-contained
6726 shared-libraries easier (see README.ENGINE).
6727 [Geoff Thorpe]
6728
85fb12d5 6729 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
6730 implementations into applications that are completely implemented in
6731 self-contained shared-libraries. The "dynamic" ENGINE exposes control
6732 commands that can be used to configure what shared-library to load and
6733 to control aspects of the way it is handled. Also, made an update to
6734 the README.ENGINE file that brings its information up-to-date and
6735 provides some information and instructions on the "dynamic" ENGINE
6736 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
6737 [Geoff Thorpe]
6738
85fb12d5 6739 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
6740 "ERR_unload_strings" function.
6741 [Geoff Thorpe]
6742
85fb12d5 6743 *) Add a copy() function to EVP_MD.
26188931
BL
6744 [Ben Laurie]
6745
85fb12d5 6746 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 6747 md_data void pointer.
26188931
BL
6748 [Ben Laurie]
6749
85fb12d5 6750 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
6751 that the digest can only process a single chunk of data
6752 (typically because it is provided by a piece of
6753 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
6754 is only going to provide a single chunk of data, and hence the
6755 framework needn't accumulate the data for oneshot drivers.
6756 [Ben Laurie]
6757
85fb12d5 6758 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
6759 functions. This change also alters the storage and management of global
6760 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
6761 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
6762 index counters. The API functions that use this state have been changed
6763 to take a "class_index" rather than pointers to the class's local STACK
6764 and counter, and there is now an API function to dynamically create new
6765 classes. This centralisation allows us to (a) plug a lot of the
6766 thread-safety problems that existed, and (b) makes it possible to clean
6767 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
6768 such data would previously have always leaked in application code and
6769 workarounds were in place to make the memory debugging turn a blind eye
6770 to it. Application code that doesn't use this new function will still
6771 leak as before, but their memory debugging output will announce it now
6772 rather than letting it slide.
6ee2a136
BM
6773
6774 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
6775 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
6776 has a return value to indicate success or failure.
36026dfc
GT
6777 [Geoff Thorpe]
6778
85fb12d5 6779 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
6780 global state (2 LHASH tables and 2 locks) is only used by the "default"
6781 implementation. This change also adds two functions to "get" and "set"
6782 the implementation prior to it being automatically set the first time
6783 any other ERR function takes place. Ie. an application can call "get",
6784 pass the return value to a module it has just loaded, and that module
6785 can call its own "set" function using that value. This means the
6786 module's "ERR" operations will use (and modify) the error state in the
6787 application and not in its own statically linked copy of OpenSSL code.
6788 [Geoff Thorpe]
6789
85fb12d5 6790 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
6791 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
6792 the operation, and provides a more encapsulated way for external code
6793 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
6794 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
6795
6796 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
6797 [Geoff Thorpe]
6798
85fb12d5 6799 *) Add EVP test program.
0e360199
BL
6800 [Ben Laurie]
6801
85fb12d5 6802 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
6803 [Ben Laurie]
6804
85fb12d5 6805 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
6806 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
6807 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
6808 These allow a CRL to be built without having to access X509_CRL fields
6809 directly. Modify 'ca' application to use new functions.
6810 [Steve Henson]
6811
85fb12d5 6812 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 6813 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 6814 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
6815 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
6816 Software authors not wanting to support TLSv1 will have special reasons
6817 for their choice and can explicitly enable this option.
6818 [Bodo Moeller, Lutz Jaenicke]
6819
85fb12d5 6820 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
6821 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
6822 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
6823 Usage example:
6824
6825 EVP_MD_CTX md;
6826
6827 EVP_MD_CTX_init(&md); /* new function call */
6828 EVP_DigestInit(&md, EVP_sha1());
6829 EVP_DigestUpdate(&md, in, len);
6830 EVP_DigestFinal(&md, out, NULL);
6831 EVP_MD_CTX_cleanup(&md); /* new function call */
6832
dbad1690
BL
6833 [Ben Laurie]
6834
85fb12d5 6835 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
6836 correcting its structure. This means that calls to DES functions
6837 now have to pass a pointer to a des_key_schedule instead of a
6838 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
6839 anyway): E.g.,
6840
6841 des_key_schedule ks;
6842
6843 des_set_key_checked(..., &ks);
6844 des_ncbc_encrypt(..., &ks, ...);
6845
6846 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
6847 [Ben Laurie]
6848
85fb12d5 6849 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
6850 PEM causes large amounts of unused functions to be linked in due to
6851 poor organisation. For example pem_all.c contains every PEM function
6852 which has a knock on effect of linking in large amounts of (unused)
6853 ASN1 code. Grouping together similar functions and splitting unrelated
6854 functions prevents this.
6855 [Steve Henson]
6856
85fb12d5 6857 *) Cleanup of EVP macros.
381a146d 6858 [Ben Laurie]
6aecef81 6859
85fb12d5 6860 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
6861 correct _ecb suffix.
6862 [Ben Laurie]
c518ade1 6863
85fb12d5 6864 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
6865 revocation information is handled using the text based index
6866 use by the ca application. The responder can either handle
6867 requests generated internally, supplied in files (for example
6868 via a CGI script) or using an internal minimal server.
6869 [Steve Henson]
6870
85fb12d5 6871 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
6872 [Richard Levitte]
6873
85fb12d5 6874 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
6875 1. Implemented real KerberosWrapper, instead of just using
6876 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
6877 2. Implemented optional authenticator field of KerberosWrapper.
6878
6879 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
6880 and authenticator structs; see crypto/krb5/.
6881
6882 Generalized Kerberos calls to support multiple Kerberos libraries.
6883 [Vern Staats <staatsvr@asc.hpc.mil>,
6884 Jeffrey Altman <jaltman@columbia.edu>
6885 via Richard Levitte]
6886
85fb12d5 6887 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
6888 already does with RSA. testdsa.h now has 'priv_key/pub_key'
6889 values for each of the key sizes rather than having just
6890 parameters (and 'speed' generating keys each time).
6891 [Geoff Thorpe]
6892
85fb12d5 6893 *) Speed up EVP routines.
f31b1250
BL
6894 Before:
6895encrypt
6896type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
6897des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
6898des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
6899des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
6900decrypt
6901des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
6902des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
6903des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
6904 After:
6905encrypt
c148d709 6906des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 6907decrypt
c148d709 6908des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
6909 [Ben Laurie]
6910
85fb12d5 6911 *) Added the OS2-EMX target.
c80410c5
RL
6912 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
6913
85fb12d5 6914 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
6915 to support NCONF routines in extension code. New function CONF_set_nconf()
6916 to allow functions which take an NCONF to also handle the old LHASH
6917 structure: this means that the old CONF compatible routines can be
6918 retained (in particular wrt extensions) without having to duplicate the
6919 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
6920 [Steve Henson]
6921
85fb12d5 6922 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 6923 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
6924 [Richard Levitte]
6925
85fb12d5 6926 *) Change all calls to low level digest routines in the library and
323f289c
DSH
6927 applications to use EVP. Add missing calls to HMAC_cleanup() and
6928 don't assume HMAC_CTX can be copied using memcpy().
6929 [Verdon Walker <VWalker@novell.com>, Steve Henson]
6930
85fb12d5 6931 *) Add the possibility to control engines through control names but with
839590f5
RL
6932 arbitrary arguments instead of just a string.
6933 Change the key loaders to take a UI_METHOD instead of a callback
6934 function pointer. NOTE: this breaks binary compatibility with earlier
6935 versions of OpenSSL [engine].
e3fefbfd 6936 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
6937 callback.
6938 [Richard Levitte]
6939
85fb12d5 6940 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
6941 dialog box interfaces, application-defined prompts, the possibility
6942 to use defaults (for example default passwords from somewhere else)
e3fefbfd 6943 and interrupts/cancellations.
9ad0f681
RL
6944 [Richard Levitte]
6945
85fb12d5 6946 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
6947 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
6948 [Steve Henson]
6949
85fb12d5 6950 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 6951 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
6952 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
6953
85fb12d5 6954 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
6955 callback (pem_password_cb) as all other routines that need this
6956 kind of callback.
6957 [Richard Levitte]
6958
85fb12d5 6959 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
6960 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
6961 than this minimum value is recommended.
7e978372 6962 [Lutz Jaenicke]
4831e626 6963
85fb12d5 6964 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
6965 that are easily reachable.
6966 [Richard Levitte]
6967
85fb12d5 6968 *) Windows apparently can't transparently handle global
4831e626
DSH
6969 variables defined in DLLs. Initialisations such as:
6970
6971 const ASN1_ITEM *it = &ASN1_INTEGER_it;
6972
60250017 6973 won't compile. This is used by the any applications that need to
e3fefbfd 6974 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
6975 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
6976 needed for static libraries under Win32.
6977 [Steve Henson]
6978
85fb12d5 6979 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
6980 setting of purpose and trust fields. New X509_STORE trust and
6981 purpose functions and tidy up setting in other SSL functions.
6982 [Steve Henson]
6983
85fb12d5 6984 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
bdee69f7
DSH
6985 structure. These are inherited by X509_STORE_CTX when it is
6986 initialised. This allows various defaults to be set in the
6987 X509_STORE structure (such as flags for CRL checking and custom
6988 purpose or trust settings) for functions which only use X509_STORE_CTX
6989 internally such as S/MIME.
6990
6991 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
6992 trust settings if they are not set in X509_STORE. This allows X509_STORE
6993 purposes and trust (in S/MIME for example) to override any set by default.
6994
6995 Add command line options for CRL checking to smime, s_client and s_server
6996 applications.
6997 [Steve Henson]
6998
85fb12d5 6999 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7000 are set then the CRL is looked up in the X509_STORE structure and
7001 its validity and signature checked, then if the certificate is found
7002 in the CRL the verify fails with a revoked error.
7003
7004 Various new CRL related callbacks added to X509_STORE_CTX structure.
7005
7006 Command line options added to 'verify' application to support this.
7007
7008 This needs some additional work, such as being able to handle multiple
7009 CRLs with different times, extension based lookup (rather than just
7010 by subject name) and ultimately more complete V2 CRL extension
7011 handling.
7012 [Steve Henson]
7013
85fb12d5 7014 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7015 to replace things like des_read_password and friends (backward
7016 compatibility functions using this new API are provided).
7017 The purpose is to remove prompting functions from the DES code
7018 section as well as provide for prompting through dialog boxes in
7019 a window system and the like.
a63d5eaa
RL
7020 [Richard Levitte]
7021
85fb12d5 7022 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7023 per-structure level rather than having to store it globally.
7024 [Geoff]
7025
85fb12d5 7026 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7027 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7028 This causes the "original" ENGINE structure to act like a template,
7029 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7030 operational state can be localised to each ENGINE structure, despite the
7031 fact they all share the same "methods". New ENGINE structures returned in
7032 this case have no functional references and the return value is the single
7033 structural reference. This matches the single structural reference returned
7034 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7035 ENGINE structure.
7036 [Geoff]
7037
85fb12d5 7038 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7039 needs to match any other type at all we need to manually clear the
7040 tag cache.
7041 [Steve Henson]
7042
85fb12d5 7043 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7044 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7045 about an ENGINE's available control commands.
7046 - executing control commands from command line arguments using the
7047 '-pre' and '-post' switches. '-post' is only used if '-t' is
7048 specified and the ENGINE is successfully initialised. The syntax for
7049 the individual commands are colon-separated, for example;
7050 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7051 [Geoff]
7052
85fb12d5 7053 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7054 declare their own commands (numbers), names (strings), descriptions,
7055 and input types for run-time discovery by calling applications. A
7056 subset of these commands are implicitly classed as "executable"
7057 depending on their input type, and only these can be invoked through
7058 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7059 can be based on user input, config files, etc). The distinction is
7060 that "executable" commands cannot return anything other than a boolean
7061 result and can only support numeric or string input, whereas some
7062 discoverable commands may only be for direct use through
7063 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7064 pointers, or other custom uses. The "executable" commands are to
7065 support parameterisations of ENGINE behaviour that can be
7066 unambiguously defined by ENGINEs and used consistently across any
7067 OpenSSL-based application. Commands have been added to all the
7068 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7069 control over shared-library paths without source code alterations.
7070 [Geoff]
7071
85fb12d5 7072 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7073 ENGINEs rather than declaring them statically. Apart from this being
7074 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7075 this also allows the implementations to compile without using the
7076 internal engine_int.h header.
7077 [Geoff]
7078
85fb12d5 7079 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7080 'const' value. Any code that should be able to modify a RAND_METHOD
7081 should already have non-const pointers to it (ie. they should only
7082 modify their own ones).
7083 [Geoff]
7084
85fb12d5 7085 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7086 - "atalla" and "ubsec" string definitions were moved from header files
7087 to C code. "nuron" string definitions were placed in variables
7088 rather than hard-coded - allowing parameterisation of these values
7089 later on via ctrl() commands.
7090 - Removed unused "#if 0"'d code.
7091 - Fixed engine list iteration code so it uses ENGINE_free() to release
7092 structural references.
7093 - Constified the RAND_METHOD element of ENGINE structures.
7094 - Constified various get/set functions as appropriate and added
7095 missing functions (including a catch-all ENGINE_cpy that duplicates
7096 all ENGINE values onto a new ENGINE except reference counts/state).
7097 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7098 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7099 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7100 and doesn't justify the extra error symbols and code.
7101 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7102 flags from engine_int.h to engine.h.
7103 - Changed prototypes for ENGINE handler functions (init(), finish(),
7104 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7105 [Geoff]
7106
85fb12d5 7107 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7108 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7109 used only if the modulus is odd. On 32-bit systems, it is faster
7110 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7111 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7112 up to 450 bits. In 64-bit environments, the binary algorithm
7113 appears to be advantageous for much longer moduli; here we use it
7114 for moduli up to 2048 bits.
7d0d0996
BM
7115 [Bodo Moeller]
7116
85fb12d5 7117 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7118 could not support the combine flag in choice fields.
7119 [Steve Henson]
7120
85fb12d5 7121 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7122 extensions from a certificate request to the certificate.
7123 [Steve Henson]
7124
85fb12d5 7125 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7126 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7127 file: this allows the display of the certificate about to be
7128 signed to be customised, to allow certain fields to be included
7129 or excluded and extension details. The old system didn't display
7130 multicharacter strings properly, omitted fields not in the policy
7131 and couldn't display additional details such as extensions.
7132 [Steve Henson]
7133
85fb12d5 7134 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7135 of an arbitrary number of elliptic curve points
7136 \sum scalars[i]*points[i],
7137 optionally including the generator defined for the EC_GROUP:
7138 scalar*generator + \sum scalars[i]*points[i].
7139
38374911
BM
7140 EC_POINT_mul is a simple wrapper function for the typical case
7141 that the point list has just one item (besides the optional
7142 generator).
48fe4d62
BM
7143 [Bodo Moeller]
7144
85fb12d5 7145 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7146
7147 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7148 operations and provides various method functions that can also
7149 operate with faster implementations of modular arithmetic.
7150
7151 EC_GFp_mont_method() reuses most functions that are part of
7152 EC_GFp_simple_method, but uses Montgomery arithmetic.
7153
7154 [Bodo Moeller; point addition and point doubling
7155 implementation directly derived from source code provided by
7156 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7157
85fb12d5 7158 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7159 crypto/ec/ec_lib.c):
7160
6f8f4431
BM
7161 Curves are EC_GROUP objects (with an optional group generator)
7162 based on EC_METHODs that are built into the library.
48fe4d62
BM
7163
7164 Points are EC_POINT objects based on EC_GROUP objects.
7165
7166 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7167 finite fields, but as there are no obvious types for fields other
7168 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7169 [Bodo Moeller]
7170
85fb12d5 7171 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7172 that the file contains a complete HTTP response.
7173 [Richard Levitte]
7174
85fb12d5 7175 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7176 change the def and num file printf format specifier from "%-40sXXX"
7177 to "%-39s XXX". The latter will always guarantee a space after the
7178 field while the former will cause them to run together if the field
7179 is 40 of more characters long.
7180 [Steve Henson]
7181
85fb12d5 7182 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7183 and modify related functions to take constant EVP_MD and EVP_CIPHER
7184 pointers.
7185 [Steve Henson]
7186
85fb12d5 7187 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7188 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7189 [Bodo Moeller]
7190
85fb12d5 7191 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7192 internal software routines can never fail additional hardware versions
7193 might.
7194 [Steve Henson]
7195
85fb12d5 7196 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7197
7198 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7199 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7200
7201 ASN1 error codes
7202 ERR_R_NESTED_ASN1_ERROR
7203 ...
7204 ERR_R_MISSING_ASN1_EOS
7205 were 4 .. 9, conflicting with
7206 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7207 ...
7208 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7209 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7210
7211 Add new error code 'ERR_R_INTERNAL_ERROR'.
7212 [Bodo Moeller]
7213
85fb12d5 7214 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7215 suffices.
7216 [Bodo Moeller]
7217
85fb12d5 7218 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7219 sets the subject name for a new request or supersedes the
7220 subject name in a given request. Formats that can be parsed are
7221 'CN=Some Name, OU=myOU, C=IT'
7222 and
7223 'CN=Some Name/OU=myOU/C=IT'.
7224
7225 Add options '-batch' and '-verbose' to 'openssl req'.
7226 [Massimiliano Pala <madwolf@hackmasters.net>]
7227
85fb12d5 7228 *) Introduce the possibility to access global variables through
62dc5aad
RL
7229 functions on platform were that's the best way to handle exporting
7230 global variables in shared libraries. To enable this functionality,
7231 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7232 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7233 is normally done by Configure or something similar).
7234
7235 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7236 in the source file (foo.c) like this:
7237
7238 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7239 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7240
7241 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7242 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7243
7244 OPENSSL_DECLARE_GLOBAL(int,foo);
7245 #define foo OPENSSL_GLOBAL_REF(foo)
7246 OPENSSL_DECLARE_GLOBAL(double,bar);
7247 #define bar OPENSSL_GLOBAL_REF(bar)
7248
7249 The #defines are very important, and therefore so is including the
e3fefbfd 7250 header file everywhere where the defined globals are used.
62dc5aad
RL
7251
7252 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7253 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7254
7255 The largest change is in util/mkdef.pl which has been enhanced with
7256 better and easier to understand logic to choose which symbols should
7257 go into the Windows .def files as well as a number of fixes and code
7258 cleanup (among others, algorithm keywords are now sorted
7259 lexicographically to avoid constant rewrites).
7260 [Richard Levitte]
7261
85fb12d5 7262 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
7263 result to 'rm' because if rm==num the value will be overwritten
7264 and produce the wrong result if 'num' is negative: this caused
7265 problems with BN_mod() and BN_nnmod().
7266 [Steve Henson]
7267
85fb12d5 7268 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
7269 OCSP request and verifies the signer certificate. The signer
7270 certificate is just checked for a generic purpose and OCSP request
7271 trust settings.
7272 [Steve Henson]
7273
85fb12d5 7274 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
7275 responses. OCSP responses are prepared in real time and may only
7276 be a few seconds old. Simply checking that the current time lies
7277 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 7278 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
7279 we allow thisUpdate and nextUpdate to fall within a certain period of
7280 the current time. The age of the response can also optionally be
7281 checked. Two new options -validity_period and -status_age added to
7282 ocsp utility.
7283 [Steve Henson]
7284
85fb12d5 7285 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 7286 OID rather that just UNKNOWN.
4ff18c8c
DSH
7287 [Steve Henson]
7288
85fb12d5 7289 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
7290 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7291 ID to be generated from the issuer certificate alone which can then be
7292 passed to OCSP_id_issuer_cmp().
7293 [Steve Henson]
7294
85fb12d5 7295 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
7296 ASN1 modules to export functions returning ASN1_ITEM pointers
7297 instead of the ASN1_ITEM structures themselves. This adds several
7298 new macros which allow the underlying ASN1 function/structure to
7299 be accessed transparently. As a result code should not use ASN1_ITEM
7300 references directly (such as &X509_it) but instead use the relevant
7301 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7302 use of the new ASN1 code on platforms where exporting structures
7303 is problematical (for example in shared libraries) but exporting
7304 functions returning pointers to structures is not.
7305 [Steve Henson]
7306
85fb12d5 7307 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
7308 These callbacks can be registered either in an SSL_CTX or per SSL.
7309 The purpose of this is to allow applications to control, if they wish,
7310 the arbitrary values chosen for use as session IDs, particularly as it
7311 can be useful for session caching in multiple-server environments. A
7312 command-line switch for testing this (and any client code that wishes
7313 to use such a feature) has been added to "s_server".
7314 [Geoff Thorpe, Lutz Jaenicke]
7315
85fb12d5 7316 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
7317 of the form '#if defined(...) || defined(...) || ...' and
7318 '#if !defined(...) && !defined(...) && ...'. This also avoids
7319 the growing number of special cases it was previously handling.
7320 [Richard Levitte]
7321
85fb12d5 7322 *) Make all configuration macros available for application by making
cf1b7d96
RL
7323 sure they are available in opensslconf.h, by giving them names starting
7324 with "OPENSSL_" to avoid conflicts with other packages and by making
7325 sure e_os2.h will cover all platform-specific cases together with
7326 opensslconf.h.
2affbab9
RL
7327 Additionally, it is now possible to define configuration/platform-
7328 specific names (called "system identities"). In the C code, these
7329 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7330 macro with the name beginning with "OPENSSL_SYS_", which is determined
7331 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7332 what is available.
cf1b7d96
RL
7333 [Richard Levitte]
7334
85fb12d5 7335 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5
DSH
7336 number to use to be specified on the command line. Previously self
7337 signed certificates were hard coded with serial number 0 and the
7338 CA options of 'x509' had to use a serial number in a file which was
7339 auto incremented.
7340 [Steve Henson]
7341
85fb12d5 7342 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
7343 Currently CRL reason, invalidity date and hold instruction are
7344 supported. Add new CRL extensions to V3 code and some new objects.
7345 [Steve Henson]
7346
85fb12d5 7347 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
7348 disable standard block padding (aka PKCS#5 padding) in the EVP
7349 API, which was previously mandatory. This means that the data is
7350 not padded in any way and so the total length much be a multiple
7351 of the block size, otherwise an error occurs.
7352 [Steve Henson]
7353
85fb12d5 7354 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
7355 [Steve Henson]
7356
85fb12d5 7357 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
7358 port and path components: primarily to parse OCSP URLs. New -url
7359 option to ocsp utility.
7360 [Steve Henson]
7361
85fb12d5 7362 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
7363 reflects the various checks performed. Applications can decide
7364 whether to tolerate certain situations such as an absent nonce
7365 in a response when one was present in a request: the ocsp application
7366 just prints out a warning. New function OCSP_add1_basic_nonce()
7367 this is to allow responders to include a nonce in a response even if
7368 the request is nonce-less.
7369 [Steve Henson]
7370
85fb12d5 7371 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
7372 skipped when using openssl x509 multiple times on a single input file,
7373 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7374 [Bodo Moeller]
7375
85fb12d5 7376 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
7377 set string type: to handle setting ASN1_TIME structures. Fix ca
7378 utility to correctly initialize revocation date of CRLs.
7379 [Steve Henson]
7380
85fb12d5 7381 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
7382 the clients preferred ciphersuites and rather use its own preferences.
7383 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7384 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 7385 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
7386 [Lutz Jaenicke]
7387
85fb12d5 7388 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
7389 to aes and add a new 'exist' option to print out symbols that don't
7390 appear to exist.
7391 [Steve Henson]
7392
85fb12d5 7393 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
7394 additional certificates supplied.
7395 [Steve Henson]
7396
85fb12d5 7397 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
7398 OCSP client a number of certificate to only verify the response
7399 signature against.
7400 [Richard Levitte]
7401
85fb12d5 7402 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 7403 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
7404 AES OIDs.
7405
ea4f109c
BM
7406 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7407 Encryption Standard (AES) Ciphersuites for Transport Layer
7408 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7409 not enabled by default and were not part of the "ALL" ciphersuite
7410 alias because they were not yet official; they could be
7411 explicitly requested by specifying the "AESdraft" ciphersuite
7412 group alias. In the final release of OpenSSL 0.9.7, the group
7413 alias is called "AES" and is part of "ALL".)
7414 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 7415
85fb12d5 7416 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
7417 request to response.
7418 [Steve Henson]
7419
85fb12d5 7420 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
7421 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7422 extract information from a certificate request. OCSP_response_create()
7423 creates a response and optionally adds a basic response structure.
7424 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 7425 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
7426 extensions to be included for example). OCSP_basic_add1_cert() adds a
7427 certificate to a basic response and OCSP_basic_sign() signs a basic
7428 response with various flags. New helper functions ASN1_TIME_check()
7429 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7430 (converts ASN1_TIME to GeneralizedTime).
7431 [Steve Henson]
7432
85fb12d5 7433 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 7434 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 7435 structure from a certificate. X509_pubkey_digest() digests the public_key
88ce56f8
DSH
7436 contents: this is used in various key identifiers.
7437 [Steve Henson]
7438
85fb12d5 7439 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
7440 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7441
85fb12d5 7442 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 7443 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 7444 response then it is assumed to be valid and is not verified.
50d51991
DSH
7445 [Steve Henson]
7446
85fb12d5 7447 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
7448 to data. This was previously part of the PKCS7 ASN1 code. This
7449 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7450 [Steve Henson, reported by Kenneth R. Robinette
7451 <support@securenetterm.com>]
7452
85fb12d5 7453 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
7454 routines: without these tracing memory leaks is very painful.
7455 Fix leaks in PKCS12 and PKCS7 routines.
7456 [Steve Henson]
7457
85fb12d5 7458 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
7459 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7460 effectively meant GeneralizedTime would never be used. Now it
7461 is initialised to -1 but X509_time_adj() now has to check the value
7462 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7463 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7464 [Steve Henson, reported by Kenneth R. Robinette
7465 <support@securenetterm.com>]
7466
85fb12d5 7467 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
7468 result in a zero length in the ASN1_INTEGER structure which was
7469 not consistent with the structure when d2i_ASN1_INTEGER() was used
7470 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7471 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7472 where it did not print out a minus for negative ASN1_INTEGER.
7473 [Steve Henson]
7474
85fb12d5 7475 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
7476 convert status values to strings have been renamed to:
7477 OCSP_response_status_str(), OCSP_cert_status_str() and
7478 OCSP_crl_reason_str() and are no longer static. New options
7479 to verify nonce values and to disable verification. OCSP response
7480 printout format cleaned up.
7481 [Steve Henson]
7482
85fb12d5 7483 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
7484 in RFC2560. This consists of two separate checks: the CA of the
7485 certificate being checked must either be the OCSP signer certificate
7486 or the issuer of the OCSP signer certificate. In the latter case the
7487 OCSP signer certificate must contain the OCSP signing extended key
7488 usage. This check is performed by attempting to match the OCSP
7489 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7490 in the OCSP_CERTID structures of the response.
