]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Fixed problem with multiple load-unload of comp zlib
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
7c17c20a
MC
5 Changes between 1.0.1p and 1.0.1q [xx XXX xxxx]
6
7 *)
8
5ab53da9 9 Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
902795b2 10
245daa2b
MC
11 *) Alternate chains certificate forgery
12
13 During certificate verfification, OpenSSL will attempt to find an
14 alternative certificate chain if the first attempt to build such a chain
15 fails. An error in the implementation of this logic can mean that an
16 attacker could cause certain checks on untrusted certificates to be
17 bypassed, such as the CA flag, enabling them to use a valid leaf
18 certificate to act as a CA and "issue" an invalid certificate.
19
20 This issue was reported to OpenSSL by Adam Langley/David Benjamin
21 (Google/BoringSSL).
22 [Matt Caswell]
902795b2 23
2a8c2799 24 Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
3adca975 25
2ad310ff
MC
26 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
27 incompatibility in the handling of HMAC. The previous ABI has now been
28 restored.
3adca975 29
517899e6 30 Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
a6a704f4 31
1f31458a
MC
32 *) Malformed ECParameters causes infinite loop
33
34 When processing an ECParameters structure OpenSSL enters an infinite loop
35 if the curve specified is over a specially malformed binary polynomial
36 field.
37
38 This can be used to perform denial of service against any
39 system which processes public keys, certificate requests or
40 certificates. This includes TLS clients and TLS servers with
41 client authentication enabled.
42
43 This issue was reported to OpenSSL by Joseph Barr-Pixton.
44 (CVE-2015-1788)
45 [Andy Polyakov]
46
47 *) Exploitable out-of-bounds read in X509_cmp_time
48
49 X509_cmp_time does not properly check the length of the ASN1_TIME
50 string and can read a few bytes out of bounds. In addition,
51 X509_cmp_time accepts an arbitrary number of fractional seconds in the
52 time string.
53
54 An attacker can use this to craft malformed certificates and CRLs of
55 various sizes and potentially cause a segmentation fault, resulting in
56 a DoS on applications that verify certificates or CRLs. TLS clients
57 that verify CRLs are affected. TLS clients and servers with client
58 authentication enabled may be affected if they use custom verification
59 callbacks.
60
61 This issue was reported to OpenSSL by Robert Swiecki (Google), and
a027bba2 62 independently by Hanno Böck.
1f31458a 63 (CVE-2015-1789)
a027bba2 64 [Emilia Käsper]
1f31458a
MC
65
66 *) PKCS7 crash with missing EnvelopedContent
67
68 The PKCS#7 parsing code does not handle missing inner EncryptedContent
69 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
70 with missing content and trigger a NULL pointer dereference on parsing.
71
72 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
73 structures from untrusted sources are affected. OpenSSL clients and
74 servers are not affected.
75
76 This issue was reported to OpenSSL by Michal Zalewski (Google).
77 (CVE-2015-1790)
a027bba2 78 [Emilia Käsper]
1f31458a
MC
79
80 *) CMS verify infinite loop with unknown hash function
81
82 When verifying a signedData message the CMS code can enter an infinite loop
83 if presented with an unknown hash function OID. This can be used to perform
84 denial of service against any system which verifies signedData messages using
85 the CMS code.
86 This issue was reported to OpenSSL by Johannes Bauer.
87 (CVE-2015-1792)
88 [Stephen Henson]
89
90 *) Race condition handling NewSessionTicket
91
92 If a NewSessionTicket is received by a multi-threaded client when attempting to
93 reuse a previous ticket then a race condition can occur potentially leading to
94 a double free of the ticket data.
95 (CVE-2015-1791)
96 [Matt Caswell]
97
63830384
EK
98 *) Reject DH handshakes with parameters shorter than 768 bits.
99 [Kurt Roeckx and Emilia Kasper]
a6a704f4 100
506c1068 101 Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
3a9a0321 102
ffc69bd9
MC
103 *) Segmentation fault in ASN1_TYPE_cmp fix
104
105 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
106 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
107 certificate signature algorithm consistency this can be used to crash any
108 certificate verification operation and exploited in a DoS attack. Any
109 application which performs certificate verification is vulnerable including
110 OpenSSL clients and servers which enable client authentication.
111 (CVE-2015-0286)
112 [Stephen Henson]
113
114 *) ASN.1 structure reuse memory corruption fix
115
116 Reusing a structure in ASN.1 parsing may allow an attacker to cause
117 memory corruption via an invalid write. Such reuse is and has been
118 strongly discouraged and is believed to be rare.
119
120 Applications that parse structures containing CHOICE or ANY DEFINED BY
121 components may be affected. Certificate parsing (d2i_X509 and related
122 functions) are however not affected. OpenSSL clients and servers are
123 not affected.
124 (CVE-2015-0287)
125 [Stephen Henson]
126
127 *) PKCS7 NULL pointer dereferences fix
128
129 The PKCS#7 parsing code does not handle missing outer ContentInfo
130 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
131 missing content and trigger a NULL pointer dereference on parsing.
132
133 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
134 otherwise parse PKCS#7 structures from untrusted sources are
135 affected. OpenSSL clients and servers are not affected.
136
137 This issue was reported to OpenSSL by Michal Zalewski (Google).
138 (CVE-2015-0289)
a027bba2 139 [Emilia Käsper]
ffc69bd9
MC
140
141 *) DoS via reachable assert in SSLv2 servers fix
142
143 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
144 servers that both support SSLv2 and enable export cipher suites by sending
145 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
146
a027bba2 147 This issue was discovered by Sean Burford (Google) and Emilia Käsper
ffc69bd9
MC
148 (OpenSSL development team).
149 (CVE-2015-0293)
a027bba2 150 [Emilia Käsper]
ffc69bd9
MC
151
152 *) Use After Free following d2i_ECPrivatekey error fix
153
154 A malformed EC private key file consumed via the d2i_ECPrivateKey function
155 could cause a use after free condition. This, in turn, could cause a double
156 free in several private key parsing functions (such as d2i_PrivateKey
157 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
158 for applications that receive EC private keys from untrusted
159 sources. This scenario is considered rare.
160
161 This issue was discovered by the BoringSSL project and fixed in their
162 commit 517073cd4b.
163 (CVE-2015-0209)
164 [Matt Caswell]
165
166 *) X509_to_X509_REQ NULL pointer deref fix
167
168 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
169 the certificate key is invalid. This function is rarely used in practice.
170
171 This issue was discovered by Brian Carpenter.
172 (CVE-2015-0288)
173 [Stephen Henson]
174
bc2e18a3
KR
175 *) Removed the export ciphers from the DEFAULT ciphers
176 [Kurt Roeckx]
3a9a0321 177
b83ceba7 178 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
8437225d 179
583f0bc4
MC
180 *) Build fixes for the Windows and OpenVMS platforms
181 [Matt Caswell and Richard Levitte]
8437225d 182
b4a57c4c 183 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
e356ac5c 184
e02863b5
MC
185 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
186 message can cause a segmentation fault in OpenSSL due to a NULL pointer
187 dereference. This could lead to a Denial Of Service attack. Thanks to
188 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
189 (CVE-2014-3571)
190 [Steve Henson]
191
192 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
193 dtls1_buffer_record function under certain conditions. In particular this
194 could occur if an attacker sent repeated DTLS records with the same
195 sequence number but for the next epoch. The memory leak could be exploited
196 by an attacker in a Denial of Service attack through memory exhaustion.
197 Thanks to Chris Mueller for reporting this issue.
198 (CVE-2015-0206)
199 [Matt Caswell]
200
201 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
202 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
203 method would be set to NULL which could later result in a NULL pointer
204 dereference. Thanks to Frank Schmirler for reporting this issue.
205 (CVE-2014-3569)
206 [Kurt Roeckx]
207
ef28c6d6
DSH
208 *) Abort handshake if server key exchange message is omitted for ephemeral
209 ECDH ciphersuites.
210
293c1e22
DSH
211 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
212 reporting this issue.
ef28c6d6
DSH
213 (CVE-2014-3572)
214 [Steve Henson]
215
37580f43
DSH
216 *) Remove non-export ephemeral RSA code on client and server. This code
217 violated the TLS standard by allowing the use of temporary RSA keys in
218 non-export ciphersuites and could be used by a server to effectively
219 downgrade the RSA key length used to a value smaller than the server
293c1e22
DSH
220 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
221 INRIA or reporting this issue.
37580f43
DSH
222 (CVE-2015-0204)
223 [Steve Henson]
224
e02863b5
MC
225 *) Fixed issue where DH client certificates are accepted without verification.
226 An OpenSSL server will accept a DH certificate for client authentication
227 without the certificate verify message. This effectively allows a client to
228 authenticate without the use of a private key. This only affects servers
229 which trust a client certificate authority which issues certificates
230 containing DH keys: these are extremely rare and hardly ever encountered.
231 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
232 this issue.
233 (CVE-2015-0205)
234 [Steve Henson]
235
2357cd2e
AL
236 *) Ensure that the session ID context of an SSL is updated when its
237 SSL_CTX is updated via SSL_set_SSL_CTX.
238
239 The session ID context is typically set from the parent SSL_CTX,
240 and can vary with the CTX.
241 [Adam Langley]
242
a8565530
DSH
243 *) Fix various certificate fingerprint issues.
244
245 By using non-DER or invalid encodings outside the signed portion of a
246 certificate the fingerprint can be changed without breaking the signature.
247 Although no details of the signed portion of the certificate can be changed
248 this can cause problems with some applications: e.g. those using the
249 certificate fingerprint for blacklists.
250
251 1. Reject signatures with non zero unused bits.
252
253 If the BIT STRING containing the signature has non zero unused bits reject
254 the signature. All current signature algorithms require zero unused bits.
255
256 2. Check certificate algorithm consistency.
257
258 Check the AlgorithmIdentifier inside TBS matches the one in the
259 certificate signature. NB: this will result in signature failure
260 errors for some broken certificates.
261
262 Thanks to Konrad Kraszewski from Google for reporting this issue.
263
264 3. Check DSA/ECDSA signatures use DER.
265
266 Reencode DSA/ECDSA signatures and compare with the original received
267 signature. Return an error if there is a mismatch.
268
269 This will reject various cases including garbage after signature
270 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
271 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
272 (negative or with leading zeroes).
273
274 Further analysis was conducted and fixes were developed by Stephen Henson
275 of the OpenSSL core team.
276
277 (CVE-2014-8275)
278 [Steve Henson]
279
e02863b5
MC
280 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
281 results on some platforms, including x86_64. This bug occurs at random
282 with a very low probability, and is not known to be exploitable in any
283 way, though its exact impact is difficult to determine. Thanks to Pieter
284 Wuille (Blockstream) who reported this issue and also suggested an initial
285 fix. Further analysis was conducted by the OpenSSL development team and
286 Adam Langley of Google. The final fix was developed by Andy Polyakov of
287 the OpenSSL core team.
288 (CVE-2014-3570)
289 [Andy Polyakov]
290
7fc5f4f1
DB
291 *) Do not resume sessions on the server if the negotiated protocol
292 version does not match the session's version. Resuming with a different
293 version, while not strictly forbidden by the RFC, is of questionable
294 sanity and breaks all known clients.
a027bba2 295 [David Benjamin, Emilia Käsper]
7fc5f4f1 296
249a3e36
EK
297 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
298 early CCS messages during renegotiation. (Note that because
299 renegotiation is encrypted, this early CCS was not exploitable.)
a027bba2 300 [Emilia Käsper]
249a3e36 301
15d717f5
EK
302 *) Tighten client-side session ticket handling during renegotiation:
303 ensure that the client only accepts a session ticket if the server sends
304 the extension anew in the ServerHello. Previously, a TLS client would
305 reuse the old extension state and thus accept a session ticket if one was
306 announced in the initial ServerHello.
307
308 Similarly, ensure that the client requires a session ticket if one
309 was advertised in the ServerHello. Previously, a TLS client would
310 ignore a missing NewSessionTicket message.
a027bba2 311 [Emilia Käsper]
e356ac5c 312
872e681c 313 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
204fb36a 314
f8cf36c2
MC
315 *) SRTP Memory Leak.
316
317 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
318 sends a carefully crafted handshake message, to cause OpenSSL to fail
319 to free up to 64k of memory causing a memory leak. This could be
320 exploited in a Denial Of Service attack. This issue affects OpenSSL
321 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
322 whether SRTP is used or configured. Implementations of OpenSSL that
323 have been compiled with OPENSSL_NO_SRTP defined are not affected.
324
325 The fix was developed by the OpenSSL team.
326 (CVE-2014-3513)
327 [OpenSSL team]
328
329 *) Session Ticket Memory Leak.
330
331 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
332 integrity of that ticket is first verified. In the event of a session
333 ticket integrity check failing, OpenSSL will fail to free memory
334 causing a memory leak. By sending a large number of invalid session
335 tickets an attacker could exploit this issue in a Denial Of Service
336 attack.
337 (CVE-2014-3567)
338 [Steve Henson]
339
340 *) Build option no-ssl3 is incomplete.
341
342 When OpenSSL is configured with "no-ssl3" as a build option, servers
343 could accept and complete a SSL 3.0 handshake, and clients could be
344 configured to send them.
345 (CVE-2014-3568)
346 [Akamai and the OpenSSL team]
347
6bfe5538
BM
348 *) Add support for TLS_FALLBACK_SCSV.
349 Client applications doing fallback retries should call
350 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
351 (CVE-2014-3566)
352 [Adam Langley, Bodo Moeller]
353
55614f89
DSH
354 *) Add additional DigestInfo checks.
355
356 Reencode DigestInto in DER and check against the original when
357 verifying RSA signature: this will reject any improperly encoded
358 DigestInfo structures.
359
360 Note: this is a precautionary measure and no attacks are currently known.
361
362 [Steve Henson]
204fb36a 363
2b456034 364 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
049615e3 365
abbd5855
DSH
366 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
367 SRP code can be overrun an internal buffer. Add sanity check that
368 g, A, B < N to SRP code.
369
370 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
371 Group for discovering this issue.
372 (CVE-2014-3512)
373 [Steve Henson]
374
375 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
376 TLS 1.0 instead of higher protocol versions when the ClientHello message
377 is badly fragmented. This allows a man-in-the-middle attacker to force a
378 downgrade to TLS 1.0 even if both the server and the client support a
379 higher protocol version, by modifying the client's TLS records.
380
381 Thanks to David Benjamin and Adam Langley (Google) for discovering and
382 researching this issue.
383 (CVE-2014-3511)
384 [David Benjamin]
385
386 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
387 to a denial of service attack. A malicious server can crash the client
388 with a null pointer dereference (read) by specifying an anonymous (EC)DH
389 ciphersuite and sending carefully crafted handshake messages.
390
a027bba2 391 Thanks to Felix Gröbert (Google) for discovering and researching this
abbd5855
DSH
392 issue.
393 (CVE-2014-3510)
a027bba2 394 [Emilia Käsper]
abbd5855
DSH
395
396 *) By sending carefully crafted DTLS packets an attacker could cause openssl
397 to leak memory. This can be exploited through a Denial of Service attack.
398 Thanks to Adam Langley for discovering and researching this issue.
399 (CVE-2014-3507)
400 [Adam Langley]
401
402 *) An attacker can force openssl to consume large amounts of memory whilst
403 processing DTLS handshake messages. This can be exploited through a
404 Denial of Service attack.
405 Thanks to Adam Langley for discovering and researching this issue.
406 (CVE-2014-3506)
407 [Adam Langley]
408
409 *) An attacker can force an error condition which causes openssl to crash
410 whilst processing DTLS packets due to memory being freed twice. This
411 can be exploited through a Denial of Service attack.
412 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
413 this issue.
414 (CVE-2014-3505)
415 [Adam Langley]
416
417 *) If a multithreaded client connects to a malicious server using a resumed
418 session and the server sends an ec point format extension it could write
419 up to 255 bytes to freed memory.
420
421 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
422 issue.
423 (CVE-2014-3509)
424 [Gabor Tyukasz]
425
426 *) A malicious server can crash an OpenSSL client with a null pointer
427 dereference (read) by specifying an SRP ciphersuite even though it was not
428 properly negotiated with the client. This can be exploited through a
429 Denial of Service attack.
430
a027bba2 431 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
abbd5855
DSH
432 discovering and researching this issue.
433 (CVE-2014-5139)
434 [Steve Henson]
435
436 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
437 X509_name_oneline, X509_name_print_ex et al. to leak some information
438 from the stack. Applications may be affected if they echo pretty printing
439 output to the attacker.
440
441 Thanks to Ivan Fratric (Google) for discovering this issue.
442 (CVE-2014-3508)
a027bba2 443 [Emilia Käsper, and Steve Henson]
abbd5855 444
281720c2
BM
445 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
446 for corner cases. (Certain input points at infinity could lead to
447 bogus results, with non-infinity inputs mapped to infinity too.)
448 [Bodo Moeller]
049615e3 449
6b72417a 450 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
ebe22194 451
aabbe99f
DSH
452 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
453 handshake can force the use of weak keying material in OpenSSL
454 SSL/TLS clients and servers.
455
456 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
457 researching this issue. (CVE-2014-0224)
458 [KIKUCHI Masashi, Steve Henson]
459
460 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
461 OpenSSL DTLS client the code can be made to recurse eventually crashing
462 in a DoS attack.
463
464 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
465 (CVE-2014-0221)
466 [Imre Rad, Steve Henson]
467
468 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
469 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
470 client or server. This is potentially exploitable to run arbitrary
471 code on a vulnerable client or server.
472
a027bba2
RL
473 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
474 [Jüri Aedla, Steve Henson]
aabbe99f
DSH
475
476 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
477 are subject to a denial of service attack.
478
a027bba2 479 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
aabbe99f 480 this issue. (CVE-2014-3470)
a027bba2 481 [Felix Gröbert, Ivan Fratric, Steve Henson]
aabbe99f 482
e622237d 483 *) Harmonize version and its documentation. -f flag is used to display
484 compilation flags.
485 [mancha <mancha1@zoho.com>]
486
f0816174 487 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
488 in i2d_ECPrivateKey.
489 [mancha <mancha1@zoho.com>]
490
9c8dc84a
BL
491 *) Fix some double frees. These are not thought to be exploitable.
492 [mancha <mancha1@zoho.com>]
ebe22194 493
b2d951e4 494 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
a7304e4b 495
96db9023
DSH
496 *) A missing bounds check in the handling of the TLS heartbeat extension
497 can be used to reveal up to 64k of memory to a connected client or
498 server.
499
500 Thanks for Neel Mehta of Google Security for discovering this bug and to
501 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
502 preparing the fix (CVE-2014-0160)
503 [Adam Langley, Bodo Moeller]
504
4b7a4ba2
DSH
505 *) Fix for the attack described in the paper "Recovering OpenSSL
506 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
507 by Yuval Yarom and Naomi Benger. Details can be obtained from:
508 http://eprint.iacr.org/2014/140
509
510 Thanks to Yuval Yarom and Naomi Benger for discovering this
511 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
512 [Yuval Yarom and Naomi Benger]
513
51624dbd 514 *) TLS pad extension: draft-agl-tls-padding-03
4a55631e
DSH
515
516 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
517 TLS client Hello record length value would otherwise be > 255 and
518 less that 512 pad with a dummy extension containing zeroes so it
519 is at least 512 bytes long.
520
4a55631e 521 [Adam Langley, Steve Henson]
a7304e4b 522
0d877634 523 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3151e328 524
197e0ea8
DSH
525 *) Fix for TLS record tampering bug. A carefully crafted invalid
526 handshake could crash OpenSSL with a NULL pointer exception.
527 Thanks to Anton Johansson for reporting this issues.
528 (CVE-2013-4353)
529
34628967
DSH
530 *) Keep original DTLS digest and encryption contexts in retransmission
531 structures so we can use the previous session parameters if they need
532 to be resent. (CVE-2013-6450)
533 [Steve Henson]
534
13bca90a
RS
535 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
536 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
537 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
538 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
539 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
540 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
541 [Rob Stradling, Adam Langley]
3151e328 542
f66db68e 543 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
41cf07f0 544
625a5532
DSH
545 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
546 supporting platforms or when small records were transferred.
547 [Andy Polyakov, Steve Henson]
41cf07f0 548
df0d9356 549 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
d9c34505 550
df0d9356 551 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
f1ca56a6
DSH
552
553 This addresses the flaw in CBC record processing discovered by
554 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
555 at: http://www.isg.rhul.ac.uk/tls/
556
557 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
558 Security Group at Royal Holloway, University of London
559 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
a027bba2 560 Emilia Käsper for the initial patch.
f1ca56a6 561 (CVE-2013-0169)
a027bba2 562 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
f1ca56a6
DSH
563
564 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
565 ciphersuites which can be exploited in a denial of service attack.
62f40333 566 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
f1ca56a6
DSH
567 and detecting this bug and to Wolfgang Ettlinger
568 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
569 (CVE-2012-2686)
570 [Adam Langley]
571
62e4506a
DSH
572 *) Return an error when checking OCSP signatures when key is NULL.
573 This fixes a DoS attack. (CVE-2013-0166)
574 [Steve Henson]
575
5bb6d965
BL
576 *) Make openssl verify return errors.
577 [Chris Palmer <palmer@google.com> and Ben Laurie]
578
70d91d60
BL
579 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
580 the right response is stapled. Also change SSL_get_certificate()
581 so it returns the certificate actually sent.
582 See http://rt.openssl.org/Ticket/Display.html?id=2836.
583 [Rob Stradling <rob.stradling@comodo.com>]
584
eeca72f7
DSH
585 *) Fix possible deadlock when decoding public keys.
586 [Steve Henson]
587
6e164e5c
DSH
588 *) Don't use TLS 1.0 record version number in initial client hello
589 if renegotiating.
590 [Steve Henson]
d9c34505 591
f9885acc 592 Changes between 1.0.1b and 1.0.1c [10 May 2012]
c940e070 593
d414a5a0
DSH
594 *) Sanity check record length before skipping explicit IV in TLS
595 1.2, 1.1 and DTLS to fix DoS attack.
596
597 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
598 fuzzing as a service testing platform.
599 (CVE-2012-2333)
600 [Steve Henson]
601
5b9d0995
DSH
602 *) Initialise tkeylen properly when encrypting CMS messages.
603 Thanks to Solar Designer of Openwall for reporting this issue.
604 [Steve Henson]
605
c76b7a1a
DSH
606 *) In FIPS mode don't try to use composite ciphers as they are not
607 approved.
608 [Steve Henson]
c940e070 609
effa47b8 610 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
e7d2a371 611
6791060e 612 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
502dfeb8
DSH
613 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
614 mean any application compiled against OpenSSL 1.0.0 headers setting
615 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
6791060e 616 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
502dfeb8
DSH
617 0x10000000L Any application which was previously compiled against
618 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6791060e
AP
619 will need to be recompiled as a result. Letting be results in
620 inability to disable specifically TLS 1.1 and in client context,
621 in unlike event, limit maximum offered version to TLS 1.0 [see below].
502dfeb8
DSH
622 [Steve Henson]
623
5bbed295
AP
624 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
625 disable just protocol X, but all protocols above X *if* there are
626 protocols *below* X still enabled. In more practical terms it means
627 that if application wants to disable TLS1.0 in favor of TLS1.1 and
628 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
748628ce
AP
629 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
630 client side.
5bbed295 631 [Andy Polyakov]
e7d2a371 632
531c6fc8 633 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
e733dea3 634
8d5505d0
DSH
635 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
636 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
637 in CRYPTO_realloc_clean.
638
639 Thanks to Tavis Ormandy, Google Security Team, for discovering this
640 issue and to Adam Langley <agl@chromium.org> for fixing it.
641 (CVE-2012-2110)
642 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
643
4d936ace
BM
644 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
645 [Adam Langley]
646
89bd25eb
DSH
647 *) Workarounds for some broken servers that "hang" if a client hello
648 record length exceeds 255 bytes.
649
650 1. Do not use record version number > TLS 1.0 in initial client
651 hello: some (but not all) hanging servers will now work.
652 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
653 the number of ciphers sent in the client hello. This should be
654 set to an even number, such as 50, for example by passing:
655 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
656 Most broken servers should now work.
657 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
658 TLS 1.2 client support entirely.
502dfeb8 659 [Steve Henson]
d2f950c9
AP
660
661 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
662 [Andy Polyakov]
663
f3dcae15 664 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
9472baae 665
0cd7a032
DSH
666 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
667 STRING form instead of a DigestInfo.
668 [Steve Henson]
669
16b7c81d
DSH
670 *) The format used for MDC2 RSA signatures is inconsistent between EVP
671 and the RSA_sign/RSA_verify functions. This was made more apparent when
672 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
673 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
674 the correct format in RSA_verify so both forms transparently work.
675 [Steve Henson]
676
fc6800d1
DSH
677 *) Some servers which support TLS 1.0 can choke if we initially indicate
678 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
679 encrypted premaster secret. As a workaround use the maximum pemitted
680 client version in client hello, this should keep such servers happy
681 and still work with previous versions of OpenSSL.
682 [Steve Henson]
683
bd6941cf
DSH
684 *) Add support for TLS/DTLS heartbeats.
685 [Robin Seggelmann <seggelmann@fh-muenster.de>]
686
6e750fcb
DSH
687 *) Add support for SCTP.
688 [Robin Seggelmann <seggelmann@fh-muenster.de>]
689
62308f3f
DSH
690 *) Improved PRNG seeding for VOS.
691 [Paul Green <Paul.Green@stratus.com>]
692
cecafcce
AP
693 *) Extensive assembler packs updates, most notably:
694
695 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
696 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
697 - x86_64: bit-sliced AES implementation;
698 - ARM: NEON support, contemporary platforms optimizations;
699 - s390x: z196 support;
700 - *: GHASH and GF(2^m) multiplication implementations;
701
702 [Andy Polyakov]
703
ca0efb75
DSH
704 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
705 (removal of unnecessary code)
706 [Peter Sylvester <peter.sylvester@edelweb.fr>]
707
b1d74291
BL
708 *) Add TLS key material exporter from RFC 5705.
709 [Eric Rescorla]
710
060a38a2
BL
711 *) Add DTLS-SRTP negotiation from RFC 5764.
712 [Eric Rescorla]
713
e2809bfb
BL
714 *) Add Next Protocol Negotiation,
715 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
716 disabled with a no-npn flag to config or Configure. Code donated
717 by Google.
718 [Adam Langley <agl@google.com> and Ben Laurie]
719
9c37519b
BM
720 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
721 NIST-P256, NIST-P521, with constant-time single point multiplication on
722 typical inputs. Compiler support for the nonstandard type __uint128_t is
3d520f7c
BM
723 required to use this (present in gcc 4.4 and later, for 64-bit builds).
724 Code made available under Apache License version 2.0.
9c37519b 725
3d520f7c
BM
726 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
727 line to include this in your build of OpenSSL, and run "make depend" (or
728 "make update"). This enables the following EC_METHODs:
9c37519b
BM
729
730 EC_GFp_nistp224_method()
731 EC_GFp_nistp256_method()
732 EC_GFp_nistp521_method()
733
734 EC_GROUP_new_by_curve_name() will automatically use these (while
735 EC_GROUP_new_curve_GFp() currently prefers the more flexible
736 implementations).
a027bba2 737 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
9c37519b 738
cb70355d
DSH
739 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
740 all platforms. Move ssize_t definition from e_os.h to the public
741 header file e_os2.h as it now appears in public header file cms.h
742 [Steve Henson]
743
9309ea66
DSH
744 *) New -sigopt option to the ca, req and x509 utilities. Additional
745 signature parameters can be passed using this option and in
746 particular PSS.
747 [Steve Henson]
748
749 *) Add RSA PSS signing function. This will generate and set the
750 appropriate AlgorithmIdentifiers for PSS based on those in the
751 corresponding EVP_MD_CTX structure. No application support yet.
752 [Steve Henson]
753
754 *) Support for companion algorithm specific ASN1 signing routines.
755 New function ASN1_item_sign_ctx() signs a pre-initialised
756 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
757 the appropriate parameters.
758 [Steve Henson]
759
760 *) Add new algorithm specific ASN1 verification initialisation function
761 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
762 handling will be the same no matter what EVP_PKEY_METHOD is used.
763 Add a PSS handler to support verification of PSS signatures: checked
764 against a number of sample certificates.
765 [Steve Henson]
766
767 *) Add signature printing for PSS. Add PSS OIDs.
768 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
769
770 *) Add algorithm specific signature printing. An individual ASN1 method
771 can now print out signatures instead of the standard hex dump.
772
773 More complex signatures (e.g. PSS) can print out more meaningful
774 information. Include DSA version that prints out the signature
775 parameters r, s.
776 [Steve Henson]
777
05c9e3ae
DSH
778 *) Password based recipient info support for CMS library: implementing
779 RFC3211.
dc100d87
DSH
780 [Steve Henson]
781
782 *) Split password based encryption into PBES2 and PBKDF2 functions. This
783 neatly separates the code into cipher and PBE sections and is required
784 for some algorithms that split PBES2 into separate pieces (such as
785 password based CMS).
786 [Steve Henson]
787
3c3f0259
BM
788 *) Session-handling fixes:
789 - Fix handling of connections that are resuming with a session ID,
790 but also support Session Tickets.
791 - Fix a bug that suppressed issuing of a new ticket if the client
792 presented a ticket with an expired session.
793 - Try to set the ticket lifetime hint to something reasonable.
794 - Make tickets shorter by excluding irrelevant information.
795 - On the client side, don't ignore renewed tickets.
796 [Adam Langley, Bodo Moeller (Google)]
797
5ff6e2df
BM
798 *) Fix PSK session representation.
799 [Bodo Moeller]
800
84e7485b
AP
801 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
802
803 This work was sponsored by Intel.
804 [Andy Polyakov]
805
aed53d6c
DSH
806 *) Add GCM support to TLS library. Some custom code is needed to split
807 the IV between the fixed (from PRF) and explicit (from TLS record)
808 portions. This adds all GCM ciphersuites supported by RFC5288 and
809 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
810 add a special AESGCM string for GCM only.
811 [Steve Henson]
812
813 *) Expand range of ctrls for AES GCM. Permit setting invocation
814 field on decrypt and retrieval of invocation field only on encrypt.
815 [Steve Henson]
816
c8c6e9ec
DSH
817 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
818 As required by RFC5289 these ciphersuites cannot be used if for
819 versions of TLS earlier than 1.2.
820 [Steve Henson]
821
3a5b97b7
DSH
822 *) For FIPS capable OpenSSL interpret a NULL default public key method
823 as unset and return the appopriate default but do *not* set the default.
824 This means we can return the appopriate method in applications that
825 swicth between FIPS and non-FIPS modes.
826 [Steve Henson]
827
e8d23f78
DSH
828 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
829 ENGINE is used then we cannot handle that in the FIPS module so we
830 keep original code iff non-FIPS operations are allowed.
831 [Steve Henson]
832
81739603
DSH
833 *) Add -attime option to openssl utilities.
834 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
be23b71e 835
752c1a0c
DSH
836 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
837 [Steve Henson]
838
6342b6e3
DSH
839 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
840 FIPS EC methods unconditionally for now.
841 [Steve Henson]
842
f610a516
DSH
843 *) New build option no-ec2m to disable characteristic 2 code.
844 [Steve Henson]
845
5cacc82f 846 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
24d7159a
DSH
847 all cases can be covered as some introduce binary incompatibilities.
848 [Steve Henson]
849
53dd05d8
DSH
850 *) Redirect RSA operations to FIPS module including keygen,
851 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
fbe70553
DSH
852 [Steve Henson]
853
916bcab2
DSH
854 *) Add similar low level API blocking to ciphers.
855 [Steve Henson]
856
65300dcf
DSH
857 *) Low level digest APIs are not approved in FIPS mode: any attempt
858 to use these will cause a fatal error. Applications that *really* want
859 to use them can use the private_* version instead.
860 [Steve Henson]
861
5792219d
DSH
862 *) Redirect cipher operations to FIPS module for FIPS builds.
863 [Steve Henson]
864
04dc5a9c
DSH
865 *) Redirect digest operations to FIPS module for FIPS builds.
866 [Steve Henson]
867
868 *) Update build system to add "fips" flag which will link in fipscanister.o
869 for static and shared library builds embedding a signature if needed.
870 [Steve Henson]
871
55a47cd3
DSH
872 *) Output TLS supported curves in preference order instead of numerical
873 order. This is currently hardcoded for the highest order curves first.
874 This should be configurable so applications can judge speed vs strength.
875 [Steve Henson]
876
b81fde02
DSH
877 *) Add TLS v1.2 server support for client authentication.
878 [Steve Henson]
879
7043fa70
DSH
880 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
881 and enable MD5.
882 [Steve Henson]
883
f98d2e5c
DSH
884 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
885 FIPS modules versions.
886 [Steve Henson]
887
4fe4c00e
DSH
888 *) Add TLS v1.2 client side support for client authentication. Keep cache
889 of handshake records longer as we don't know the hash algorithm to use
890 until after the certificate request message is received.
891 [Steve Henson]
892
9472baae
DSH
893 *) Initial TLS v1.2 client support. Add a default signature algorithms
894 extension including all the algorithms we support. Parse new signature
895 format in client key exchange. Relax some ECC signing restrictions for
896 TLS v1.2 as indicated in RFC5246.
897 [Steve Henson]
898
899 *) Add server support for TLS v1.2 signature algorithms extension. Switch
900 to new signature format when needed using client digest preference.
901 All server ciphersuites should now work correctly in TLS v1.2. No client
902 support yet and no support for client certificates.
903 [Steve Henson]
904
905 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
906 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
907 ciphersuites. At present only RSA key exchange ciphersuites work with
908 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
909 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
910 and version checking.
911 [Steve Henson]
5cacc82f 912
74096890
DSH
913 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
914 with this defined it will not be affected by any changes to ssl internal
915 structures. Add several utility functions to allow openssl application
916 to work with OPENSSL_NO_SSL_INTERN defined.
917 [Steve Henson]
c549810d 918
a149b246
BL
919 *) Add SRP support.
920 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
921
a618011c
DSH
922 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
923 [Steve Henson]
924
48ae85b6
DSH
925 *) Permit abbreviated handshakes when renegotiating using the function
926 SSL_renegotiate_abbreviated().
927 [Robin Seggelmann <seggelmann@fh-muenster.de>]
928
160f9b5b
DSH
929 *) Add call to ENGINE_register_all_complete() to
930 ENGINE_load_builtin_engines(), so some implementations get used
931 automatically instead of needing explicit application support.
932 [Steve Henson]
933
53e7985c
DSH
934 *) Add support for TLS key exporter as described in RFC5705.
935 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
936
1eb1cf45
DSH
937 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
938 a few changes are required:
939
940 Add SSL_OP_NO_TLSv1_1 flag.
941 Add TLSv1_1 methods.
942 Update version checking logic to handle version 1.1.
943 Add explicit IV handling (ported from DTLS code).
944 Add command line options to s_client/s_server.
945 [Steve Henson]
c549810d 946
d2f950c9
AP
947 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
948
949 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
950 in CMS and PKCS7 code. When RSA decryption fails use a random key for
951 content decryption and always return the same error. Note: this attack
952 needs on average 2^20 messages so it only affects automated senders. The
953 old behaviour can be reenabled in the CMS code by setting the
954 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
955 an MMA defence is not necessary.
956 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
957 this issue. (CVE-2012-0884)
958 [Steve Henson]
a8314df9
DSH
959
960 *) Fix CVE-2011-4619: make sure we really are receiving a
961 client hello before rejecting multiple SGC restarts. Thanks to
962 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
963 [Steve Henson]
964
2dc4b0db
DSH
965 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
966
967 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
968 Thanks to Antonio Martin, Enterprise Secure Access Research and
969 Development, Cisco Systems, Inc. for discovering this bug and
970 preparing a fix. (CVE-2012-0050)
971 [Antonio Martin]
972
801e5ef8 973 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
f72c1a58 974
0044739a
DSH
975 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
976 of the Vaudenay padding oracle attack on CBC mode encryption
977 which enables an efficient plaintext recovery attack against
978 the OpenSSL implementation of DTLS. Their attack exploits timing
979 differences arising during decryption processing. A research
980 paper describing this attack can be found at:
981 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
982 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
983 Security Group at Royal Holloway, University of London
984 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
985 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
986 for preparing the fix. (CVE-2011-4108)
987 [Robin Seggelmann, Michael Tuexen]
988
4e44bd36
DSH
989 *) Clear bytes used for block padding of SSL 3.0 records.
990 (CVE-2011-4576)
991 [Adam Langley (Google)]
992
25e3d222
DSH
993 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
994 Kadianakis <desnacked@gmail.com> for discovering this issue and
995 Adam Langley for preparing the fix. (CVE-2011-4619)
0cffb0cd
DSH
996 [Adam Langley (Google)]
997
998 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
999 [Andrey Kulikov <amdeich@gmail.com>]
1000
1001 *) Prevent malformed RFC3779 data triggering an assertion failure.
1002 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1003 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1004 [Rob Austein <sra@hactrn.net>]
1005
767d3e00
BM
1006 *) Improved PRNG seeding for VOS.
1007 [Paul Green <Paul.Green@stratus.com>]
1008
9f2b4533
BM
1009 *) Fix ssl_ciph.c set-up race.