7491 [Steve Henson]
7492
85fb12d5 7493 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
7494 and related routines. This uses the standard OpenSSL certificate
7495 verify routines to perform initial checks (just CA validity) and
7496 to obtain the certificate chain. Then additional checks will be
7497 performed on the chain. Currently the root CA is checked to see
7498 if it is explicitly trusted for OCSP signing. This is used to set
7499 a root CA as a global signing root: that is any certificate that
7500 chains to that CA is an acceptable OCSP signing certificate.
7501 [Steve Henson]
7502
85fb12d5 7503 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
7504 extensions from a separate configuration file.
7505 As when reading extensions from the main configuration file,
7506 the '-extensions ...' option may be used for specifying the
7507 section to use.
7508 [Massimiliano Pala <madwolf@comune.modena.it>]
7509
85fb12d5 7510 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
7511 read. The request can be sent to a responder and the output
7512 parsed, outputed or printed in text form. Not complete yet:
7513 still needs to check the OCSP response validity.
7514 [Steve Henson]
7515
85fb12d5 7516 *) New subcommands for 'openssl ca':
c67cdb50
BM
7517 'openssl ca -status <serial>' prints the status of the cert with
7518 the given serial number (according to the index file).
7519 'openssl ca -updatedb' updates the expiry status of certificates
7520 in the index file.
7521 [Massimiliano Pala <madwolf@comune.modena.it>]
7522
85fb12d5 7523 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
7524 '-newreq', but calls 'openssl req' with the '-nodes' option
7525 so that the resulting key is not encrypted.
7526 [Damien Miller <djm@mindrot.org>]
7527
85fb12d5 7528 *) New configuration for the GNU Hurd.
10a2975a
RL
7529 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
7530
85fb12d5 7531 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
7532 is currently incomplete. Currently just finds the signer's
7533 certificate and verifies the signature on the response.
7534 [Steve Henson]
7535
85fb12d5 7536 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
7537 value of OPENSSLDIR. This is available via the new '-d' option
7538 to 'openssl version', and is also included in 'openssl version -a'.
7539 [Bodo Moeller]
7540
85fb12d5 7541 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
7542 file name and line number information in additional arguments
7543 (a const char* and an int). The basic functionality remains, as
7544 well as the original possibility to just replace malloc(),
7545 realloc() and free() by functions that do not know about these
7546 additional arguments. To register and find out the current
7547 settings for extended allocation functions, the following
7548 functions are provided:
65a22e8e
RL
7549
7550 CRYPTO_set_mem_ex_functions
7551 CRYPTO_set_locked_mem_ex_functions
7552 CRYPTO_get_mem_ex_functions
7553 CRYPTO_get_locked_mem_ex_functions
7554
a5435e8b
BM
7555 These work the same way as CRYPTO_set_mem_functions and friends.
7556 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
7557 extended allocation function is enabled.
7558 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
7559 a conventional allocation function is enabled.
7560 [Richard Levitte, Bodo Moeller]
65a22e8e 7561
85fb12d5 7562 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 7563 There should no longer be any prototype-casting required when using
56a67adb
GT
7564 the LHASH abstraction, and any casts that remain are "bugs". See
7565 the callback types and macros at the head of lhash.h for details
7566 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
7567 [Geoff Thorpe]
7568
85fb12d5 7569 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
7570 If /dev/[u]random devices are not available or do not return enough
7571 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
7572 be queried.
7573 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 7574 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 7575 when enough entropy was collected without querying more sockets.
599c0353
LJ
7576 [Lutz Jaenicke]
7577
85fb12d5 7578 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
7579 random devices, as specified by DEVRANDOM, until a sufficient amount
7580 of data has been collected. We spend at most 10 ms on each file
7581 (select timeout) and read in non-blocking mode. DEVRANDOM now
7582 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
7583 (previously it was just the string "/dev/urandom"), so on typical
7584 platforms the 10 ms delay will never occur.
7585 Also separate out the Unix variant to its own file, rand_unix.c.
7586 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
7587 [Richard Levitte]
7588
85fb12d5 7589 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
7590 provide utility functions which an application needing
7591 to issue a request to an OCSP responder and analyse the
7592 response will typically need: as opposed to those which an
7593 OCSP responder itself would need which will be added later.
7594
7595 OCSP_request_sign() signs an OCSP request with an API similar
7596 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
7597 response. OCSP_response_get1_basic() extracts basic response
7598 from response. OCSP_resp_find_status(): finds and extracts status
7599 information from an OCSP_CERTID structure (which will be created
7600 when the request structure is built). These are built from lower
7601 level functions which work on OCSP_SINGLERESP structures but
60250017 7602 won't normally be used unless the application wishes to examine
0b33bc65
DSH
7603 extensions in the OCSP response for example.
7604
7605 Replace nonce routines with a pair of functions.
7606 OCSP_request_add1_nonce() adds a nonce value and optionally
7607 generates a random value. OCSP_check_nonce() checks the
7608 validity of the nonce in an OCSP response.
7609 [Steve Henson]
7610
85fb12d5 7611 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
7612 This doesn't copy the supplied OCSP_CERTID and avoids the
7613 need to free up the newly created id. Change return type
7614 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
7615 This can then be used to add extensions to the request.
7616 Deleted OCSP_request_new(), since most of its functionality
7617 is now in OCSP_REQUEST_new() (and the case insensitive name
7618 clash) apart from the ability to set the request name which
7619 will be added elsewhere.
7620 [Steve Henson]
7621
85fb12d5 7622 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e
DSH
7623 various functions. Extensions are now handled using the new
7624 OCSP extension code. New simple OCSP HTTP function which
7625 can be used to send requests and parse the response.
7626 [Steve Henson]
7627
85fb12d5 7628 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
7629 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
7630 uses the special reorder version of SET OF to sort the attributes
7631 and reorder them to match the encoded order. This resolves a long
7632 standing problem: a verify on a PKCS7 structure just after signing
7633 it used to fail because the attribute order did not match the
7634 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
7635 it uses the received order. This is necessary to tolerate some broken
7636 software that does not order SET OF. This is handled by encoding
7637 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
7638 to produce the required SET OF.
7639 [Steve Henson]
7640
85fb12d5 7641 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
7642 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
7643 files to get correct declarations of the ASN.1 item variables.
7644 [Richard Levitte]
7645
85fb12d5 7646 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
7647 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
7648 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
7649 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
7650 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
7651 ASN1_ITEM and no wrapper functions.
7652 [Steve Henson]
7653
85fb12d5 7654 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
7655 replace the old function pointer based I/O routines. Change most of
7656 the *_d2i_bio() and *_d2i_fp() functions to use these.
7657 [Steve Henson]
7658
85fb12d5 7659 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4dc83677 7660 lines, recognice more "algorithms" that can be deselected, and make
3f07fe09
RL
7661 it complain about algorithm deselection that isn't recognised.
7662 [Richard Levitte]
7663
85fb12d5 7664 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
7665 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
7666 to use new functions. Add NO_ASN1_OLD which can be set to remove
7667 some old style ASN1 functions: this can be used to determine if old
7668 code will still work when these eventually go away.
09ab755c
DSH
7669 [Steve Henson]
7670
85fb12d5 7671 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
7672 same conventions as certificates and CRLs.
7673 [Steve Henson]
7674
85fb12d5 7675 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
7676 adds an extension. Its behaviour can be customised with various
7677 flags to append, replace or delete. Various wrappers added for
60250017 7678 certificates and CRLs.
57d2f217
DSH
7679 [Steve Henson]
7680
85fb12d5 7681 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
7682 an extension cannot be parsed. Correct a typo in the
7683 OCSP_SERVICELOC extension. Tidy up print OCSP format.
7684 [Steve Henson]
7685
14e96192 7686 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 7687 entries for variables.
5755cab4 7688 [Steve Henson]
9c67ab2f 7689
85fb12d5 7690 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
7691 problems: As the program is single-threaded, all we have
7692 to do is register a locking callback using an array for
7693 storing which locks are currently held by the program.
3ac82faa
BM
7694 [Bodo Moeller]
7695
85fb12d5 7696 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
7697 SSL_get_ex_data_X509_STORE_idx(), which is used in
7698 ssl_verify_cert_chain() and thus can be called at any time
7699 during TLS/SSL handshakes so that thread-safety is essential.
7700 Unfortunately, the ex_data design is not at all suited
7701 for multi-threaded use, so it probably should be abolished.
7702 [Bodo Moeller]
7703
85fb12d5 7704 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
7705 [Broadcom, tweaked and integrated by Geoff Thorpe]
7706
85fb12d5 7707 *) Move common extension printing code to new function
2c15d426 7708 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 7709 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
7710 [Steve Henson]
7711
85fb12d5 7712 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
7713 print routines.
7714 [Steve Henson]
7715
85fb12d5 7716 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
7717 set (this was treated exactly the same as SET OF previously). This
7718 is used to reorder the STACK representing the structure to match the
7719 encoding. This will be used to get round a problem where a PKCS7
7720 structure which was signed could not be verified because the STACK
7721 order did not reflect the encoded order.
7722 [Steve Henson]
7723
85fb12d5 7724 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
7725 [Steve Henson]
7726
85fb12d5 7727 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
7728 for its ASN1 operations. The old style function pointers still exist
7729 for now but they will eventually go away.
7730 [Steve Henson]
7731
85fb12d5 7732 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
7733 completely replaces the old ASN1 functionality with a table driven
7734 encoder and decoder which interprets an ASN1_ITEM structure describing
7735 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
7736 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
7737 has also been converted to the new form.
9d6b1ce6
DSH
7738 [Steve Henson]
7739
85fb12d5 7740 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
7741 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
7742 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
7743 for negative moduli.
7744 [Bodo Moeller]
7745
85fb12d5 7746 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
7747 of not touching the result's sign bit.
7748 [Bodo Moeller]
7749
85fb12d5 7750 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
7751 set.
7752 [Bodo Moeller]
7753
85fb12d5 7754 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
7755 macros to declare and implement thin (optionally static) functions
7756 that provide type-safety and avoid function pointer casting for the
7757 type-specific callbacks.
7758 [Geoff Thorpe]
7759
85fb12d5 7760 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 7761 RFC 2712.
33479d27 7762 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 7763 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 7764
85fb12d5 7765 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 7766 in sections depending on the subject.
0ae485dc
RL
7767 [Richard Levitte]
7768
85fb12d5 7769 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
7770 Windows.
7771 [Richard Levitte]
7772
85fb12d5 7773 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
7774 (using the probabilistic Tonelli-Shanks algorithm unless
7775 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
7776 be handled deterministically).
6b5d39e8
BM
7777 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7778
85fb12d5 7779 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
7780 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
7781 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
7782 [Bodo Moeller]
7783
85fb12d5 7784 *) New function BN_kronecker.
dcbd0d74
BM
7785 [Bodo Moeller]
7786
85fb12d5 7787 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
7788 positive unless both parameters are zero.
7789 Previously something reasonably close to an infinite loop was
7790 possible because numbers could be growing instead of shrinking
7791 in the implementation of Euclid's algorithm.
7792 [Bodo Moeller]
7793
85fb12d5 7794 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
7795 sign of the number in question.
7796
7797 Fix BN_is_word(a,w) to work correctly for w == 0.
7798
7799 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
7800 because its test if the absolute value of 'a' equals 'w'.
7801 Note that BN_abs_is_word does *not* handle w == 0 reliably;
7802 it exists mostly for use in the implementations of BN_is_zero(),
7803 BN_is_one(), and BN_is_word().
7804 [Bodo Moeller]
7805
85fb12d5 7806 *) New function BN_swap.
78a0c1f1
BM
7807 [Bodo Moeller]
7808
85fb12d5 7809 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
7810 the exponentiation functions are more likely to produce reasonable
7811 results on negative inputs.
7812 [Bodo Moeller]
7813
85fb12d5 7814 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
7815 Previously, it could be negative if one of the factors was negative;
7816 I don't think anyone really wanted that behaviour.
7817 [Bodo Moeller]
7818
85fb12d5 7819 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 7820 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
7821 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
7822 and add new functions:
5acaa495 7823
78a0c1f1
BM
7824 BN_nnmod
7825 BN_mod_sqr
7826 BN_mod_add
5acaa495 7827 BN_mod_add_quick
78a0c1f1 7828 BN_mod_sub
5acaa495
BM
7829 BN_mod_sub_quick
7830 BN_mod_lshift1
7831 BN_mod_lshift1_quick
7832 BN_mod_lshift
7833 BN_mod_lshift_quick
7834
78a0c1f1 7835 These functions always generate non-negative results.
5acaa495 7836
78a0c1f1
BM
7837 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
7838 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
7839
7840 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
7841 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
7842 be reduced modulo m.
78a0c1f1
BM
7843 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7844
c1862f91 7845#if 0
14e96192 7846 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
7847 distributed with OpenSSL 0.9.7. The modifications described in
7848 it do *not* apply to OpenSSL 0.9.7.
7849
85fb12d5 7850 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
7851 was actually never needed) and in BN_mul(). The removal in BN_mul()
7852 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
7853 of the functions bn_cmp_part_words(), bn_sub_part_words() and
7854 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
7855 bn_sub_words() and bn_add_words() except they take arrays with
7856 differing sizes.
7857 [Richard Levitte]
c1862f91 7858#endif
baa257f1 7859
85fb12d5 7860 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
7861 unless the '-salt' option is used (which usually means that
7862 verification would just waste user's time since the resulting
7863 hash is going to be compared with some given password hash)
7864 or the new '-noverify' option is used.
7865
7866 This is an incompatible change, but it does not affect
7867 non-interactive use of 'openssl passwd' (passwords on the command
7868 line, '-stdin' option, '-in ...' option) and thus should not
7869 cause any problems.
7870 [Bodo Moeller]
7871
85fb12d5 7872 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
7873 [Richard Levitte]
7874
85fb12d5 7875 *) Make DSO load along a path given through an environment variable
e06433d9
RL
7876 (SHLIB_PATH) with shl_load().
7877 [Richard Levitte]
7878
85fb12d5 7879 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
7880 Also constify the RSA code and most things related to it. In a
7881 few places, most notable in the depth of the ASN.1 code, ugly
7882 casts back to non-const were required (to be solved at a later
7883 time)
10e473e9
RL
7884 [Richard Levitte]
7885
85fb12d5 7886 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
7887 [Richard Levitte]
7888
85fb12d5 7889 *) Constify the BIGNUM routines a little more.
020fc820
RL
7890 [Richard Levitte]
7891
85fb12d5 7892 *) Add the following functions:
11c0f120
RL
7893
7894 ENGINE_load_cswift()
7895 ENGINE_load_chil()
7896 ENGINE_load_atalla()
7897 ENGINE_load_nuron()
7898 ENGINE_load_builtin_engines()
7899
7900 That way, an application can itself choose if external engines that
7901 are built-in in OpenSSL shall ever be used or not. The benefit is
7902 that applications won't have to be linked with libdl or other dso
7903 libraries unless it's really needed.
7904
7905 Changed 'openssl engine' to load all engines on demand.
7906 Changed the engine header files to avoid the duplication of some
7907 declarations (they differed!).
7908 [Richard Levitte]
7909
85fb12d5 7910 *) 'openssl engine' can now list capabilities.
69e7805f
RL
7911 [Richard Levitte]
7912
85fb12d5 7913 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
7914 [Richard Levitte]
7915
85fb12d5 7916 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
7917 [Bodo Moeller]
7918
85fb12d5 7919 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
7920 identity, and test if they are actually available.
7921 [Richard Levitte]
7922
85fb12d5 7923 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
7924 sure the installed documentation is also owned by root.root.
7925 [Damien Miller <djm@mindrot.org>]
7926
85fb12d5 7927 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
7928 keys (public as well as private) handled by engines.
7929 [Richard Levitte]
7930
85fb12d5 7931 *) Add OCSP code that comes from CertCo.
7c155330
RL
7932 [Richard Levitte]
7933
85fb12d5 7934 *) Add VMS support for the Rijndael code.
5270e702
RL
7935 [Richard Levitte]
7936
85fb12d5 7937 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
7938 [Ben Laurie]
7939
85fb12d5 7940 *) Add support for external cryptographic devices. This code was
5270e702
RL
7941 previously distributed separately as the "engine" branch.
7942 [Geoff Thorpe, Richard Levitte]
7943
85fb12d5 7944 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
7945 have far greater control over how a "name" is turned into a filename
7946 depending on the operating environment and any oddities about the
7947 different shared library filenames on each system.
7948 [Geoff Thorpe]
7949
85fb12d5 7950 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
7951 [Richard Levitte]
7952
85fb12d5 7953 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
7954 warnings about corrupt line number information when assembling
7955 with debugging information. This is caused by the overlapping
7956 of two sections.
7957 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
7958
85fb12d5 7959 *) NCONF changes.
567f17cf
RL
7960 NCONF_get_number() has no error checking at all. As a replacement,
7961 NCONF_get_number_e() is defined (_e for "error checking") and is
7962 promoted strongly. The old NCONF_get_number is kept around for
7963 binary backward compatibility.
7964 Make it possible for methods to load from something other than a BIO,
7965 by providing a function pointer that is given a name instead of a BIO.
7966 For example, this could be used to load configuration data from an
7967 LDAP server.
7968 [Richard Levitte]
7969
85fb12d5 7970 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
7971 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
7972 with non blocking I/O was not possible because no retry code was
7973 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
7974 this case.
7975 [Steve Henson]
7976
85fb12d5 7977 *) Added the beginnings of Rijndael support.
3ab56511
RL
7978 [Ben Laurie]
7979
85fb12d5 7980 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
7981 X509_NAME_print_ex() in 'req' and X509_print_ex() function
7982 to allow certificate printing to more controllable, additional
7983 'certopt' option to 'x509' to allow new printing options to be
7984 set.
d0c98589
DSH
7985 [Steve Henson]
7986
85fb12d5 7987 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
7988 [Richard Levitte]
7989
d5f686d8 7990 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 7991
d5f686d8 7992 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 7993 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 7994 [Joe Orton, Steve Henson]
29902449 7995
d5f686d8
BM
7996 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
7997
7998 *) Fix additional bug revealed by the NISCC test suite:
29902449 7999
d5f686d8 8000 Stop bug triggering large recursion when presented with
04fac373 8001 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8002 [Steve Henson]
8003
d5f686d8
BM
8004 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8005
29902449
DSH
8006 *) Fix various bugs revealed by running the NISCC test suite:
8007
8008 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8009 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449
DSH
8010
8011 If verify callback ignores invalid public key errors don't try to check
8012 certificate signature with the NULL public key.
8013
8014 [Steve Henson]
ed7f1d0b 8015
14f3d7c5
DSH
8016 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8017 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8018 specifications.
8019 [Steve Henson]
8020
ddc38679
BM
8021 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8022 extra data after the compression methods not only for TLS 1.0
8023 but also for SSL 3.0 (as required by the specification).
8024 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8025
02e05594 8026 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8027 when it's 512 *bits* long, not 512 bytes.
8028 [Richard Levitte]
ed7f1d0b 8029
7a04fdd8
BM
8030 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8031
8032 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8033 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8034 a protocol version number mismatch like a decryption error
8035 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8036 [Bodo Moeller]
8037
8038 *) Turn on RSA blinding by default in the default implementation
8039 to avoid a timing attack. Applications that don't want it can call
8040 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8041 They would be ill-advised to do so in most cases.
8042 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8043
8044 *) Change RSA blinding code so that it works when the PRNG is not
8045 seeded (in this case, the secret RSA exponent is abused as
8046 an unpredictable seed -- if it is not unpredictable, there
8047 is no point in blinding anyway). Make RSA blinding thread-safe
8048 by remembering the creator's thread ID in rsa->blinding and
8049 having all other threads use local one-time blinding factors
8050 (this requires more computation than sharing rsa->blinding, but
8051 avoids excessive locking; and if an RSA object is not shared
8052 between threads, blinding will still be very fast).
8053 [Bodo Moeller]
8054
5b0b0e98
RL
8055 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8056
8057 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4dc83677 8058 via timing by performing a MAC computation even if incorrrect
5b0b0e98
RL
8059 block cipher padding has been found. This is a countermeasure
8060 against active attacks where the attacker has to distinguish
04fac373 8061 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8062
8063 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8064 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8065 Martin Vuagnoux (EPFL, Ilion)]
8066
43ecece5 8067 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8068
df29cc8f
RL
8069 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8070 memory from it's contents. This is done with a counter that will
8071 place alternating values in each byte. This can be used to solve
8072 two issues: 1) the removal of calls to memset() by highly optimizing
8073 compilers, and 2) cleansing with other values than 0, since those can
8074 be read through on certain media, for example a swap space on disk.
8075 [Geoff Thorpe]
8076
6a8afe22
LJ
8077 *) Bugfix: client side session caching did not work with external caching,
8078 because the session->cipher setting was not restored when reloading
8079 from the external cache. This problem was masked, when
8080 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8081 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8082 [Lutz Jaenicke]
8083
0a594209
RL
8084 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8085 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8086 [Zeev Lieber <zeev-l@yahoo.com>]
8087
84034f7a
RL
8088 *) Undo an undocumented change introduced in 0.9.6e which caused
8089 repeated calls to OpenSSL_add_all_ciphers() and
8090 OpenSSL_add_all_digests() to be ignored, even after calling
8091 EVP_cleanup().
8092 [Richard Levitte]
8093
83411793
RL
8094 *) Change the default configuration reader to deal with last line not
8095 being properly terminated.
8096 [Richard Levitte]
8097
c81a1509
RL
8098 *) Change X509_NAME_cmp() so it applies the special rules on handling
8099 DN values that are of type PrintableString, as well as RDNs of type
8100 emailAddress where the value has the type ia5String.
8101 [stefank@valicert.com via Richard Levitte]
8102
9c3db400
GT
8103 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8104 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8105 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8106 the bitwise-OR of the two for use by the majority of applications
8107 wanting this behaviour, and update the docs. The documented
8108 behaviour and actual behaviour were inconsistent and had been
8109 changing anyway, so this is more a bug-fix than a behavioural
8110 change.
8111 [Geoff Thorpe, diagnosed by Nadav Har'El]
8112
a4f53a1c
BM
8113 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8114 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8115 [Bodo Moeller]
8116
e78f1378 8117 *) Fix initialization code race conditions in
929f1167
BM
8118 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8119 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8120 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8121 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8122 ssl2_get_cipher_by_char(),
8123 ssl3_get_cipher_by_char().
e78f1378 8124 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8125
82a20fb0
LJ
8126 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8127 the cached sessions are flushed, as the remove_cb() might use ex_data
8128 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8129 (see [openssl.org #212]).
8130 [Geoff Thorpe, Lutz Jaenicke]
8131
2af52de7
DSH
8132 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8133 length, instead of the encoding length to d2i_ASN1_OBJECT.
8134 [Steve Henson]
8135
8e28c671 8136 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8137
8e28c671
BM
8138 *) [In 0.9.6g-engine release:]
8139 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8140 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8141
8142 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8143
f9082268
DSH
8144 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8145 and get fix the header length calculation.
8146 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8147 Alon Kantor <alonk@checkpoint.com> (and others),
8148 Steve Henson]
8149
5574e0ed
BM
8150 *) Use proper error handling instead of 'assertions' in buffer
8151 overflow checks added in 0.9.6e. This prevents DoS (the
8152 assertions could call abort()).
8153 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8154
c046fffa
LJ
8155 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8156
8157 *) Add various sanity checks to asn1_get_length() to reject
8158 the ASN1 length bytes if they exceed sizeof(long), will appear
8159 negative or the content length exceeds the length of the
8160 supplied buffer.
8161 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8162
063a8905
LJ
8163 *) Fix cipher selection routines: ciphers without encryption had no flags
8164 for the cipher strength set and where therefore not handled correctly
8165 by the selection routines (PR #130).
8166 [Lutz Jaenicke]
8167
46ffee47
BM
8168 *) Fix EVP_dsa_sha macro.
8169 [Nils Larsch]
8170
c21506ba
BM
8171 *) New option
8172 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8173 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8174 that was added in OpenSSL 0.9.6d.
8175
8176 As the countermeasure turned out to be incompatible with some
8177 broken SSL implementations, the new option is part of SSL_OP_ALL.
8178 SSL_OP_ALL is usually employed when compatibility with weird SSL
8179 implementations is desired (e.g. '-bugs' option to 's_client' and
8180 's_server'), so the new option is automatically set in many
8181 applications.
8182 [Bodo Moeller]
8183
c046fffa
LJ
8184 *) Changes in security patch:
8185
8186 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8187 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8188 Air Force Materiel Command, USAF, under agreement number
8189 F30602-01-2-0537.
8190
8191 *) Add various sanity checks to asn1_get_length() to reject
8192 the ASN1 length bytes if they exceed sizeof(long), will appear
8193 negative or the content length exceeds the length of the
04fac373 8194 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8195 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8196
8197 *) Assertions for various potential buffer overflows, not known to
8198 happen in practice.
8199 [Ben Laurie (CHATS)]
8200
8201 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8202 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8203 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8204
c046fffa 8205 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8206 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8207 [Ben Laurie (CHATS)]
8208
8209 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8210 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8211 [Ben Laurie (CHATS)]
8212
46ffee47 8213 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8214
8df61b50
BM
8215 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8216 encoded as NULL) with id-dsa-with-sha1.
8217 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8218
1064acaf
BM
8219 *) Check various X509_...() return values in apps/req.c.
8220 [Nils Larsch <nla@trustcenter.de>]
8221
2940a129 8222 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8223 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8224 was just at the end of a processed block. The bug was discovered when
8225 processing data through a buffering memory BIO handing the data to a
8226 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8227 <ptsekov@syntrex.com> and Nedelcho Stanev.
8228 [Lutz Jaenicke]
8229
82b0bf0b
BM
8230 *) Implement a countermeasure against a vulnerability recently found
8231 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8232 before application data chunks to avoid the use of known IVs
8233 with data potentially chosen by the attacker.
8234 [Bodo Moeller]
8235
8236 *) Fix length checks in ssl3_get_client_hello().
8237 [Bodo Moeller]
8238
8239 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8240 to prevent ssl3_read_internal() from incorrectly assuming that
8241 ssl3_read_bytes() found application data while handshake
8242 processing was enabled when in fact s->s3->in_read_app_data was
8243 merely automatically cleared during the initial handshake.
8244 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8245
381a146d
LJ
8246 *) Fix object definitions for Private and Enterprise: they were not
8247 recognized in their shortname (=lowercase) representation. Extend
8248 obj_dat.pl to issue an error when using undefined keywords instead
8249 of silently ignoring the problem (Svenning Sorensen
8250 <sss@sss.dnsalias.net>).
8251 [Lutz Jaenicke]
8252
8253 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8254 generators, i.e. generators other than 2 and 5. (Previously, the
8255 code did not properly initialise the 'add' and 'rem' values to
8256 BN_generate_prime().)
8257
8258 In the new general case, we do not insist that 'generator' is
8259 actually a primitive root: This requirement is rather pointless;
8260 a generator of the order-q subgroup is just as good, if not
8261 better.
8262 [Bodo Moeller]
8263
8264 *) Map new X509 verification errors to alerts. Discovered and submitted by
8265 Tom Wu <tom@arcot.com>.
8266 [Lutz Jaenicke]
8267
8268 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8269 returning non-zero before the data has been completely received
8270 when using non-blocking I/O.
8271 [Bodo Moeller; problem pointed out by John Hughes]
8272
8273 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8274 [Ben Laurie, Lutz Jaenicke]
8275
8276 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8277 Yoram Zahavi <YoramZ@gilian.com>).
8278 [Lutz Jaenicke]
8279
8280 *) Add information about CygWin 1.3 and on, and preserve proper
8281 configuration for the versions before that.
8282 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8283
8284 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8285 check whether we deal with a copy of a session and do not delete from
8286 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8287 <izhar@checkpoint.com>.
8288 [Lutz Jaenicke]
8289
8290 *) Do not store session data into the internal session cache, if it
8291 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8292 flag is set). Proposed by Aslam <aslam@funk.com>.
8293 [Lutz Jaenicke]
8294
8295 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8296 value is 0.
8297 [Richard Levitte]
8298
381a146d
LJ
8299 *) [In 0.9.6d-engine release:]
8300 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8301 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8302
3e06fb75
BM
8303 *) Add the configuration target linux-s390x.
8304 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8305
381a146d
LJ
8306 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8307 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8308 variable as an indication that a ClientHello message has been
8309 received. As the flag value will be lost between multiple
8310 invocations of ssl3_accept when using non-blocking I/O, the
8311 function may not be aware that a handshake has actually taken
8312 place, thus preventing a new session from being added to the
8313 session cache.
8314
8315 To avoid this problem, we now set s->new_session to 2 instead of
8316 using a local variable.
8317 [Lutz Jaenicke, Bodo Moeller]
8318
8319 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8320 if the SSL_R_LENGTH_MISMATCH error is detected.
8321 [Geoff Thorpe, Bodo Moeller]
8322
8323 *) New 'shared_ldflag' column in Configure platform table.
8324 [Richard Levitte]
8325
8326 *) Fix EVP_CIPHER_mode macro.
8327 ["Dan S. Camper" <dan@bti.net>]
8328
8329 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8330 type, we must throw them away by setting rr->length to 0.
8331 [D P Chang <dpc@qualys.com>]
8332
8333 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8334
8335 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8336 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8337 worked incorrectly for those cases where range = 10..._2 and
8338 3*range is two bits longer than range.)
8339 [Bodo Moeller]
8340
8341 *) Only add signing time to PKCS7 structures if it is not already
8342 present.
8343 [Steve Henson]
8344
8345 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8346 OBJ_ld_ce should be OBJ_id_ce.
8347 Also some ip-pda OIDs in crypto/objects/objects.txt were
8348 incorrect (cf. RFC 3039).
8349 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8350
8351 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8352 returns early because it has nothing to do.
8353 [Andy Schneider <andy.schneider@bjss.co.uk>]
8354
8355 *) [In 0.9.6c-engine release:]
8356 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8357 [Andy Schneider <andy.schneider@bjss.co.uk>]
8358
8359 *) [In 0.9.6c-engine release:]
8360 Add support for Cryptographic Appliance's keyserver technology.
8361 (Use engine 'keyclient')
8362 [Cryptographic Appliances and Geoff Thorpe]
8363
8364 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8365 is called via tools/c89.sh because arguments have to be
8366 rearranged (all '-L' options must appear before the first object
8367 modules).
8368 [Richard Shapiro <rshapiro@abinitio.com>]
8369
8370 *) [In 0.9.6c-engine release:]
8371 Add support for Broadcom crypto accelerator cards, backported
8372 from 0.9.7.
8373 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8374
8375 *) [In 0.9.6c-engine release:]
8376 Add support for SureWare crypto accelerator cards from
8377 Baltimore Technologies. (Use engine 'sureware')
8378 [Baltimore Technologies and Mark Cox]
8379
8380 *) [In 0.9.6c-engine release:]
8381 Add support for crypto accelerator cards from Accelerated
8382 Encryption Processing, www.aep.ie. (Use engine 'aep')
8383 [AEP Inc. and Mark Cox]
8384
8385 *) Add a configuration entry for gcc on UnixWare.
8386 [Gary Benson <gbenson@redhat.com>]
8387
8388 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8389 messages are stored in a single piece (fixed-length part and
8390 variable-length part combined) and fix various bugs found on the way.
8391 [Bodo Moeller]
8392
8393 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8394 instead. BIO_gethostbyname() does not know what timeouts are
8395 appropriate, so entries would stay in cache even when they have
8396 become invalid.
8397 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8398
8399 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8400 faced with a pathologically small ClientHello fragment that does
8401 not contain client_version: Instead of aborting with an error,
8402 simply choose the highest available protocol version (i.e.,
8403 TLS 1.0 unless it is disabled). In practice, ClientHello
8404 messages are never sent like this, but this change gives us
8405 strictly correct behaviour at least for TLS.
8406 [Bodo Moeller]
8407
8408 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8409 never resets s->method to s->ctx->method when called from within
8410 one of the SSL handshake functions.
8411 [Bodo Moeller; problem pointed out by Niko Baric]
8412
8413 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8414 (sent using the client's version number) if client_version is
8415 smaller than the protocol version in use. Also change
8416 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8417 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8418 the client will at least see that alert.
8419 [Bodo Moeller]
8420
8421 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8422 correctly.
8423 [Bodo Moeller]
8424
8425 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8426 client receives HelloRequest while in a handshake.
8427 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8428
8429 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 8430 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
8431 cleanups done in state SSL_ST_OK. But session related stuff
8432 must be disabled for SSL_ST_OK in the case that we just sent a
8433 HelloRequest.
8434
8435 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8436 before just sending a HelloRequest.
8437 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8438
8439 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8440 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 8441 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
8442 are directly visible to potential attackers, but the information
8443 may leak via logfiles.)
8444
8445 Similar changes are not required for the SSL 2.0 implementation
8446 because the number of padding bytes is sent in clear for SSL 2.0,
8447 and the extra bytes are just ignored. However ssl/s2_pkt.c
8448 failed to verify that the purported number of padding bytes is in
8449 the legal range.
8450 [Bodo Moeller]
8451
8452 *) Add OpenUNIX-8 support including shared libraries
8453 (Boyd Lynn Gerber <gerberb@zenez.com>).
8454 [Lutz Jaenicke]
8455
8456 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8457 'wristwatch attack' using huge encoding parameters (cf.
8458 James H. Manger's CRYPTO 2001 paper). Note that the
8459 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8460 encoding parameters and hence was not vulnerable.
8461 [Bodo Moeller]
8462
8463 *) BN_sqr() bug fix.
053fa39a 8464 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
8465
8466 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8467 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8468 followed by modular reduction.
8469 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8470
8471 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8472 equivalent based on BN_pseudo_rand() instead of BN_rand().
8473 [Bodo Moeller]
8474
8475 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8476 This function was broken, as the check for a new client hello message
8477 to handle SGC did not allow these large messages.
8478 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8479 [Lutz Jaenicke]
8480
8481 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8482 [Lutz Jaenicke]
8483
8484 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8485 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8486 [Lutz Jaenicke]
8487
8488 *) Rework the configuration and shared library support for Tru64 Unix.
8489 The configuration part makes use of modern compiler features and
8490 still retains old compiler behavior for those that run older versions
8491 of the OS. The shared library support part includes a variant that
8492 uses the RPATH feature, and is available through the special
8493 configuration target "alpha-cc-rpath", which will never be selected
8494 automatically.
8495 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
8496
8497 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
8498 with the same message size as in ssl3_get_certificate_request().
8499 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
8500 messages might inadvertently be reject as too long.
8501 [Petr Lampa <lampa@fee.vutbr.cz>]
8502
8503 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
8504 [Andy Polyakov]
8505
8506 *) Modified SSL library such that the verify_callback that has been set
8507 specificly for an SSL object with SSL_set_verify() is actually being
8508 used. Before the change, a verify_callback set with this function was
8509 ignored and the verify_callback() set in the SSL_CTX at the time of
8510 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
8511 to allow the necessary settings.
8512 [Lutz Jaenicke]
8513
8514 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
8515 explicitly to NULL, as at least on Solaris 8 this seems not always to be
8516 done automatically (in contradiction to the requirements of the C
8517 standard). This made problems when used from OpenSSH.
8518 [Lutz Jaenicke]
8519
8520 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
8521 dh->length and always used
8522
8523 BN_rand_range(priv_key, dh->p).
8524
8525 BN_rand_range() is not necessary for Diffie-Hellman, and this
8526 specific range makes Diffie-Hellman unnecessarily inefficient if
8527 dh->length (recommended exponent length) is much smaller than the
8528 length of dh->p. We could use BN_rand_range() if the order of
8529 the subgroup was stored in the DH structure, but we only have
8530 dh->length.
8531
8532 So switch back to
8533
8534 BN_rand(priv_key, l, ...)
8535
8536 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
8537 otherwise.
8538 [Bodo Moeller]
8539
8540 *) In
8541
8542 RSA_eay_public_encrypt
8543 RSA_eay_private_decrypt
8544 RSA_eay_private_encrypt (signing)
8545 RSA_eay_public_decrypt (signature verification)
8546
8547 (default implementations for RSA_public_encrypt,
8548 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
8549 always reject numbers >= n.
8550 [Bodo Moeller]
8551
8552 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
8553 to synchronize access to 'locking_thread'. This is necessary on
8554 systems where access to 'locking_thread' (an 'unsigned long'
8555 variable) is not atomic.
8556 [Bodo Moeller]
8557
8558 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
8559 *before* setting the 'crypto_lock_rand' flag. The previous code had
8560 a race condition if 0 is a valid thread ID.
8561 [Travis Vitek <vitek@roguewave.com>]
8562
8563 *) Add support for shared libraries under Irix.
8564 [Albert Chin-A-Young <china@thewrittenword.com>]
8565
8566 *) Add configuration option to build on Linux on both big-endian and
8567 little-endian MIPS.
8568 [Ralf Baechle <ralf@uni-koblenz.de>]
8569
8570 *) Add the possibility to create shared libraries on HP-UX.
8571 [Richard Levitte]
8572
8573 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
8574
8575 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
8576 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
8577 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
8578 PRNG state recovery was possible based on the output of
8579 one PRNG request appropriately sized to gain knowledge on
8580 'md' followed by enough consecutive 1-byte PRNG requests
8581 to traverse all of 'state'.
8582
8583 1. When updating 'md_local' (the current thread's copy of 'md')
8584 during PRNG output generation, hash all of the previous
8585 'md_local' value, not just the half used for PRNG output.
8586
8587 2. Make the number of bytes from 'state' included into the hash
8588 independent from the number of PRNG bytes requested.
8589
8590 The first measure alone would be sufficient to avoid
8591 Markku-Juhani's attack. (Actually it had never occurred
8592 to me that the half of 'md_local' used for chaining was the
8593 half from which PRNG output bytes were taken -- I had always
8594 assumed that the secret half would be used.) The second
8595 measure makes sure that additional data from 'state' is never
8596 mixed into 'md_local' in small portions; this heuristically
8597 further strengthens the PRNG.
8598 [Bodo Moeller]
8599
8600 *) Fix crypto/bn/asm/mips3.s.
8601 [Andy Polyakov]
8602
8603 *) When only the key is given to "enc", the IV is undefined. Print out
8604 an error message in this case.
8605 [Lutz Jaenicke]
8606
8607 *) Handle special case when X509_NAME is empty in X509 printing routines.
8608 [Steve Henson]
8609
8610 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
8611 positive and less than q.
8612 [Bodo Moeller]
8613
8614 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
8615 used: it isn't thread safe and the add_lock_callback should handle
8616 that itself.
8617 [Paul Rose <Paul.Rose@bridge.com>]
8618
8619 *) Verify that incoming data obeys the block size in
8620 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
8621 [Bodo Moeller]
8622
8623 *) Fix OAEP check.
053fa39a 8624 [Ulf Möller, Bodo Möller]
381a146d
LJ
8625
8626 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
8627 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
8628 when fixing the server behaviour for backwards-compatible 'client
8629 hello' messages. (Note that the attack is impractical against
8630 SSL 3.0 and TLS 1.0 anyway because length and version checking
8631 means that the probability of guessing a valid ciphertext is
8632 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
8633 paper.)
8634
8635 Before 0.9.5, the countermeasure (hide the error by generating a
8636 random 'decryption result') did not work properly because
8637 ERR_clear_error() was missing, meaning that SSL_get_error() would
8638 detect the supposedly ignored error.
8639
8640 Both problems are now fixed.
8641 [Bodo Moeller]
8642
8643 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
8644 (previously it was 1024).
8645 [Bodo Moeller]
8646
8647 *) Fix for compatibility mode trust settings: ignore trust settings
8648 unless some valid trust or reject settings are present.
8649 [Steve Henson]
8650
8651 *) Fix for blowfish EVP: its a variable length cipher.
8652 [Steve Henson]
8653
8654 *) Fix various bugs related to DSA S/MIME verification. Handle missing
8655 parameters in DSA public key structures and return an error in the
8656 DSA routines if parameters are absent.
8657 [Steve Henson]
8658
8659 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
8660 in the current directory if neither $RANDFILE nor $HOME was set.
8661 RAND_file_name() in 0.9.6a returned NULL in this case. This has
8662 caused some confusion to Windows users who haven't defined $HOME.
8663 Thus RAND_file_name() is changed again: e_os.h can define a
8664 DEFAULT_HOME, which will be used if $HOME is not set.
8665 For Windows, we use "C:"; on other platforms, we still require
8666 environment variables.
8667
8668 *) Move 'if (!initialized) RAND_poll()' into regions protected by
8669 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
8670 having multiple threads call RAND_poll() concurrently.
8671 [Bodo Moeller]
8672
8673 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
8674 combination of a flag and a thread ID variable.
8675 Otherwise while one thread is in ssleay_rand_bytes (which sets the
8676 flag), *other* threads can enter ssleay_add_bytes without obeying
8677 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
8678 that they do not hold after the first thread unsets add_do_not_lock).
8679 [Bodo Moeller]
8680
8681 *) Change bctest again: '-x' expressions are not available in all
8682 versions of 'test'.
8683 [Bodo Moeller]
8684
8685 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
8686
8687 *) Fix a couple of memory leaks in PKCS7_dataDecode()
8688 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
8689
8690 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
8691 the default extension for executables, if any. Also, make the perl
8692 scripts that use symlink() to test if it really exists and use "cp"
8693 if it doesn't. All this made OpenSSL compilable and installable in
8694 CygWin.
8695 [Richard Levitte]
8696
8697 *) Fix for asn1_GetSequence() for indefinite length constructed data.
8698 If SEQUENCE is length is indefinite just set c->slen to the total
8699 amount of data available.
8700 [Steve Henson, reported by shige@FreeBSD.org]
8701 [This change does not apply to 0.9.7.]
8702
8703 *) Change bctest to avoid here-documents inside command substitution
8704 (workaround for FreeBSD /bin/sh bug).
8705 For compatibility with Ultrix, avoid shell functions (introduced
8706 in the bctest version that searches along $PATH).
8707 [Bodo Moeller]
8708
8709 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
8710 with des_encrypt() defined on some operating systems, like Solaris
8711 and UnixWare.
8712 [Richard Levitte]
8713
8714 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
8715 On the Importance of Eliminating Errors in Cryptographic
8716 Computations, J. Cryptology 14 (2001) 2, 101-119,
8717 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
8718 [Ulf Moeller]
8719
8720 *) MIPS assembler BIGNUM division bug fix.
8721 [Andy Polyakov]
8722
8723 *) Disabled incorrect Alpha assembler code.
8724 [Richard Levitte]
8725
8726 *) Fix PKCS#7 decode routines so they correctly update the length
8727 after reading an EOC for the EXPLICIT tag.
8728 [Steve Henson]
8729 [This change does not apply to 0.9.7.]
8730
8731 *) Fix bug in PKCS#12 key generation routines. This was triggered
8732 if a 3DES key was generated with a 0 initial byte. Include
8733 PKCS12_BROKEN_KEYGEN compilation option to retain the old
8734 (but broken) behaviour.
8735 [Steve Henson]
8736
8737 *) Enhance bctest to search for a working bc along $PATH and print
8738 it when found.
8739 [Tim Rice <tim@multitalents.net> via Richard Levitte]
8740
8741 *) Fix memory leaks in err.c: free err_data string if necessary;
8742 don't write to the wrong index in ERR_set_error_data.
8743 [Bodo Moeller]
8744
8745 *) Implement ssl23_peek (analogous to ssl23_read), which previously
8746 did not exist.
8747 [Bodo Moeller]
8748
8749 *) Replace rdtsc with _emit statements for VC++ version 5.
8750 [Jeremy Cooper <jeremy@baymoo.org>]
8751
8752 *) Make it possible to reuse SSLv2 sessions.
8753 [Richard Levitte]
8754
8755 *) In copy_email() check for >= 0 as a return value for
8756 X509_NAME_get_index_by_NID() since 0 is a valid index.
8757 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
8758
8759 *) Avoid coredump with unsupported or invalid public keys by checking if
8760 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
8761 PKCS7_verify() fails with non detached data.
8762 [Steve Henson]
8763
8764 *) Don't use getenv in library functions when run as setuid/setgid.
8765 New function OPENSSL_issetugid().
8766 [Ulf Moeller]
8767
8768 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
8769 due to incorrect handling of multi-threading:
8770
8771 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
8772
8773 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
8774
8775 3. Count how many times MemCheck_off() has been called so that
8776 nested use can be treated correctly. This also avoids
8777 inband-signalling in the previous code (which relied on the
8778 assumption that thread ID 0 is impossible).
8779 [Bodo Moeller]
8780
8781 *) Add "-rand" option also to s_client and s_server.
8782 [Lutz Jaenicke]
8783
8784 *) Fix CPU detection on Irix 6.x.
8785 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
8786 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8787
8788 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
8789 was empty.
8790 [Steve Henson]
8791 [This change does not apply to 0.9.7.]
8792
8793 *) Use the cached encoding of an X509_NAME structure rather than
8794 copying it. This is apparently the reason for the libsafe "errors"
8795 but the code is actually correct.
8796 [Steve Henson]
8797
8798 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
8799 Bleichenbacher's DSA attack.
8800 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
8801 to be set and top=0 forces the highest bit to be set; top=-1 is new
8802 and leaves the highest bit random.
8803 [Ulf Moeller, Bodo Moeller]
8804
8805 *) In the NCONF_...-based implementations for CONF_... queries
8806 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
8807 a temporary CONF structure with the data component set to NULL
8808 (which gives segmentation faults in lh_retrieve).
8809 Instead, use NULL for the CONF pointer in CONF_get_string and
8810 CONF_get_number (which may use environment variables) and directly
8811 return NULL from CONF_get_section.
8812 [Bodo Moeller]
8813
8814 *) Fix potential buffer overrun for EBCDIC.
8815 [Ulf Moeller]
8816
8817 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
8818 keyUsage if basicConstraints absent for a CA.
8819 [Steve Henson]
8820
8821 *) Make SMIME_write_PKCS7() write mail header values with a format that
8822 is more generally accepted (no spaces before the semicolon), since
8823 some programs can't parse those values properly otherwise. Also make
8824 sure BIO's that break lines after each write do not create invalid
8825 headers.
8826 [Richard Levitte]
8827
8828 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
8829 macros previously used would not encode an empty SEQUENCE OF
8830 and break the signature.
8831 [Steve Henson]
8832 [This change does not apply to 0.9.7.]
8833
8834 *) Zero the premaster secret after deriving the master secret in
8835 DH ciphersuites.
8836 [Steve Henson]
8837
8838 *) Add some EVP_add_digest_alias registrations (as found in
8839 OpenSSL_add_all_digests()) to SSL_library_init()
8840 aka OpenSSL_add_ssl_algorithms(). This provides improved
8841 compatibility with peers using X.509 certificates
8842 with unconventional AlgorithmIdentifier OIDs.
8843 [Bodo Moeller]
8844
8845 *) Fix for Irix with NO_ASM.
8846 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8847
8848 *) ./config script fixes.
8849 [Ulf Moeller, Richard Levitte]
8850
8851 *) Fix 'openssl passwd -1'.
8852 [Bodo Moeller]
8853
8854 *) Change PKCS12_key_gen_asc() so it can cope with non null
8855 terminated strings whose length is passed in the passlen
8856 parameter, for example from PEM callbacks. This was done
8857 by adding an extra length parameter to asc2uni().
8858 [Steve Henson, reported by <oddissey@samsung.co.kr>]
8859
8860 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
8861 call failed, free the DSA structure.
8862 [Bodo Moeller]
8863
8864 *) Fix to uni2asc() to cope with zero length Unicode strings.
8865 These are present in some PKCS#12 files.
8866 [Steve Henson]
8867
8868 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
8869 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
8870 when writing a 32767 byte record.
8871 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
8872
8873 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
8874 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
8875
8876 (RSA objects have a reference count access to which is protected
8877 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
8878 so they are meant to be shared between threads.)
8879 [Bodo Moeller, Geoff Thorpe; original patch submitted by
8880 "Reddie, Steven" <Steven.Reddie@ca.com>]
8881
8882 *) Fix a deadlock in CRYPTO_mem_leaks().
8883 [Bodo Moeller]
8884
8885 *) Use better test patterns in bntest.
053fa39a 8886 [Ulf Möller]
381a146d
LJ
8887
8888 *) rand_win.c fix for Borland C.
053fa39a 8889 [Ulf Möller]
381a146d
LJ
8890
8891 *) BN_rshift bugfix for n == 0.
8892 [Bodo Moeller]
8893
8894 *) Add a 'bctest' script that checks for some known 'bc' bugs
8895 so that 'make test' does not abort just because 'bc' is broken.
8896 [Bodo Moeller]
8897
8898 *) Store verify_result within SSL_SESSION also for client side to
8899 avoid potential security hole. (Re-used sessions on the client side
8900 always resulted in verify_result==X509_V_OK, not using the original
8901 result of the server certificate verification.)
8902 [Lutz Jaenicke]
8903
8904 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
8905 SSL3_RT_APPLICATION_DATA, return 0.
8906 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
8907 [Bodo Moeller]
8908
8909 *) Fix SSL_peek:
8910 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
8911 releases, have been re-implemented by renaming the previous
8912 implementations of ssl2_read and ssl3_read to ssl2_read_internal
8913 and ssl3_read_internal, respectively, and adding 'peek' parameters
8914 to them. The new ssl[23]_{read,peek} functions are calls to
8915 ssl[23]_read_internal with the 'peek' flag set appropriately.
8916 A 'peek' parameter has also been added to ssl3_read_bytes, which
8917 does the actual work for ssl3_read_internal.
8918 [Bodo Moeller]
8919
8920 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
8921 the method-specific "init()" handler. Also clean up ex_data after
8922 calling the method-specific "finish()" handler. Previously, this was
8923 happening the other way round.
8924 [Geoff Thorpe]
8925
8926 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
8927 The previous value, 12, was not always sufficient for BN_mod_exp().
8928 [Bodo Moeller]
8929
8930 *) Make sure that shared libraries get the internal name engine with
8931 the full version number and not just 0. This should mark the
8932 shared libraries as not backward compatible. Of course, this should
8933 be changed again when we can guarantee backward binary compatibility.
8934 [Richard Levitte]
8935
8936 *) Fix typo in get_cert_by_subject() in by_dir.c
8937 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
8938
8939 *) Rework the system to generate shared libraries:
8940
8941 - Make note of the expected extension for the shared libraries and
8942 if there is a need for symbolic links from for example libcrypto.so.0
8943 to libcrypto.so.0.9.7. There is extended info in Configure for
8944 that.
8945
8946 - Make as few rebuilds of the shared libraries as possible.
8947
8948 - Still avoid linking the OpenSSL programs with the shared libraries.
8949
8950 - When installing, install the shared libraries separately from the
8951 static ones.
8952 [Richard Levitte]
8953
3a0afe1e
BM
8954 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
8955
8956 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
8957 and not in SSL_clear because the latter is also used by the
8958 accept/connect functions; previously, the settings made by
8959 SSL_set_read_ahead would be lost during the handshake.
8960 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
8961
88aeb646 8962 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 8963 Previously, it would create entries for disabled algorithms no
88aeb646
RL
8964 matter what.
8965 [Richard Levitte]
c5e8580e 8966
81a6c781
BM
8967 *) Added several new manual pages for SSL_* function.
8968 [Lutz Jaenicke]
8969
0e8f2fdf 8970 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 8971
f1192b7f
BM
8972 *) In ssl23_get_client_hello, generate an error message when faced
8973 with an initial SSL 3.0/TLS record that is too small to contain the
8974 first two bytes of the ClientHello message, i.e. client_version.
8975 (Note that this is a pathologic case that probably has never happened
8976 in real life.) The previous approach was to use the version number
5a5accdd 8977 from the record header as a substitute; but our protocol choice
f1192b7f
BM
8978 should not depend on that one because it is not authenticated
8979 by the Finished messages.
8980 [Bodo Moeller]
8981
d49da3aa
UM
8982 *) More robust randomness gathering functions for Windows.
8983 [Jeffrey Altman <jaltman@columbia.edu>]
8984
dbba890c
DSH
8985 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
8986 not set then we don't setup the error code for issuer check errors
8987 to avoid possibly overwriting other errors which the callback does
8988 handle. If an application does set the flag then we assume it knows
8989 what it is doing and can handle the new informational codes
8990 appropriately.
8991 [Steve Henson]
8992
6cffb201
DSH
8993 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
8994 a general "ANY" type, as such it should be able to decode anything
8995 including tagged types. However it didn't check the class so it would
8996 wrongly interpret tagged types in the same way as their universal
8997 counterpart and unknown types were just rejected. Changed so that the
8998 tagged and unknown types are handled in the same way as a SEQUENCE:
8999 that is the encoding is stored intact. There is also a new type
9000 "V_ASN1_OTHER" which is used when the class is not universal, in this
9001 case we have no idea what the actual type is so we just lump them all
9002 together.