1010 [Adam Langley (Google)]
1011
a0dce9be 1012 *) Fix spurious failures in ecdsatest.c.
a027bba2 1013 [Emilia Käsper (Google)]
a0dce9be 1014
cf2b9385
BM
1015 *) Fix the BIO_f_buffer() implementation (which was mixing different
1016 interpretations of the '..._len' fields).
1017 [Adam Langley (Google)]
1018
2d95ceed
BM
1019 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1020 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1021 threads won't reuse the same blinding coefficients.
1022
1023 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1024 lock to call BN_BLINDING_invert_ex, and avoids one use of
1025 BN_BLINDING_update for each BN_BLINDING structure (previously,
1026 the last update always remained unused).
a027bba2 1027 [Emilia Käsper (Google)]
2d95ceed 1028
f72c1a58
BM
1029 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1030 [Bob Buckholz (Google)]
1031
1032 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5cacc82f 1033
cd447875
DSH
1034 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1035 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1036 [Kaspar Brand <ossl@velox.ch>]
1037
61ac68f9 1038 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
cd447875 1039 for multi-threaded use of ECDH. (CVE-2011-3210)
61ac68f9
BM
1040 [Adam Langley (Google)]
1041
7f1022a8
BM
1042 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1043 [Bodo Moeller]
1044
cf199fec
DSH
1045 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1046 signature public key algorithm by using OID xref utilities instead.
1047 Before this you could only use some ECC ciphersuites with SHA1 only.
1048 [Steve Henson]
1049
5cacc82f
BM
1050 *) Add protection against ECDSA timing attacks as mentioned in the paper
1051 by Billy Bob Brumley and Nicola Tuveri, see:
1052
1053 http://eprint.iacr.org/2011/232.pdf
1054
1055 [Billy Bob Brumley and Nicola Tuveri]
1056
cd77b3e8
BM
1057 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1058
1059 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1060 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
e501dbb6
DSH
1061
1062 *) Fix bug in string printing code: if *any* escaping is enabled we must
1063 escape the escape character (backslash) or the resulting string is
1064 ambiguous.
1065 [Steve Henson]
1066
1067 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
2c5c4fca 1068
346601bc
BM
1069 *) Disable code workaround for ancient and obsolete Netscape browsers
1070 and servers: an attacker can use it in a ciphersuite downgrade attack.
1071 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1072 [Steve Henson]
1073
2c5c4fca
DSH
1074 *) Fixed J-PAKE implementation error, originally discovered by
1075 Sebastien Martini, further info and confirmation from Stefan
1076 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1077 [Ben Laurie]
1078
1079 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1dba06e7 1080
6e21ce59
DSH
1081 *) Fix extension code to avoid race conditions which can result in a buffer
1082 overrun vulnerability: resumed sessions must not be modified as they can
1083 be shared by multiple threads. CVE-2010-3864
346601bc 1084 [Steve Henson]
6e21ce59 1085
f6c29ba3
DSH
1086 *) Fix WIN32 build system to correctly link an ENGINE directory into
1087 a DLL.
1088 [Steve Henson]
1dba06e7 1089
9c7baca8 1090 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
6747de65 1091
618265e6
DSH
1092 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1093 (CVE-2010-1633)
1094 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
6747de65 1095
91bad2b0 1096 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
93fac08e 1097
17004262
DSH
1098 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1099 context. The operation can be customised via the ctrl mechanism in
1100 case ENGINEs want to include additional functionality.
1101 [Steve Henson]
1102
1699389a
DSH
1103 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1104 [Steve Henson]
1105
93fac08e
DSH
1106 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1107 output hashes compatible with older versions of OpenSSL.
1108 [Willy Weisz <weisz@vcpc.univie.ac.at>]
5b5464d5 1109
e642fd7a
DSH
1110 *) Fix compression algorithm handling: if resuming a session use the
1111 compression algorithm of the resumed session instead of determining
1112 it from client hello again. Don't allow server to change algorithm.
1113 [Steve Henson]
aaf35f11 1114
96109228
DSH
1115 *) Add load_crls() function to apps tidying load_certs() too. Add option
1116 to verify utility to allow additional CRLs to be included.
1117 [Steve Henson]
1118
0c690586
DSH
1119 *) Update OCSP request code to permit adding custom headers to the request:
1120 some responders need this.
1121 [Steve Henson]
1122
80afb40a
DSH
1123 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1124 correctly.
1125 [Julia Lawall <julia@diku.dk>]
1126
c9add317
DSH
1127 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1128 needlessly dereferenced structures, used obsolete functions and
1129 didn't handle all updated verify codes correctly.
1130 [Steve Henson]
1131
aefb9dc5 1132 *) Disable MD2 in the default configuration.
11ba084e
DSH
1133 [Steve Henson]
1134
0cb76e79
DSH
1135 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1136 indicate the initial BIO being pushed or popped. This makes it possible
1137 to determine whether the BIO is the one explicitly called or as a result
1138 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1139 it handles reference counts correctly and doesn't zero out the I/O bio
1140 when it is not being explicitly popped. WARNING: applications which
1141 included workarounds for the old buggy behaviour will need to be modified
1142 or they could free up already freed BIOs.
1143 [Steve Henson]
1144
aefb9dc5
BM
1145 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1146 renaming to all platforms (within the 0.9.8 branch, this was
1147 done conditionally on Netware platforms to avoid a name clash).
6178da01
DSH
1148 [Guenter <lists@gknw.net>]
1149
e1f09dfd
DSH
1150 *) Add ECDHE and PSK support to DTLS.
1151 [Michael Tuexen <tuexen@fh-muenster.de>]
1152
376bbb58
DSH
1153 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1154 be used on C++.
1155 [Steve Henson]
1156
19ae0907
DSH
1157 *) Add "missing" function EVP_MD_flags() (without this the only way to
1158 retrieve a digest flags is by accessing the structure directly. Update
1159 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1160 or cipher is registered as in the "from" argument. Print out all
1161 registered digests in the dgst usage message instead of manually
1162 attempting to work them out.
1163 [Steve Henson]
1164
9ae57435
DSH
1165 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1166 this allows the use of compression and extensions. Change default cipher
1167 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1168 by default unless an application cipher string requests it.
1169 [Steve Henson]
1170
5d487626
DSH
1171 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1172 key ids to find matching certificates and keys but some PKCS#12 files
1173 don't follow the (somewhat unwritten) rules and this strategy fails.
1174 Now just gather all certificates together and the first private key
1175 then look for the first certificate that matches the key.
1176 [Steve Henson]
1177
aaf35f11
DSH
1178 *) Support use of registered digest and cipher names for dgst and cipher
1179 commands instead of having to add each one as a special case. So now
1180 you can do:
1181
1182 openssl sha256 foo
1183
1184 as well as:
1185
1186 openssl dgst -sha256 foo
1187
1188 and this works for ENGINE based algorithms too.
1189
1190 [Steve Henson]
3ff55e96 1191
b6af2c7e
DSH
1192 *) Update Gost ENGINE to support parameter files.
1193 [Victor B. Wagner <vitus@cryptocom.ru>]
1194
33ab2e31
DSH
1195 *) Support GeneralizedTime in ca utility.
1196 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1197
c2c99e28
DSH
1198 *) Enhance the hash format used for certificate directory links. The new
1199 form uses the canonical encoding (meaning equivalent names will work
1200 even if they aren't identical) and uses SHA1 instead of MD5. This form
1201 is incompatible with the older format and as a result c_rehash should
1202 be used to rebuild symbolic links.
1203 [Steve Henson]
1204
8125d9f9
DSH
1205 *) Make PKCS#8 the default write format for private keys, replacing the
1206 traditional format. This form is standardised, more secure and doesn't
1207 include an implicit MD5 dependency.
1208 [Steve Henson]
1209
363bd0b4
DSH
1210 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1211 committed to OpenSSL should pass this lot as a minimum.
1212 [Steve Henson]
1213
12bf56c0
DSH
1214 *) Add session ticket override functionality for use by EAP-FAST.
1215 [Jouni Malinen <j@w1.fi>]
1216
87d52468
DSH
1217 *) Modify HMAC functions to return a value. Since these can be implemented
1218 in an ENGINE errors can occur.
1219 [Steve Henson]
1220
1ea6472e
BL
1221 *) Type-checked OBJ_bsearch_ex.
1222 [Ben Laurie]
1223
babb3798
BL
1224 *) Type-checked OBJ_bsearch. Also some constification necessitated
1225 by type-checking. Still to come: TXT_DB, bsearch(?),
1226 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
1227 CONF_VALUE.
1228 [Ben Laurie]
babb3798 1229
87d3a0cd
DSH
1230 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1231 seconds to a tm structure directly, instead of going through OS
1232 specific date routines. This avoids any issues with OS routines such
1233 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1234 and X509_time_adj_ex() to cover the extended range. The existing
1235 X509_time_adj() is still usable and will no longer have any date issues.
1236 [Steve Henson]
1237
d43c4497
DSH
1238 *) Delta CRL support. New use deltas option which will attempt to locate
1239 and search any appropriate delta CRLs available.
1240
1241 This work was sponsored by Google.
1242 [Steve Henson]
1243
4b96839f
DSH
1244 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1245 code and add additional score elements. Validate alternate CRL paths
1246 as part of the CRL checking and indicate a new error "CRL path validation
1247 error" in this case. Applications wanting additional details can use
1248 the verify callback and check the new "parent" field. If this is not
1249 NULL CRL path validation is taking place. Existing applications wont
1250 see this because it requires extended CRL support which is off by
1251 default.
1252
1253 This work was sponsored by Google.
1254 [Steve Henson]
1255
249a77f5
DSH
1256 *) Support for freshest CRL extension.
1257
1258 This work was sponsored by Google.
1259 [Steve Henson]
1260
d0fff69d
DSH
1261 *) Initial indirect CRL support. Currently only supported in the CRLs
1262 passed directly and not via lookup. Process certificate issuer
1263 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 1264 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
1265
1266 This work was sponsored by Google.
1267 [Steve Henson]
1268
9d84d4ed
DSH
1269 *) Add support for distinct certificate and CRL paths. The CRL issuer
1270 certificate is validated separately in this case. Only enabled if
1271 an extended CRL support flag is set: this flag will enable additional
1272 CRL functionality in future.
1273
1274 This work was sponsored by Google.
1275 [Steve Henson]
9d84d4ed 1276
002e66c0
DSH
1277 *) Add support for policy mappings extension.
1278
1279 This work was sponsored by Google.
1280 [Steve Henson]
1281
e9746e03
DSH
1282 *) Fixes to pathlength constraint, self issued certificate handling,
1283 policy processing to align with RFC3280 and PKITS tests.
1284
1285 This work was sponsored by Google.
1286 [Steve Henson]
1287
1288 *) Support for name constraints certificate extension. DN, email, DNS
1289 and URI types are currently supported.
1290
1291 This work was sponsored by Google.
1292 [Steve Henson]
1293
4c329696
GT
1294 *) To cater for systems that provide a pointer-based thread ID rather
1295 than numeric, deprecate the current numeric thread ID mechanism and
1296 replace it with a structure and associated callback type. This
1297 mechanism allows a numeric "hash" to be extracted from a thread ID in
1298 either case, and on platforms where pointers are larger than 'long',
1299 mixing is done to help ensure the numeric 'hash' is usable even if it
1300 can't be guaranteed unique. The default mechanism is to use "&errno"
1301 as a pointer-based thread ID to distinguish between threads.
1302
1303 Applications that want to provide their own thread IDs should now use
1304 CRYPTO_THREADID_set_callback() to register a callback that will call
1305 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1306
2ecd2ede
BM
1307 Note that ERR_remove_state() is now deprecated, because it is tied
1308 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1309 to free the current thread's error state should be replaced by
1310 ERR_remove_thread_state(NULL).
1311
4c329696
GT
1312 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1313 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1314 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1315 application was previously providing a numeric thread callback that
1316 was inappropriate for distinguishing threads, then uniqueness might
1317 have been obtained with &errno that happened immediately in the
1318 intermediate development versions of OpenSSL; this is no longer the
1319 case, the numeric thread callback will now override the automatic use
1320 of &errno.)
1321 [Geoff Thorpe, with help from Bodo Moeller]
1322
5cbd2033
DSH
1323 *) Initial support for different CRL issuing certificates. This covers a
1324 simple case where the self issued certificates in the chain exist and
1325 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
1326
1327 This work was sponsored by Google.
5cbd2033
DSH
1328 [Steve Henson]
1329
5ce278a7
BL
1330 *) Removed effectively defunct crypto/store from the build.
1331 [Ben Laurie]
1332
1333 *) Revamp of STACK to provide stronger type-checking. Still to come:
1334 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1335 ASN1_STRING, CONF_VALUE.
1336 [Ben Laurie]
1337
8671b898
BL
1338 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1339 RAM on SSL connections. This option can save about 34k per idle SSL.
1340 [Nick Mathewson]
1341
3c1d6bbc
BL
1342 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1343 STACK, TXT_DB, bsearch, qsort.
1344 [Ben Laurie]
1345
8931b30d
DSH
1346 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1347 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 1348 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
1349 encryptedData, envelopedData types included. Scripts to check against
1350 RFC4134 examples draft and interop and consistency checks of many
1351 content types and variants.
8931b30d
DSH
1352 [Steve Henson]
1353
3df93571 1354 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
1355 [Steve Henson]
1356
73980531
DSH
1357 *) Extend mk1mf to support importing of options and assembly language
1358 files from Configure script, currently only included in VC-WIN32.
1359 The assembly language rules can now optionally generate the source
1360 files from the associated perl scripts.
1361 [Steve Henson]
1362
0e1dba93
DSH
1363 *) Implement remaining functionality needed to support GOST ciphersuites.
1364 Interop testing has been performed using CryptoPro implementations.
1365 [Victor B. Wagner <vitus@cryptocom.ru>]
1366
0023adb4
AP
1367 *) s390x assembler pack.
1368 [Andy Polyakov]
1369
4c7c5ff6
AP
1370 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1371 "family."
1372 [Andy Polyakov]
1373
761772d7
BM
1374 *) Implement Opaque PRF Input TLS extension as specified in
1375 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1376 official specification yet and no extension type assignment by
1377 IANA exists, this extension (for now) will have to be explicitly
1378 enabled when building OpenSSL by providing the extension number
1379 to use. For example, specify an option
1380
1381 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1382
1383 to the "config" or "Configure" script to enable the extension,
1384 assuming extension number 0x9527 (which is a completely arbitrary
1385 and unofficial assignment based on the MD5 hash of the Internet
1386 Draft). Note that by doing so, you potentially lose
1387 interoperability with other TLS implementations since these might
1388 be using the same extension number for other purposes.
1389
1390 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1391 opaque PRF input value to use in the handshake. This will create
1392 an interal copy of the length-'len' string at 'src', and will
1393 return non-zero for success.
1394
1395 To get more control and flexibility, provide a callback function
1396 by using
1397
1398 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1399 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1400
1401 where
1402
1403 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1404 void *arg;
1405
1406 Callback function 'cb' will be called in handshakes, and is
1407 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1408 Argument 'arg' is for application purposes (the value as given to
1409 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1410 be provided to the callback function). The callback function
1411 has to return non-zero to report success: usually 1 to use opaque
1412 PRF input just if possible, or 2 to enforce use of the opaque PRF
1413 input. In the latter case, the library will abort the handshake
1414 if opaque PRF input is not successfully negotiated.
1415
1416 Arguments 'peerinput' and 'len' given to the callback function
1417 will always be NULL and 0 in the case of a client. A server will
1418 see the client's opaque PRF input through these variables if
1419 available (NULL and 0 otherwise). Note that if the server
1420 provides an opaque PRF input, the length must be the same as the
1421 length of the client's opaque PRF input.
1422
1423 Note that the callback function will only be called when creating
1424 a new session (session resumption can resume whatever was
1425 previously negotiated), and will not be called in SSL 2.0
1426 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1427 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1428 for applications that need to enforce opaque PRF input.
1429
1430 [Bodo Moeller]
1431
81025661
DSH
1432 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1433 MAC.
1434
1435 [Victor B. Wagner <vitus@cryptocom.ru>]
1436
6434abbf
DSH
1437 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1438 RFC4507bis. The encrypted ticket format is an encrypted encoded
1439 SSL_SESSION structure, that way new session features are automatically
1440 supported.
1441
ba0e826d
DSH
1442 If a client application caches session in an SSL_SESSION structure
1443 support is transparent because tickets are now stored in the encoded
1444 SSL_SESSION.
1445
1446 The SSL_CTX structure automatically generates keys for ticket
1447 protection in servers so again support should be possible
6434abbf
DSH
1448 with no application modification.
1449
1450 If a client or server wishes to disable RFC4507 support then the option
1451 SSL_OP_NO_TICKET can be set.
1452
1453 Add a TLS extension debugging callback to allow the contents of any client
1454 or server extensions to be examined.
ec5d7473
DSH
1455
1456 This work was sponsored by Google.
6434abbf
DSH
1457 [Steve Henson]
1458
3c07d3a3
DSH
1459 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1460 OpenSSL should now compile cleanly on gcc 4.2
1461 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1462
b948e2c5
DSH
1463 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1464 support including streaming MAC support: this is required for GOST
1465 ciphersuite support.
1466 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1467
9cfc8a9d
DSH
1468 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1469 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1470 to output in BER and PEM format.
1471 [Steve Henson]
1472
47b71e6e
DSH
1473 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1474 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1475 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
1476 ENGINE support for HMAC keys which are unextractable. New -mac and
1477 -macopt options to dgst utility.
47b71e6e
DSH
1478 [Steve Henson]
1479
d952c79a
DSH
1480 *) New option -sigopt to dgst utility. Update dgst to use
1481 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1482 alternative signing paramaters such as X9.31 or PSS in the dgst
1483 utility.
1484 [Steve Henson]
1485
fd5bc65c
BM
1486 *) Change ssl_cipher_apply_rule(), the internal function that does
1487 the work each time a ciphersuite string requests enabling
1488 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1489 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1490 the order of disabled ciphersuites such that those ciphersuites
1491 that most recently went from enabled to disabled not only stay
1492 in order with respect to each other, but also have higher priority
1493 than other disabled ciphersuites the next time ciphersuites are
1494 enabled again.
1495
1496 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1497 the same ciphersuites as with "HIGH" alone, but in a specific
1498 order where the PSK ciphersuites come first (since they are the
1499 most recently disabled ciphersuites when "HIGH" is parsed).
1500
1501 Also, change ssl_create_cipher_list() (using this new
1502 funcionality) such that between otherwise identical
1503 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1504 the default order.
1505 [Bodo Moeller]
1506
0a05123a
BM
1507 *) Change ssl_create_cipher_list() so that it automatically
1508 arranges the ciphersuites in reasonable order before starting
1509 to process the rule string. Thus, the definition for "DEFAULT"
1510 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1511 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1512 This makes it much easier to arrive at a reasonable default order
1513 in applications for which anonymous ciphers are OK (meaning
1514 that you can't actually use DEFAULT).