9003 [Steve Henson]
9004
645749ef
RL
9005 *) On VMS, stdout may very well lead to a file that is written to
9006 in a record-oriented fashion. That means that every write() will
9007 write a separate record, which will be read separately by the
9008 programs trying to read from it. This can be very confusing.
9009
9010 The solution is to put a BIO filter in the way that will buffer
9011 text until a linefeed is reached, and then write everything a
9012 line at a time, so every record written will be an actual line,
9013 not chunks of lines and not (usually doesn't happen, but I've
9014 seen it once) several lines in one record. BIO_f_linebuffer() is
9015 the answer.
9016
9017 Currently, it's a VMS-only method, because that's where it has
9018 been tested well enough.
9019 [Richard Levitte]
9020
fe035197 9021 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9022 it can return incorrect results.
cb1fbf8e
BM
9023 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9024 but it was in 0.9.6-beta[12].)
a45bd295
BM
9025 [Bodo Moeller]
9026
730e37ed
DSH
9027 *) Disable the check for content being present when verifying detached
9028 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9029 include zero length content when signing messages.
9030 [Steve Henson]
9031
07fcf422
BM
9032 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9033 BIO_ctrl (for BIO pairs).
053fa39a 9034 [Bodo Möller]
07fcf422 9035
0e05f545
RL
9036 *) Add DSO method for VMS.
9037 [Richard Levitte]
9038
1d84fd64
UM
9039 *) Bug fix: Montgomery multiplication could produce results with the
9040 wrong sign.
053fa39a 9041 [Ulf Möller]
1d84fd64 9042
775bcebd
RL
9043 *) Add RPM specification openssl.spec and modify it to build three
9044 packages. The default package contains applications, application
9045 documentation and run-time libraries. The devel package contains
9046 include files, static libraries and function documentation. The
9047 doc package contains the contents of the doc directory. The original
9048 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9049 [Richard Levitte]
9050
cc99526d
RL
9051 *) Add a large number of documentation files for many SSL routines.
9052 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9053
72660f5f
RL
9054 *) Add a configuration entry for Sony News 4.
9055 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9056
5401c4c2
UM
9057 *) Don't set the two most significant bits to one when generating a
9058 random number < q in the DSA library.
053fa39a 9059 [Ulf Möller]
5401c4c2 9060
54f10e6a
BM
9061 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9062 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9063 the underlying transport is blocking) if a handshake took place.
9064 (The default behaviour is needed by applications such as s_client
9065 and s_server that use select() to determine when to use SSL_read;
9066 but for applications that know in advance when to expect data, it
9067 just makes things more complicated.)
9068 [Bodo Moeller]
9069
2959f292
BL
9070 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9071 from EGD.
9072 [Ben Laurie]
9073
97d8e82c
RL
9074 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9075 work better on such systems.
9076 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9077
84b65340
DSH
9078 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9079 Update PKCS12_parse() so it copies the friendlyName and the
9080 keyid to the certificates aux info.
9081 [Steve Henson]
9082
f50c11ca
DSH
9083 *) Fix bug in PKCS7_verify() which caused an infinite loop
9084 if there was more than one signature.
9085 [Sven Uszpelkat <su@celocom.de>]
9086
948d0125 9087 *) Major change in util/mkdef.pl to include extra information
14e96192 9088 about each symbol, as well as presenting variables as well
948d0125
RL
9089 as functions. This change means that there's n more need
9090 to rebuild the .num files when some algorithms are excluded.
9091 [Richard Levitte]
9092
bbb72003
DSH
9093 *) Allow the verify time to be set by an application,
9094 rather than always using the current time.
9095 [Steve Henson]
2f043896 9096
bbb72003
DSH
9097 *) Phase 2 verify code reorganisation. The certificate
9098 verify code now looks up an issuer certificate by a
9099 number of criteria: subject name, authority key id
9100 and key usage. It also verifies self signed certificates
9101 by the same criteria. The main comparison function is
9102 X509_check_issued() which performs these checks.
2f043896 9103
bbb72003
DSH
9104 Lot of changes were necessary in order to support this
9105 without completely rewriting the lookup code.
2f043896 9106
bbb72003 9107 Authority and subject key identifier are now cached.
2f043896 9108
bbb72003
DSH
9109 The LHASH 'certs' is X509_STORE has now been replaced
9110 by a STACK_OF(X509_OBJECT). This is mainly because an
9111 LHASH can't store or retrieve multiple objects with
9112 the same hash value.
c90341a1 9113
bbb72003
DSH
9114 As a result various functions (which were all internal
9115 use only) have changed to handle the new X509_STORE
9116 structure. This will break anything that messed round
9117 with X509_STORE internally.
2f043896 9118
bbb72003
DSH
9119 The functions X509_STORE_add_cert() now checks for an
9120 exact match, rather than just subject name.
2f043896 9121
bbb72003
DSH
9122 The X509_STORE API doesn't directly support the retrieval
9123 of multiple certificates matching a given criteria, however
9124 this can be worked round by performing a lookup first
9125 (which will fill the cache with candidate certificates)
9126 and then examining the cache for matches. This is probably
9127 the best we can do without throwing out X509_LOOKUP
9128 entirely (maybe later...).
2f043896 9129
bbb72003 9130 The X509_VERIFY_CTX structure has been enhanced considerably.
2f043896 9131
bbb72003
DSH
9132 All certificate lookup operations now go via a get_issuer()
9133 callback. Although this currently uses an X509_STORE it
9134 can be replaced by custom lookups. This is a simple way
9135 to bypass the X509_STORE hackery necessary to make this
9136 work and makes it possible to use more efficient techniques
9137 in future. A very simple version which uses a simple
9138 STACK for its trusted certificate store is also provided
9139 using X509_STORE_CTX_trusted_stack().
2f043896 9140
bbb72003
DSH
9141 The verify_cb() and verify() callbacks now have equivalents
9142 in the X509_STORE_CTX structure.
2f043896 9143
bbb72003
DSH
9144 X509_STORE_CTX also has a 'flags' field which can be used
9145 to customise the verify behaviour.
9146 [Steve Henson]
2f043896 9147
34216c04
DSH
9148 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9149 excludes S/MIME capabilities.
9150 [Steve Henson]
9151
9152 *) When a certificate request is read in keep a copy of the
60250017 9153 original encoding of the signed data and use it when outputting
34216c04
DSH
9154 again. Signatures then use the original encoding rather than
9155 a decoded, encoded version which may cause problems if the
9156 request is improperly encoded.
9157 [Steve Henson]
9158
affadbef
BM
9159 *) For consistency with other BIO_puts implementations, call
9160 buffer_write(b, ...) directly in buffer_puts instead of calling
9161 BIO_write(b, ...).
22c7ea40
BM
9162
9163 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9164 [Peter.Sylvester@EdelWeb.fr]
9165
bbb8de09
BM
9166 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9167 BN_zero, we may not return a BIGNUM with an array consisting of
9168 words set to zero.)
9169 [Bodo Moeller]
9170
9171 *) Avoid calling abort() from within the library when problems are
9172 detected, except if preprocessor symbols have been defined
9173 (such as REF_CHECK, BN_DEBUG etc.).
9174 [Bodo Moeller]
9175
bd08a2bd
DSH
9176 *) New openssl application 'rsautl'. This utility can be
9177 used for low level RSA operations. DER public key
9178 BIO/fp routines also added.
9179 [Steve Henson]
9180
a545c6f6
BM
9181 *) New Configure entry and patches for compiling on QNX 4.
9182 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9183
7049ef5f
BL
9184 *) A demo state-machine implementation was sponsored by
9185 Nuron (http://www.nuron.com/) and is now available in
9186 demos/state_machine.
9187 [Ben Laurie]
9188
7df1c720
DSH
9189 *) New options added to the 'dgst' utility for signature
9190 generation and verification.
9191 [Steve Henson]
9192
d096b524
DSH
9193 *) Unrecognized PKCS#7 content types are now handled via a
9194 catch all ASN1_TYPE structure. This allows unsupported
9195 types to be stored as a "blob" and an application can
9196 encode and decode it manually.
9197 [Steve Henson]
9198
7df1c720 9199 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9200 compile under VC++.
9201 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9202
9203 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9204 length if passed a buffer. ASN1_INTEGER_to_BN failed
9205 if passed a NULL BN and its argument was negative.
9206 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9207
eaa28181
DSH
9208 *) Modification to PKCS#7 encoding routines to output definite
9209 length encoding. Since currently the whole structures are in
9210 memory there's not real point in using indefinite length
9211 constructed encoding. However if OpenSSL is compiled with
9212 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9213 [Steve Henson]
9214
e6629837
RL
9215 *) Added BIO_vprintf() and BIO_vsnprintf().
9216 [Richard Levitte]
9217
6fd5a047
RL
9218 *) Added more prefixes to parse for in the the strings written
9219 through a logging bio, to cover all the levels that are available
9220 through syslog. The prefixes are now:
9221
9222 PANIC, EMERG, EMR => LOG_EMERG
9223 ALERT, ALR => LOG_ALERT
9224 CRIT, CRI => LOG_CRIT
9225 ERROR, ERR => LOG_ERR
9226 WARNING, WARN, WAR => LOG_WARNING
9227 NOTICE, NOTE, NOT => LOG_NOTICE
9228 INFO, INF => LOG_INFO
9229 DEBUG, DBG => LOG_DEBUG
9230
9231 and as before, if none of those prefixes are present at the
9232 beginning of the string, LOG_ERR is chosen.
9233
9234 On Win32, the LOG_* levels are mapped according to this:
9235
9236 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9237 LOG_WARNING => EVENTLOG_WARNING_TYPE
9238 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9239
9240 [Richard Levitte]
9241
368f8554
RL
9242 *) Made it possible to reconfigure with just the configuration
9243 argument "reconf" or "reconfigure". The command line arguments
9244 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9245 and are retrieved from there when reconfiguring.
9246 [Richard Levitte]
9247
3009458e 9248 *) MD4 implemented.
bb531a0a 9249 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9250
88364bc2
RL
9251 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9252 [Richard Levitte]
9253
d4fbe318
DSH
9254 *) The obj_dat.pl script was messing up the sorting of object
9255 names. The reason was that it compared the quoted version
9256 of strings as a result "OCSP" > "OCSP Signing" because
9257 " > SPACE. Changed script to store unquoted versions of
9258 names and add quotes on output. It was also omitting some
9259 names from the lookup table if they were given a default
9260 value (that is if SN is missing it is given the same
9261 value as LN and vice versa), these are now added on the
9262 grounds that if an object has a name we should be able to
9263 look it up. Finally added warning output when duplicate
9264 short or long names are found.
9265 [Steve Henson]
9266
2d978cbd 9267 *) Changes needed for Tandem NSK.
d49da3aa 9268 [Scott Uroff <scott@xypro.com>]
2d978cbd 9269
aa826d88
BM
9270 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9271 RSA_padding_check_SSLv23(), special padding was never detected
9272 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9273 version rollback attacks was not effective.
9274
37569e64
BM
9275 In s23_clnt.c, don't use special rollback-attack detection padding
9276 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9277 client; similarly, in s23_srvr.c, don't do the rollback check if
9278 SSL 2.0 is the only protocol enabled in the server.
9279 [Bodo Moeller]
9280
ca1e465f
RL
9281 *) Make it possible to get hexdumps of unprintable data with 'openssl
9282 asn1parse'. By implication, the functions ASN1_parse_dump() and
9283 BIO_dump_indent() are added.
9284 [Richard Levitte]
9285
a657546f
DSH
9286 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9287 these print out strings and name structures based on various
9288 flags including RFC2253 support and proper handling of
9289 multibyte characters. Added options to the 'x509' utility
9290 to allow the various flags to be set.
9291 [Steve Henson]
9292
284ef5f3
DSH
9293 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9294 Also change the functions X509_cmp_current_time() and
9295 X509_gmtime_adj() work with an ASN1_TIME structure,
9296 this will enable certificates using GeneralizedTime in validity
9297 dates to be checked.
9298 [Steve Henson]
9299
9300 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9301 negative public key encodings) on by default,
9302 NO_NEG_PUBKEY_BUG can be set to disable it.
9303 [Steve Henson]
9304
9305 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9306 content octets. An i2c_ASN1_OBJECT is unnecessary because
9307 the encoding can be trivially obtained from the structure.
9308 [Steve Henson]
9309
fa729135
BM
9310 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9311 not read locks (CRYPTO_r_[un]lock).
9312 [Bodo Moeller]
9313
b436a982
RL
9314 *) A first attempt at creating official support for shared
9315 libraries through configuration. I've kept it so the
9316 default is static libraries only, and the OpenSSL programs
9317 are always statically linked for now, but there are
9318 preparations for dynamic linking in place.
6bc847e4 9319 This has been tested on Linux and Tru64.
b436a982
RL
9320 [Richard Levitte]
9321
c0722725
UM
9322 *) Randomness polling function for Win9x, as described in:
9323 Peter Gutmann, Software Generation of Practically Strong
9324 Random Numbers.
053fa39a 9325 [Ulf Möller]
c0722725 9326
fd13f0ee
DSH
9327 *) Fix so PRNG is seeded in req if using an already existing
9328 DSA key.
9329 [Steve Henson]
9330
094fe66d
DSH
9331 *) New options to smime application. -inform and -outform
9332 allow alternative formats for the S/MIME message including
9333 PEM and DER. The -content option allows the content to be
9334 specified separately. This should allow things like Netscape
9335 form signing output easier to verify.
9336 [Steve Henson]
9337
9338 *) Fix the ASN1 encoding of tags using the 'long form'.
9339 [Steve Henson]
9340
a338e21b
DSH
9341 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9342 STRING types. These convert content octets to and from the
9343 underlying type. The actual tag and length octets are
9344 already assumed to have been read in and checked. These
9345 are needed because all other string types have virtually
9346 identical handling apart from the tag. By having versions
9347 of the ASN1 functions that just operate on content octets
9348 IMPLICIT tagging can be handled properly. It also allows
9349 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9350 and ASN1_INTEGER are identical apart from the tag.
9351 [Steve Henson]
9352
d5870bbe
RL
9353 *) Change the handling of OID objects as follows:
9354
9355 - New object identifiers are inserted in objects.txt, following
9356 the syntax given in objects.README.
9357 - objects.pl is used to process obj_mac.num and create a new
9358 obj_mac.h.
9359 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9360 obj_mac.h.
9361
9362 This is currently kind of a hack, and the perl code in objects.pl
9363 isn't very elegant, but it works as I intended. The simplest way
9364 to check that it worked correctly is to look in obj_dat.h and
9365 check the array nid_objs and make sure the objects haven't moved
9366 around (this is important!). Additions are OK, as well as
9367 consistent name changes.
9368 [Richard Levitte]
9369
1f4643a2
BM
9370 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9371 [Bodo Moeller]
9372
fb0b844a 9373 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
9374 The given file adds to whatever has already been seeded into the
9375 random pool through the RANDFILE configuration file option or
9376 environment variable, or the default random state file.
fb0b844a
RL
9377 [Richard Levitte]
9378
4dd45354
DSH
9379 *) mkstack.pl now sorts each macro group into lexical order.
9380 Previously the output order depended on the order the files
9381 appeared in the directory, resulting in needless rewriting
9382 of safestack.h .
9383 [Steve Henson]
9384
13083215
DSH
9385 *) Patches to make OpenSSL compile under Win32 again. Mostly
9386 work arounds for the VC++ problem that it treats func() as
9387 func(void). Also stripped out the parts of mkdef.pl that
9388 added extra typesafe functions: these no longer exist.
9389 [Steve Henson]
9390
3aceb94b
DSH
9391 *) Reorganisation of the stack code. The macros are now all
9392 collected in safestack.h . Each macro is defined in terms of
9393 a "stack macro" of the form SKM_<name>(type, a, b). The
9394 DEBUG_SAFESTACK is now handled in terms of function casts,
9395 this has the advantage of retaining type safety without the
9396 use of additional functions. If DEBUG_SAFESTACK is not defined
9397 then the non typesafe macros are used instead. Also modified the
9398 mkstack.pl script to handle the new form. Needs testing to see
9399 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
9400 the default if no major problems. Similar behaviour for ASN1_SET_OF
9401 and PKCS12_STACK_OF.
3aceb94b
DSH
9402 [Steve Henson]
9403
d3ed8ceb
DSH
9404 *) When some versions of IIS use the 'NET' form of private key the
9405 key derivation algorithm is different. Normally MD5(password) is
9406 used as a 128 bit RC4 key. In the modified case
14e96192 9407 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
9408 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9409 as the old Netscape_RSA functions except they have an additional
9410 'sgckey' parameter which uses the modified algorithm. Also added
9411 an -sgckey command line option to the rsa utility. Thanks to
9412 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9413 algorithm to openssl-dev.
9414 [Steve Henson]
9415
e366f2b8
DSH
9416 *) The evp_local.h macros were using 'c.##kname' which resulted in
9417 invalid expansion on some systems (SCO 5.0.5 for example).
9418 Corrected to 'c.kname'.
9419 [Phillip Porch <root@theporch.com>]
9420
a91dedca
DSH
9421 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9422 a STACK of email addresses from a certificate or request, these look
9423 in the subject name and the subject alternative name extensions and
9424 omit any duplicate addresses.
9425 [Steve Henson]
9426
dc434bbc
BM
9427 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9428 This makes DSA verification about 2 % faster.
9429 [Bodo Moeller]
9430
9431 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9432 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9433 plus overhead for 1024 bit moduli).
9434 This makes exponentiations about 0.5 % faster for 1024 bit
9435 exponents (as measured by "openssl speed rsa2048").
9436 [Bodo Moeller]
9437
947b3b8b
BM
9438 *) Rename memory handling macros to avoid conflicts with other
9439 software:
9440 Malloc => OPENSSL_malloc
9441 Malloc_locked => OPENSSL_malloc_locked
9442 Realloc => OPENSSL_realloc
9443 Free => OPENSSL_free
9444 [Richard Levitte]
9445
482a9d41
BM
9446 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9447 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
9448 [Bodo Moeller]
9449
be5d92e0
UM
9450 *) CygWin32 support.
9451 [John Jarvie <jjarvie@newsguy.com>]
9452
e41c8d6a
GT
9453 *) The type-safe stack code has been rejigged. It is now only compiled
9454 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9455 by default all type-specific stack functions are "#define"d back to
9456 standard stack functions. This results in more streamlined output
9457 but retains the type-safety checking possibilities of the original
9458 approach.
9459 [Geoff Thorpe]
9460
ccd86b68
GT
9461 *) The STACK code has been cleaned up, and certain type declarations
9462 that didn't make a lot of sense have been brought in line. This has
9463 also involved a cleanup of sorts in safestack.h to more correctly
9464 map type-safe stack functions onto their plain stack counterparts.
9465 This work has also resulted in a variety of "const"ifications of
9466 lots of the code, especially "_cmp" operations which should normally
9467 be prototyped with "const" parameters anyway.
9468 [Geoff Thorpe]
9469
361ee973
BM
9470 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9471 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9472 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9473 where all of 'md' is used each time the PRNG is used, but 'state'
9474 is used only indexed by a cyclic counter. As entropy may not be
9475 well distributed from the beginning, 'md' is important as a
9476 chaining variable. However, the output function chains only half
9477 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9478 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9479 in all of 'state' being rewritten, with the new values depending
9480 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9481 [Bodo Moeller]
9482
49528751
DSH
9483 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9484 the handshake is continued after ssl_verify_cert_chain();
9485 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9486 can lead to 'unexplainable' connection aborts later.
9487 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9488
9489 *) Major EVP API cipher revision.
9490 Add hooks for extra EVP features. This allows various cipher
9491 parameters to be set in the EVP interface. Support added for variable
9492 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9493 setting of RC2 and RC5 parameters.
9494
9495 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
9496 ciphers.
9497
9498 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
9499 cipher init() function handles the 'iv' in the same way according to the
9500 cipher mode. They also all do nothing if the 'key' parameter is NULL and
9501 for CFB and OFB modes they zero ctx->num.
9502
49528751
DSH
9503 New functionality allows removal of S/MIME code RC2 hack.
9504
57ae2e24
DSH
9505 Most of the routines have the same form and so can be declared in terms
9506 of macros.
9507
360370d9
DSH
9508 By shifting this to the top level EVP_CipherInit() it can be removed from
9509 all individual ciphers. If the cipher wants to handle IVs or keys
9510 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
9511 flags.
be06a934
DSH
9512
9513 Change lots of functions like EVP_EncryptUpdate() to now return a
9514 value: although software versions of the algorithms cannot fail
9515 any installed hardware versions can.
7f060601
DSH
9516 [Steve Henson]
9517
2c05c494
BM
9518 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
9519 this option is set, tolerate broken clients that send the negotiated
9520 protocol version number instead of the requested protocol version
9521 number.
9522 [Bodo Moeller]
9523
9524 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
9525 i.e. non-zero for export ciphersuites, zero otherwise.
9526 Previous versions had this flag inverted, inconsistent with
9527 rsa_tmp_cb (..._TMP_RSA_CB).
9528 [Bodo Moeller; problem reported by Amit Chopra]
9529
b4b41f48
DSH
9530 *) Add missing DSA library text string. Work around for some IIS
9531 key files with invalid SEQUENCE encoding.
9532 [Steve Henson]
9533
6d7cce48
RL
9534 *) Add a document (doc/standards.txt) that list all kinds of standards
9535 and so on that are implemented in OpenSSL.
9536 [Richard Levitte]
9537
439df508
DSH
9538 *) Enhance c_rehash script. Old version would mishandle certificates
9539 with the same subject name hash and wouldn't handle CRLs at all.
9540 Added -fingerprint option to crl utility, to support new c_rehash
9541 features.
9542 [Steve Henson]
9543
0e1c0612 9544 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 9545 [Ulf Möller]
0e1c0612 9546
0cb957a6
DSH
9547 *) Fix for SSL server purpose checking. Server checking was
9548 rejecting certificates which had extended key usage present
9549 but no ssl client purpose.
9550 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
9551
a331a305
DSH
9552 *) Make PKCS#12 code work with no password. The PKCS#12 spec
9553 is a little unclear about how a blank password is handled.
9554 Since the password in encoded as a BMPString with terminating
9555 double NULL a zero length password would end up as just the
9556 double NULL. However no password at all is different and is
9557 handled differently in the PKCS#12 key generation code. NS
9558 treats a blank password as zero length. MSIE treats it as no
9559 password on export: but it will try both on import. We now do
9560 the same: PKCS12_parse() tries zero length and no password if
9561 the password is set to "" or NULL (NULL is now a valid password:
9562 it wasn't before) as does the pkcs12 application.
9563 [Steve Henson]
9564
316e6a66
BM
9565 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
9566 perror when PEM_read_bio_X509_REQ fails, the error message must
9567 be obtained from the error queue.
9568 [Bodo Moeller]
9569
dcba2534
BM
9570 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
9571 it in ERR_remove_state if appropriate, and change ERR_get_state
9572 accordingly to avoid race conditions (this is necessary because
9573 thread_hash is no longer constant once set).
9574 [Bodo Moeller]
9575
3973628e 9576 *) Bugfix for linux-elf makefile.one.
053fa39a 9577 [Ulf Möller]
3973628e 9578
deb4d50e
GT
9579 *) RSA_get_default_method() will now cause a default
9580 RSA_METHOD to be chosen if one doesn't exist already.
9581 Previously this was only set during a call to RSA_new()
9582 or RSA_new_method(NULL) meaning it was possible for
9583 RSA_get_default_method() to return NULL.
9584 [Geoff Thorpe]
9585
b9e63915
GT
9586 *) Added native name translation to the existing DSO code
9587 that will convert (if the flag to do so is set) filenames
9588 that are sufficiently small and have no path information
9589 into a canonical native form. Eg. "blah" converted to
9590 "libblah.so" or "blah.dll" etc.
9591 [Geoff Thorpe]
9592
e5c84d51
BM
9593 *) New function ERR_error_string_n(e, buf, len) which is like
9594 ERR_error_string(e, buf), but writes at most 'len' bytes
9595 including the 0 terminator. For ERR_error_string_n, 'buf'
9596 may not be NULL.
9597 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
9598
a9831305
RL
9599 *) CONF library reworked to become more general. A new CONF
9600 configuration file reader "class" is implemented as well as a
9601 new functions (NCONF_*, for "New CONF") to handle it. The now
9602 old CONF_* functions are still there, but are reimplemented to
9603 work in terms of the new functions. Also, a set of functions
9604 to handle the internal storage of the configuration data is
9605 provided to make it easier to write new configuration file
9606 reader "classes" (I can definitely see something reading a
9607 configuration file in XML format, for example), called _CONF_*,
9608 or "the configuration storage API"...
9609
9610 The new configuration file reading functions are:
9611
2c05c494
BM
9612 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
9613 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 9614
2c05c494 9615 NCONF_default, NCONF_WIN32
a9831305 9616
2c05c494 9617 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
9618
9619 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
9620 NCONF_new creates a new CONF object. This works in the same way
9621 as other interfaces in OpenSSL, like the BIO interface.
9622 NCONF_dump_* dump the internal storage of the configuration file,
9623 which is useful for debugging. All other functions take the same
9624 arguments as the old CONF_* functions wth the exception of the
9625 first that must be a `CONF *' instead of a `LHASH *'.
9626
9627 To make it easer to use the new classes with the old CONF_* functions,
9628 the function CONF_set_default_method is provided.
9629 [Richard Levitte]
9630
1d90f280
BM
9631 *) Add '-tls1' option to 'openssl ciphers', which was already
9632 mentioned in the documentation but had not been implemented.
9633 (This option is not yet really useful because even the additional
9634 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
9635 [Bodo Moeller]
9636
6ef4d9d5
GT
9637 *) Initial DSO code added into libcrypto for letting OpenSSL (and
9638 OpenSSL-based applications) load shared libraries and bind to
9639 them in a portable way.
9640 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 9641
5e61580b
RL
9642 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
9643
9644 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 9645
cf194c1f
BM
9646 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
9647 (the default implementation of RAND_status).
9648
3bc90f23
BM
9649 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
9650 to '-clrext' (= clear extensions), as intended and documented.
9651 [Bodo Moeller; inconsistency pointed out by Michael Attili
9652 <attili@amaxo.com>]
9653
b475baff
DSH
9654 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
9655 was larger than the MD block size.
9656 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
9657
e77066ea
DSH
9658 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
9659 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
9660 using the passed key: if the passed key was a private key the result
9661 of X509_print(), for example, would be to print out all the private key
9662 components.
9663 [Steve Henson]
9664
7af4816f 9665 *) des_quad_cksum() byte order bug fix.
053fa39a 9666 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
9667 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
9668
80870566
DSH
9669 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
9670 discouraged.
9671 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
9672
7694ddcb
BM
9673 *) For easily testing in shell scripts whether some command
9674 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 9675 returns with exit code 0 iff no command of the given name is available.
7694ddcb 9676 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
9677 the output goes to stdout and nothing is printed to stderr.
9678 Additional arguments are always ignored.
9679
9680 Since for each cipher there is a command of the same name,
9681 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
9682
9683 ('openssl no-XXX' is not able to detect pseudo-commands such
9684 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
9685 [Bodo Moeller]
9686
65b002f3
BM
9687 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
9688 [Bodo Moeller]
9689
e11f0de6
BM
9690 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
9691 is set; it will be thrown away anyway because each handshake creates
9692 its own key.
9693 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
9694 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 9695 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
4dc83677 9696 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
9697 [Bodo Moeller]
9698
2d5e449a
BM
9699 *) New s_client option -ign_eof: EOF at stdin is ignored, and
9700 'Q' and 'R' lose their special meanings (quit/renegotiate).
9701 This is part of what -quiet does; unlike -quiet, -ign_eof
9702 does not suppress any output.
9703 [Richard Levitte]
9704
daf4e53e 9705 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
9706 purpose X509_PURPOSE_ANY is "any purpose" which automatically
9707 accepts a certificate or CA, this was the previous behaviour,
9708 with all the associated security issues.
9709
9710 X509_TRUST_COMPAT is the old trust behaviour: only and
9711 automatically trust self signed roots in certificate store. A
9712 new trust setting X509_TRUST_DEFAULT is used to specify that
9713 a purpose has no associated trust setting and it should instead
9714 use the value in the default purpose.
9715 [Steve Henson]
9716
48fe0eec
DSH
9717 *) Fix the PKCS#8 DSA private key code so it decodes keys again
9718 and fix a memory leak.
9719 [Steve Henson]
9720
59fc2b0f
BM
9721 *) In util/mkerr.pl (which implements 'make errors'), preserve
9722 reason strings from the previous version of the .c file, as
4dc83677 9723 the default to have only downcase letters (and digits) in
59fc2b0f
BM
9724 automatically generated reasons codes is not always appropriate.
9725 [Bodo Moeller]
9726
0a150c5c
BM
9727 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
9728 using strerror. Previously, ERR_reason_error_string() returned
9729 library names as reason strings for SYSerr; but SYSerr is a special
9730 case where small numbers are errno values, not library numbers.
9731 [Bodo Moeller]
9732
41918458
BM
9733 *) Add '-dsaparam' option to 'openssl dhparam' application. This
9734 converts DSA parameters into DH parameters. (When creating parameters,
9735 DSA_generate_parameters is used.)
9736 [Bodo Moeller]
9737
9738 *) Include 'length' (recommended exponent length) in C code generated
9739 by 'openssl dhparam -C'.
9740 [Bodo Moeller]
9741
d9c88a39
DSH
9742 *) The second argument to set_label in perlasm was already being used
9743 so couldn't be used as a "file scope" flag. Moved to third argument
9744 which was free.
9745 [Steve Henson]
9746
84d14408
BM
9747 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
9748 instead of RAND_bytes for encryption IVs and salts.
9749 [Bodo Moeller]
9750
5eb8ca4d
BM
9751 *) Include RAND_status() into RAND_METHOD instead of implementing
9752 it only for md_rand.c Otherwise replacing the PRNG by calling
9753 RAND_set_rand_method would be impossible.
9754 [Bodo Moeller]
9755
7a2dfc2a
UM
9756 *) Don't let DSA_generate_key() enter an infinite loop if the random
9757 number generation fails.
9758 [Bodo Moeller]
9759
55f7d65d
BM
9760 *) New 'rand' application for creating pseudo-random output.
9761 [Bodo Moeller]
9762
010712ff
RE
9763 *) Added configuration support for Linux/IA64
9764 [Rolf Haberrecker <rolf@suse.de>]
9765
2da0c119 9766 *) Assembler module support for Mingw32.
053fa39a 9767 [Ulf Möller]
2da0c119 9768
a4709b3d
UM
9769 *) Shared library support for HPUX (in shlib/).
9770 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
9771
9772 *) Shared library support for Solaris gcc.
9773 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 9774
74cdf6f7 9775 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 9776
82b93186
DSH
9777 *) PKCS7_encrypt() was adding text MIME headers twice because they
9778 were added manually and by SMIME_crlf_copy().
9779 [Steve Henson]
9780
587bb0e0
DSH
9781 *) In bntest.c don't call BN_rand with zero bits argument.
9782 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
9783
688938fb 9784 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 9785 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 9786 [Ulf Möller]
688938fb 9787
94de0419
DSH
9788 *) Add an optional second argument to the set_label() in the perl
9789 assembly language builder. If this argument exists and is set
9790 to 1 it signals that the assembler should use a symbol whose
9791 scope is the entire file, not just the current function. This
9792 is needed with MASM which uses the format label:: for this scope.
9793 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
9794
0202197d
DSH
9795 *) Change the ASN1 types so they are typedefs by default. Before
9796 almost all types were #define'd to ASN1_STRING which was causing
9797 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
9798 for example.
9799 [Steve Henson]
9800
6d0d5431
BM
9801 *) Change names of new functions to the new get1/get0 naming
9802 convention: After 'get1', the caller owns a reference count
9803 and has to call ..._free; 'get0' returns a pointer to some
9804 data structure without incrementing reference counters.
9805 (Some of the existing 'get' functions increment a reference
9806 counter, some don't.)
9807 Similarly, 'set1' and 'add1' functions increase reference
9808 counters or duplicate objects.
c7cb16a8
DSH
9809 [Steve Henson]
9810
fbb41ae0
DSH
9811 *) Allow for the possibility of temp RSA key generation failure:
9812 the code used to assume it always worked and crashed on failure.
9813 [Steve Henson]
9814
505b5a0e 9815 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 9816 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
9817 pointed out by David Sacerdote <das33@cornell.edu>]
9818
4ec2d4d2
UM
9819 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
9820 RAND_egd() and RAND_status(). In the command line application,
9821 the EGD socket can be specified like a seed file using RANDFILE
9822 or -rand.
053fa39a 9823 [Ulf Möller]
4ec2d4d2 9824
3142c86d
DSH
9825 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
9826 Some CAs (e.g. Verisign) distribute certificates in this form.
9827 [Steve Henson]
9828
9829 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
9830 list to exclude them. This means that no special compilation option
9831 is needed to use anonymous DH: it just needs to be included in the
9832 cipher list.
9833 [Steve Henson]
9834
72b60351
DSH
9835 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
9836 EVP_MD_type. The old functionality is available in a new macro called
9837 EVP_MD_md(). Change code that uses it and update docs.
9838 [Steve Henson]
9839
745c70e5
BM
9840 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
9841 where the 'void *' argument is replaced by a function pointer argument.
9842 Previously 'void *' was abused to point to functions, which works on
9843 many platforms, but is not correct. As these functions are usually
9844 called by macros defined in OpenSSL header files, most source code
9845 should work without changes.
cdf20e08 9846 [Richard Levitte]
745c70e5
BM
9847
9848 *) <openssl/opensslconf.h> (which is created by Configure) now contains
9849 sections with information on -D... compiler switches used for
9850 compiling the library so that applications can see them. To enable
9851 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
9852 must be defined. E.g.,
9853 #define OPENSSL_ALGORITHM_DEFINES
9854 #include <openssl/opensslconf.h>
9855 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 9856 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 9857
b35e9050
BM
9858 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
9859 record layer.
9860 [Bodo Moeller]
9861
d754b385
DSH
9862 *) Change the 'other' type in certificate aux info to a STACK_OF
9863 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
9864 the required ASN1 format: arbitrary types determined by an OID.
9865 [Steve Henson]
9866
8a208cba
DSH
9867 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
9868 argument to 'req'. This is not because the function is newer or
9869 better than others it just uses the work 'NEW' in the certificate
9870 request header lines. Some software needs this.
9871 [Steve Henson]
9872
a3fe382e
DSH
9873 *) Reorganise password command line arguments: now passwords can be
9874 obtained from various sources. Delete the PEM_cb function and make
9875 it the default behaviour: i.e. if the callback is NULL and the
9876 usrdata argument is not NULL interpret it as a null terminated pass
9877 phrase. If usrdata and the callback are NULL then the pass phrase
9878 is prompted for as usual.
9879 [Steve Henson]
9880
bd03b99b
BL
9881 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
9882 the support is automatically enabled. The resulting binaries will
9883 autodetect the card and use it if present.
9884 [Ben Laurie and Compaq Inc.]
9885
de469ef2
DSH
9886 *) Work around for Netscape hang bug. This sends certificate request
9887 and server done in one record. Since this is perfectly legal in the
9888 SSL/TLS protocol it isn't a "bug" option and is on by default. See
9889 the bugs/SSLv3 entry for more info.
9890 [Steve Henson]
9891
bcba6cc6
AP
9892 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
9893 [Andy Polyakov]
9894
d13e4eb0
DSH
9895 *) Add -rand argument to smime and pkcs12 applications and read/write
9896 of seed file.
9897 [Steve Henson]
9898
3ebf0be1 9899 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
9900 [Bodo Moeller]
9901
f07fb9b2
DSH
9902 *) Add command line password options to the remaining applications.
9903 [Steve Henson]
9904
cae55bfc
UM
9905 *) Bug fix for BN_div_recp() for numerators with an even number of
9906 bits.
053fa39a 9907 [Ulf Möller]
cae55bfc
UM
9908
9909 *) More tests in bntest.c, and changed test_bn output.
053fa39a 9910 [Ulf Möller]
cae55bfc 9911
0fad6cb7
AP
9912 *) ./config recognizes MacOS X now.
9913 [Andy Polyakov]
9914
4a6222d7
UM
9915 *) Bug fix for BN_div() when the first words of num and divsor are
9916 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 9917 [Ulf Möller]
4a6222d7 9918
66430207
DSH
9919 *) Add support for various broken PKCS#8 formats, and command line
9920 options to produce them.
9921 [Steve Henson]
9922
9b141126
UM
9923 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
9924 get temporary BIGNUMs from a BN_CTX.
053fa39a 9925 [Ulf Möller]
9b141126
UM
9926
9927 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
9928 for p == 0.
053fa39a 9929 [Ulf Möller]
9b141126 9930
af57d843
DSH
9931 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
9932 include a #define from the old name to the new. The original intent
9933 was that statically linked binaries could for example just call
9934 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 9935 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
9936 and SSLeay_add_all_ciphers() were in the same source file so calling
9937 one would link with the other. They are now in separate source files.
9938 [Steve Henson]
9939
82fc1d9c
DSH
9940 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
9941 [Steve Henson]
9942
e74231ed
BM
9943 *) Use a less unusual form of the Miller-Rabin primality test (it used
9944 a binary algorithm for exponentiation integrated into the Miller-Rabin
9945 loop, our standard modexp algorithms are faster).
9946 [Bodo Moeller]
9947
2c5fe5b1 9948 *) Support for the EBCDIC character set completed.
8efb6014
UM
9949 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
9950
98d0b2e3
UM
9951 *) Source code cleanups: use const where appropriate, eliminate casts,
9952 use void * instead of char * in lhash.
053fa39a 9953 [Ulf Möller]
98d0b2e3 9954
a87030a1
BM
9955 *) Bugfix: ssl3_send_server_key_exchange was not restartable
9956 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
9957 this the server could overwrite ephemeral keys that the client
9958 has already seen).
9959 [Bodo Moeller]
9960
9961 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
9962 using 50 iterations of the Rabin-Miller test.
9963
9964 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
9965 iterations of the Rabin-Miller test as required by the appendix
9966 to FIPS PUB 186[-1]) instead of DSA_is_prime.
9967 As BN_is_prime_fasttest includes trial division, DSA parameter
9968 generation becomes much faster.
9969
9970 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
9971 and DSA_generate_parameters: The callback function is called once
9972 for each positive witness in the Rabin-Miller test, not just
9973 occasionally in the inner loop; and the parameters to the
9974 callback function now provide an iteration count for the outer
9975 loop rather than for the current invocation of the inner loop.
9976 DSA_generate_parameters additionally can call the callback
9977 function with an 'iteration count' of -1, meaning that a
9978 candidate has passed the trial division test (when q is generated
9979 from an application-provided seed, trial division is skipped).
a87030a1
BM
9980 [Bodo Moeller]
9981
7865b871 9982 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
9983 division before starting the Rabin-Miller test and has
9984 an additional BN_CTX * argument (whereas BN_is_prime always
9985 has to allocate at least one BN_CTX).
1baa9490
BM
9986 'callback(1, -1, cb_arg)' is called when a number has passed the
9987 trial division stage.
9988 [Bodo Moeller]
a87030a1 9989
e1314b57
DSH
9990 *) Fix for bug in CRL encoding. The validity dates weren't being handled
9991 as ASN1_TIME.
9992 [Steve Henson]
9993
90644dd7
DSH
9994 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
9995 [Steve Henson]
9996
38e33cef 9997 *) New function BN_pseudo_rand().
053fa39a 9998 [Ulf Möller]
d91e201e 9999
e93f9a32
UM
10000 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10001 bignum version of BN_from_montgomery() with the working code from
10002 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10003 the comments.
053fa39a 10004 [Ulf Möller]
e93f9a32 10005
2557eaea
BM
10006 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10007 made it impossible to use the same SSL_SESSION data structure in
10008 SSL2 clients in multiple threads.
10009 [Bodo Moeller]
10010
a46faa2b
BM
10011 *) The return value of RAND_load_file() no longer counts bytes obtained
10012 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10013 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10014 [Ulf Möller, Bodo Möller]
aabbb745 10015
dd9d233e
DSH
10016 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10017 used (char *) instead of (void *) and had casts all over the place.
10018 [Steve Henson]
10019
4486d0cd 10020 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10021 [Ulf Möller]
4486d0cd 10022
a87030a1
BM
10023 *) Retain source code compatibility for BN_prime_checks macro:
10024 BN_is_prime(..., BN_prime_checks, ...) now uses
10025 BN_prime_checks_for_size to determine the appropriate number of
10026 Rabin-Miller iterations.
053fa39a 10027 [Ulf Möller]
4486d0cd
UM
10028
10029 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10030 DH_CHECK_P_NOT_SAFE_PRIME.
10031 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10032 [Ulf Möller]
4486d0cd 10033
09483c58
DSH
10034 *) Merge the functionality of "dh" and "gendh" programs into a new program
10035 "dhparam". The old programs are retained for now but will handle DH keys
10036 (instead of parameters) in future.
10037 [Steve Henson]
10038
fabce041
DSH
10039 *) Make the ciphers, s_server and s_client programs check the return values
10040 when a new cipher list is set.
10041 [Steve Henson]
10042
10043 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10044 ciphers. Before when the 56bit ciphers were enabled the sorting was
10045 wrong.
10046
10047 The syntax for the cipher sorting has been extended to support sorting by
10048 cipher-strength (using the strength_bits hard coded in the tables).
10049 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10050
10051 Fix a bug in the cipher-command parser: when supplying a cipher command
10052 string with an "undefined" symbol (neither command nor alphanumeric
10053 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10054 an error is flagged.
10055
10056 Due to the strength-sorting extension, the code of the
10057 ssl_create_cipher_list() function was completely rearranged. I hope that
10058 the readability was also increased :-)
10059 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10060
8100490a
DSH
10061 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10062 for the first serial number and places 2 in the serial number file. This
10063 avoids problems when the root CA is created with serial number zero and
10064 the first user certificate has the same issuer name and serial number
10065 as the root CA.
10066 [Steve Henson]
10067
6e6bc352
DSH
10068 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10069 the new code. Add documentation for this stuff.
10070 [Steve Henson]
10071
77b47b90
DSH
10072 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10073 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10074 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10075 they shouldn't be called directly but wrapper functions should be used
10076 instead.
10077
10078 So we also now have some wrapper functions that call the X509at functions
10079 when passed certificate requests. (TO DO: similar things can be done with
10080 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10081 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10082 because they handle more complex structures.)
77b47b90
DSH
10083 [Steve Henson]
10084
aa82db4f
UM
10085 *) Add missing #ifndefs that caused missing symbols when building libssl
10086 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10087 NO_RSA in ssl/s2*.c.
053fa39a 10088 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10089
eb952088 10090 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10091 has a return value which indicates the quality of the random data
10092 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10093 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10094 guaranteed to be unique but not unpredictable. RAND_add is like
10095 RAND_seed, but takes an extra argument for an entropy estimate
10096 (RAND_seed always assumes full entropy).
053fa39a 10097 [Ulf Möller]
eb952088 10098
76aa0ddc
BM
10099 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10100 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10101 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10102 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10103 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10104 [Bodo Moeller]
10105
3cc6cdea 10106 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10107 [Bodo Moeller]
10108
6d0d5431
BM
10109 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10110 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10111 from an X509_CTX structure with a dup of the stack and all
10112 the X509 reference counts upped: so the stack will exist
10113 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10114 to use this.
10115
10116 Also make SSL_SESSION_print() print out the verify return
10117 code.
10118 [Steve Henson]
10119
dad666fb
DSH
10120 *) Add manpage for the pkcs12 command. Also change the default
10121 behaviour so MAC iteration counts are used unless the new
10122 -nomaciter option is used. This improves file security and
10123 only older versions of MSIE (4.0 for example) need it.
10124 [Steve Henson]
10125
0f583f69 10126 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10127 [Ulf Möller]
0f583f69 10128
35f4850a
DSH
10129 *) Add PKCS#10 attributes to field table: challengePassword,
10130 unstructuredName and unstructuredAddress. These are taken from
10131 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10132 international characters are used.
10133
10134 More changes to X509_ATTRIBUTE code: allow the setting of types
10135 based on strings. Remove the 'loc' parameter when adding
10136 attributes because these will be a SET OF encoding which is sorted
10137 in ASN1 order.
10138 [Steve Henson]
10139
b38f9f66
DSH
10140 *) Initial changes to the 'req' utility to allow request generation
10141 automation. This will allow an application to just generate a template
10142 file containing all the field values and have req construct the
10143 request.
10144
10145 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10146 used all over the place including certificate requests and PKCS#7
10147 structures. They are currently handled manually where necessary with
10148 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10149 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10150 attributes to be looked up by NID and added.
10151
10152 Later something similar to the X509V3 code would be desirable to
10153 automatically handle the encoding, decoding and printing of the
10154 more complex types. The string types like challengePassword can
0f583f69 10155 be handled by the string table functions.
b38f9f66
DSH
10156
10157 Also modified the multi byte string table handling. Now there is
10158 a 'global mask' which masks out certain types. The table itself
10159 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10160 is useful when for example there is only one permissible type
10161 (as in countryName) and using the mask might result in no valid
10162 types at all.
10163 [Steve Henson]
10164
ca03109c
BM
10165 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10166 SSL_get_peer_finished to allow applications to obtain the latest
10167 Finished messages sent to the peer or expected from the peer,
10168 respectively. (SSL_get_peer_finished is usually the Finished message
10169 actually received from the peer, otherwise the protocol will be aborted.)
10170
10171 As the Finished message are message digests of the complete handshake
10172 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10173 be used for external authentication procedures when the authentication
10174 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10175 [Bodo Moeller]
10176
bdf5e183
AP
10177 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10178 the host supports BWX extension and if Compaq C is present on the
0f583f69 10179 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10180 performance kick for some algorithms, e.g. DES and RC4 to mention
10181 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10182 SHA1.
10183 [Andy Polyakov]
10184
3d14b9d0
DSH
10185 *) Add support for MS "fast SGC". This is arguably a violation of the
10186 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10187 weak crypto and after checking the certificate is SGC a second one
10188 with strong crypto. MS SGC stops the first handshake after receiving
10189 the server certificate message and sends a second client hello. Since
10190 a server will typically do all the time consuming operations before
10191 expecting any further messages from the client (server key exchange
10192 is the most expensive) there is little difference between the two.
10193
10194 To get OpenSSL to support MS SGC we have to permit a second client
10195 hello message after we have sent server done. In addition we have to
745c70e5 10196 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10197 [Steve Henson]
10198
20432eae
DSH
10199 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10200 if a DER encoded private key is RSA or DSA traditional format. Changed
10201 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10202 format DER encoded private key. Newer code should use PKCS#8 format which
10203 has the key type encoded in the ASN1 structure. Added DER private key
10204 support to pkcs8 application.
10205 [Steve Henson]
10206
47134b78
BM
10207 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10208 ciphersuites has been selected (as required by the SSL 3/TLS 1
10209 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10210 is set, we interpret this as a request to violate the specification
10211 (the worst that can happen is a handshake failure, and 'correct'
10212 behaviour would result in a handshake failure anyway).
10213 [Bodo Moeller]
10214
45fd4dbb
BM
10215 *) In SSL_CTX_add_session, take into account that there might be multiple
10216 SSL_SESSION structures with the same session ID (e.g. when two threads
10217 concurrently obtain them from an external cache).
10218 The internal cache can handle only one SSL_SESSION with a given ID,
10219 so if there's a conflict, we now throw out the old one to achieve
10220 consistency.
10221 [Bodo Moeller]
10222
f45f40ff
DSH
10223 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10224 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10225 some routines that use cipher OIDs: some ciphers do not have OIDs
10226 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10227 example.
10228 [Steve Henson]
10229
6447cce3
DSH
10230 *) Simplify the trust setting structure and code. Now we just have
10231 two sequences of OIDs for trusted and rejected settings. These will
10232 typically have values the same as the extended key usage extension
10233 and any application specific purposes.
10234
10235 The trust checking code now has a default behaviour: it will just
10236 check for an object with the same NID as the passed id. Functions can
10237 be provided to override either the default behaviour or the behaviour
10238 for a given id. SSL client, server and email already have functions
20432eae 10239 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10240 if the certificate is self signed.
10241 [Steve Henson]
10242
e6f3c585
DSH
10243 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10244 traditional format into an EVP_PKEY structure.
10245 [Steve Henson]
10246
36217a94
DSH
10247 *) Add a password callback function PEM_cb() which either prompts for
10248 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10249 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10250 environment or config files in a few more utilities.
10251 [Steve Henson]
10252
525f51f6
DSH
10253 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10254 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10255 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10256 Update documentation.
10257 [Steve Henson]
10258
e76f935e
DSH
10259 *) Support for ASN1 "NULL" type. This could be handled before by using
10260 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 10261 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
10262 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10263 don't allocate anything because they don't need to.
10264 [Steve Henson]
10265
099f1b32
AP
10266 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10267 for details.
10268 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10269
9ac42ed8
RL
10270 *) Rebuild of the memory allocation routines used by OpenSSL code and
10271 possibly others as well. The purpose is to make an interface that
10272 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
10273 deallocation routines to be used by OpenSSL, for example memory
10274 pool implementations, or something else, which was previously hard
10275 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
10276 the values malloc, realloc and free, respectively (except for Win32
10277 compilations). The same is provided for memory debugging code.
10278 OpenSSL already comes with functionality to find memory leaks, but
10279 this gives people a chance to debug other memory problems.
d8df48a9 10280
f3a2a044
RL
10281 With these changes, a new set of functions and macros have appeared:
10282
2c05c494
BM
10283 CRYPTO_set_mem_debug_functions() [F]
10284 CRYPTO_get_mem_debug_functions() [F]
10285 CRYPTO_dbg_set_options() [F]
10286 CRYPTO_dbg_get_options() [F]
10287 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
10288
10289 The memory debug functions are NULL by default, unless the library
10290 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
10291 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10292 gives the standard debugging functions that come with OpenSSL) or
10293 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10294 provided by the library user) must be used. When the standard
10295 debugging functions are used, CRYPTO_dbg_set_options can be used to
10296 request additional information:
10297 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10298 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
10299
10300 Also, things like CRYPTO_set_mem_functions will always give the
10301 expected result (the new set of functions is used for allocation
10302 and deallocation) at all times, regardless of platform and compiler
10303 options.
10304
10305 To finish it up, some functions that were never use in any other
10306 way than through macros have a new API and new semantic:
10307
10308 CRYPTO_dbg_malloc()
10309 CRYPTO_dbg_realloc()
10310 CRYPTO_dbg_free()
10311
10312 All macros of value have retained their old syntax.
cbfa4c32 10313 [Richard Levitte and Bodo Moeller]
9ac42ed8 10314
b216664f
DSH
10315 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10316 ordering of SMIMECapabilities wasn't in "strength order" and there
10317 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10318 algorithm.
10319 [Steve Henson]
10320
d8223efd
DSH
10321 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10322 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10323 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10324
5a9a4b29
DSH
10325 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10326 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10327 functionality to handle multipart/signed properly) and a utility
10328 called 'smime' to call all this stuff. This is based on code I
10329 originally wrote for Celo who have kindly allowed it to be
10330 included in OpenSSL.
10331 [Steve Henson]
10332
cddfe788
BM
10333 *) Add variants des_set_key_checked and des_set_key_unchecked of
10334 des_set_key (aka des_key_sched). Global variable des_check_key
10335 decides which of these is called by des_set_key; this way
10336 des_check_key behaves as it always did, but applications and
10337 the library itself, which was buggy for des_check_key == 1,
10338 have a cleaner way to pick the version they need.
10339 [Bodo Moeller]
10340
21131f00
DSH
10341 *) New function PKCS12_newpass() which changes the password of a
10342 PKCS12 structure.
10343 [Steve Henson]
10344
dd413410
DSH
10345 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10346 dynamic mix. In both cases the ids can be used as an index into the
10347 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10348 functions so they accept a list of the field values and the
10349 application doesn't need to directly manipulate the X509_TRUST
10350 structure.
10351 [Steve Henson]
10352
10353 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10354 need initialising.
10355 [Steve Henson]
10356
08cba610
DSH
10357 *) Modify the way the V3 extension code looks up extensions. This now
10358 works in a similar way to the object code: we have some "standard"
10359 extensions in a static table which is searched with OBJ_bsearch()
10360 and the application can add dynamic ones if needed. The file
10361 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10362 updated whenever a new extension is added to the core code and kept
10363 in ext_nid order. There is a simple program 'tabtest.c' which checks
10364 this. New extensions are not added too often so this file can readily
10365 be maintained manually.
10366
10367 There are two big advantages in doing things this way. The extensions
10368 can be looked up immediately and no longer need to be "added" using
10369 X509V3_add_standard_extensions(): this function now does nothing.
10370 [Side note: I get *lots* of email saying the extension code doesn't
10371 work because people forget to call this function]
10372 Also no dynamic allocation is done unless new extensions are added:
10373 so if we don't add custom extensions there is no need to call
10374 X509V3_EXT_cleanup().
10375 [Steve Henson]
10376
fea9afbf
BL
10377 *) Modify enc utility's salting as follows: make salting the default. Add a
10378 magic header, so unsalted files fail gracefully instead of just decrypting
10379 to garbage. This is because not salting is a big security hole, so people
10380 should be discouraged from doing it.