1515 [Bodo Moeller; suggested by Victor Duchovni]
1516
52b8dad8
BM
1517 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1518 processing) into multiple integers instead of setting
1519 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1520 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1521 (These masks as well as the individual bit definitions are hidden
1522 away into the non-exported interface ssl/ssl_locl.h, so this
1523 change to the definition of the SSL_CIPHER structure shouldn't
1524 affect applications.) This give us more bits for each of these
1525 categories, so there is no longer a need to coagulate AES128 and
1526 AES256 into a single algorithm bit, and to coagulate Camellia128
1527 and Camellia256 into a single algorithm bit, which has led to all
1528 kinds of kludges.
1529
1530 Thus, among other things, the kludge introduced in 0.9.7m and
1531 0.9.8e for masking out AES256 independently of AES128 or masking
1532 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1533
1534 With the change, we also introduce new ciphersuite aliases that
1535 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1536 "CAMELLIA256".
1537 [Bodo Moeller]
1538
357d5de5
NL
1539 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1540 Use the leftmost N bytes of the signature input if the input is
1541 larger than the prime q (with N being the size in bytes of q).
1542 [Nils Larsch]
1543
11d8cdc6
DSH
1544 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1545 it yet and it is largely untested.
1546 [Steve Henson]
1547
06e2dd03
NL
1548 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1549 [Nils Larsch]
1550
de121164 1551 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 1552 some compilers (gcc 4.2 and later) reject their use. Safestack is
a6fbcb42 1553 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
1554 [Steve Henson]
1555
3189772e
AP
1556 *) Win32/64 targets are linked with Winsock2.
1557 [Andy Polyakov]
1558
010fa0b3
DSH
1559 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1560 to external functions. This can be used to increase CRL handling
1561 efficiency especially when CRLs are very large by (for example) storing
1562 the CRL revoked certificates in a database.
1563 [Steve Henson]
1564
5d20c4fb
DSH
1565 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1566 new CRLs added to a directory can be used. New command line option
1567 -verify_return_error to s_client and s_server. This causes real errors
1568 to be returned by the verify callback instead of carrying on no matter
1569 what. This reflects the way a "real world" verify callback would behave.
1570 [Steve Henson]
1571
1572 *) GOST engine, supporting several GOST algorithms and public key formats.
1573 Kindly donated by Cryptocom.
1574 [Cryptocom]
1575
bc7535bc
DSH
1576 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1577 partitioned by DP are handled but no indirect CRL or reason partitioning
1578 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1579 selected via a scoring technique which handles IDP and AKID in CRLs.
1580 [Steve Henson]
1581
1582 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1583 will ultimately be used for all verify operations: this will remove the
1584 X509_STORE dependency on certificate verification and allow alternative
1585 lookup methods. X509_STORE based implementations of these two callbacks.
1586 [Steve Henson]
1587
f6e7d014
DSH
1588 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1589 Modify get_crl() to find a valid (unexpired) CRL if possible.
1590 [Steve Henson]
1591
edc54021
DSH
1592 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1593 this would be called X509_CRL_cmp() but that name is already used by
1594 a function that just compares CRL issuer names. Cache several CRL
1595 extensions in X509_CRL structure and cache CRLDP in X509.
1596 [Steve Henson]
1597
450ea834
DSH
1598 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1599 this maps equivalent X509_NAME structures into a consistent structure.
1600 Name comparison can then be performed rapidly using memcmp().
1601 [Steve Henson]
1602
454dbbc5
DSH
1603 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1604 utility.
c1c6c0bf
DSH
1605 [Steve Henson]
1606
b7683e3a
DSH
1607 *) Allow digests to supply their own micalg string for S/MIME type using
1608 the ctrl EVP_MD_CTRL_MICALG.
1609 [Steve Henson]
1610
1611 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1612 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1613 ctrl. It can then customise the structure before and/or after signing
1614 if necessary.
1615 [Steve Henson]
1616
0ee2166c
DSH
1617 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1618 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1619 to free up any added signature OIDs.
1620 [Steve Henson]
1621
5ba4bf35
DSH
1622 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1623 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1624 digest and cipher tables. New options added to openssl utility:
1625 list-message-digest-algorithms and list-cipher-algorithms.
1626 [Steve Henson]
1627
c4e7870a
BM
1628 *) Change the array representation of binary polynomials: the list
1629 of degrees of non-zero coefficients is now terminated with -1.
1630 Previously it was terminated with 0, which was also part of the
1631 value; thus, the array representation was not applicable to
1632 polynomials where t^0 has coefficient zero. This change makes
1633 the array representation useful in a more general context.
1634 [Douglas Stebila]
1635
89bbe14c
BM
1636 *) Various modifications and fixes to SSL/TLS cipher string
1637 handling. For ECC, the code now distinguishes between fixed ECDH
1638 with RSA certificates on the one hand and with ECDSA certificates
1639 on the other hand, since these are separate ciphersuites. The
1640 unused code for Fortezza ciphersuites has been removed.
1641
1642 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1643 (not "ECDHE"). For consistency with the code for DH
1644 certificates, use of ECDH certificates is now considered ECDH
1645 authentication, not RSA or ECDSA authentication (the latter is
1646 merely the CA's signing algorithm and not actively used in the
1647 protocol).
1648
1649 The temporary ciphersuite alias "ECCdraft" is no longer
1650 available, and ECC ciphersuites are no longer excluded from "ALL"
1651 and "DEFAULT". The following aliases now exist for RFC 4492
1652 ciphersuites, most of these by analogy with the DH case:
1653
1654 kECDHr - ECDH cert, signed with RSA
1655 kECDHe - ECDH cert, signed with ECDSA
1656 kECDH - ECDH cert (signed with either RSA or ECDSA)
1657 kEECDH - ephemeral ECDH
1658 ECDH - ECDH cert or ephemeral ECDH
1659
1660 aECDH - ECDH cert
1661 aECDSA - ECDSA cert
1662 ECDSA - ECDSA cert
1663
1664 AECDH - anonymous ECDH
1665 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1666
1667 [Bodo Moeller]
1668
fb7b3932
DSH
1669 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1670 Use correct micalg parameters depending on digest(s) in signed message.
1671 [Steve Henson]
1672
01b8b3c7
DSH
1673 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1674 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1675 [Steve Henson]
de9fcfe3 1676
58aa573a 1677 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
1678 an engine to register a method. Add ENGINE lookups for methods and
1679 functional reference processing.
58aa573a
DSH
1680 [Steve Henson]
1681
91c9e621
DSH
1682 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1683 EVP_{Sign,Verify}* which allow an application to customise the signature
1684 process.
1685 [Steve Henson]
1686
55311921
DSH
1687 *) New -resign option to smime utility. This adds one or more signers
1688 to an existing PKCS#7 signedData structure. Also -md option to use an
1689 alternative message digest algorithm for signing.
1690 [Steve Henson]
1691
a6e7fcd1
DSH
1692 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1693 create PKCS7 structures containing multiple signers. Update smime
1694 application to support multiple signers.
1695 [Steve Henson]
1696
121dd39f
DSH
1697 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1698 digest MAC.
1699 [Steve Henson]
1700
856640b5 1701 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 1702 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
1703 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1704 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1705 PRF which will be automatically used with PBES2.
856640b5
DSH
1706 [Steve Henson]
1707
34b3c72e 1708 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
1709 new API.
1710 [Steve Henson]
1711
399a6f0b
DSH
1712 *) Update PKCS#7 enveloped data routines to use new API. This is now
1713 supported by any public key method supporting the encrypt operation. A
1714 ctrl is added to allow the public key algorithm to examine or modify
1715 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1716 a no op.
1717 [Steve Henson]
28e4fe34 1718
03919683
DSH
1719 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1720 a default digest type to use. In most cases this will be SHA1 but some
1721 algorithms (such as GOST) need to specify an alternative digest. The
1722 return value indicates how strong the prefernce is 1 means optional and
1723 2 is mandatory (that is it is the only supported type). Modify
1724 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1725 use the default md. Update openssl utilities to use the default digest
1726 type for signing if it is not explicitly indicated.
1727 [Steve Henson]
1728
ee1d9ec0
DSH
1729 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1730 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1731 signing method from the key type. This effectively removes the link
1732 between digests and public key types.
1733 [Steve Henson]
1734
d2027098
DSH
1735 *) Add an OID cross reference table and utility functions. Its purpose is to
1736 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1737 rsaEncryption. This will allow some of the algorithm specific hackery
1738 needed to use the correct OID to be removed.
1739 [Steve Henson]
1740
492a9e24
DSH
1741 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1742 structures for PKCS7_sign(). They are now set up by the relevant public
1743 key ASN1 method.
1744 [Steve Henson]
1745
9ca7047d
DSH
1746 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1747 [Steve Henson]
1748
ffb1ac67
DSH
1749 *) Add support for key derivation (agreement) in the API, DH method and
1750 pkeyutl.
1751 [Steve Henson]
1752
3ba0885a
DSH
1753 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1754 public and private key formats. As a side effect these add additional
1755 command line functionality not previously available: DSA signatures can be
1756 generated and verified using pkeyutl and DH key support and generation in
1757 pkey, genpkey.
1758 [Steve Henson]
1759
4700aea9
UM
1760 *) BeOS support.
1761 [Oliver Tappe <zooey@hirschkaefer.de>]
1762
1763 *) New make target "install_html_docs" installs HTML renditions of the
1764 manual pages.
1765 [Oliver Tappe <zooey@hirschkaefer.de>]
1766
f5cda4cb
DSH
1767 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1768 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1769 support key and parameter generation and add initial key generation
1770 functionality for RSA.
1771 [Steve Henson]
1772
f733a5ef
DSH
1773 *) Add functions for main EVP_PKEY_method operations. The undocumented
1774 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1775 EVP_PKEY_{encrypt,decrypt}_old.
1776 [Steve Henson]
1777
0b6f3c66
DSH
1778 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1779 key API, doesn't do much yet.
1780 [Steve Henson]
1781
0b33dac3
DSH
1782 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1783 public key algorithms. New option to openssl utility:
1784 "list-public-key-algorithms" to print out info.
1785 [Steve Henson]
1786
33273721
BM
1787 *) Implement the Supported Elliptic Curves Extension for
1788 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1789 [Douglas Stebila]
1790
246e0931
DSH
1791 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1792 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1793 [Steve Henson]
1794
3e4585c8 1795 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 1796 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 1797 type.
3e84b6e1
DSH
1798 [Steve Henson]
1799
35208f36
DSH
1800 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1801 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1802 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1803 structure.
1804 [Steve Henson]
1805
448be743
DSH
1806 *) Initial support for pluggable public key ASN1.
1807 De-spaghettify the public key ASN1 handling. Move public and private
1808 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1809 algorithm specific handling to a single module within the relevant
1810 algorithm directory. Add functions to allow (near) opaque processing
1811 of public and private key structures.
1812 [Steve Henson]
1813
36ca4ba6
BM
1814 *) Implement the Supported Point Formats Extension for
1815 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1816 [Douglas Stebila]
1817
ddac1974
NL
1818 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1819 for the psk identity [hint] and the psk callback functions to the
1820 SSL_SESSION, SSL and SSL_CTX structure.
1821
1822 New ciphersuites:
1823 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1824 PSK-AES256-CBC-SHA
1825
1826 New functions:
1827 SSL_CTX_use_psk_identity_hint
1828 SSL_get_psk_identity_hint
1829 SSL_get_psk_identity
1830 SSL_use_psk_identity_hint
1831
1832 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1833
c7235be6
UM
1834 *) Add RFC 3161 compliant time stamp request creation, response generation
1835 and response verification functionality.
a027bba2 1836 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 1837
1aeb3da8
BM
1838 *) Add initial support for TLS extensions, specifically for the server_name
1839 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1840 have new members for a host name. The SSL data structure has an
1841 additional member SSL_CTX *initial_ctx so that new sessions can be
1842 stored in that context to allow for session resumption, even after the
1843 SSL has been switched to a new SSL_CTX in reaction to a client's
1844 server_name extension.
f1fd4544
BM
1845
1846 New functions (subject to change):
1847
1848 SSL_get_servername()
1849 SSL_get_servername_type()
1850 SSL_set_SSL_CTX()
1851
1852 New CTRL codes and macros (subject to change):
1853
1854 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1855 - SSL_CTX_set_tlsext_servername_callback()
1856 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1857 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 1858 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 1859
241520e6
BM
1860 openssl s_client has a new '-servername ...' option.
1861
1862 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1863 '-key2 ...', '-servername_fatal' (subject to change). This allows
1864 testing the HostName extension for a specific single host name ('-cert'
1865 and '-key' remain fallbacks for handshakes without HostName
1866 negotiation). If the unrecogninzed_name alert has to be sent, this by
1867 default is a warning; it becomes fatal with the '-servername_fatal'
1868 option.
b1277b99 1869
e8e5b46e 1870 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 1871
ed26604a
AP
1872 *) Whirlpool hash implementation is added.
1873 [Andy Polyakov]
1874
0cb9d93d
AP
1875 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1876 bn(64,32). Because of instruction set limitations it doesn't have
1877 any negative impact on performance. This was done mostly in order
1878 to make it possible to share assembler modules, such as bn_mul_mont
1879 implementations, between 32- and 64-bit builds without hassle.
1880 [Andy Polyakov]
1881
8dee9f84
BM
1882 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1883 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1884 macro.
1885 [Bodo Moeller]
1886
4d524040
AP
1887 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1888 dedicated Montgomery multiplication procedure, is introduced.
1889 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1890 "64-bit" performance on certain 32-bit targets.
1891 [Andy Polyakov]
1892
566dda07
DSH
1893 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1894 in SSL structures. New SSL ctrl to set maximum send fragment size.
1895 Save memory by seeting the I/O buffer sizes dynamically instead of
1896 using the maximum available value.
1897 [Steve Henson]
1898
13e4670c
BM
1899 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1900 in addition to the text details.
1901 [Bodo Moeller]
1902
1ef7acfe
DSH
1903 *) Very, very preliminary EXPERIMENTAL support for printing of general
1904 ASN1 structures. This currently produces rather ugly output and doesn't
1905 handle several customised structures at all.
1906 [Steve Henson]
1907
a0156a92
DSH
1908 *) Integrated support for PVK file format and some related formats such
1909 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1910 these in the 'rsa' and 'dsa' utilities.
1911 [Steve Henson]
1912
eea374fd
DSH
1913 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1914 [Steve Henson]
1915
45e27385
DSH
1916 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1917 place for the (very old) "NETSCAPE" format certificates which are now
1918 handled using new ASN1 code equivalents.
eea374fd 1919 [Steve Henson]
45e27385 1920
4ebb342f
NL
1921 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1922 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1923 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1924 [Nils Larsch]
1925
9aa9d70d 1926 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
1927 unsupported fields. Enhance extension setting code to allow setting of
1928 all fields.
9aa9d70d
DSH
1929 [Steve Henson]
1930
0537f968 1931 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 1932 [Steve Henson]
28e4fe34 1933
f3dea9a5
BM
1934 *) Change 'Configure' script to enable Camellia by default.
1935 [NTT]
2dc4b0db 1936
5b5464d5
BM
1937 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1938
1939 *) When rejecting SSL/TLS records due to an incorrect version number, never
1940 update s->server with a new major version number. As of
1941 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1942 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1943 the previous behavior could result in a read attempt at NULL when
1944 receiving specific incorrect SSL/TLS records once record payload
4ecd2baf
BM
1945 protection is active. (CVE-2010-0740)
1946 [Bodo Moeller, Adam Langley <agl@chromium.org>]
5b5464d5 1947
47333a34
DSH
1948 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1949 could be crashed if the relevant tables were not present (e.g. chrooted).
1950 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 1951
5b5464d5
BM
1952 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1953
1954 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1955 [Martin Olsson, Neel Mehta]
32567c9f
BM
1956
1957 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1958 accommodate for stack sorting, always a write lock!).
1959 [Bodo Moeller]
2c627637 1960
9051fc53
DSH
1961 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1962 excessive delays in the RAND_poll(): over a minute. As a workaround
1963 include a time check in the inner Heap32Next loop too.
1964 [Steve Henson]
1965
57cffe90 1966 *) The code that handled flushing of data in SSL/TLS originally used the
d793c292
DSH
1967 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1968 the problem outlined in PR#1949. The fix suggested there however can
1969 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1970 of Apache). So instead simplify the code to flush unconditionally.
1971 This should be fine since flushing with no data to flush is a no op.
1972 [Steve Henson]
1973
41c0f686
DSH
1974 *) Handle TLS versions 2.0 and later properly and correctly use the
1975 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1976 off ancient servers have a habit of sticking around for a while...
1977 [Steve Henson]
1978
2c627637
DSH
1979 *) Modify compression code so it frees up structures without using the
1980 ex_data callbacks. This works around a problem where some applications
d8f07f16 1981 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2c627637
DSH
1982 restarting) then use compression (e.g. SSL with compression) later.
1983 This results in significant per-connection memory leaks and
1984 has caused some security issues including CVE-2008-1678 and
1985 CVE-2009-4355.
1986 [Steve Henson]
1987
a0b72777
BM
1988 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1989 change when encrypting or decrypting.
1990 [Bodo Moeller]
1991
67556483 1992 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
98923880 1993 connect and renegotiate with servers which do not support RI.
67556483
DSH
1994 Until RI is more widely deployed this option is enabled by default.
1995 [Steve Henson]
ddcfc25a 1996
52a08e90
DSH
1997 *) Add "missing" ssl ctrls to clear options and mode.
1998 [Steve Henson]
1999
6b5f0458 2000 *) If client attempts to renegotiate and doesn't support RI respond with
81d87a2a
DSH
2001 a no_renegotiation alert as required by RFC5746. Some renegotiating
2002 TLS clients will continue a connection gracefully when they receive
2003 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2004 waiting for a server hello which it will never receive. Now we treat a
2005 received no_renegotiation alert as a fatal error. This is because
2006 applications requesting a renegotiation might well expect it to succeed
2007 and would have no code in place to handle the server denying it so the
2008 only safe thing to do is to terminate the connection.
6b5f0458
DSH
2009 [Steve Henson]
2010
b52a2738
DSH
2011 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2012 peer supports secure renegotiation and 0 otherwise. Print out peer
2013 renegotiation support in s_client/s_server.
2014 [Steve Henson]
2015
7b1856e5
DSH
2016 *) Replace the highly broken and deprecated SPKAC certification method with
2017 the updated NID creation version. This should correctly handle UTF8.
2018 [Steve Henson]
2019
81d87a2a
DSH
2020 *) Implement RFC5746. Re-enable renegotiation but require the extension
2021 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2022 turns out to be a bad idea. It has been replaced by
bc9058d0
DSH
2023 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2024 SSL_CTX_set_options(). This is really not recommended unless you
2025 know what you are doing.
10f99d7b 2026 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
bc9058d0 2027
9ac5c355
DSH
2028 *) Fixes to stateless session resumption handling. Use initial_ctx when
2029 issuing and attempting to decrypt tickets in case it has changed during
2030 servername handling. Use a non-zero length session ID when attempting
2031 stateless session resumption: this makes it possible to determine if
aefb9dc5 2032 a resumption has occurred immediately after receiving server hello
9ac5c355
DSH
2033 (several places in OpenSSL subtly assume this) instead of later in
2034 the handshake.
2035 [Steve Henson]
2036
80afb40a
DSH
2037 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2038 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2039 fixes for a few places where the return code is not checked
2040 correctly.
2041 [Julia Lawall <julia@diku.dk>]
2042
b5b65403
DSH
2043 *) Add --strict-warnings option to Configure script to include devteam
2044 warnings in other configurations.
2045 [Steve Henson]
2046
d5ec7d66 2047 *) Add support for --libdir option and LIBDIR variable in makefiles. This
aefb9dc5 2048 makes it possible to install openssl libraries in locations which
d5ec7d66
DSH
2049 have names other than "lib", for example "/usr/lib64" which some
2050 systems need.
2051 [Steve Henson, based on patch from Jeremy Utley]
2052
52828ca2
DSH
2053 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2054 X690 8.9.12 and can produce some misleading textual output of OIDs.
2055 [Steve Henson, reported by Dan Kaminsky]
2056
aefb9dc5
BM
2057 *) Delete MD2 from algorithm tables. This follows the recommendation in
2058 several standards that it is not used in new applications due to
2059 several cryptographic weaknesses. For binary compatibility reasons
2060 the MD2 API is still compiled in by default.
2061 [Steve Henson]
2062
76ec9151
DSH
2063 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2064 and restored.
2065 [Steve Henson]
2066
aefb9dc5
BM
2067 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2068 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2069 clash.
2070 [Guenter <lists@gknw.net>]
2071
dbb834ff
DSH
2072 *) Fix the server certificate chain building code to use X509_verify_cert(),
2073 it used to have an ad-hoc builder which was unable to cope with anything
2074 other than a simple chain.
2075 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2076
710c1c34
DSH
2077 *) Don't check self signed certificate signatures in X509_verify_cert()
2078 by default (a flag can override this): it just wastes time without
2079 adding any security. As a useful side effect self signed root CAs
2080 with non-FIPS digests are now usable in FIPS mode.
f1ed5fa8
DSH
2081 [Steve Henson]
2082
32fbeacd
DSH
2083 *) In dtls1_process_out_of_seq_message() the check if the current message
2084 is already buffered was missing. For every new message was memory
2085 allocated, allowing an attacker to perform an denial of service attack
2086 with sending out of seq handshake messages until there is no memory
2087 left. Additionally every future messege was buffered, even if the
2088 sequence number made no sense and would be part of another handshake.
2089 So only messages with sequence numbers less than 10 in advance will be
aefb9dc5 2090 buffered. (CVE-2009-1378)
32fbeacd
DSH
2091 [Robin Seggelmann, discovered by Daniel Mentz]
2092
2093 *) Records are buffered if they arrive with a future epoch to be
2094 processed after finishing the corresponding handshake. There is
2095 currently no limitation to this buffer allowing an attacker to perform
2096 a DOS attack with sending records with future epochs until there is no
2097 memory left. This patch adds the pqueue_size() function to detemine
2098 the size of a buffer and limits the record buffer to 100 entries.
aefb9dc5 2099 (CVE-2009-1377)
32fbeacd
DSH
2100 [Robin Seggelmann, discovered by Daniel Mentz]
2101
2102 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
aefb9dc5 2103 parent structure is freed. (CVE-2009-1379)
32fbeacd
DSH
2104 [Daniel Mentz]
2105
c184b140
DSH
2106 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2107 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2108
ddcfc25a
DSH
2109 *) Add 2.5.4.* OIDs
2110 [Ilya O. <vrghost@gmail.com>]
2111
aefb9dc5
BM
2112 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2113
2114 *) Disable renegotiation completely - this fixes a severe security
2115 problem (CVE-2009-3555) at the cost of breaking all
2116 renegotiation. Renegotiation can be re-enabled by setting
2117 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2118 run-time. This is really not recommended unless you know what
2119 you're doing.
2120 [Ben Laurie]
2121
4d7b7c62 2122 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 2123
73ba116e
DSH
2124 *) Don't set val to NULL when freeing up structures, it is freed up by
2125 underlying code. If sizeof(void *) > sizeof(long) this can result in
2126 zeroing past the valid field. (CVE-2009-0789)
2127 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2128
80b2ff97
DSH
2129 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2130 checked correctly. This would allow some invalid signed attributes to
2131 appear to verify correctly. (CVE-2009-0591)
2132 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2133
7ce8c95d
DSH
2134 *) Reject UniversalString and BMPString types with invalid lengths. This
2135 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2136 a legal length. (CVE-2009-0590)
2137 [Steve Henson]
2138
237d7b6c
DSH
2139 *) Set S/MIME signing as the default purpose rather than setting it
2140 unconditionally. This allows applications to override it at the store
2141 level.
2142 [Steve Henson]
2143
854a225a
DSH
2144 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2145 to handle some structures.
2146 [Steve Henson]
2147
77202a85
DSH
2148 *) Improve efficiency of mem_gets: don't search whole buffer each time
2149 for a '\n'
2150 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2151
7ca1cfba
BM
2152 *) New -hex option for openssl rand.
2153 [Matthieu Herrb]
2154
57f39cc8
DSH
2155 *) Print out UTF8String and NumericString when parsing ASN1.
2156 [Steve Henson]
2157
64895732
DSH
2158 *) Support NumericString type for name components.
2159 [Steve Henson]
aefb9dc5 2160
7f625320
BL
2161 *) Allow CC in the environment to override the automatically chosen
2162 compiler. Note that nothing is done to ensure flags work with the
2163 chosen compiler.
2164 [Ben Laurie]
aefb9dc5 2165
bab53405
DSH
2166 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2167
2168 *) Properly check EVP_VerifyFinal() and similar return values
2169 (CVE-2008-5077).
2170 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 2171
60aee6ce
BL
2172 *) Enable TLS extensions by default.
2173 [Ben Laurie]
2174
31636a3e 2175 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
2176 multithreaded or not. (This does not release the developer from the
2177 obligation to set up the dynamic locking callbacks.)
2178 [Sander Temme <sander@temme.net>]
31636a3e 2179
31636a3e
GT
2180 *) Use correct exit code if there is an error in dgst command.
2181 [Steve Henson; problem pointed out by Roland Dirlewanger]
2182
7a762197
BM
2183 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2184 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2185 [Bodo Moeller]
2186
2187 *) Add experimental JPAKE support, including demo authentication in
2188 s_client and s_server.
6caa4edd
BL
2189 [Ben Laurie]
2190
28b6d502
BL
2191 *) Set the comparison function in v3_addr_canonize().
2192 [Rob Austein <sra@hactrn.net>]
2193
d5bbead4
BL
2194 *) Add support for XMPP STARTTLS in s_client.
2195 [Philip Paeps <philip@freebsd.org>]
2196
837f2fc7
BM
2197 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2198 to ensure that even with this option, only ciphersuites in the
2199 server's preference list will be accepted. (Note that the option
2200 applies only when resuming a session, so the earlier behavior was
2201 just about the algorithm choice for symmetric cryptography.)
2202 [Bodo Moeller]
2203
1a489c9a 2204 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 2205
aefb9dc5
BM
2206 *) Fix NULL pointer dereference if a DTLS server received
2207 ChangeCipherSpec as first record (CVE-2009-1386).
2208 [PR #1679]
2209
e65bcbce
BM
2210 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2211 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2212 [Nagendra Modadugu]
2213
db99c525
BM
2214 *) The fix in 0.9.8c that supposedly got rid of unsafe
2215 double-checked locking was incomplete for RSA blinding,
2216 addressing just one layer of what turns out to have been
2217 doubly unsafe triple-checked locking.
2218
2219 So now fix this for real by retiring the MONT_HELPER macro
2220 in crypto/rsa/rsa_eay.c.
2221
2222 [Bodo Moeller; problem pointed out by Marius Schilder]
2223
f8d6be3f
BM
2224 *) Various precautionary measures:
2225
2226 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2227
2228 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2229 (NB: This would require knowledge of the secret session ticket key
2230 to exploit, in which case you'd be SOL either way.)
2231
2232 - Change bn_nist.c so that it will properly handle input BIGNUMs
2233 outside the expected range.
2234
2235 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2236 builds.
2237
2238 [Neel Mehta, Bodo Moeller]
2239
1a489c9a
BM
2240 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2241 the load fails. Useful for distros.
2242 [Ben Laurie and the FreeBSD team]
2243
8528128b
DSH
2244 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2245 [Steve Henson]
2246
8228fd89
BM
2247 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2248 [Huang Ying]
2249
6bf79e30 2250 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
2251
2252 This work was sponsored by Logica.
6bf79e30
DSH
2253 [Steve Henson]
2254
8228fd89
BM
2255 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2256 keystores. Support for SSL/TLS client authentication too.
6bf79e30 2257 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
2258
2259 This work was sponsored by Logica.
6bf79e30
DSH
2260 [Steve Henson]
2261
1a489c9a
BM
2262 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2263 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2264 attribute creation routines such as certifcate requests and PKCS#12
2265 files.
2266 [Steve Henson]
db99c525 2267
2cd81830 2268 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 2269
e194fe8f
BM
2270 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2271 handshake which could lead to a cilent crash as found using the
2272 Codenomicon TLS test suite (CVE-2008-1672)
2273 [Steve Henson, Mark Cox]
2274
40a70628
BM
2275 *) Fix double free in TLS server name extensions which could lead to
2276 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2277 [Joe Orton]
2278
c2c2e7a4
LJ
2279 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2280
2281 Clear the error queue to ensure that error entries left from
2282 older function calls do not interfere with the correct operation.
2283 [Lutz Jaenicke, Erik de Castro Lopo]
2284
d18ef847
LJ
2285 *) Remove root CA certificates of commercial CAs:
2286
2287 The OpenSSL project does not recommend any specific CA and does not
2288 have any policy with respect to including or excluding any CA.
2289 Therefore it does not make any sense to ship an arbitrary selection
2290 of root CA certificates with the OpenSSL software.
2291 [Lutz Jaenicke]
2292
94fd382f
DSH
2293 *) RSA OAEP patches to fix two separate invalid memory reads.
2294 The first one involves inputs when 'lzero' is greater than
2295 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2296 before the beginning of from). The second one involves inputs where
2297 the 'db' section contains nothing but zeroes (there is a one-byte
2298 invalid read after the end of 'db').
5c0d90a6 2299 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
2300
2301 *) Partial backport from 0.9.9-dev:
2302
2303 Introduce bn_mul_mont (dedicated Montgomery multiplication
2304 procedure) as a candidate for BIGNUM assembler implementation.
2305 While 0.9.9-dev uses assembler for various architectures, only
2306 x86_64 is available by default here in the 0.9.8 branch, and
2307 32-bit x86 is available through a compile-time setting.
2308
2309 To try the 32-bit x86 assembler implementation, use Configure
2310 option "enable-montasm" (which exists only for this backport).
2311
2312 As "enable-montasm" for 32-bit x86 disclaims code stability
2313 anyway, in this constellation we activate additional code
2314 backported from 0.9.9-dev for further performance improvements,
2315 namely BN_from_montgomery_word. (To enable this otherwise,
2316 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2317
2318 [Andy Polyakov (backport partially by Bodo Moeller)]
2319
8a2062fe
DSH
2320 *) Add TLS session ticket callback. This allows an application to set
2321 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2322 values. This is useful for key rollover for example where several key
2323 sets may exist with different names.
2324 [Steve Henson]
a6db6a00 2325
e7b097f5
GT
2326 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2327 This was broken until now in 0.9.8 releases, such that the only way
2328 a registered ENGINE could be used (assuming it initialises
2329 successfully on the host) was to explicitly set it as the default
2330 for the relevant algorithms. This is in contradiction with 0.9.7
2331 behaviour and the documentation. With this fix, when an ENGINE is
2332 registered into a given algorithm's table of implementations, the
2333 'uptodate' flag is reset so that auto-discovery will be used next
2334 time a new context for that algorithm attempts to select an
2335 implementation.
2336 [Ian Lister (tweaked by Geoff Thorpe)]
2337
db99c525
BM
2338 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2339 implemention in the following ways:
2340
2341 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2342 hard coded.
2343
2344 Lack of BER streaming support means one pass streaming processing is
2345 only supported if data is detached: setting the streaming flag is
2346 ignored for embedded content.
2347
2348 CMS support is disabled by default and must be explicitly enabled
2349 with the enable-cms configuration option.
2350 [Steve Henson]
2351
5ee6f96c
GT
2352 *) Update the GMP engine glue to do direct copies between BIGNUM and
2353 mpz_t when openssl and GMP use the same limb size. Otherwise the
2354 existing "conversion via a text string export" trick is still used.
db99c525 2355 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 2356
3df93571
DSH
2357 *) Zlib compression BIO. This is a filter BIO which compressed and
2358 uncompresses any data passed through it.
2359 [Steve Henson]
2360
992e92a4
DSH
2361 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2362 RFC3394 compatible AES key wrapping.
2363 [Steve Henson]
2364
2365 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2366 sets string data without copying. X509_ALGOR_set0() and
2367 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2368 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2369 from an X509_ATTRIBUTE structure optionally checking it occurs only
2370 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2371 data.
2372 [Steve Henson]
2373
7c9882eb
BM
2374 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2375 to get the expected BN_FLG_CONSTTIME behavior.
2376 [Bodo Moeller (Google)]
2377
76d761cc
DSH
2378 *) Netware support:
2379
2380 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2381 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2382 - added some more tests to do_tests.pl
2383 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2384 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2385 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2386 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2387 - various changes to netware.pl to enable gcc-cross builds on Win32
2388 platform
2389 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2390 - various changes to fix missing prototype warnings
2391 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2392 - added AES, WHIRLPOOL and CPUID assembler code to build files
2393 - added missing AES assembler make rules to mk1mf.pl
2394 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2395 [Guenter Knauf <eflash@gmx.net>]
2396
a6db6a00
DSH
2397 *) Implement certificate status request TLS extension defined in RFC3546.
2398 A client can set the appropriate parameters and receive the encoded
2399 OCSP response via a callback. A server can query the supplied parameters
2400 and set the encoded OCSP response in the callback. Add simplified examples
2401 to s_client and s_server.
2402 [Steve Henson]
2403
11d01d37
LJ
2404 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2405
2406 *) Fix various bugs:
2407 + Binary incompatibility of ssl_ctx_st structure
2408 + DTLS interoperation with non-compliant servers
2409 + Don't call get_session_cb() without proposed session
2410 + Fix ia64 assembler code
2411 [Andy Polyakov, Steve Henson]
2412
a6db6a00 2413 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 2414
0d89e456
AP
2415 *) DTLS Handshake overhaul. There were longstanding issues with
2416 OpenSSL DTLS implementation, which were making it impossible for
2417 RFC 4347 compliant client to communicate with OpenSSL server.
2418 Unfortunately just fixing these incompatibilities would "cut off"
2419 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2420 server keeps tolerating non RFC compliant syntax. The opposite is
2421 not true, 0.9.8f client can not communicate with earlier server.
2422 This update even addresses CVE-2007-4995.
2423 [Andy Polyakov]
2424
2425 *) Changes to avoid need for function casts in OpenSSL: some compilers
2426 (gcc 4.2 and later) reject their use.
2427 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2428 Steve Henson]
2429
2430 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2431 RFC4507bis. The encrypted ticket format is an encrypted encoded
2432 SSL_SESSION structure, that way new session features are automatically
2433 supported.
2434
2435 If a client application caches session in an SSL_SESSION structure
2436 support is transparent because tickets are now stored in the encoded
2437 SSL_SESSION.
2438
2439 The SSL_CTX structure automatically generates keys for ticket
2440 protection in servers so again support should be possible
2441 with no application modification.
2442
2443 If a client or server wishes to disable RFC4507 support then the option
2444 SSL_OP_NO_TICKET can be set.
2445
2446 Add a TLS extension debugging callback to allow the contents of any client
2447 or server extensions to be examined.
2448
2449 This work was sponsored by Google.
2450 [Steve Henson]
2451
2452 *) Add initial support for TLS extensions, specifically for the server_name
2453 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2454 have new members for a host name. The SSL data structure has an
2455 additional member SSL_CTX *initial_ctx so that new sessions can be
2456 stored in that context to allow for session resumption, even after the
2457 SSL has been switched to a new SSL_CTX in reaction to a client's
2458 server_name extension.
2459
2460 New functions (subject to change):
2461
2462 SSL_get_servername()
2463 SSL_get_servername_type()
2464 SSL_set_SSL_CTX()
2465
2466 New CTRL codes and macros (subject to change):
2467
2468 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2469 - SSL_CTX_set_tlsext_servername_callback()
2470 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2471 - SSL_CTX_set_tlsext_servername_arg()
2472 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2473
2474 openssl s_client has a new '-servername ...' option.
2475
2476 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2477 '-key2 ...', '-servername_fatal' (subject to change). This allows
2478 testing the HostName extension for a specific single host name ('-cert'
2479 and '-key' remain fallbacks for handshakes without HostName
2480 negotiation). If the unrecogninzed_name alert has to be sent, this by
2481 default is a warning; it becomes fatal with the '-servername_fatal'
2482 option.
2483
2484 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2485
2486 *) Add AES and SSE2 assembly language support to VC++ build.
2487 [Steve Henson]
2488
85a5668d
AP
2489 *) Mitigate attack on final subtraction in Montgomery reduction.
2490 [Andy Polyakov]
2491
19f6c524
BM
2492 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2493 (which previously caused an internal error).
2494 [Bodo Moeller]
2495
69ab0852
BL
2496 *) Squeeze another 10% out of IGE mode when in != out.
2497 [Ben Laurie]
2498
5f09d0ec
BL
2499 *) AES IGE mode speedup.
2500 [Dean Gaudet (Google)]
2501
96afc1cf
BM
2502 *) Add the Korean symmetric 128-bit cipher SEED (see
2503 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2504 add SEED ciphersuites from RFC 4162:
2505
2506 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2507 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2508 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2509 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2510
2511 To minimize changes between patchlevels in the OpenSSL 0.9.8
2512 series, SEED remains excluded from compilation unless OpenSSL
2513 is configured with 'enable-seed'.