10381 [Ben Laurie]
10382
9868232a
DSH
10383 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10384 digest to be passed on the command line but it only used this
10385 parameter when signing a certificate. Modified so all relevant
10386 operations are affected by the digest parameter including the
10387 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10388 DSA key was used because it didn't fix the digest.
10389 [Steve Henson]
10390
51630a37
DSH
10391 *) Initial certificate chain verify code. Currently tests the untrusted
10392 certificates for consistency with the verify purpose (which is set
10393 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10394
10395 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
10396 this is because it will reject chains with invalid extensions whereas
10397 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
10398
10399 Trust code: checks the root CA for the relevant trust settings. Trust
10400 settings have an initial value consistent with the verify purpose: e.g.
10401 if the verify purpose is for SSL client use it expects the CA to be
10402 trusted for SSL client use. However the default value can be changed to
10403 permit custom trust settings: one example of this would be to only trust
10404 certificates from a specific "secure" set of CAs.
11262391
DSH
10405
10406 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10407 which should be used for version portability: especially since the
10408 verify structure is likely to change more often now.
d4cec6a1 10409
bb7cd4e3
DSH
10410 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10411 to set them. If not set then assume SSL clients will verify SSL servers
10412 and vice versa.
10413
d4cec6a1
DSH
10414 Two new options to the verify program: -untrusted allows a set of
10415 untrusted certificates to be passed in and -purpose which sets the
10416 intended purpose of the certificate. If a purpose is set then the
10417 new chain verify code is used to check extension consistency.
11262391
DSH
10418 [Steve Henson]
10419
10420 *) Support for the authority information access extension.
6d3724d3
DSH
10421 [Steve Henson]
10422
52664f50
DSH
10423 *) Modify RSA and DSA PEM read routines to transparently handle
10424 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10425 public keys in a format compatible with certificate
10426 SubjectPublicKeyInfo structures. Unfortunately there were already
10427 functions called *_PublicKey_* which used various odd formats so
78baa17a 10428 these are retained for compatibility: however the DSA variants were
52664f50
DSH
10429 never in a public release so they have been deleted. Changed dsa/rsa
10430 utilities to handle the new format: note no releases ever handled public
10431 keys so we should be OK.
10432
10433 The primary motivation for this change is to avoid the same fiasco
10434 that dogs private keys: there are several incompatible private key
10435 formats some of which are standard and some OpenSSL specific and
10436 require various evil hacks to allow partial transparent handling and
10437 even then it doesn't work with DER formats. Given the option anything
10438 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 10439 stay in the name of compatibility.
52664f50
DSH
10440
10441 With public keys and the benefit of hindsight one standard format
10442 is used which works with EVP_PKEY, RSA or DSA structures: though
10443 it clearly returns an error if you try to read the wrong kind of key.
10444
10445 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
10446 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10447 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10448 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10449 that do the same as the EVP_PKEY_assign_*() except they up the
10450 reference count of the added key (they don't "swallow" the
10451 supplied key).
52664f50
DSH
10452 [Steve Henson]
10453
10454 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10455 CRLs would fail if the file contained no certificates or no CRLs:
10456 added a new function to read in both types and return the number
10457 read: this means that if none are read it will be an error. The
10458 DER versions of the certificate and CRL reader would always fail
10459 because it isn't possible to mix certificates and CRLs in DER format
10460 without choking one or the other routine. Changed this to just read
10461 a certificate: this is the best we can do. Also modified the code
10462 in apps/verify.c to take notice of return codes: it was previously
10463 attempting to read in certificates from NULL pointers and ignoring
10464 any errors: this is one reason why the cert and CRL reader seemed
10465 to work. It doesn't check return codes from the default certificate
10466 routines: these may well fail if the certificates aren't installed.
10467 [Steve Henson]
10468
a716d727
DSH
10469 *) Code to support otherName option in GeneralName.
10470 [Steve Henson]
10471
f76d8c47
DSH
10472 *) First update to verify code. Change the verify utility
10473 so it warns if it is passed a self signed certificate:
10474 for consistency with the normal behaviour. X509_verify
10475 has been modified to it will now verify a self signed
10476 certificate if *exactly* the same certificate appears
10477 in the store: it was previously impossible to trust a
10478 single self signed certificate. This means that:
10479 openssl verify ss.pem
10480 now gives a warning about a self signed certificate but
10481 openssl verify -CAfile ss.pem ss.pem
10482 is OK.
10483 [Steve Henson]
10484
b1fe6ca1
BM
10485 *) For servers, store verify_result in SSL_SESSION data structure
10486 (and add it to external session representation).
10487 This is needed when client certificate verifications fails,
10488 but an application-provided verification callback (set by
10489 SSL_CTX_set_cert_verify_callback) allows accepting the session
10490 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10491 but returns 1): When the session is reused, we have to set
10492 ssl->verify_result to the appropriate error code to avoid
10493 security holes.
10494 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10495
91895a59
DSH
10496 *) Fix a bug in the new PKCS#7 code: it didn't consider the
10497 case in PKCS7_dataInit() where the signed PKCS7 structure
10498 didn't contain any existing data because it was being created.
f76d8c47 10499 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 10500
fd699ac5
DSH
10501 *) Add a salt to the key derivation routines in enc.c. This
10502 forms the first 8 bytes of the encrypted file. Also add a
10503 -S option to allow a salt to be input on the command line.
10504 [Steve Henson]
10505
e947f396
DSH
10506 *) New function X509_cmp(). Oddly enough there wasn't a function
10507 to compare two certificates. We do this by working out the SHA1
10508 hash and comparing that. X509_cmp() will be needed by the trust
10509 code.
10510 [Steve Henson]
10511
07e6dbde
BM
10512 *) SSL_get1_session() is like SSL_get_session(), but increments
10513 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
10514 [Geoff Thorpe <geoff@eu.c2.net>]
10515
06556a17
DSH
10516 *) Fix for 'req': it was adding a null to request attributes.
10517 Also change the X509_LOOKUP and X509_INFO code to handle
10518 certificate auxiliary information.
10519 [Steve Henson]
10520
a0e9f529
DSH
10521 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
10522 the 'enc' command.
10523 [Steve Henson]
10524
71d7526b
RL
10525 *) Add the possibility to add extra information to the memory leak
10526 detecting output, to form tracebacks, showing from where each
a873356c
BM
10527 allocation was originated: CRYPTO_push_info("constant string") adds
10528 the string plus current file name and line number to a per-thread
10529 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
10530 is like calling CYRPTO_pop_info() until the stack is empty.
10531 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
10532 [Richard Levitte]
10533
a0e9f529 10534 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
10535 encryption options which never did anything. Update docs.
10536 [Steve Henson]
10537
af29811e
DSH
10538 *) Add options to some of the utilities to allow the pass phrase
10539 to be included on either the command line (not recommended on
10540 OSes like Unix) or read from the environment. Update the
10541 manpages and fix a few bugs.
10542 [Steve Henson]
10543
aba3e65f
DSH
10544 *) Add a few manpages for some of the openssl commands.
10545 [Steve Henson]
10546
a0ad17bb
DSH
10547 *) Fix the -revoke option in ca. It was freeing up memory twice,
10548 leaking and not finding already revoked certificates.
10549 [Steve Henson]
10550
ce1b4fe1
DSH
10551 *) Extensive changes to support certificate auxiliary information.
10552 This involves the use of X509_CERT_AUX structure and X509_AUX
10553 functions. An X509_AUX function such as PEM_read_X509_AUX()
10554 can still read in a certificate file in the usual way but it
10555 will also read in any additional "auxiliary information". By
78baa17a 10556 doing things this way a fair degree of compatibility can be
ce1b4fe1
DSH
10557 retained: existing certificates can have this information added
10558 using the new 'x509' options.
10559
10560 Current auxiliary information includes an "alias" and some trust
10561 settings. The trust settings will ultimately be used in enhanced
10562 certificate chain verification routines: currently a certificate
10563 can only be trusted if it is self signed and then it is trusted
10564 for all purposes.
10565 [Steve Henson]
10566
a873356c
BM
10567 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
10568 The problem was that one of the replacement routines had not been working
10569 since SSLeay releases. For now the offending routine has been replaced
10570 with non-optimised assembler. Even so, this now gives around 95%
10571 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
10572 [Mark Cox]
10573
9716a8f9
DSH
10574 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
10575 handling. Most clients have the effective key size in bits equal to
10576 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
10577 A few however don't do this and instead use the size of the decrypted key
10578 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 10579 the effective key length. In this case the effective key length can still
9716a8f9
DSH
10580 be 40 bits but the key length can be 168 bits for example. This is fixed
10581 by manually forcing an RC2 key into the EVP_PKEY structure because the
10582 EVP code can't currently handle unusual RC2 key sizes: it always assumes
10583 the key length and effective key length are equal.
10584 [Steve Henson]
10585
74400f73
DSH
10586 *) Add a bunch of functions that should simplify the creation of
10587 X509_NAME structures. Now you should be able to do:
10588 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
10589 and have it automatically work out the correct field type and fill in
10590 the structures. The more adventurous can try:
10591 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
10592 and it will (hopefully) work out the correct multibyte encoding.
10593 [Steve Henson]
10594
10595 *) Change the 'req' utility to use the new field handling and multibyte
10596 copy routines. Before the DN field creation was handled in an ad hoc
10597 way in req, ca, and x509 which was rather broken and didn't support
10598 BMPStrings or UTF8Strings. Since some software doesn't implement
10599 BMPStrings or UTF8Strings yet, they can be enabled using the config file
10600 using the dirstring_type option. See the new comment in the default
10601 openssl.cnf for more info.
10602 [Steve Henson]
10603
c1e744b9 10604 *) Make crypto/rand/md_rand.c more robust:
62ac2938 10605 - Assure unique random numbers after fork().
c1e744b9
BM
10606 - Make sure that concurrent threads access the global counter and
10607 md serializably so that we never lose entropy in them
10608 or use exactly the same state in multiple threads.
10609 Access to the large state is not always serializable because
10610 the additional locking could be a performance killer, and
10611 md should be large enough anyway.
10612 [Bodo Moeller]
10613
a31011e8
BM
10614 *) New file apps/app_rand.c with commonly needed functionality
10615 for handling the random seed file.
10616
10617 Use the random seed file in some applications that previously did not:
10618 ca,
78baa17a 10619 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
10620 s_client,
10621 s_server,
10622 x509 (when signing).
10623 Except on systems with /dev/urandom, it is crucial to have a random
10624 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 10625 for RSA signatures we could do without one.
a31011e8
BM
10626
10627 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 10628 of each file listed in the '-rand' option. The function as previously
a31011e8 10629 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 10630 that support '-rand'.
a31011e8
BM
10631 [Bodo Moeller]
10632
10633 *) In RAND_write_file, use mode 0600 for creating files;
10634 don't just chmod when it may be too late.
10635 [Bodo Moeller]
10636
10637 *) Report an error from X509_STORE_load_locations
10638 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
10639 [Bill Perry]
10640
462f79ec
DSH
10641 *) New function ASN1_mbstring_copy() this copies a string in either
10642 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
10643 into an ASN1_STRING type. A mask of permissible types is passed
10644 and it chooses the "minimal" type to use or an error if not type
10645 is suitable.
10646 [Steve Henson]
10647
08e9c1af
DSH
10648 *) Add function equivalents to the various macros in asn1.h. The old
10649 macros are retained with an M_ prefix. Code inside the library can
10650 use the M_ macros. External code (including the openssl utility)
10651 should *NOT* in order to be "shared library friendly".
10652 [Steve Henson]
10653
673b102c
DSH
10654 *) Add various functions that can check a certificate's extensions
10655 to see if it usable for various purposes such as SSL client,
10656 server or S/MIME and CAs of these types. This is currently
10657 VERY EXPERIMENTAL but will ultimately be used for certificate chain
10658 verification. Also added a -purpose flag to x509 utility to
10659 print out all the purposes.
10660 [Steve Henson]
10661
56a3fec1
DSH
10662 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
10663 functions.
10664 [Steve Henson]
10665
4654ef98
DSH
10666 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
10667 for, obtain and decode and extension and obtain its critical flag.
10668 This allows all the necessary extension code to be handled in a
10669 single function call.
10670 [Steve Henson]
10671
7e102e28
AP
10672 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
10673 platforms. See crypto/rc4/rc4_enc.c for further details.
10674 [Andy Polyakov]
10675
d71c6bc5
DSH
10676 *) New -noout option to asn1parse. This causes no output to be produced
10677 its main use is when combined with -strparse and -out to extract data
10678 from a file (which may not be in ASN.1 format).
10679 [Steve Henson]
10680
2d681b77
DSH
10681 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
10682 when producing the local key id.
10683 [Richard Levitte <levitte@stacken.kth.se>]
10684
3908cdf4
DSH
10685 *) New option -dhparam in s_server. This allows a DH parameter file to be
10686 stated explicitly. If it is not stated then it tries the first server
10687 certificate file. The previous behaviour hard coded the filename
10688 "server.pem".
10689 [Steve Henson]
10690
3ea23631
DSH
10691 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
10692 a public key to be input or output. For example:
10693 openssl rsa -in key.pem -pubout -out pubkey.pem
10694 Also added necessary DSA public key functions to handle this.
10695 [Steve Henson]
10696
393f2c65
DSH
10697 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
10698 in the message. This was handled by allowing
10699 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
10700 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
10701
10702 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
10703 to the end of the strings whereas this didn't. This would cause problems
10704 if strings read with d2i_ASN1_bytes() were later modified.
10705 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
10706
4579dd5d
DSH
10707 *) Fix for base64 decode bug. When a base64 bio reads only one line of
10708 data and it contains EOF it will end up returning an error. This is
10709 caused by input 46 bytes long. The cause is due to the way base64
10710 BIOs find the start of base64 encoded data. They do this by trying a
10711 trial decode on each line until they find one that works. When they
10712 do a flag is set and it starts again knowing it can pass all the
10713 data directly through the decoder. Unfortunately it doesn't reset
10714 the context it uses. This means that if EOF is reached an attempt
10715 is made to pass two EOFs through the context and this causes the
10716 resulting error. This can also cause other problems as well. As is
10717 usual with these problems it takes *ages* to find and the fix is
10718 trivial: move one line.
10719 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
10720
06f4536a
DSH
10721 *) Ugly workaround to get s_client and s_server working under Windows. The
10722 old code wouldn't work because it needed to select() on sockets and the
10723 tty (for keypresses and to see if data could be written). Win32 only
10724 supports select() on sockets so we select() with a 1s timeout on the
10725 sockets and then see if any characters are waiting to be read, if none
10726 are present then we retry, we also assume we can always write data to
10727 the tty. This isn't nice because the code then blocks until we've
10728 received a complete line of data and it is effectively polling the
10729 keyboard at 1s intervals: however it's quite a bit better than not
10730 working at all :-) A dedicated Windows application might handle this
10731 with an event loop for example.
10732 [Steve Henson]
10733
1c80019a
DSH
10734 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
10735 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
10736 will be called when RSA_sign() and RSA_verify() are used. This is useful
10737 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
10738 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
10739 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
10740 This necessitated the support of an extra signature type NID_md5_sha1
10741 for SSL signatures and modifications to the SSL library to use it instead
10742 of calling RSA_public_decrypt() and RSA_private_encrypt().
10743 [Steve Henson]
10744
090d848e
DSH
10745 *) Add new -verify -CAfile and -CApath options to the crl program, these
10746 will lookup a CRL issuers certificate and verify the signature in a
10747 similar way to the verify program. Tidy up the crl program so it
0f583f69 10748 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
10749 less strict. It will now permit CRL extensions even if it is not
10750 a V2 CRL: this will allow it to tolerate some broken CRLs.
10751 [Steve Henson]
10752
396f6314
BM
10753 *) Initialize all non-automatic variables each time one of the openssl
10754 sub-programs is started (this is necessary as they may be started
10755 multiple times from the "OpenSSL>" prompt).
10756 [Lennart Bang, Bodo Moeller]
10757
4a61a64f
DSH
10758 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
10759 removing all other RSA functionality (this is what NO_RSA does). This
10760 is so (for example) those in the US can disable those operations covered
10761 by the RSA patent while allowing storage and parsing of RSA keys and RSA
10762 key generation.
10763 [Steve Henson]
10764
c1082a90 10765 *) Non-copying interface to BIO pairs.
6f7af152 10766 (still largely untested)
c1082a90
BM
10767 [Bodo Moeller]
10768
a785abc3
DSH
10769 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
10770 ASCII string. This was handled independently in various places before.
10771 [Steve Henson]
10772
aef838fc
DSH
10773 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
10774 UTF8 strings a character at a time.
10775 [Steve Henson]
10776
074309b7
BM
10777 *) Use client_version from client hello to select the protocol
10778 (s23_srvr.c) and for RSA client key exchange verification
10779 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
10780 [Bodo Moeller]
10781
8ce97163
DSH
10782 *) Add various utility functions to handle SPKACs, these were previously
10783 handled by poking round in the structure internals. Added new function
10784 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
10785 print, verify and generate SPKACs. Based on an original idea from
10786 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
10787 [Steve Henson]
10788
2d4287da
AP
10789 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
10790 [Andy Polyakov]
10791
87a25f90
DSH
10792 *) Allow the config file extension section to be overwritten on the
10793 command line. Based on an original idea from Massimiliano Pala
10794 <madwolf@comune.modena.it>. The new option is called -extensions
10795 and can be applied to ca, req and x509. Also -reqexts to override
10796 the request extensions in req and -crlexts to override the crl extensions
10797 in ca.
10798 [Steve Henson]
10799
f9150e54
DSH
10800 *) Add new feature to the SPKAC handling in ca. Now you can include
10801 the same field multiple times by preceding it by "XXXX." for example:
10802 1.OU="Unit name 1"
10803 2.OU="Unit name 2"
10804 this is the same syntax as used in the req config file.
10805 [Steve Henson]
10806
c79b16e1
DSH
10807 *) Allow certificate extensions to be added to certificate requests. These
10808 are specified in a 'req_extensions' option of the req section of the
10809 config file. They can be printed out with the -text option to req but
10810 are otherwise ignored at present.
10811 [Steve Henson]
10812
96c2201b 10813 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 10814 data read consists of only the final block it would not decrypted because
7b65c329
DSH
10815 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
10816 A misplaced 'break' also meant the decrypted final block might not be
10817 copied until the next read.
10818 [Steve Henson]
10819
13066cee
DSH
10820 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
10821 a few extra parameters to the DH structure: these will be useful if
10822 for example we want the value of 'q' or implement X9.42 DH.
10823 [Steve Henson]
10824
c0711f7f
DSH
10825 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
10826 provides hooks that allow the default DSA functions or functions on a
10827 "per key" basis to be replaced. This allows hardware acceleration and
10828 hardware key storage to be handled without major modification to the
10829 library. Also added low level modexp hooks and CRYPTO_EX structure and
10830 associated functions.
10831 [Steve Henson]
10832
8484721a
DSH
10833 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
10834 as "read only": it can't be written to and the buffer it points to will
10835 not be freed. Reading from a read only BIO is much more efficient than
10836 a normal memory BIO. This was added because there are several times when
10837 an area of memory needs to be read from a BIO. The previous method was
10838 to create a memory BIO and write the data to it, this results in two
10839 copies of the data and an O(n^2) reading algorithm. There is a new
10840 function BIO_new_mem_buf() which creates a read only memory BIO from
10841 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 10842 memory BIOs.
8484721a
DSH
10843 [Steve Henson]
10844
de1915e4
BM
10845 *) Bugfix: ssl23_get_client_hello did not work properly when called in
10846 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
10847 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 10848 but a retry condition occurred while trying to read the rest.
de1915e4
BM
10849 [Bodo Moeller]
10850
c6c34506
DSH
10851 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
10852 NID_pkcs7_encrypted by default: this was wrong since this should almost
10853 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
10854 the encrypted data type: this is a more sensible place to put it and it
10855 allows the PKCS#12 code to be tidied up that duplicated this
10856 functionality.
10857 [Steve Henson]
10858
fd520577
DSH
10859 *) Changed obj_dat.pl script so it takes its input and output files on
10860 the command line. This should avoid shell escape redirection problems
10861 under Win32.
10862 [Steve Henson]
10863
87c49f62 10864 *) Initial support for certificate extension requests, these are included
fd520577
DSH
10865 in things like Xenroll certificate requests. Included functions to allow
10866 extensions to be obtained and added.
87c49f62
DSH
10867 [Steve Henson]
10868
1b1a6e78
BM
10869 *) -crlf option to s_client and s_server for sending newlines as
10870 CRLF (as required by many protocols).
10871 [Bodo Moeller]
10872
9a577e29 10873 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 10874
9a577e29 10875 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 10876 [Ralf S. Engelschall]
74678cc2 10877
96395158
RE
10878 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
10879 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
10880
ed7f60fb
DSH
10881 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
10882 program.
10883 [Steve Henson]
10884
48c843c3
BM
10885 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
10886 DH parameters/keys (q is lost during that conversion, but the resulting
10887 DH parameters contain its length).
10888
10889 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
10890 much faster than DH_generate_parameters (which creates parameters
10891 where p = 2*q + 1), and also the smaller q makes DH computations
10892 much more efficient (160-bit exponentiation instead of 1024-bit
10893 exponentiation); so this provides a convenient way to support DHE
10894 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
10895 utter importance to use
10896 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10897 or
10898 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10899 when such DH parameters are used, because otherwise small subgroup
10900 attacks may become possible!
10901 [Bodo Moeller]
10902
10903 *) Avoid memory leak in i2d_DHparams.
10904 [Bodo Moeller]
10905
922180d7
DSH
10906 *) Allow the -k option to be used more than once in the enc program:
10907 this allows the same encrypted message to be read by multiple recipients.
10908 [Steve Henson]
10909
3e3d2ea2
DSH
10910 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
10911 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
10912 it will always use the numerical form of the OID, even if it has a short
10913 or long name.
10914 [Steve Henson]
10915
770d19b8
DSH
10916 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
10917 method only got called if p,q,dmp1,dmq1,iqmp components were present,
10918 otherwise bn_mod_exp was called. In the case of hardware keys for example
10919 no private key components need be present and it might store extra data
96c2201b
BM
10920 in the RSA structure, which cannot be accessed from bn_mod_exp.
10921 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
10922 private key operations.
770d19b8
DSH
10923 [Steve Henson]
10924
a0618e3e
AP
10925 *) Added support for SPARC Linux.
10926 [Andy Polyakov]
10927
74678cc2
BM
10928 *) pem_password_cb function type incompatibly changed from
10929 typedef int pem_password_cb(char *buf, int size, int rwflag);
10930 to
10931 ....(char *buf, int size, int rwflag, void *userdata);
10932 so that applications can pass data to their callbacks:
10933 The PEM[_ASN1]_{read,write}... functions and macros now take an
10934 additional void * argument, which is just handed through whenever
10935 the password callback is called.
96c2201b 10936 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
10937
10938 New function SSL_CTX_set_default_passwd_cb_userdata.
10939
10940 Compatibility note: As many C implementations push function arguments
10941 onto the stack in reverse order, the new library version is likely to
10942 interoperate with programs that have been compiled with the old
10943 pem_password_cb definition (PEM_whatever takes some data that
10944 happens to be on the stack as its last argument, and the callback
10945 just ignores this garbage); but there is no guarantee whatsoever that
10946 this will work.
0cceb1c7 10947
664b9985
BM
10948 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
10949 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
10950 problems not only on Windows, but also on some Unix platforms.
2e0fc875 10951 To avoid problematic command lines, these definitions are now in an
57119943
BM
10952 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
10953 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
10954 [Bodo Moeller]
10955
7363455f
AP
10956 *) MIPS III/IV assembler module is reimplemented.
10957 [Andy Polyakov]
10958
6434450c
UM
10959 *) More DES library cleanups: remove references to srand/rand and
10960 delete an unused file.
053fa39a 10961 [Ulf Möller]
6434450c 10962
b617a5be
DSH
10963 *) Add support for the the free Netwide assembler (NASM) under Win32,
10964 since not many people have MASM (ml) and it can be hard to obtain.
10965 This is currently experimental but it seems to work OK and pass all
10966 the tests. Check out INSTALL.W32 for info.
10967 [Steve Henson]
10968
50596582
BM
10969 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
10970 without temporary keys kept an extra copy of the server key,
10971 and connections with temporary keys did not free everything in case
10972 of an error.
10973 [Bodo Moeller]
10974
03cd4944
BM
10975 *) New function RSA_check_key and new openssl rsa option -check
10976 for verifying the consistency of RSA keys.
10977 [Ulf Moeller, Bodo Moeller]
10978
f598cd13
DSH
10979 *) Various changes to make Win32 compile work:
10980 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
10981 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
10982 comparison" warnings.
10983 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 10984 [Steve Henson]
f598cd13 10985
f513939e
DSH
10986 *) Add a debugging option to PKCS#5 v2 key generation function: when
10987 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
10988 derived keys are printed to stderr.
10989 [Steve Henson]
10990
0ab8beb4
DSH
10991 *) Copy the flags in ASN1_STRING_dup().
10992 [Roman E. Pavlov <pre@mo.msk.ru>]
10993
f7daafa4
DSH
10994 *) The x509 application mishandled signing requests containing DSA
10995 keys when the signing key was also DSA and the parameters didn't match.
10996
10997 It was supposed to omit the parameters when they matched the signing key:
10998 the verifying software was then supposed to automatically use the CA's
10999 parameters if they were absent from the end user certificate.
11000
11001 Omitting parameters is no longer recommended. The test was also
11002 the wrong way round! This was probably due to unusual behaviour in
11003 EVP_cmp_parameters() which returns 1 if the parameters match.
11004 This meant that parameters were omitted when they *didn't* match and
11005 the certificate was useless. Certificates signed with 'ca' didn't have
11006 this bug.
11007 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11008
458cddc1
BM
11009 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11010 The interface is as follows:
777ab7e6
BM
11011 Applications can use
11012 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11013 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11014 "off" is now the default.
11015 The library internally uses
11016 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11017 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11018 to disable memory-checking temporarily.
11019
11020 Some inconsistent states that previously were possible (and were
11021 even the default) are now avoided.
458cddc1
BM
11022
11023 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11024 with each memory chunk allocated; this is occasionally more helpful
11025 than just having a counter.
e391116a
BM
11026
11027 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11028
11029 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11030 extensions.
777ab7e6
BM
11031 [Bodo Moeller]
11032
e1056435
BM
11033 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11034 which largely parallels "options", but is for changing API behaviour,
11035 whereas "options" are about protocol behaviour.
9c962484 11036 Initial "mode" flags are:
e1056435
BM
11037
11038 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11039 a single record has been written.