2514 [KISA, Bodo Moeller]
2515
bd31fb21
BM
2516 *) Mitigate branch prediction attacks, which can be practical if a
2517 single processor is shared, allowing a spy process to extract
2518 information. For detailed background information, see
2519 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2520 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2521 and Necessary Software Countermeasures"). The core of the change
2522 are new versions BN_div_no_branch() and
2523 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2524 respectively, which are slower, but avoid the security-relevant
2525 conditional branches. These are automatically called by BN_div()
b002265e
BM
2526 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2527 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2528 remove a conditional branch.
bd31fb21
BM
2529
2530 BN_FLG_CONSTTIME is the new name for the previous
2531 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2532 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2533 in the exponent causes BN_mod_exp_mont() to use the alternative
2534 implementation in BN_mod_exp_mont_consttime().) The old name
2535 remains as a deprecated alias.
2536
2537 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2538 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2539 constant-time implementations for more than just exponentiation.
2540 Here too the old name is kept as a deprecated alias.
2541
2542 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2543 the BN_BLINDING structure gets an independent copy of the
2544 modulus. This means that the previous "BIGNUM *m" argument to
2545 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2546 essentially becomes "const BIGNUM *m", although we can't actually
2547 change this in the header file before 0.9.9. It allows
2548 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2549 enable BN_FLG_CONSTTIME.
2550
2551 [Matthew D Wood (Intel Corp)]
2552
0f32c841
BM
2553 *) In the SSL/TLS server implementation, be strict about session ID
2554 context matching (which matters if an application uses a single
2555 external cache for different purposes). Previously,
2556 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2557 set. This did ensure strict client verification, but meant that,
2558 with applications using a single external cache for quite
2559 different requirements, clients could circumvent ciphersuite
2560 restrictions for a given session ID context by starting a session
2561 in a different context.
2562 [Bodo Moeller]
61118caa 2563
0a05123a
BM
2564 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2565 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2566 authentication-only ciphersuites.
2567 [Bodo Moeller]
2568
db99c525
BM
2569 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2570 not complete and could lead to a possible single byte overflow
2571 (CVE-2007-5135) [Ben Laurie]
2572
0f32c841
BM
2573 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2574
52b8dad8
BM
2575 *) Since AES128 and AES256 (and similarly Camellia128 and
2576 Camellia256) share a single mask bit in the logic of
2577 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2578 kludge to work properly if AES128 is available and AES256 isn't
2579 (or if Camellia128 is available and Camellia256 isn't).
2580 [Victor Duchovni]
2581
772e3c07
BM
2582 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2583 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2584 When a point or a seed is encoded in a BIT STRING, we need to
2585 prevent the removal of trailing zero bits to get the proper DER
2586 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2587 of a NamedBitList, for which trailing 0 bits need to be removed.)
2588 [Bodo Moeller]
2589
1e24b3a0
BM
2590 *) Have SSL/TLS server implementation tolerate "mismatched" record
2591 protocol version while receiving ClientHello even if the
2592 ClientHello is fragmented. (The server can't insist on the
2593 particular protocol version it has chosen before the ServerHello
2594 message has informed the client about his choice.)
2595 [Bodo Moeller]
2596
96ea4ae9
BL
2597 *) Add RFC 3779 support.
2598 [Rob Austein for ARIN, Ben Laurie]
2599
1e24b3a0
BM
2600 *) Load error codes if they are not already present instead of using a
2601 static variable. This allows them to be cleanly unloaded and reloaded.
2602 Improve header file function name parsing.
2603 [Steve Henson]
2604
8d72476e
LJ
2605 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2606 or CAPABILITY handshake as required by RFCs.
2607 [Goetz Babin-Ebell]
2608
61118caa 2609 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 2610
3ff55e96
MC
2611 *) Introduce limits to prevent malicious keys being able to
2612 cause a denial of service. (CVE-2006-2940)
2613 [Steve Henson, Bodo Moeller]
2614
2615 *) Fix ASN.1 parsing of certain invalid structures that can result
2616 in a denial of service. (CVE-2006-2937) [Steve Henson]
2617
2618 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2619 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2620
2621 *) Fix SSL client code which could crash if connecting to a
2622 malicious SSLv2 server. (CVE-2006-4343)
2623 [Tavis Ormandy and Will Drewry, Google Security Team]
2624
ed65f7dc
BM
2625 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2626 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
2627 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2628 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
2629 have a single AES bit in the ciphersuite description bitmap.
2630 That change, however, also applied to ciphersuite strings such as
2631 "RC4-MD5" that intentionally matched multiple ciphersuites --
2632 namely, SSL 2.0 ciphersuites in addition to the more common ones
2633 from SSL 3.0/TLS 1.0.
2634
2635 So we change the selection algorithm again: Naming an explicit
2636 ciphersuite selects this one ciphersuite, and any other similar
2637 ciphersuite (same bitmap) from *other* protocol versions.
2638 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2639 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2640
2641 Since SSL 2.0 does not have any ciphersuites for which the
2642 128/256 bit distinction would be relevant, this works for now.
2643 The proper fix will be to use different bits for AES128 and
2644 AES256, which would have avoided the problems from the beginning;
2645 however, bits are scarce, so we can only do this in a new release
2646 (not just a patchlevel) when we can change the SSL_CIPHER
2647 definition to split the single 'unsigned long mask' bitmap into
2648 multiple values to extend the available space.
2649
2650 [Bodo Moeller]
2651
b79aa05e
MC
2652 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2653
2654 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2655 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 2656
aa6d1a0c
BL
2657 *) Add AES IGE and biIGE modes.
2658 [Ben Laurie]
2659
e34aa5a3
BM
2660 *) Change the Unix randomness entropy gathering to use poll() when
2661 possible instead of select(), since the latter has some
2662 undesirable limitations.
2663 [Darryl Miles via Richard Levitte and Bodo Moeller]
2664
81de1028
BM
2665 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2666 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2667 cannot be implicitly activated as part of, e.g., the "AES" alias.
2668 However, please upgrade to OpenSSL 0.9.9[-dev] for
2669 non-experimental use of the ECC ciphersuites to get TLS extension
2670 support, which is required for curve and point format negotiation
2671 to avoid potential handshake problems.
850815cb
BM
2672 [Bodo Moeller]
2673
5b57fe0a
BM
2674 *) Disable rogue ciphersuites:
2675
2676 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2677 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2678 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2679
2680 The latter two were purportedly from
2681 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2682 appear there.
2683
fec38ca4 2684 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
2685 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2686 unofficial, and the ID has long expired.
2687 [Bodo Moeller]
2688
675f605d
BM
2689 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2690 dual-core machines) and other potential thread-safety issues.
2691 [Bodo Moeller]
2692
f3dea9a5
BM
2693 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2694 versions), which is now available for royalty-free use
2695 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2696 Also, add Camellia TLS ciphersuites from RFC 4132.
2697
2698 To minimize changes between patchlevels in the OpenSSL 0.9.8
2699 series, Camellia remains excluded from compilation unless OpenSSL
2700 is configured with 'enable-camellia'.
2701 [NTT]
2702
5cda6c45
DSH
2703 *) Disable the padding bug check when compression is in use. The padding
2704 bug check assumes the first packet is of even length, this is not
2705 necessarily true if compresssion is enabled and can result in false
2706 positives causing handshake failure. The actual bug test is ancient
2707 code so it is hoped that implementations will either have fixed it by
2708 now or any which still have the bug do not support compression.
2709 [Steve Henson]
2710
2711 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 2712
ba1ba5f0
DSH
2713 *) When applying a cipher rule check to see if string match is an explicit
2714 cipher suite and only match that one cipher suite if it is.
2715 [Steve Henson]
2716
31676a35
DSH
2717 *) Link in manifests for VC++ if needed.
2718 [Austin Ziegler <halostatue@gmail.com>]
2719
d56349a2 2720 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
2721 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2722 TLS extensions, which are supported starting with the 0.9.9
2723 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
2724 [Douglas Stebila]
2725
b40228a6
DSH
2726 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2727 opaque EVP_CIPHER_CTX handling.
2728 [Steve Henson]
2729
ad2695b1
DSH
2730 *) Fixes and enhancements to zlib compression code. We now only use
2731 "zlib1.dll" and use the default __cdecl calling convention on Win32
2732 to conform with the standards mentioned here:
2733 http://www.zlib.net/DLL_FAQ.txt
2734 Static zlib linking now works on Windows and the new --with-zlib-include
2735 --with-zlib-lib options to Configure can be used to supply the location
2736 of the headers and library. Gracefully handle case where zlib library
2737 can't be loaded.
2738 [Steve Henson]
2739
452ae49d
DSH
2740 *) Several fixes and enhancements to the OID generation code. The old code
2741 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2742 handle numbers larger than ULONG_MAX, truncated printing and had a
2743 non standard OBJ_obj2txt() behaviour.
2744 [Steve Henson]
2745
fbf002bb
DSH
2746 *) Add support for building of engines under engine/ as shared libraries
2747 under VC++ build system.
2748 [Steve Henson]
2749
998ac55e
RL
2750 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2751 Hopefully, we will not see any false combination of paths any more.
2752 [Richard Levitte]
2753
d357be38
MC
2754 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2755
2756 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2757 (part of SSL_OP_ALL). This option used to disable the
2758 countermeasure against man-in-the-middle protocol-version
2759 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 2760 idea. (CVE-2005-2969)
d357be38
MC
2761
2762 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2763 for Information Security, National Institute of Advanced Industrial
2764 Science and Technology [AIST], Japan)]
2bd2cd9b 2765
f022c177
DSH
2766 *) Add two function to clear and return the verify parameter flags.
2767 [Steve Henson]
2768
6e119bb0
NL
2769 *) Keep cipherlists sorted in the source instead of sorting them at
2770 runtime, thus removing the need for a lock.
2771 [Nils Larsch]
2772
770bc596 2773 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
2774 [Nick Mathewson and Ben Laurie]
2775
2776 *) Add functions for well-known primes.
2777 [Nick Mathewson]
2778
0491e058
AP
2779 *) Extended Windows CE support.
2780 [Satoshi Nakamura and Andy Polyakov]
a1006c37 2781
f3b656b2
DSH
2782 *) Initialize SSL_METHOD structures at compile time instead of during
2783 runtime, thus removing the need for a lock.
2784 [Steve Henson]
2785
8f2e4fdf
DSH
2786 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2787 attempting to decrypt each encrypted key in turn. Add support to
2788 smime utility.
2789 [Steve Henson]
2bd2cd9b
RL
2790
2791 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 2792
675f605d
BM
2793 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2794 OpenSSL 0.9.8.]
2795
c8310124
RL
2796 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2797 [Richard Levitte]
2798
2799 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2800 key into the same file any more.
2801 [Richard Levitte]
2802
8d3509b9
AP
2803 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2804 [Andy Polyakov]
2805
cbdac46d
DSH
2806 *) Add -utf8 command line and config file option to 'ca'.
2807 [Stefan <stf@udoma.org]
2808
c8310124
RL
2809 *) Removed the macro des_crypt(), as it seems to conflict with some
2810 libraries. Use DES_crypt().
2811 [Richard Levitte]
2812
a2c32e2d
GT
2813 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2814 involves renaming the source and generated shared-libs for
2815 both. The engines will accept the corrected or legacy ids
2816 ('ncipher' and '4758_cca' respectively) when binding. NB,
2817 this only applies when building 'shared'.
2818 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2819
b6995add
DSH
2820 *) Add attribute functions to EVP_PKEY structure. Modify
2821 PKCS12_create() to recognize a CSP name attribute and
2822 use it. Make -CSP option work again in pkcs12 utility.
2823 [Steve Henson]
2824
800e400d
NL
2825 *) Add new functionality to the bn blinding code:
2826 - automatic re-creation of the BN_BLINDING parameters after
2827 a fixed number of uses (currently 32)
2828 - add new function for parameter creation
2829 - introduce flags to control the update behaviour of the
2830 BN_BLINDING parameters
2831 - hide BN_BLINDING structure
2832 Add a second BN_BLINDING slot to the RSA structure to improve
2833 performance when a single RSA object is shared among several
2834 threads.
2835 [Nils Larsch]
2836
36d16f8e
BL
2837 *) Add support for DTLS.
2838 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2839
dc0ed30c
NL
2840 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2841 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2842 [Walter Goulet]
2843
6049399b
NL
2844 *) Remove buggy and incompletet DH cert support from
2845 ssl/ssl_rsa.c and ssl/s3_both.c
2846 [Nils Larsch]
2847
12bdb643
NL
2848 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2849 the apps/openssl applications.
2850 [Nils Larsch]
4d94ae00 2851
41a15c4f
BL
2852 *) Compile clean with "-Wall -Wmissing-prototypes
2853 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2854 DEBUG_SAFESTACK must also be set.
2855 [Ben Laurie]
2856
c9a112f5 2857 *) Change ./Configure so that certain algorithms can be disabled by default.
ecc5ef87
BM
2858 The new counterpiece to "no-xxx" is "enable-xxx".
2859
2860 The patented RC5 and MDC2 algorithms will now be disabled unless
2861 "enable-rc5" and "enable-mdc2", respectively, are specified.
2862
2863 (IDEA remains enabled despite being patented. This is because IDEA
2864 is frequently required for interoperability, and there is no license
2865 fee for non-commercial use. As before, "no-idea" can be used to
2866 avoid this algorithm.)
2867
c9a112f5
BM
2868 [Bodo Moeller]
2869
6951c23a
RL
2870 *) Add processing of proxy certificates (see RFC 3820). This work was
2871 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2872 EGEE (Enabling Grids for E-science in Europe).
2873 [Richard Levitte]
2874
ea681ba8
AP
2875 *) RC4 performance overhaul on modern architectures/implementations, such
2876 as Intel P4, IA-64 and AMD64.
2877 [Andy Polyakov]
2878
401ee37a
DSH
2879 *) New utility extract-section.pl. This can be used specify an alternative
2880 section number in a pod file instead of having to treat each file as
2881 a separate case in Makefile. This can be done by adding two lines to the
2882 pod file:
2883
2884 =for comment openssl_section:XXX
2885
2886 The blank line is mandatory.
2887
2888 [Steve Henson]
2889
826a42a0
DSH
2890 *) New arguments -certform, -keyform and -pass for s_client and s_server
2891 to allow alternative format key and certificate files and passphrase
2892 sources.
2893 [Steve Henson]
2894
5d7c222d
DSH
2895 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2896 update associated structures and add various utility functions.
2897
2898 Add new policy related verify parameters, include policy checking in
2899 standard verify code. Enhance 'smime' application with extra parameters
2900 to support policy checking and print out.
2901 [Steve Henson]
2902
30fe028f
GT
2903 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2904 Nehemiah processors. These extensions support AES encryption in hardware
2905 as well as RNG (though RNG support is currently disabled).
2906 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2907
df11e1e9
GT
2908 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2909 [Geoff Thorpe]
2910
ad500340
AP
2911 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2912 [Andy Polyakov and a number of other people]
2913
e14f4aab
AP
2914 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2915 implementation contributed by IBM.
2916 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2917
bcfea9fb
GT
2918 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2919 exponent rather than 'unsigned long'. There is a corresponding change to
2920 the new 'rsa_keygen' element of the RSA_METHOD structure.
2921 [Jelte Jansen, Geoff Thorpe]
2922
d5f686d8
BM
2923 *) Functionality for creating the initial serial number file is now
2924 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2925
2926 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2927 number file to 1, which is bound to cause problems. To avoid
2928 the problems while respecting compatibility between different 0.9.7
2929 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2930 CA.pl for serial number initialization. With the new release 0.9.8,
2931 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
2932 [Steve Henson]
2933
3a87a9b9
GT
2934 *) Reduced header interdepencies by declaring more opaque objects in
2935 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2936 give fewer recursive includes, which could break lazy source code - so
2937 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2938 developers should define this symbol when building and using openssl to
2939 ensure they track the recommended behaviour, interfaces, [etc], but
2940 backwards-compatible behaviour prevails when this isn't defined.
2941 [Geoff Thorpe]
2942
bf5773fa
DSH
2943 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2944 [Steve Henson]
2945
216659eb
DSH
2946 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2947 This will generate a random key of the appropriate length based on the
2948 cipher context. The EVP_CIPHER can provide its own random key generation
2949 routine to support keys of a specific form. This is used in the des and
2950 3des routines to generate a key of the correct parity. Update S/MIME
2951 code to use new functions and hence generate correct parity DES keys.
2952 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2953 valid (weak or incorrect parity).
2954 [Steve Henson]
2955
e1a27eb3
DSH
2956 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2957 as looking them up. This is useful when the verified structure may contain
2958 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2959 present unless the new PKCS7_NO_CRL flag is asserted.
2960 [Steve Henson]
2961
6446e0c3
DSH
2962 *) Extend ASN1 oid configuration module. It now additionally accepts the
2963 syntax:
2964
2965 shortName = some long name, 1.2.3.4
2966 [Steve Henson]
2967
5c98b2ca
GT
2968 *) Reimplemented the BN_CTX implementation. There is now no more static
2969 limitation on the number of variables it can handle nor the depth of the
2970 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2971 information can now expand as required, and rather than having a single
2972 static array of bignums, BN_CTX now uses a linked-list of such arrays
2973 allowing it to expand on demand whilst maintaining the usefulness of
2974 BN_CTX's "bundling".
2975 [Geoff Thorpe]
2976
46ef873f
GT
2977 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2978 to allow all RSA operations to function using a single BN_CTX.
2979 [Geoff Thorpe]
2980
4acc3e90
DSH
2981 *) Preliminary support for certificate policy evaluation and checking. This
2982 is initially intended to pass the tests outlined in "Conformance Testing
2983 of Relying Party Client Certificate Path Processing Logic" v1.07.
2984 [Steve Henson]
2985
7f663ce4
GT
2986 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2987 remained unused and not that useful. A variety of other little bignum
2988 tweaks and fixes have also been made continuing on from the audit (see
2989 below).
2990 [Geoff Thorpe]
2991
875a644a
RL
2992 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2993 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 2994 [Richard Levitte]
875a644a 2995
b6358c89
GT
2996 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2997 and this should never fail. So the return value from the use of
2998 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2999 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3000 [Geoff Thorpe]
3001
9e051bac
GT
3002 *) BN_CTX_get() should return zero-valued bignums, providing the same
3003 initialised value as BN_new().
a027bba2 3004 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 3005
edec614e
DSH
3006 *) Support for inhibitAnyPolicy certificate extension.
3007 [Steve Henson]
3008
d870740c
GT
3009 *) An audit of the BIGNUM code is underway, for which debugging code is
3010 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3011 is considered valid when processing BIGNUMs, and causes execution to
3012 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3013 further steps are taken to deliberately pollute unused data in BIGNUM
3014 structures to try and expose faulty code further on. For now, openssl will
3015 (in its default mode of operation) continue to tolerate the inconsistent
3016 forms that it has tolerated in the past, but authors and packagers should
3017 consider trying openssl and their own applications when compiled with
3018 these debugging symbols defined. It will help highlight potential bugs in
3019 their own code, and will improve the test coverage for OpenSSL itself. At
3020 some point, these tighter rules will become openssl's default to improve
3021 maintainability, though the assert()s and other overheads will remain only
3022 in debugging configurations. See bn.h for more details.
a027bba2 3023 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 3024
2ce90b9b
GT
3025 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3026 that can only be obtained through BN_CTX_new() (which implicitly
3027 initialises it). The presence of this function only made it possible
3028 to overwrite an existing structure (and cause memory leaks).
3029 [Geoff Thorpe]
3030
8dc344cc
GT
3031 *) Because of the callback-based approach for implementing LHASH as a
3032 template type, lh_insert() adds opaque objects to hash-tables and
3033 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3034 to clean up those corresponding objects before destroying the hash table
3035 (and losing the object pointers). So some over-zealous constifications in
3036 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3037 objects as "const" and the lh_doall[_arg] callback wrappers are not
3038 prototyped to have "const" restrictions on the object pointers they are
3039 given (and so aren't required to cast them away any more).
3040 [Geoff Thorpe]
3041
0991f070
GT
3042 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3043 (speed) prefers to use its own implementation. The two implementations
3044 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3045 its object type properly exposed (MS_TM) instead of casting to/from "char
3046 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3047 aren't necessarily the greatest nomenclatures - but this is what was used
3048 internally to the implementation so I've used that for now.
3049 [Geoff Thorpe]
3050
9d473aa2 3051 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
3052 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3053 the self-tests were still using deprecated key-generation functions so
3054 these have been updated also.
9d473aa2
GT
3055 [Geoff Thorpe]
3056
c5a55463
DSH
3057 *) Reorganise PKCS#7 code to separate the digest location functionality
3058 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3059 New function PKCS7_set_digest() to set the digest type for PKCS#7
3060 digestedData type. Add additional code to correctly generate the
3061 digestedData type and add support for this type in PKCS7 initialization
3062 functions.
8d9086df
DSH
3063 [Steve Henson]
3064
c5a55463
DSH
3065 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3066 structure of type "other".
8d9086df
DSH
3067 [Steve Henson]
3068
6bd27f86
RE
3069 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3070 sure the loop does correctly stop and breaking ("division by zero")
3071 modulus operations are not performed. The (pre-generated) prime
3072 table crypto/bn/bn_prime.h was already correct, but it could not be
3073 re-generated on some platforms because of the "division by zero"
3074 situation in the script.
3075 [Ralf S. Engelschall]
3076
968766ca
BM
3077 *) Update support for ECC-based TLS ciphersuites according to
3078 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3079 SHA-1 now is only used for "small" curves (where the
3080 representation of a field element takes up to 24 bytes); for
3081 larger curves, the field element resulting from ECDH is directly
3082 used as premaster secret.
3083 [Douglas Stebila (Sun Microsystems Laboratories)]
3084
652ae06b
BM
3085 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3086 curve secp160r1 to the tests.
3087 [Douglas Stebila (Sun Microsystems Laboratories)]
3088
e666c459 3089 *) Add the possibility to load symbols globally with DSO.
a027bba2 3090 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 3091
54f64516
RL
3092 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3093 control of the error stack.
3094 [Richard Levitte]
3095
3bbb0212
RL
3096 *) Add support for STORE in ENGINE.
3097 [Richard Levitte]
3098
a5db6fa5
RL
3099 *) Add the STORE type. The intention is to provide a common interface
3100 to certificate and key stores, be they simple file-based stores, or
3101 HSM-type store, or LDAP stores, or...
3102 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3103 [Richard Levitte]
3104
535fba49
RL
3105 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3106 pass a list of arguments to any function as well as provide a way
3107 for a function to pass data back to the caller.
3108 [Richard Levitte]
3109
1ae0a83b
RL
3110 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3111 works like BUF_strdup() but can be used to duplicate a portion of
3112 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3113 a memory area.
3114 [Richard Levitte]
3115
9d6c32d6
RL
3116 *) Add the function sk_find_ex() which works like sk_find(), but will
3117 return an index to an element even if an exact match couldn't be
3118 found. The index is guaranteed to point at the element where the
3119 searched-for key would be inserted to preserve sorting order.
3120 [Richard Levitte]
3121
ea5240a5
RL
3122 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3123 takes an extra flags argument for optional functionality. Currently,
3124 the following flags are defined:
3125
3126 OBJ_BSEARCH_VALUE_ON_NOMATCH
3127 This one gets OBJ_bsearch_ex() to return a pointer to the first
3128 element where the comparing function returns a negative or zero
3129 number.
3130
3131 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3132 This one gets OBJ_bsearch_ex() to return a pointer to the first
3133 element where the comparing function returns zero. This is useful
3134 if there are more than one element where the comparing function
3135 returns zero.
9d6c32d6 3136 [Richard Levitte]
ea5240a5 3137
16b1b035
RL
3138 *) Make it possible to create self-signed certificates with 'openssl ca'
3139 in such a way that the self-signed certificate becomes part of the
3140 CA database and uses the same mechanisms for serial number generation
3141 as all other certificate signing. The new flag '-selfsign' enables
3142 this functionality. Adapt CA.sh and CA.pl.in.
3143 [Richard Levitte]
3144
e6526fbf
RL
3145 *) Add functionality to check the public key of a certificate request
3146 against a given private. This is useful to check that a certificate
3147 request can be signed by that key (self-signing).
3148 [Richard Levitte]
3149
f85b68cd
RL
3150 *) Make it possible to have multiple active certificates with the same
3151 subject in the CA index file. This is done only if the keyword
3152 'unique_subject' is set to 'no' in the main CA section (default
3153 if 'CA_default') of the configuration file. The value is saved
3154 with the database itself in a separate index attribute file,
3155 named like the index file with '.attr' appended to the name.
3156 [Richard Levitte]
3157
1a15c899
DSH
3158 *) Generate muti valued AVAs using '+' notation in config files for
3159 req and dirName.
3160 [Steve Henson]
3161
520b76ff
DSH
3162 *) Support for nameConstraints certificate extension.
3163 [Steve Henson]
3164
f80153e2
DSH
3165 *) Support for policyConstraints certificate extension.
3166 [Steve Henson]
3167
a1d12dae
DSH
3168 *) Support for policyMappings certificate extension.
3169 [Steve Henson]
3170
879650b8
GT
3171 *) Make sure the default DSA_METHOD implementation only uses its
3172 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3173 and change its own handlers to be NULL so as to remove unnecessary
3174 indirection. This lets alternative implementations fallback to the
3175 default implementation more easily.
3176 [Geoff Thorpe]
3177
f0dc08e6
DSH
3178 *) Support for directoryName in GeneralName related extensions
3179 in config files.
3180 [Steve Henson]
3181
132eaa59
RL
3182 *) Make it possible to link applications using Makefile.shared.
3183 Make that possible even when linking against static libraries!
3184 [Richard Levitte]
3185
27068df7
DSH
3186 *) Support for single pass processing for S/MIME signing. This now
3187 means that S/MIME signing can be done from a pipe, in addition
3188 cleartext signing (multipart/signed type) is effectively streaming
3189 and the signed data does not need to be all held in memory.
3190
e9ec6396 3191 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
3192 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3193 is done after the data is output (and digests calculated) in
3194 SMIME_write_PKCS7().
3195 [Steve Henson]
3196
2d3de726
RL
3197 *) Add full support for -rpath/-R, both in shared libraries and
3198 applications, at least on the platforms where it's known how
3199 to do it.
3200 [Richard Levitte]
3201
37c660ff 3202 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 3203 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 3204 will now compute a table of multiples of the generator that
24893ca9 3205 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
3206 faster (notably in the case of a single point multiplication,
3207 scalar * generator).
3208 [Nils Larsch, Bodo Moeller]
3209
4e5d3a7f
DSH
3210 *) IPv6 support for certificate extensions. The various extensions
3211 which use the IP:a.b.c.d can now take IPv6 addresses using the
3212 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3213 correctly.
3214 [Steve Henson]
3215
96f7065f
GT
3216 *) Added an ENGINE that implements RSA by performing private key
3217 exponentiations with the GMP library. The conversions to and from
3218 GMP's mpz_t format aren't optimised nor are any montgomery forms
3219 cached, and on x86 it appears OpenSSL's own performance has caught up.
3220 However there are likely to be other architectures where GMP could
3221 provide a boost. This ENGINE is not built in by default, but it can be
3222 specified at Configure time and should be accompanied by the necessary
3223 linker additions, eg;
3224 ./config -DOPENSSL_USE_GMP -lgmp
3225 [Geoff Thorpe]
3226
3227 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3228 testing availability of engines with "-t" - the old behaviour is
3229 produced by increasing the feature's verbosity with "-tt".
3230 [Geoff Thorpe]
3231
a74333f9
LJ
3232 *) ECDSA routines: under certain error conditions uninitialized BN objects
3233 could be freed. Solution: make sure initialization is performed early
3234 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3235 via PR#459)
3236 [Lutz Jaenicke]
3237
0e4aa0d2
GT
3238 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3239 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3240 software implementations. For DSA and DH, parameter generation can
3241 also be overriden by providing the appropriate method callbacks.
3242 [Geoff Thorpe]
3243
e9224c71
GT
3244 *) Change the "progress" mechanism used in key-generation and
3245 primality testing to functions that take a new BN_GENCB pointer in
3246 place of callback/argument pairs. The new API functions have "_ex"
3247 postfixes and the older functions are reimplemented as wrappers for
3248 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3249 declarations of the old functions to help (graceful) attempts to
3250 migrate to the new functions. Also, the new key-generation API
3251 functions operate on a caller-supplied key-structure and return
3252 success/failure rather than returning a key or NULL - this is to
3253 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
3254
3255 Example for using the new callback interface:
3256
3257 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3258 void *my_arg = ...;
3259 BN_GENCB my_cb;
3260
3261 BN_GENCB_set(&my_cb, my_callback, my_arg);
3262
3263 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3264 /* For the meaning of a, b in calls to my_callback(), see the
3265 * documentation of the function that calls the callback.
3266 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3267 * my_callback should return 1 if it wants BN_is_prime_ex()
3268 * to continue, or 0 to stop.
3269 */
3270
e9224c71
GT
3271 [Geoff Thorpe]
3272
fdaea9ed
RL
3273 *) Change the ZLIB compression method to be stateful, and make it
3274 available to TLS with the number defined in
3275 draft-ietf-tls-compression-04.txt.
3276 [Richard Levitte]
3277
20199ca8
RL
3278 *) Add the ASN.1 structures and functions for CertificatePair, which
3279 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3280
3281 CertificatePair ::= SEQUENCE {
9d5390a0
BM
3282 forward [0] Certificate OPTIONAL,
3283 reverse [1] Certificate OPTIONAL,
3284 -- at least one of the pair shall be present -- }
20199ca8
RL
3285
3286 Also implement the PEM functions to read and write certificate
3287 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3288
3289 This needed to be defined, mostly for the sake of the LDAP
3290 attribute crossCertificatePair, but may prove useful elsewhere as
3291 well.
3292 [Richard Levitte]
3293
6f17f16f
RL
3294 *) Make it possible to inhibit symlinking of shared libraries in
3295 Makefile.shared, for Cygwin's sake.
3296 [Richard Levitte]
3297
ff22e913
NL
3298 *) Extend the BIGNUM API by creating a function
3299 void BN_set_negative(BIGNUM *a, int neg);
3300 and a macro that behave like
3301 int BN_is_negative(const BIGNUM *a);
b53e44e5 3302
ff22e913
NL
3303 to avoid the need to access 'a->neg' directly in applications.
3304 [Nils Larsch]
b53e44e5 3305
5c6bf031
BM
3306 *) Implement fast modular reduction for pseudo-Mersenne primes
3307 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3308 EC_GROUP_new_curve_GFp() will now automatically use this
3309 if applicable.
3310 [Nils Larsch <nla@trustcenter.de>]
3311
19b8d06a
BM
3312 *) Add new lock type (CRYPTO_LOCK_BN).
3313 [Bodo Moeller]
3314
6f7c2cb3
RL
3315 *) Change the ENGINE framework to automatically load engines
3316 dynamically from specific directories unless they could be
3317 found to already be built in or loaded. Move all the
3318 current engines except for the cryptodev one to a new
3319 directory engines/.
3320 The engines in engines/ are built as shared libraries if
3321 the "shared" options was given to ./Configure or ./config.
3322 Otherwise, they are inserted in libcrypto.a.
3323 /usr/local/ssl/engines is the default directory for dynamic
874fee47
RL
3324 engines, but that can be overriden at configure time through
3325 the usual use of --prefix and/or --openssldir, and at run
3326 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
3327 [Geoff Thorpe and Richard Levitte]
3328
30afcc07
RL
3329 *) Add Makefile.shared, a helper makefile to build shared
3330 libraries. Addapt Makefile.org.
3331 [Richard Levitte]
3332
fc6a6a10
DSH
3333 *) Add version info to Win32 DLLs.
3334 [Peter 'Luna' Runestig" <peter@runestig.com>]
3335
9a48b07e
DSH
3336 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3337 can be added using this API to created arbitrary PKCS#12
3338 files while avoiding the low level API.
3339
3340 New options to PKCS12_create(), key or cert can be NULL and
3341 will then be omitted from the output file. The encryption
3342 algorithm NIDs can be set to -1 for no encryption, the mac
3343 iteration count can be set to 0 to omit the mac.
3344
3345 Enhance pkcs12 utility by making the -nokeys and -nocerts
3346 options work when creating a PKCS#12 file. New option -nomac
3347 to omit the mac, NONE can be set for an encryption algorithm.
3348 New code is modified to use the enhanced PKCS12_create()
3349 instead of the low level API.
3350 [Steve Henson]
3351
230fd6b7
DSH
3352 *) Extend ASN1 encoder to support indefinite length constructed
3353 encoding. This can output sequences tags and octet strings in
3354 this form. Modify pk7_asn1.c to support indefinite length
3355 encoding. This is experimental and needs additional code to
3356 be useful, such as an ASN1 bio and some enhanced streaming
3357 PKCS#7 code.
3358
3359 Extend template encode functionality so that tagging is passed
3360 down to the template encoder.
3361 [Steve Henson]
3362
9226e218
BM
3363 *) Let 'openssl req' fail if an argument to '-newkey' is not
3364 recognized instead of using RSA as a default.
3365 [Bodo Moeller]
3366
ea262260
BM
3367 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3368 As these are not official, they are not included in "ALL";
3369 the "ECCdraft" ciphersuite group alias can be used to select them.
3370 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3371
e172d60d
BM
3372 *) Add ECDH engine support.
3373 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3374
3375 *) Add ECDH in new directory crypto/ecdh/.
3376 [Douglas Stebila (Sun Microsystems Laboratories)]
3377
95ecacf8
BM
3378 *) Let BN_rand_range() abort with an error after 100 iterations
3379 without success (which indicates a broken PRNG).
3380 [Bodo Moeller]
3381
6fb60a84
BM
3382 *) Change BN_mod_sqrt() so that it verifies that the input value
3383 is really the square of the return value. (Previously,
3384 BN_mod_sqrt would show GIGO behaviour.)
3385 [Bodo Moeller]
3386
7793f30e
BM
3387 *) Add named elliptic curves over binary fields from X9.62, SECG,
3388 and WAP/WTLS; add OIDs that were still missing.
3389
3390 [Sheueling Chang Shantz and Douglas Stebila
3391 (Sun Microsystems Laboratories)]
3392
3393 *) Extend the EC library for elliptic curves over binary fields
3394 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3395 New EC_METHOD:
3396
3397 EC_GF2m_simple_method
3398
3399 New API functions:
3400
3401 EC_GROUP_new_curve_GF2m
3402 EC_GROUP_set_curve_GF2m
3403 EC_GROUP_get_curve_GF2m
7793f30e
BM
3404 EC_POINT_set_affine_coordinates_GF2m
3405 EC_POINT_get_affine_coordinates_GF2m
3406 EC_POINT_set_compressed_coordinates_GF2m
3407
3408 Point compression for binary fields is disabled by default for
3409 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3410 enable it).
3411
3412 As binary polynomials are represented as BIGNUMs, various members
3413 of the EC_GROUP and EC_POINT data structures can be shared
3414 between the implementations for prime fields and binary fields;
3415 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3416 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
3417 (For simplicity, the '..._GFp' prefix has been dropped from
3418 various internal method names.)
7793f30e
BM
3419
3420 An internal 'field_div' method (similar to 'field_mul' and
3421 'field_sqr') has been added; this is used only for binary fields.
3422
3423 [Sheueling Chang Shantz and Douglas Stebila
3424 (Sun Microsystems Laboratories)]
3425
9e4f9b36 3426 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
3427 through methods ('mul', 'precompute_mult').
3428
3429 The generic implementations (now internally called 'ec_wNAF_mul'
3430 and 'ec_wNAF_precomputed_mult') remain the default if these
3431 methods are undefined.
3432
3433 [Sheueling Chang Shantz and Douglas Stebila
3434 (Sun Microsystems Laboratories)]
3435
3436 *) New function EC_GROUP_get_degree, which is defined through
3437 EC_METHOD. For curves over prime fields, this returns the bit
3438 length of the modulus.
3439
3440 [Sheueling Chang Shantz and Douglas Stebila
3441 (Sun Microsystems Laboratories)]
3442
3443 *) New functions EC_GROUP_dup, EC_POINT_dup.
3444 (These simply call ..._new and ..._copy).
3445
3446 [Sheueling Chang Shantz and Douglas Stebila
3447 (Sun Microsystems Laboratories)]
3448
1dc920c8
BM
3449 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3450 Polynomials are represented as BIGNUMs (where the sign bit is not
3451 used) in the following functions [macros]:
3452
3453 BN_GF2m_add
3454 BN_GF2m_sub [= BN_GF2m_add]
3455 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3456 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3457 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3458 BN_GF2m_mod_inv
3459 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3460 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3461 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3462 BN_GF2m_cmp [= BN_ucmp]
3463
3464 (Note that only the 'mod' functions are actually for fields GF(2^m).
3465 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3466
3467 For some functions, an the irreducible polynomial defining a
3468 field can be given as an 'unsigned int[]' with strictly
3469 decreasing elements giving the indices of those bits that are set;
3470 i.e., p[] represents the polynomial
3471 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3472 where
3473 p[0] > p[1] > ... > p[k] = 0.