11040 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11041 retries use the same buffer location.
11042 (But all of the contents must be
11043 copied!)
11044 [Bodo Moeller]
11045
4b49bf6a 11046 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11047 worked.
11048
5271ebd9 11049 *) Fix problems with no-hmac etc.
053fa39a 11050 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11051
ce8b2574
DSH
11052 *) New functions RSA_get_default_method(), RSA_set_method() and
11053 RSA_get_method(). These allows replacement of RSA_METHODs without having
11054 to mess around with the internals of an RSA structure.
11055 [Steve Henson]
11056
9c729e0a
BM
11057 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11058 Also really enable memory leak checks in openssl.c and in some
11059 test programs.
11060 [Chad C. Mulligan, Bodo Moeller]
11061
034292ad
DSH
11062 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11063 up the length of negative integers. This has now been simplified to just
11064 store the length when it is first determined and use it later, rather
11065 than trying to keep track of where data is copied and updating it to
11066 point to the end.
11067 [Steve Henson, reported by Brien Wheeler
11068 <bwheeler@authentica-security.com>]
11069
170afce5
DSH
11070 *) Add a new function PKCS7_signatureVerify. This allows the verification
11071 of a PKCS#7 signature but with the signing certificate passed to the
11072 function itself. This contrasts with PKCS7_dataVerify which assumes the
11073 certificate is present in the PKCS#7 structure. This isn't always the
11074 case: certificates can be omitted from a PKCS#7 structure and be
11075 distributed by "out of band" means (such as a certificate database).
11076 [Steve Henson]
11077
dbd665c2
DSH
11078 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11079 function prototypes in pem.h, also change util/mkdef.pl to add the
11080 necessary function names.
11081 [Steve Henson]
11082
f76a8084 11083 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11084 options set by Configure in the top level Makefile, and Configure
975d3dc2 11085 was not even able to write more than one option correctly.
6888f2b3 11086 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11087 [Bodo Moeller]
11088
8623f693
DSH
11089 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11090 file to be loaded from a BIO or FILE pointer. The BIO version will
11091 for example allow memory BIOs to contain config info.
11092 [Steve Henson]
11093
a111306b
BM
11094 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11095 Whoever hopes to achieve shared-library compatibility across versions
11096 must use this, not the compile-time macro.
11af1a27
BM
11097 (Exercise 0.9.4: Which is the minimum library version required by
11098 such programs?)
11099 Note: All this applies only to multi-threaded programs, others don't
11100 need locks.
a111306b
BM
11101 [Bodo Moeller]
11102
95d29597
BM
11103 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11104 through a BIO pair triggered the default case, i.e.
11105 SSLerr(...,SSL_R_UNKNOWN_STATE).
11106 [Bodo Moeller]
11107
11108 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11109 can use the SSL library even if none of the specific BIOs is
11110 appropriate.
11111 [Bodo Moeller]
11112
9bce3070
DSH
11113 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11114 for the encoded length.
11115 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11116
565d1065
DSH
11117 *) Add initial documentation of the X509V3 functions.
11118 [Steve Henson]
11119
b7d135b3
DSH
11120 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11121 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11122 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11123 secure PKCS#8 private key format with a high iteration count.
11124 [Steve Henson]
11125
9d9b559e
RE
11126 *) Fix determination of Perl interpreter: A perl or perl5
11127 _directory_ in $PATH was also accepted as the interpreter.
11128 [Ralf S. Engelschall]
11129
5f6d0ea2
DSH
11130 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11131 wrong with it but it was very old and did things like calling
11132 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11133 unusual formatting.
11134 [Steve Henson]
11135
f62676b9
DSH
11136 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11137 to use the new extension code.
11138 [Steve Henson]
11139
11140 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11141 with macros. This should make it easier to change their form, add extra
11142 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11143 constant.
11144 [Steve Henson]
11145
8151f52a
BM
11146 *) Add to configuration table a new entry that can specify an alternative
11147 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11148 according to Mark Crispin <MRC@Panda.COM>.
11149 [Bodo Moeller]
11150
c77f47ab 11151#if 0
05861c77
BL
11152 *) DES CBC did not update the IV. Weird.
11153 [Ben Laurie]
c77f47ab 11154#else
a7bd0396
BM
11155 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11156 Changing the behaviour of the former might break existing programs --
11157 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11158#endif
05861c77 11159
233bf734
BL
11160 *) When bntest is run from "make test" it drives bc to check its
11161 calculations, as well as internally checking them. If an internal check
11162 fails, it needs to cause bc to give a non-zero result or make test carries
11163 on without noticing the failure. Fixed.
11164 [Ben Laurie]
11165
908eb7b8 11166 *) DES library cleanups.
053fa39a 11167 [Ulf Möller]
908eb7b8 11168
8eb57af5
DSH
11169 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11170 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11171 ciphers. NOTE: although the key derivation function has been verified
11172 against some published test vectors it has not been extensively tested
11173 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11174 of v2.0.
11175 [Steve Henson]
11176
d4443edc
BM
11177 *) Instead of "mkdir -p", which is not fully portable, use new
11178 Perl script "util/mkdir-p.pl".
8151f52a 11179 [Bodo Moeller]
d4443edc 11180
69cbf468
DSH
11181 *) Rewrite the way password based encryption (PBE) is handled. It used to
11182 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11183 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11184 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11185 the 'parameter' field of the AlgorithmIdentifier is passed to the
11186 underlying key generation function so it must do its own ASN1 parsing.
11187 This has also changed the EVP_PBE_CipherInit() function which now has a
11188 'parameter' argument instead of literal salt and iteration count values
11189 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11190 [Steve Henson]
11191
ef8335d9 11192 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11193 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11194 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11195 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11196 value was just used as a "magic string" and not used directly its
11197 value doesn't matter.
ef8335d9
DSH
11198 [Steve Henson]
11199
84c15db5
BL
11200 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11201 support mutable.
11202 [Ben Laurie]
11203
272c9333 11204 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11205 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11206 "linux-sparc" configuration.
11207 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11208
a53955d8 11209 *) config now generates no-xxx options for missing ciphers.
053fa39a 11210 [Ulf Möller]
a53955d8
UM
11211
11212 *) Support the EBCDIC character set (work in progress).
11213 File ebcdic.c not yet included because it has a different license.
11214 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11215
11216 *) Support BS2000/OSD-POSIX.
11217 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11218
b4f76582
BL
11219 *) Make callbacks for key generation use void * instead of char *.
11220 [Ben Laurie]
11221
213a75db
BL
11222 *) Make S/MIME samples compile (not yet tested).
11223 [Ben Laurie]
11224
748365ee
BM
11225 *) Additional typesafe stacks.
11226 [Ben Laurie]
11227
885982dc 11228 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11229 [Bodo Moeller]
11230
748365ee 11231
31fab3e8 11232 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11233
2e36cc41
BM
11234 *) New configuration variant "sco5-gcc".
11235
71f08093 11236 *) Updated some demos.
054009a6 11237 [Sean O Riordain, Wade Scholine]
71f08093 11238
e95f6268
BM
11239 *) Add missing BIO_free at exit of pkcs12 application.
11240 [Wu Zhigang]
11241
11242 *) Fix memory leak in conf.c.
11243 [Steve Henson]
11244
472bde40
BM
11245 *) Updates for Win32 to assembler version of MD5.
11246 [Steve Henson]
11247
11248 *) Set #! path to perl in apps/der_chop to where we found it
11249 instead of using a fixed path.
11250 [Bodo Moeller]
11251
11252 *) SHA library changes for irix64-mips4-cc.
11253 [Andy Polyakov]
11254
11255 *) Improvements for VMS support.
11256 [Richard Levitte]
11257
748365ee 11258
557068c0 11259 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 11260
e14d4443
UM
11261 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11262 This also avoids the problems with SC4.2 and unpatched SC5.
11263 [Andy Polyakov <appro@fy.chalmers.se>]
11264
e84240d4
DSH
11265 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11266 These are required because of the typesafe stack would otherwise break
11267 existing code. If old code used a structure member which used to be STACK
11268 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11269 sk_num or sk_value it would produce an error because the num, data members
11270 are not present in STACK_OF. Now it just produces a warning. sk_set
11271 replaces the old method of assigning a value to sk_value
11272 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11273 that does this will no longer work (and should use sk_set instead) but
11274 this could be regarded as a "questionable" behaviour anyway.
11275 [Steve Henson]
11276
1b266dab
DSH
11277 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11278 correctly handle encrypted S/MIME data.
11279 [Steve Henson]
11280
55519bbb 11281 *) Change type of various DES function arguments from des_cblock
f43c8149 11282 (which means, in function argument declarations, pointer to char)
55519bbb 11283 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 11284 which allows the compiler to do more typechecking; it was like
55519bbb
BM
11285 that back in SSLeay, but with lots of ugly casts.
11286
11287 Introduce new type const_des_cblock.
11288 [Bodo Moeller]
11289
84fa704c
DSH
11290 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11291 problems: find RecipientInfo structure that matches recipient certificate
11292 and initialise the ASN1 structures properly based on passed cipher.
11293 [Steve Henson]
11294
62bad771
BL
11295 *) Belatedly make the BN tests actually check the results.
11296 [Ben Laurie]
11297
1ad2ecb6
DSH
11298 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11299 to and from BNs: it was completely broken. New compilation option
11300 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11301 key elements as negative integers.
11302 [Steve Henson]
11303
bd3576d2
UM
11304 *) Reorganize and speed up MD5.
11305 [Andy Polyakov <appro@fy.chalmers.se>]
11306
7d7d2cbc
UM
11307 *) VMS support.
11308 [Richard Levitte <richard@levitte.org>]
1b276f30 11309
f5eac85e
DSH
11310 *) New option -out to asn1parse to allow the parsed structure to be
11311 output to a file. This is most useful when combined with the -strparse
11312 option to examine the output of things like OCTET STRINGS.
11313 [Steve Henson]
11314
b31b04d9
BM
11315 *) Make SSL library a little more fool-proof by not requiring any longer
11316 that SSL_set_{accept,connect}_state be called before
11317 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11318 in many applications because usually everything *appeared* to work as
11319 intended anyway -- now it really works as intended).
11320 [Bodo Moeller]
11321
d5a2ea4b 11322 *) Move openssl.cnf out of lib/.
053fa39a 11323 [Ulf Möller]
d5a2ea4b 11324
397f7038
RE
11325 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11326 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11327 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11328 [Ralf S. Engelschall]
11329
884e8ec6
DSH
11330 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11331 handle PKCS#7 enveloped data properly.
11332 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11333
ca8e5b9b
BM
11334 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11335 copying pointers. The cert_st handling is changed by this in
11336 various ways (and thus what used to be known as ctx->default_cert
11337 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11338 any longer when s->cert does not give us what we need).
11339 ssl_cert_instantiate becomes obsolete by this change.
11340 As soon as we've got the new code right (possibly it already is?),
11341 we have solved a couple of bugs of the earlier code where s->cert
11342 was used as if it could not have been shared with other SSL structures.
11343
11344 Note that using the SSL API in certain dirty ways now will result
11345 in different behaviour than observed with earlier library versions:
11346 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11347 does not influence s as it used to.
11348
ca8e5b9b 11349 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
11350 we don't use CERT any longer, but a new structure SESS_CERT
11351 that holds per-session data (if available); currently, this is
11352 the peer's certificate chain and, for clients, the server's certificate
11353 and temporary key. CERT holds only those values that can have
11354 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
11355 [Bodo Moeller]
11356
c8b41850
DSH
11357 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11358 from the internal representation. Various PKCS#7 fixes: remove some
11359 evil casts and set the enc_dig_alg field properly based on the signing
11360 key type.
11361 [Steve Henson]
11362
e40b7abe
DSH
11363 *) Allow PKCS#12 password to be set from the command line or the
11364 environment. Let 'ca' get its config file name from the environment
11365 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11366 and 'x509').
11367 [Steve Henson]
11368
11369 *) Allow certificate policies extension to use an IA5STRING for the
11370 organization field. This is contrary to the PKIX definition but
11371 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11372 extension option.
11373 [Steve Henson]
11374
5b640028
BL
11375 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11376 without disallowing inline assembler and the like for non-pedantic builds.
11377 [Ben Laurie]
11378
31a674d8 11379 *) Support Borland C++ builder.
053fa39a 11380 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
11381
11382 *) Support Mingw32.
053fa39a 11383 [Ulf Möller]
31a674d8 11384
8e7f966b
UM
11385 *) SHA-1 cleanups and performance enhancements.
11386 [Andy Polyakov <appro@fy.chalmers.se>]
11387
4f5fac80 11388 *) Sparc v8plus assembler for the bignum library.
8e7f966b 11389 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 11390
afd1f9e8 11391 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 11392 [Ulf Möller]
afd1f9e8
UM
11393
11394 *) Update HPUX configuration.
11395 [Anonymous]
11396
dee75ecf
RE
11397 *) Add missing sk_<type>_unshift() function to safestack.h
11398 [Ralf S. Engelschall]
11399
b3ca645f
BM
11400 *) New function SSL_CTX_use_certificate_chain_file that sets the
11401 "extra_cert"s in addition to the certificate. (This makes sense
11402 only for "PEM" format files, as chains as a whole are not
11403 DER-encoded.)
11404 [Bodo Moeller]
11405
7f89714e
BM
11406 *) Support verify_depth from the SSL API.
11407 x509_vfy.c had what can be considered an off-by-one-error:
11408 Its depth (which was not part of the external interface)
11409 was actually counting the number of certificates in a chain;
11410 now it really counts the depth.
11411 [Bodo Moeller]
11412
dc1f607a
BM
11413 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11414 instead of X509err, which often resulted in confusing error
11415 messages since the error codes are not globally unique
11416 (e.g. an alleged error in ssl3_accept when a certificate
11417 didn't match the private key).
11418
4eb77b26 11419 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
11420 value (so that you don't need SSL_set_session_id_context for each
11421 connection using the SSL_CTX).
4eb77b26
BM
11422 [Bodo Moeller]
11423
c6652749 11424 *) OAEP decoding bug fix.
053fa39a 11425 [Ulf Möller]
c6652749 11426
e5f3045f
BM
11427 *) Support INSTALL_PREFIX for package builders, as proposed by
11428 David Harris.
11429 [Bodo Moeller]
11430
87bc2c00
BM
11431 *) New Configure options "threads" and "no-threads". For systems
11432 where the proper compiler options are known (currently Solaris
11433 and Linux), "threads" is the default.
11434 [Bodo Moeller]
11435
6e6acfd4
BM
11436 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11437 [Bodo Moeller]
11438
ddeee82c
BM
11439 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11440 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11441 such as /usr/local/bin.
11442 [Bodo Moeller]
11443
0973910f 11444 *) "make linux-shared" to build shared libraries.
ddeee82c 11445 [Niels Poppe <niels@netbox.org>]
0973910f 11446
f5d7a031 11447 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 11448 [Ulf Möller]
f5d7a031 11449
b64f8256
DSH
11450 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11451 extension adding in x509 utility.
11452 [Steve Henson]
11453
a9be3af5 11454 *) Remove NOPROTO sections and error code comments.
053fa39a 11455 [Ulf Möller]
a9be3af5 11456
47339f61
DSH
11457 *) Partial rewrite of the DEF file generator to now parse the ANSI
11458 prototypes.
11459 [Steve Henson]
11460
b0b7b1c5 11461 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 11462 [Ulf Möller]
b0b7b1c5 11463
6d311938
DSH
11464 *) Complete rewrite of the error code script(s). It is all now handled
11465 by one script at the top level which handles error code gathering,
11466 header rewriting and C source file generation. It should be much better
11467 than the old method: it now uses a modified version of Ulf's parser to
11468 read the ANSI prototypes in all header files (thus the old K&R definitions
11469 aren't needed for error creation any more) and do a better job of
11470 translating function codes into names. The old 'ASN1 error code imbedded
11471 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
11472 have now been deleted. Also the error code call doesn't have to appear all
11473 on one line (which resulted in some large lines...).
6d311938
DSH
11474 [Steve Henson]
11475
018b4ee9 11476 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
11477 [Bodo Moeller]
11478
85f48f7e
BM
11479 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11480 0 (which usually indicates a closed connection), but continue reading.
11481 [Bodo Moeller]
11482
90b8bbb8
BM
11483 *) Fix some race conditions.
11484 [Bodo Moeller]
11485
d943e372
DSH
11486 *) Add support for CRL distribution points extension. Add Certificate
11487 Policies and CRL distribution points documentation.
11488 [Steve Henson]
11489
8e10f2b3 11490 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 11491 [Ulf Möller]
8e10f2b3 11492
4997138a
BL
11493 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11494 8 of keying material. Merlin has also confirmed interop with this fix
11495 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
11496 [Merlin Hughes <merlin@baltimore.ie>]
11497
95dc05bc
UM
11498 *) Fix lots of warnings.
11499 [Richard Levitte <levitte@stacken.kth.se>]
11500
11501 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
11502 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 11503 [Richard Levitte <levitte@stacken.kth.se>]
95dc05bc 11504
8fb04b98
UM
11505 *) Fix problems with sizeof(long) == 8.
11506 [Andy Polyakov <appro@fy.chalmers.se>]
11507
6b691a5c 11508 *) Change functions to ANSI C.
053fa39a 11509 [Ulf Möller]
6b691a5c 11510
df82f5c8 11511 *) Fix typos in error codes.
053fa39a 11512 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 11513
22a4f969 11514 *) Remove defunct assembler files from Configure.
053fa39a 11515 [Ulf Möller]
22a4f969 11516
5e85b6ab
UM
11517 *) SPARC v8 assembler BIGNUM implementation.
11518 [Andy Polyakov <appro@fy.chalmers.se>]
11519
3edd7ed1 11520 *) Support for Certificate Policies extension: both print and set.
d943e372 11521 Various additions to support the r2i method this uses.
41b731f2
DSH
11522 [Steve Henson]
11523
e778802f
BL
11524 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
11525 return a const string when you are expecting an allocated buffer.
11526 [Ben Laurie]
11527
c83e523d
DSH
11528 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
11529 types DirectoryString and DisplayText.
d77b3054
DSH
11530 [Steve Henson]
11531
1d48dd00
DSH
11532 *) Add code to allow r2i extensions to access the configuration database,
11533 add an LHASH database driver and add several ctx helper functions.
11534 [Steve Henson]
11535
953937bd
DSH
11536 *) Fix an evil bug in bn_expand2() which caused various BN functions to
11537 fail when they extended the size of a BIGNUM.
11538 [Steve Henson]
11539
28a98809
DSH
11540 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
11541 support typesafe stack.
11542 [Steve Henson]
11543
8f7de4f0
BL
11544 *) Fix typo in SSL_[gs]et_options().
11545 [Nils Frostberg <nils@medcom.se>]
11546
0490a86d
DSH
11547 *) Delete various functions and files that belonged to the (now obsolete)
11548 old X509V3 handling code.
11549 [Steve Henson]
11550
5fbe91d8 11551 *) New Configure option "rsaref".
053fa39a 11552 [Ulf Möller]
5fbe91d8 11553
5fd4e2b1
BM
11554 *) Don't auto-generate pem.h.
11555 [Bodo Moeller]
11556
f73e07cf
BL
11557 *) Introduce type-safe ASN.1 SETs.
11558 [Ben Laurie]
11559
9263e882 11560 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 11561 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 11562
f73e07cf
BL
11563 *) Introduce type-safe STACKs. This will almost certainly break lots of code
11564 that links with OpenSSL (well at least cause lots of warnings), but fear
11565 not: the conversion is trivial, and it eliminates loads of evil casts. A
11566 few STACKed things have been converted already. Feel free to convert more.
11567 In the fullness of time, I'll do away with the STACK type altogether.
11568 [Ben Laurie]
11569
f9a25931
RE
11570 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
11571 specified in <certfile> by updating the entry in the index.txt file.
11572 This way one no longer has to edit the index.txt file manually for
11573 revoking a certificate. The -revoke option does the gory details now.
11574 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
11575
2f0cd195
RE
11576 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
11577 `-text' option at all and this way the `-noout -text' combination was
11578 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
11579 [Ralf S. Engelschall]
11580
268c2102
RE
11581 *) Make sure a corresponding plain text error message exists for the
11582 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
11583 verify callback function determined that a certificate was revoked.
11584 [Ralf S. Engelschall]
11585
fc8ee06b
BM
11586 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
11587 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
11588 all available cipers including rc5, which was forgotten until now.
11589 In order to let the testing shell script know which algorithms
11590 are available, a new (up to now undocumented) command
11591 "openssl list-cipher-commands" is used.
11592 [Bodo Moeller]
11593
c7ac31e2
BM
11594 *) Bugfix: s_client occasionally would sleep in select() when
11595 it should have checked SSL_pending() first.
11596 [Bodo Moeller]
11597
9d892e28
UM
11598 *) New functions DSA_do_sign and DSA_do_verify to provide access to
11599 the raw DSA values prior to ASN.1 encoding.
053fa39a 11600 [Ulf Möller]
9d892e28
UM
11601
11602 *) Tweaks to Configure
748365ee 11603 [Niels Poppe <niels@netbox.org>]
9d892e28 11604
d2e26dcc
DSH
11605 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
11606 yet...
11607 [Steve Henson]
11608
99aab161 11609 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 11610 [Ulf Möller]
99aab161 11611
2613c1fa
UM
11612 *) New config option to avoid instructions that are illegal on the 80386.
11613 The default code is faster, but requires at least a 486.
053fa39a 11614 [Ulf Möller]
2613c1fa 11615
6d02d8e4
BM
11616 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
11617 SSL2_SERVER_VERSION (not used at all) macros, which are now the
11618 same as SSL2_VERSION anyway.
11619 [Bodo Moeller]
11620
11621 *) New "-showcerts" option for s_client.
11622 [Bodo Moeller]
11623
ee0508d4
DSH
11624 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
11625 application. Various cleanups and fixes.
11626 [Steve Henson]
11627
8d8c7266
DSH
11628 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
11629 modify error routines to work internally. Add error codes and PBE init
11630 to library startup routines.
11631 [Steve Henson]
11632
cfcefcbe
DSH
11633 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
11634 packing functions to asn1 and evp. Changed function names and error
11635 codes along the way.
11636 [Steve Henson]
11637
4b518c26
DSH
11638 *) PKCS12 integration: and so it begins... First of several patches to
11639 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 11640 objects to objects.h
4b518c26
DSH
11641 [Steve Henson]
11642
785cdf20
DSH
11643 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
11644 and display support for Thawte strong extranet extension.
11645 [Steve Henson]
11646
ba423add
BL
11647 *) Add LinuxPPC support.
11648 [Jeff Dubrule <igor@pobox.org>]
11649
67da3df7
BL
11650 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
11651 bn_div_words in alpha.s.
11652 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
11653
0e9fc711
RE
11654 *) Make sure the RSA OAEP test is skipped under -DRSAref because
11655 OAEP isn't supported when OpenSSL is built with RSAref.
11656 [Ulf Moeller <ulf@fitug.de>]
11657
1b276f30
RE
11658 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
11659 so they no longer are missing under -DNOPROTO.
11660 [Soren S. Jorvang <soren@t.dk>]
11661
1b24cca9
BM
11662
11663 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 11664
b4cadc6e
BL
11665 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
11666 doesn't work when the session is reused. Coming soon!
11667 [Ben Laurie]
11668
11669 *) Fix a security hole, that allows sessions to be reused in the wrong
11670 context thus bypassing client cert protection! All software that uses
11671 client certs and session caches in multiple contexts NEEDS PATCHING to
11672 allow session reuse! A fuller solution is in the works.
11673 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
11674
afb23063
RE
11675 *) Some more source tree cleanups (removed obsolete files
11676 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
11677 permission on "config" script to be executable) and a fix for the INSTALL
11678 document.
11679 [Ulf Moeller <ulf@fitug.de>]
11680
199d59e5
DSH
11681 *) Remove some legacy and erroneous uses of malloc, free instead of
11682 Malloc, Free.
11683 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
11684
b4899bb1
BL
11685 *) Make rsa_oaep_test return non-zero on error.
11686 [Ulf Moeller <ulf@fitug.de>]
11687
29c0fccb
BL
11688 *) Add support for native Solaris shared libraries. Configure
11689 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
11690 if someone would make that last step automatic.
11691 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
11692
cadf126b
BL
11693 *) ctx_size was not built with the right compiler during "make links". Fixed.
11694 [Ben Laurie]
11695
bc420ac5
DSH
11696 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
11697 except NULL ciphers". This means the default cipher list will no longer
11698 enable NULL ciphers. They need to be specifically enabled e.g. with
11699 the string "DEFAULT:eNULL".
11700 [Steve Henson]
11701
abd4c915
DSH
11702 *) Fix to RSA private encryption routines: if p < q then it would
11703 occasionally produce an invalid result. This will only happen with
11704 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
11705 [Steve Henson]
11706
7e37e72a
RE
11707 *) Be less restrictive and allow also `perl util/perlpath.pl
11708 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
11709 because this way one can also use an interpreter named `perl5' (which is
11710 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
11711 installed as `perl').
11712 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11713
637691e6
RE
11714 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
11715 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11716
83ec54b4 11717 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 11718 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 11719 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
11720 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
11721 and crypto/des/ede_cbcm_enc.c.
11722 [Steve Henson]
83ec54b4 11723
b241fefd
BL
11724 *) DES quad checksum was broken on big-endian architectures. Fixed.
11725 [Ben Laurie]
11726
d4d2f98c
DSH
11727 *) Comment out two functions in bio.h that aren't implemented. Fix up the
11728 Win32 test batch file so it (might) work again. The Win32 test batch file
11729 is horrible: I feel ill....
11730 [Steve Henson]
11731
0cc39579
DSH
11732 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
11733 in e_os.h. Audit of header files to check ANSI and non ANSI
11734 sections: 10 functions were absent from non ANSI section and not exported
11735 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 11736 [Steve Henson]
0cc39579 11737
d10f052b
RE
11738 *) Make `openssl version' output lines consistent.
11739 [Ralf S. Engelschall]
11740
c0e538e1
RE
11741 *) Fix Win32 symbol export lists for BIO functions: Added
11742 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
11743 to ms/libeay{16,32}.def.
11744 [Ralf S. Engelschall]
11745
84107e6c
RE
11746 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
11747 fine under Unix and passes some trivial tests I've now added. But the
11748 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
11749 added to make sure no one expects that this stuff really works in the
11750 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
11751 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
11752 openssl_bio.xs.
11753 [Ralf S. Engelschall]
11754
26a0846f
BL
11755 *) Fix the generation of two part addresses in perl.
11756 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
11757
7d3ce7ba
BL
11758 *) Add config entry for Linux on MIPS.
11759 [John Tobey <jtobey@channel1.com>]
11760
efadf60f 11761 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
11762 [Ben Laurie]
11763
1756d405
DSH
11764 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
11765 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
11766 in CRLs.
d4d2f98c 11767 [Steve Henson]
1756d405 11768
116e3153
RE
11769 *) Add a useful kludge to allow package maintainers to specify compiler and
11770 other platforms details on the command line without having to patch the
11771 Configure script everytime: One now can use ``perl Configure
11772 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 11773 to them (separated by colons). This is treated as there would be a static
116e3153
RE
11774 pre-configured entry in Configure's %table under key <id> with value
11775 <details> and ``perl Configure <id>'' is called. So, when you want to
11776 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
11777 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
11778 now, which overrides the FreeBSD-elf entry on-the-fly.
11779 [Ralf S. Engelschall]
11780
bc348244
BL
11781 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
11782 [Ben Laurie]
11783
3eb0ed6d
RE
11784 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
11785 on the `perl Configure ...' command line. This way one can compile
11786 OpenSSL libraries with Position Independent Code (PIC) which is needed
11787 for linking it into DSOs.
11788 [Ralf S. Engelschall]
11789
f415fa32
BL
11790 *) Remarkably, export ciphers were totally broken and no-one had noticed!
11791 Fixed.
11792 [Ben Laurie]
11793
0b903ec0
RE
11794 *) Cleaned up the LICENSE document: The official contact for any license
11795 questions now is the OpenSSL core team under openssl-core@openssl.org.
11796 And add a paragraph about the dual-license situation to make sure people
11797 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
11798 to the OpenSSL toolkit.
11799 [Ralf S. Engelschall]
11800
bb8f3c58
RE
11801 *) General source tree makefile cleanups: Made `making xxx in yyy...'
11802 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 11803 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
11804 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
11805 to speed processing and no longer clutter the display with confusing
11806 stuff. Instead only the actually done links are displayed.
11807 [Ralf S. Engelschall]
11808
988788f6
BL
11809 *) Permit null encryption ciphersuites, used for authentication only. It used
11810 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
11811 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
11812 encryption.
11813 [Ben Laurie]
11814
924acc54
DSH
11815 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
11816 signed attributes when verifying signatures (this would break them),
11817 the detached data encoding was wrong and public keys obtained using
11818 X509_get_pubkey() weren't freed.
11819 [Steve Henson]
11820
d00b7aad
DSH
11821 *) Add text documentation for the BUFFER functions. Also added a work around
11822 to a Win95 console bug. This was triggered by the password read stuff: the
11823 last character typed gets carried over to the next fread(). If you were
11824 generating a new cert request using 'req' for example then the last
11825 character of the passphrase would be CR which would then enter the first
11826 field as blank.
9985bed3
DSH
11827 [Steve Henson]
11828
789285aa
RE
11829 *) Added the new `Includes OpenSSL Cryptography Software' button as
11830 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
11831 button and can be used by applications based on OpenSSL to show the
11832 relationship to the OpenSSL project.
11833 [Ralf S. Engelschall]
11834
a06c602e
RE
11835 *) Remove confusing variables in function signatures in files
11836 ssl/ssl_lib.c and ssl/ssl.h.
11837 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11838
8d697db1
RE
11839 *) Don't install bss_file.c under PREFIX/include/
11840 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11841
06c68491
DSH
11842 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
11843 functions that return function pointers and has support for NT specific
11844 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
11845 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
11846 unsigned to signed types: this was killing the Win32 compile.
11847 [Steve Henson]
11848
72e442a3
RE
11849 *) Add new certificate file to stack functions,
11850 SSL_add_dir_cert_subjects_to_stack() and
11851 SSL_add_file_cert_subjects_to_stack(). These largely supplant
11852 SSL_load_client_CA_file(), and can be used to add multiple certs easily
11853 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
11854 This means that Apache-SSL and similar packages don't have to mess around
11855 to add as many CAs as they want to the preferred list.
11856 [Ben Laurie]
11857
4f43d0e7
BL
11858 *) Experiment with doxygen documentation. Currently only partially applied to
11859 ssl/ssl_lib.c.
11860 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
11861 openssl.doxy as the configuration file.
11862 [Ben Laurie]
74d7abc2
RE
11863
11864 *) Get rid of remaining C++-style comments which strict C compilers hate.
11865 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 11866
7283ecea
DSH
11867 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
11868 compiled in by default: it has problems with large keys.
11869 [Steve Henson]
11870
15d21c2d
RE
11871 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
11872 DH private keys and/or callback functions which directly correspond to
11873 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
11874 is needed for applications which have to configure certificates on a
11875 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
11876 (e.g. s_server).
11877 For the RSA certificate situation is makes no difference, but
11878 for the DSA certificate situation this fixes the "no shared cipher"
11879 problem where the OpenSSL cipher selection procedure failed because the
11880 temporary keys were not overtaken from the context and the API provided
11881 no way to reconfigure them.
11882 The new functions now let applications reconfigure the stuff and they
11883 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
11884 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
11885 non-public-API function ssl_cert_instantiate() is used as a helper
11886 function and also to reduce code redundancy inside ssl_rsa.c.
11887 [Ralf S. Engelschall]
11888
ea14a91f
RE
11889 *) Move s_server -dcert and -dkey options out of the undocumented feature
11890 area because they are useful for the DSA situation and should be
11891 recognized by the users.
11892 [Ralf S. Engelschall]
11893
90a52cec
RE
11894 *) Fix the cipher decision scheme for export ciphers: the export bits are
11895 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
11896 SSL_EXP_MASK. So, the original variable has to be used instead of the
11897 already masked variable.
11898 [Richard Levitte <levitte@stacken.kth.se>]
11899
def9f431
RE
11900 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
11901 [Richard Levitte <levitte@stacken.kth.se>]
11902
8aef252b
RE
11903 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
11904 from `int' to `unsigned int' because it's a length and initialized by
11905 EVP_DigestFinal() which expects an `unsigned int *'.
11906 [Richard Levitte <levitte@stacken.kth.se>]
11907
a4ed5532
RE
11908 *) Don't hard-code path to Perl interpreter on shebang line of Configure
11909 script. Instead use the usual Shell->Perl transition trick.
11910 [Ralf S. Engelschall]
11911
7be304ac
RE
11912 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
11913 (in addition to RSA certificates) to match the behaviour of `openssl dsa
11914 -noout -modulus' as it's already the case for `openssl rsa -noout
11915 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
11916 currently the public key is printed (a decision which was already done by
11917 `openssl dsa -modulus' in the past) which serves a similar purpose.
11918 Additionally the NO_RSA no longer completely removes the whole -modulus
11919 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
11920 now, too.
11921 [Ralf S. Engelschall]
11922
55ab3bf7
BL
11923 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
11924 BIO. See the source (crypto/evp/bio_ok.c) for more info.
11925 [Arne Ansper <arne@ats.cyber.ee>]
11926
a43aa73e
DSH
11927 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
11928 to be added. Now both 'req' and 'ca' can use new objects defined in the
11929 config file.
11930 [Steve Henson]
11931
0849d138
BL
11932 *) Add cool BIO that does syslog (or event log on NT).
11933 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
11934
06ab81f9
BL
11935 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
11936 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
11937 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
11938 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
11939 [Ben Laurie]
11940
deff75b6
DSH
11941 *) Add preliminary config info for new extension code.
11942 [Steve Henson]
11943
0c8a1281
DSH
11944 *) Make RSA_NO_PADDING really use no padding.
11945 [Ulf Moeller <ulf@fitug.de>]
11946
4004dbb7
BL
11947 *) Generate errors when private/public key check is done.
11948 [Ben Laurie]
11949
0ca5f8b1
DSH
11950 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
11951 for some CRL extensions and new objects added.
11952 [Steve Henson]
11953
3d8accc3
DSH
11954 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
11955 key usage extension and fuller support for authority key id.
11956 [Steve Henson]
11957
a4949896
BL
11958 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
11959 padding method for RSA, which is recommended for new applications in PKCS
11960 #1 v2.0 (RFC 2437, October 1998).
11961 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
11962 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
11963 against Bleichbacher's attack on RSA.
11964 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
11965 Ben Laurie]
11966
413c4f45
MC
11967 *) Updates to the new SSL compression code
11968 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11969
11970 *) Fix so that the version number in the master secret, when passed
11971 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
11972 (because the server will not accept higher), that the version number
11973 is 0x03,0x01, not 0x03,0x00
11974 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11975
a8236c8c
DSH
11976 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
11977 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 11978 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
11979 [Steve Henson]
11980
388ff0b0
DSH
11981 *) Support for RAW extensions where an arbitrary extension can be
11982 created by including its DER encoding. See apps/openssl.cnf for
11983 an example.
a8236c8c 11984 [Steve Henson]
388ff0b0 11985
6013fa83
RE
11986 *) Make sure latest Perl versions don't interpret some generated C array
11987 code as Perl array code in the crypto/err/err_genc.pl script.
11988 [Lars Weber <3weber@informatik.uni-hamburg.de>]
11989
5c00879e
DSH
11990 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
11991 not many people have the assembler. Various Win32 compilation fixes and
11992 update to the INSTALL.W32 file with (hopefully) more accurate Win32
11993 build instructions.
11994 [Steve Henson]
11995
9becf666
DSH
11996 *) Modify configure script 'Configure' to automatically create crypto/date.h
11997 file under Win32 and also build pem.h from pem.org. New script
11998 util/mkfiles.pl to create the MINFO file on environments that can't do a
11999 'make files': perl util/mkfiles.pl >MINFO should work.
12000 [Steve Henson]
12001
4e31df2c
BL
12002 *) Major rework of DES function declarations, in the pursuit of correctness
12003 and purity. As a result, many evil casts evaporated, and some weirdness,
12004 too. You may find this causes warnings in your code. Zapping your evil
12005 casts will probably fix them. Mostly.
12006 [Ben Laurie]
12007
e4119b93
DSH
12008 *) Fix for a typo in asn1.h. Bug fix to object creation script
12009 obj_dat.pl. It considered a zero in an object definition to mean
12010 "end of object": none of the objects in objects.h have any zeros
12011 so it wasn't spotted.
12012 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12013
4a71b90d
BL
12014 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12015 Masking (CBCM). In the absence of test vectors, the best I have been able
12016 to do is check that the decrypt undoes the encrypt, so far. Send me test
12017 vectors if you have them.
12018 [Ben Laurie]
12019
2c6ccde1 12020 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12021 allocated for null ciphers). This has not been tested!
12022 [Ben Laurie]
12023
55a9cc6e
DSH
12024 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12025 message is now correct (it understands "crypto" and "ssl" on its
12026 command line). There is also now an "update" option. This will update
12027 the util/ssleay.num and util/libeay.num files with any new functions.
12028 If you do a:
12029 perl util/mkdef.pl crypto ssl update
12030 it will update them.
e4119b93 12031 [Steve Henson]
55a9cc6e 12032
8073036d
RE
12033 *) Overhauled the Perl interface (perl/*):
12034 - ported BN stuff to OpenSSL's different BN library
12035 - made the perl/ source tree CVS-aware
12036 - renamed the package from SSLeay to OpenSSL (the files still contain
12037 their history because I've copied them in the repository)
12038 - removed obsolete files (the test scripts will be replaced
12039 by better Test::Harness variants in the future)
12040 [Ralf S. Engelschall]
12041
483fdf18
RE
12042 *) First cut for a very conservative source tree cleanup:
12043 1. merge various obsolete readme texts into doc/ssleay.txt
12044 where we collect the old documents and readme texts.
12045 2. remove the first part of files where I'm already sure that we no
12046 longer need them because of three reasons: either they are just temporary
12047 files which were left by Eric or they are preserved original files where
12048 I've verified that the diff is also available in the CVS via "cvs diff
12049 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12050 the crypto/md/ stuff).
12051 [Ralf S. Engelschall]
12052
175b0942
DSH
12053 *) More extension code. Incomplete support for subject and issuer alt
12054 name, issuer and authority key id. Change the i2v function parameters
12055 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12056 what that's for :-) Fix to ASN1 macro which messed up
12057 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12058 [Steve Henson]
12059
bceacf93
DSH
12060 *) Preliminary support for ENUMERATED type. This is largely copied from the
12061 INTEGER code.
12062 [Steve Henson]
12063
351d8998
MC
12064 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12065 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12066
b621d772
RE
12067 *) Make sure `make rehash' target really finds the `openssl' program.
12068 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12069
a96e7810
BL
12070 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12071 like to hear about it if this slows down other processors.
12072 [Ben Laurie]
12073
e04a6c2b
RE
12074 *) Add CygWin32 platform information to Configure script.
12075 [Alan Batie <batie@aahz.jf.intel.com>]
12076
0172f988
RE
12077 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12078 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
79dfa975
DSH
12079
12080 *) New program nseq to manipulate netscape certificate sequences
12081 [Steve Henson]
320a14cb 12082
9fe84296
DSH
12083 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12084 few typos.
12085 [Steve Henson]
12086
a0a54079
MC
12087 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12088 but the BN code had some problems that would cause failures when
12089 doing certificate verification and some other functions.
12090 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12091
92c046ca
DSH
12092 *) Add ASN1 and PEM code to support netscape certificate sequences.
12093 [Steve Henson]
12094
79dfa975
DSH
12095 *) Add ASN1 and PEM code to support netscape certificate sequences.
12096 [Steve Henson]
12097
a27598bf
DSH
12098 *) Add several PKIX and private extended key usage OIDs.
12099 [Steve Henson]
12100
b2347661
DSH
12101 *) Modify the 'ca' program to handle the new extension code. Modify
12102 openssl.cnf for new extension format, add comments.
12103 [Steve Henson]
12104
f317aa4c
DSH
12105 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12106 and add a sample to openssl.cnf so req -x509 now adds appropriate
12107 CA extensions.
12108 [Steve Henson]
12109
834eeef9
DSH
12110 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12111 error code, add initial support to X509_print() and x509 application.
f317aa4c 12112 [Steve Henson]
834eeef9 12113
14e96192 12114 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12115 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12116 stuff is currently isolated and isn't even compiled yet.
12117 [Steve Henson]
12118
9b5cc156
DSH
12119 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12120 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12121 Removed the versions check from X509 routines when loading extensions:
12122 this allows certain broken certificates that don't set the version
12123 properly to be processed.
12124 [Steve Henson]
12125
8039257d
BL
12126 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12127 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12128 can still be regenerated with "make depend".
12129 [Ben Laurie]
12130
b13a1554
BL
12131 *) Spelling mistake in C version of CAST-128.
12132 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12133
6c8abdd7
DSH
12134 *) Changes to the error generation code. The perl script err-code.pl
12135 now reads in the old error codes and retains the old numbers, only
12136 adding new ones if necessary. It also only changes the .err files if new
12137 codes are added. The makefiles have been modified to only insert errors
12138 when needed (to avoid needlessly modifying header files). This is done
12139 by only inserting errors if the .err file is newer than the auto generated
12140 C file. To rebuild all the error codes from scratch (the old behaviour)
12141 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12142 or delete all the .err files.
9b5cc156 12143 [Steve Henson]
6c8abdd7 12144
649cdb7b
BL
12145 *) CAST-128 was incorrectly implemented for short keys. The C version has
12146 been fixed, but is untested. The assembler versions are also fixed, but
12147 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12148 to regenerate it if needed.
12149 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12150 Hagino <itojun@kame.net>]
12151
12152 *) File was opened incorrectly in randfile.c.
053fa39a 12153 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12154
fdd3b642
DSH
12155 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12156 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12157 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12158 al: it's just almost always a UTCTime. Note this patch adds new error
12159 codes so do a "make errors" if there are problems.
12160 [Steve Henson]
12161
dabba110 12162 *) Correct Linux 1 recognition in config.
053fa39a 12163 [Ulf Möller <ulf@fitug.de>]
dabba110 12164
512d2228
BL
12165 *) Remove pointless MD5 hash when using DSA keys in ca.
12166 [Anonymous <nobody@replay.com>]
12167
2c1ef383
BL
12168 *) Generate an error if given an empty string as a cert directory. Also
12169 generate an error if handed NULL (previously returned 0 to indicate an
12170 error, but didn't set one).
12171 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12172
c3ae9a48
BL
12173 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12174 [Ben Laurie]
12175
ee13f9b1
DSH
12176 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12177 parameters. This was causing a warning which killed off the Win32 compile.
12178 [Steve Henson]
12179
27eb622b
DSH
12180 *) Remove C++ style comments from crypto/bn/bn_local.h.
12181 [Neil Costigan <neil.costigan@celocom.com>]
12182
2d723902
DSH
12183 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12184 based on a text string, looking up short and long names and finally
12185 "dot" format. The "dot" format stuff didn't work. Added new function
12186 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12187 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12188 OID is not part of the table.
12189 [Steve Henson]
12190
a6801a91
BL
12191 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12192 X509_LOOKUP_by_alias().
12193 [Ben Laurie]
12194
50acf46b
BL
12195 *) Sort openssl functions by name.
12196 [Ben Laurie]
12197
7f9b7b07
DSH
12198 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12199 encryption from sample DSA keys (in case anyone is interested the password
12200 was "1234").
12201 [Steve Henson]
12202
e03ddfae
BL
12203 *) Make _all_ *_free functions accept a NULL pointer.
12204 [Frans Heymans <fheymans@isaserver.be>]
12205
6fa89f94
BL
12206 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12207 NULL pointers.
12208 [Anonymous <nobody@replay.com>]
12209
c13d4799
BL
12210 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12211 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12212
bc4deee0
BL
12213 *) Don't blow it for numeric -newkey arguments to apps/req.
12214 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12215
5b00115a
BL
12216 *) Temp key "for export" tests were wrong in s3_srvr.c.
12217 [Anonymous <nobody@replay.com>]
12218
f8c3c05d
BL
12219 *) Add prototype for temp key callback functions
12220 SSL_CTX_set_tmp_{rsa,dh}_callback().
12221 [Ben Laurie]
12222
ad65ce75
DSH
12223 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12224 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12225 [Steve Henson]
ad65ce75 12226
e416ad97
BL
12227 *) X509_name_add_entry() freed the wrong thing after an error.
12228 [Arne Ansper <arne@ats.cyber.ee>]
12229
4a18cddd
BL
12230 *) rsa_eay.c would attempt to free a NULL context.
12231 [Arne Ansper <arne@ats.cyber.ee>]
12232
bb65e20b
BL
12233 *) BIO_s_socket() had a broken should_retry() on Windoze.
12234 [Arne Ansper <arne@ats.cyber.ee>]
12235
b5e406f7
BL
12236 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12237 [Arne Ansper <arne@ats.cyber.ee>]
12238
cb0f35d7
RE
12239 *) Make sure the already existing X509_STORE->depth variable is initialized
12240 in X509_STORE_new(), but document the fact that this variable is still
12241 unused in the certificate verification process.
12242 [Ralf S. Engelschall]
12243
cfcf6453 12244 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12245 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12246 [Steve Henson]
12247
cdbb8c2f
BL
12248 *) Fix reference counting in X509_PUBKEY_get(). This makes
12249 demos/maurice/example2.c work, amongst others, probably.
12250 [Steve Henson and Ben Laurie]
12251
06d5b162
RE
12252 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12253 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12254 are no longer created. This way we have a single and consistent command
12255 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 12256 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 12257
c35f549e
DSH
12258 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12259 BIT STRING wrapper always have zero unused bits.
12260 [Steve Henson]
12261
ebc828ca
DSH
12262 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12263 [Steve Henson]
12264
79e259e3
PS
12265 *) Make the top-level INSTALL documentation easier to understand.
12266 [Paul Sutton]
12267
56ee3117
PS
12268 *) Makefiles updated to exit if an error occurs in a sub-directory
12269 make (including if user presses ^C) [Paul Sutton]
12270
6063b27b
BL
12271 *) Make Montgomery context stuff explicit in RSA data structure.
12272 [Ben Laurie]
12273
12274 *) Fix build order of pem and err to allow for generated pem.h.
12275 [Ben Laurie]
12276
12277 *) Fix renumbering bug in X509_NAME_delete_entry().
12278 [Ben Laurie]
12279
792a9002 12280 *) Enhanced the err-ins.pl script so it makes the error library number
12281 global and can add a library name. This is needed for external ASN1 and
12282 other error libraries.
12283 [Steve Henson]
12284
12285 *) Fixed sk_insert which never worked properly.
12286 [Steve Henson]
12287
14e96192 12288 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 12289 EXPLICIT tags. Some non standard certificates use these: they can now
12290 be read in.
12291 [Steve Henson]
12292
ce72df1c
RE
12293 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12294 into a single doc/ssleay.txt bundle. This way the information is still
12295 preserved but no longer messes up this directory. Now it's new room for
14e96192 12296 the new set of documentation files.
ce72df1c
RE
12297 [Ralf S. Engelschall]
12298
4098e89c
BL
12299 *) SETs were incorrectly DER encoded. This was a major pain, because they
12300 shared code with SEQUENCEs, which aren't coded the same. This means that
12301 almost everything to do with SETs or SEQUENCEs has either changed name or
12302 number of arguments.
12303 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12304
12305 *) Fix test data to work with the above.
12306 [Ben Laurie]
12307
03f8b042
BL
12308 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12309 was already fixed by Eric for 0.9.1 it seems.
053fa39a 12310 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 12311
5dcdcd47
BL
12312 *) Autodetect FreeBSD3.
12313 [Ben Laurie]
12314
1641cb60
BL
12315 *) Fix various bugs in Configure. This affects the following platforms:
12316 nextstep
12317 ncr-scde
12318 unixware-2.0
12319 unixware-2.0-pentium
12320 sco5-cc.
12321 [Ben Laurie]
ae82b46f 12322
8d7ed6ff
BL
12323 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12324 before they are needed.
12325 [Ben Laurie]
12326
12327 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12328 [Ben Laurie]
12329
1b24cca9
BM
12330
12331 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 12332
f10a5c2a
RE
12333 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12334 changed SSLeay to OpenSSL in version strings.
9ce5db45 12335 [Ralf S. Engelschall]
9acc2aa6
RE
12336
12337 *) Some fixups to the top-level documents.
12338 [Paul Sutton]
651d0aff 12339
13e91dd3
RE
12340 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12341 because the symlink to include/ was missing.
12342 [Ralf S. Engelschall]
12343
12344 *) Incorporated the popular no-RSA/DSA-only patches
12345 which allow to compile a RSA-free SSLeay.
320a14cb 12346 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
12347
12348 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12349 when "ssleay" is still not found.
12350 [Ralf S. Engelschall]
12351
12352 *) Added more platforms to Configure: Cray T3E, HPUX 11,
12353 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12354
651d0aff
RE
12355 *) Updated the README file.
12356 [Ralf S. Engelschall]
12357
12358 *) Added various .cvsignore files in the CVS repository subdirs
12359 to make a "cvs update" really silent.
12360 [Ralf S. Engelschall]
12361
12362 *) Recompiled the error-definition header files and added
12363 missing symbols to the Win32 linker tables.
12364 [Ralf S. Engelschall]
12365
12366 *) Cleaned up the top-level documents;
12367 o new files: CHANGES and LICENSE
12368 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
12369 o merged COPYRIGHT into LICENSE
12370 o removed obsolete TODO file
12371 o renamed MICROSOFT to INSTALL.W32
12372 [Ralf S. Engelschall]
12373
12374 *) Removed dummy files from the 0.9.1b source tree:
12375 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12376 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12377 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12378 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12379 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12380 [Ralf S. Engelschall]
12381
13e91dd3 12382 *) Added various platform portability fixes.
9acc2aa6 12383 [Mark J. Cox]
651d0aff 12384
f1c236f8 12385 *) The Genesis of the OpenSSL rpject:
651d0aff 12386 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 12387 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 12388 summer 1998.
f1c236f8 12389 [The OpenSSL Project]
651d0aff 12390
1b24cca9
BM
12391
12392 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
12393
12394 *) Updated a few CA certificates under certs/
12395 [Eric A. Young]
12396
12397 *) Changed some BIGNUM api stuff.
12398 [Eric A. Young]
12399
12400 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
12401 DGUX x86, Linux Alpha, etc.
12402 [Eric A. Young]
12403
12404 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
12405 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12406 available).
12407 [Eric A. Young]
12408
12409 *) Add -strparse option to asn1pars program which parses nested
12410 binary structures
12411 [Dr Stephen Henson <shenson@bigfoot.com>]
12412
12413 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12414 [Eric A. Young]
12415
12416 *) DSA fix for "ca" program.
12417 [Eric A. Young]
12418
12419 *) Added "-genkey" option to "dsaparam" program.
12420 [Eric A. Young]
12421
12422 *) Added RIPE MD160 (rmd160) message digest.
12423 [Eric A. Young]
12424
12425 *) Added -a (all) option to "ssleay version" command.
12426 [Eric A. Young]
12427
12428 *) Added PLATFORM define which is the id given to Configure.
12429 [Eric A. Young]
12430
12431 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12432 [Eric A. Young]
12433
12434 *) Extended the ASN.1 parser routines.
12435 [Eric A. Young]
12436
12437 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12438 [Eric A. Young]
12439
12440 *) Added a BN_CTX to the BN library.
12441 [Eric A. Young]
12442
12443 *) Fixed the weak key values in DES library
12444 [Eric A. Young]
12445
12446 *) Changed API in EVP library for cipher aliases.
12447 [Eric A. Young]
12448
12449 *) Added support for RC2/64bit cipher.
12450 [Eric A. Young]
12451
12452 *) Converted the lhash library to the crypto/mem.c functions.
12453 [Eric A. Young]
12454
12455 *) Added more recognized ASN.1 object ids.
12456 [Eric A. Young]
12457
12458 *) Added more RSA padding checks for SSL/TLS.
12459 [Eric A. Young]
12460
12461 *) Added BIO proxy/filter functionality.
12462 [Eric A. Young]
12463
12464 *) Added extra_certs to SSL_CTX which can be used
12465 send extra CA certificates to the client in the CA cert chain sending
12466 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12467 [Eric A. Young]
12468
12469 *) Now Fortezza is denied in the authentication phase because
12470 this is key exchange mechanism is not supported by SSLeay at all.
12471 [Eric A. Young]
12472
12473 *) Additional PKCS1 checks.
12474 [Eric A. Young]
12475
12476 *) Support the string "TLSv1" for all TLS v1 ciphers.
12477 [Eric A. Young]
12478
12479 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12480 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12481 [Eric A. Young]
12482
12483 *) Fixed a few memory leaks.
12484 [Eric A. Young]
12485
12486 *) Fixed various code and comment typos.
12487 [Eric A. Young]
12488
12489 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
12490 bytes sent in the client random.
12491 [Edward Bishop <ebishop@spyglass.com>]
12492