3474 This applies to the following functions:
3475
3476 BN_GF2m_mod_arr
3477 BN_GF2m_mod_mul_arr
3478 BN_GF2m_mod_sqr_arr
3479 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3480 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3481 BN_GF2m_mod_exp_arr
3482 BN_GF2m_mod_sqrt_arr
3483 BN_GF2m_mod_solve_quad_arr
3484 BN_GF2m_poly2arr
3485 BN_GF2m_arr2poly
3486
3487 Conversion can be performed by the following functions:
3488
3489 BN_GF2m_poly2arr
3490 BN_GF2m_arr2poly
3491
3492 bntest.c has additional tests for binary polynomial arithmetic.
3493
909abce8
BM
3494 Two implementations for BN_GF2m_mod_div() are available.
3495 The default algorithm simply uses BN_GF2m_mod_inv() and
3496 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3497 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3498 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
3499
3500 [Sheueling Chang Shantz and Douglas Stebila
3501 (Sun Microsystems Laboratories)]
3502
16dc1cfb
BM
3503 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3504 functionality is disabled at compile-time.
3505 [Douglas Stebila <douglas.stebila@sun.com>]
3506
ea4f109c
BM
3507 *) Change default behaviour of 'openssl asn1parse' so that more
3508 information is visible when viewing, e.g., a certificate:
3509
3510 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3511 mode the content of non-printable OCTET STRINGs is output in a
3512 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3513 avoid the appearance of a printable string.
3514 [Nils Larsch <nla@trustcenter.de>]
3515
254ef80d
BM
3516 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3517 functions
3518 EC_GROUP_set_asn1_flag()
3519 EC_GROUP_get_asn1_flag()
3520 EC_GROUP_set_point_conversion_form()
3521 EC_GROUP_get_point_conversion_form()
3522 These control ASN1 encoding details:
b8e0e123
BM
3523 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3524 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 3525 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
3526 asn1_for are as for point2oct, namely
3527 POINT_CONVERSION_COMPRESSED
3528 POINT_CONVERSION_UNCOMPRESSED
3529 POINT_CONVERSION_HYBRID
5f3d6f70
BM
3530
3531 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3532 functions
3533 EC_GROUP_set_seed()
3534 EC_GROUP_get0_seed()
3535 EC_GROUP_get_seed_len()
3536 This is used only for ASN1 purposes (so far).
458c2917
BM
3537 [Nils Larsch <nla@trustcenter.de>]
3538
3539 *) Add 'field_type' member to EC_METHOD, which holds the NID
3540 of the appropriate field type OID. The new function
3541 EC_METHOD_get_field_type() returns this value.
3542 [Nils Larsch <nla@trustcenter.de>]
3543
6cbe6382
BM
3544 *) Add functions
3545 EC_POINT_point2bn()
3546 EC_POINT_bn2point()
3547 EC_POINT_point2hex()
3548 EC_POINT_hex2point()
3549 providing useful interfaces to EC_POINT_point2oct() and
3550 EC_POINT_oct2point().
3551 [Nils Larsch <nla@trustcenter.de>]
3552
b6db386f
BM
3553 *) Change internals of the EC library so that the functions
3554 EC_GROUP_set_generator()
3555 EC_GROUP_get_generator()
3556 EC_GROUP_get_order()
3557 EC_GROUP_get_cofactor()
3558 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3559 to methods, which would lead to unnecessary code duplication when
3560 adding different types of curves.
6cbe6382 3561 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 3562
47234cd3
BM
3563 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3564 arithmetic, and such that modified wNAFs are generated
3565 (which avoid length expansion in many cases).
3566 [Bodo Moeller]
3567
82652aaf
BM
3568 *) Add a function EC_GROUP_check_discriminant() (defined via
3569 EC_METHOD) that verifies that the curve discriminant is non-zero.
3570
3571 Add a function EC_GROUP_check() that makes some sanity tests
3572 on a EC_GROUP, its generator and order. This includes
3573 EC_GROUP_check_discriminant().
3574 [Nils Larsch <nla@trustcenter.de>]
3575
4d94ae00
BM
3576 *) Add ECDSA in new directory crypto/ecdsa/.
3577
5dbd3efc
BM
3578 Add applications 'openssl ecparam' and 'openssl ecdsa'
3579 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
3580
3581 ECDSA support is also included in various other files across the
3582 library. Most notably,
3583 - 'openssl req' now has a '-newkey ecdsa:file' option;
3584 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3585 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3586 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3587 them suitable for ECDSA where domain parameters must be
e172d60d
BM
3588 extracted before the specific public key;
3589 - ECDSA engine support has been added.
f8e21776 3590 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 3591
af28dd6c 3592 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 3593 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 3594 function
8b15c740 3595 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
3596 and the list of available named curves can be obtained with
3597 EC_get_builtin_curves().
254ef80d
BM
3598 Also add a 'curve_name' member to EC_GROUP objects, which can be
3599 accessed via
0f449936
BM
3600 EC_GROUP_set_curve_name()
3601 EC_GROUP_get_curve_name()
8b15c740 3602 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4d94ae00 3603
c1862f91
BM
3604 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3605 was actually never needed) and in BN_mul(). The removal in BN_mul()
3606 required a small change in bn_mul_part_recursive() and the addition
3607 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3608 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3609 bn_sub_words() and bn_add_words() except they take arrays with
3610 differing sizes.
3611 [Richard Levitte]
3612
dd2b6750 3613 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 3614
a2e623c0
DSH
3615 *) Cleanse PEM buffers before freeing them since they may contain
3616 sensitive data.
3617 [Benjamin Bennett <ben@psc.edu>]
3618
0a05123a
BM
3619 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3620 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3621 authentication-only ciphersuites.
3622 [Bodo Moeller]
3623
52b8dad8
BM
3624 *) Since AES128 and AES256 share a single mask bit in the logic of
3625 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3626 kludge to work properly if AES128 is available and AES256 isn't.
3627 [Victor Duchovni]
3628
dd2b6750
BM
3629 *) Expand security boundary to match 1.1.1 module.
3630 [Steve Henson]
3631
3632 *) Remove redundant features: hash file source, editing of test vectors
3633 modify fipsld to use external fips_premain.c signature.
3634 [Steve Henson]
3635
3636 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3637 run algorithm test programs.
3638 [Steve Henson]
3639
3640 *) Make algorithm test programs more tolerant of whitespace.
3641 [Steve Henson]
3642
1e24b3a0
BM
3643 *) Have SSL/TLS server implementation tolerate "mismatched" record
3644 protocol version while receiving ClientHello even if the
3645 ClientHello is fragmented. (The server can't insist on the
3646 particular protocol version it has chosen before the ServerHello
3647 message has informed the client about his choice.)
3648 [Bodo Moeller]
3649
3650 *) Load error codes if they are not already present instead of using a
3651 static variable. This allows them to be cleanly unloaded and reloaded.
3652 [Steve Henson]
3653
61118caa
BM
3654 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3655
3656 *) Introduce limits to prevent malicious keys being able to
3657 cause a denial of service. (CVE-2006-2940)
3658 [Steve Henson, Bodo Moeller]
3659
3660 *) Fix ASN.1 parsing of certain invalid structures that can result
3661 in a denial of service. (CVE-2006-2937) [Steve Henson]
3662
3663 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3664 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3665
3666 *) Fix SSL client code which could crash if connecting to a
3667 malicious SSLv2 server. (CVE-2006-4343)
3668 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
3669
3670 *) Change ciphersuite string processing so that an explicit
3671 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3672 will no longer include "AES128-SHA"), and any other similar
3673 ciphersuite (same bitmap) from *other* protocol versions (so that
3674 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3675 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3676 changes from 0.9.8b and 0.9.8d.
3677 [Bodo Moeller]
3678
b79aa05e
MC
3679 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3680
3681 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3682 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 3683
27a3d9f9
RL
3684 *) Change the Unix randomness entropy gathering to use poll() when
3685 possible instead of select(), since the latter has some
3686 undesirable limitations.
e34aa5a3 3687 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 3688
5b57fe0a
BM
3689 *) Disable rogue ciphersuites:
3690
3691 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3692 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3693 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3694
3695 The latter two were purportedly from
3696 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3697 appear there.
3698
3699 Also deactive the remaining ciphersuites from
3700 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3701 unofficial, and the ID has long expired.
3702 [Bodo Moeller]
3703
675f605d
BM
3704 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3705 dual-core machines) and other potential thread-safety issues.
3706 [Bodo Moeller]
3707
3708 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3709
3710 *) Adapt fipsld and the build system to link against the validated FIPS
3711 module in FIPS mode.
3712 [Steve Henson]
3713
3714 *) Fixes for VC++ 2005 build under Windows.
3715 [Steve Henson]
3716
3717 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3718 from a Windows bash shell such as MSYS. It is autodetected from the
3719 "config" script when run from a VC++ environment. Modify standard VC++
3720 build to use fipscanister.o from the GNU make build.
3721 [Steve Henson]
3722
89ec4332
RL
3723 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3724
3725 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3726 The value now differs depending on if you build for FIPS or not.
3727 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3728 safely run with a non-FIPSed libcrypto, as it may crash because of
3729 the difference induced by this change.
3730 [Andy Polyakov]
3731
d357be38
MC
3732 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3733
3734 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3735 (part of SSL_OP_ALL). This option used to disable the
3736 countermeasure against man-in-the-middle protocol-version
3737 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 3738 idea. (CVE-2005-2969)
d357be38
MC
3739
3740 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3741 for Information Security, National Institute of Advanced Industrial
3742 Science and Technology [AIST], Japan)]
bc3cae7e 3743
b615ad90 3744 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 3745 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
3746 [Steve Henson]
3747
0ebfcc8f
BM
3748 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3749 the exponentiation using a fixed-length exponent. (Otherwise,
3750 the information leaked through timing could expose the secret key
3751 after many signatures; cf. Bleichenbacher's attack on DSA with
3752 biased k.)
3753 [Bodo Moeller]
3754
46a64376 3755 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
3756 RSA, DSA, and DH private-key operations so that the sequence of
3757 squares and multiplies and the memory access pattern are
3758 independent of the particular secret key. This will mitigate
3759 cache-timing and potential related attacks.
46a64376
BM
3760
3761 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3762 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 3763 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
3764 will use this BN flag for private exponents unless the flag
3765 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3766 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3767
3768 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3769
c6c2e313
BM
3770 *) Change the client implementation for SSLv23_method() and
3771 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3772 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3773 (Previously, the SSL 2.0 backwards compatible Client Hello
3774 message format would be used even with SSL_OP_NO_SSLv2.)
3775 [Bodo Moeller]
3776
05338b58
DSH
3777 *) Add support for smime-type MIME parameter in S/MIME messages which some
3778 clients need.
3779 [Steve Henson]
3780
6ec8e63a
DSH
3781 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3782 a threadsafe manner. Modify rsa code to use new function and add calls
3783 to dsa and dh code (which had race conditions before).
3784 [Steve Henson]
3785
bc3cae7e
DSH
3786 *) Include the fixed error library code in the C error file definitions
3787 instead of fixing them up at runtime. This keeps the error code
3788 structures constant.
3789 [Steve Henson]
3790
3791 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 3792
a1006c37
BM
3793 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3794 OpenSSL 0.9.8.]
3795
0858b71b
DSH
3796 *) Fixes for newer kerberos headers. NB: the casts are needed because
3797 the 'length' field is signed on one version and unsigned on another
3798 with no (?) obvious way to tell the difference, without these VC++
3799 complains. Also the "definition" of FAR (blank) is no longer included
3800 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3801 some needed definitions.
3802 [Steve Henson]
3803
7a8c7288 3804 *) Undo Cygwin change.
a027bba2 3805 [Ulf Möller]
7a8c7288 3806
d9bfe4f9
RL
3807 *) Added support for proxy certificates according to RFC 3820.
3808 Because they may be a security thread to unaware applications,
3809 they must be explicitely allowed in run-time. See
3810 docs/HOWTO/proxy_certificates.txt for further information.
3811 [Richard Levitte]
3812
b0ef321c 3813 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 3814
59b6836a
DSH
3815 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3816 server and client random values. Previously
3817 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3818 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3819
3820 This change has negligible security impact because:
3821
3822 1. Server and client random values still have 24 bytes of pseudo random
3823 data.
3824
3825 2. Server and client random values are sent in the clear in the initial
3826 handshake.
3827
3828 3. The master secret is derived using the premaster secret (48 bytes in
3829 size for static RSA ciphersuites) as well as client server and random
3830 values.
3831
3832 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3833 to our attention.
3834
3835 [Stephen Henson, reported by UK NISCC]
3836
130db968 3837 *) Use Windows randomness collection on Cygwin.
a027bba2 3838 [Ulf Möller]
130db968 3839
f69a8aeb
LJ
3840 *) Fix hang in EGD/PRNGD query when communication socket is closed
3841 prematurely by EGD/PRNGD.
a027bba2 3842 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 3843
e90fadda
DSH
3844 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3845 [Steve Henson]
3846
b0ef321c
BM
3847 *) Back-port of selected performance improvements from development
3848 branch, as well as improved support for PowerPC platforms.
3849 [Andy Polyakov]
3850
a0e7c8ee
DSH
3851 *) Add lots of checks for memory allocation failure, error codes to indicate
3852 failure and freeing up memory if a failure occurs.
3853 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3854
5b40d7dd
DSH
3855 *) Add new -passin argument to dgst.
3856 [Steve Henson]
3857
1862dae8
DSH
3858 *) Perform some character comparisons of different types in X509_NAME_cmp:
3859 this is needed for some certificates that reencode DNs into UTF8Strings
3860 (in violation of RFC3280) and can't or wont issue name rollover
3861 certificates.
3862 [Steve Henson]
3863
5022e4ec
RL
3864 *) Make an explicit check during certificate validation to see that
3865 the CA setting in each certificate on the chain is correct. As a
3866 side effect always do the following basic checks on extensions,
3867 not just when there's an associated purpose to the check:
3868
3869 - if there is an unhandled critical extension (unless the user
3870 has chosen to ignore this fault)
3871 - if the path length has been exceeded (if one is set at all)
3872 - that certain extensions fit the associated purpose (if one has
3873 been given)
3874 [Richard Levitte]
3875
3876 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 3877
2f605e8d
DSH
3878 *) Avoid a race condition when CRLs are checked in a multi threaded
3879 environment. This would happen due to the reordering of the revoked
3880 entries during signature checking and serial number lookup. Now the
3881 encoding is cached and the serial number sort performed under a lock.
3882 Add new STACK function sk_is_sorted().
3883 [Steve Henson]
3884
637ff35e
DSH
3885 *) Add Delta CRL to the extension code.
3886 [Steve Henson]
3887
4843acc8
DSH
3888 *) Various fixes to s3_pkt.c so alerts are sent properly.
3889 [David Holmes <d.holmes@f5.com>]
3890
d5f686d8
BM
3891 *) Reduce the chances of duplicate issuer name and serial numbers (in
3892 violation of RFC3280) using the OpenSSL certificate creation utilities.
3893 This is done by creating a random 64 bit value for the initial serial
3894 number when a serial number file is created or when a self signed
3895 certificate is created using 'openssl req -x509'. The initial serial
3896 number file is created using 'openssl x509 -next_serial' in CA.pl
3897 rather than being initialized to 1.
3898 [Steve Henson]
3899
3900 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3901
3902 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 3903 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8
BM
3904 [Joe Orton, Steve Henson]
3905
3906 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 3907 (CVE-2004-0112)
d5f686d8
BM
3908 [Joe Orton, Steve Henson]
3909
3910 *) Make it possible to have multiple active certificates with the same
3911 subject in the CA index file. This is done only if the keyword
3912 'unique_subject' is set to 'no' in the main CA section (default
3913 if 'CA_default') of the configuration file. The value is saved
3914 with the database itself in a separate index attribute file,
3915 named like the index file with '.attr' appended to the name.
3916 [Richard Levitte]
cd2e8a6f 3917
bc501570
DSH
3918 *) X509 verify fixes. Disable broken certificate workarounds when
3919 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3920 keyUsage extension present. Don't accept CRLs with unhandled critical
3921 extensions: since verify currently doesn't process CRL extensions this
3922 rejects a CRL with *any* critical extensions. Add new verify error codes
3923 for these cases.
3924 [Steve Henson]
3925
dc90f64d
DSH
3926 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3927 A clarification of RFC2560 will require the use of OCTET STRINGs and
3928 some implementations cannot handle the current raw format. Since OpenSSL
3929 copies and compares OCSP nonces as opaque blobs without any attempt at
3930 parsing them this should not create any compatibility issues.
3931 [Steve Henson]
3932
d4575825
DSH
3933 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3934 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3935 this HMAC (and other) operations are several times slower than OpenSSL
3936 < 0.9.7.
3937 [Steve Henson]
3938
cd2e8a6f
DSH
3939 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3940 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3941
caf044cb
DSH
3942 *) Use the correct content when signing type "other".
3943 [Steve Henson]
3944
29902449
DSH
3945 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3946
3947 *) Fix various bugs revealed by running the NISCC test suite:
3948
3949 Stop out of bounds reads in the ASN1 code when presented with
04fac373 3950 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449 3951
04fac373 3952 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
3953
3954 If verify callback ignores invalid public key errors don't try to check
3955 certificate signature with the NULL public key.
3956
3957 [Steve Henson]
beab098d 3958
560dfd2a
DSH
3959 *) New -ignore_err option in ocsp application to stop the server
3960 exiting on the first error in a request.
3961 [Steve Henson]
3962
a9077513
BM
3963 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3964 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3965 specifications.
3966 [Steve Henson]
3967
ddc38679
BM
3968 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3969 extra data after the compression methods not only for TLS 1.0
3970 but also for SSL 3.0 (as required by the specification).
3971 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3972
3973 *) Change X509_certificate_type() to mark the key as exported/exportable
3974 when it's 512 *bits* long, not 512 bytes.
3975 [Richard Levitte]
3976
a0694600
RL
3977 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3978 blocks during encryption.
3979 [Richard Levitte]
3980
63b81558
DSH
3981 *) Various fixes to base64 BIO and non blocking I/O. On write
3982 flushes were not handled properly if the BIO retried. On read
3983 data was not being buffered properly and had various logic bugs.
3984 This also affects blocking I/O when the data being decoded is a
3985 certain size.
3986 [Steve Henson]
3987
beab098d
DSH
3988 *) Various S/MIME bugfixes and compatibility changes:
3989 output correct application/pkcs7 MIME type if
3990 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3991 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3992 of files as .eml work). Correctly handle very long lines in MIME
3993 parser.
3994 [Steve Henson]
3995
3996 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 3997
02da5bcd
BM
3998 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3999 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4000 a protocol version number mismatch like a decryption error
4001 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4002 [Bodo Moeller]
4003
c554155b
BM
4004 *) Turn on RSA blinding by default in the default implementation
4005 to avoid a timing attack. Applications that don't want it can call
4006 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4007 They would be ill-advised to do so in most cases.
5679bcce 4008 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
4009
4010 *) Change RSA blinding code so that it works when the PRNG is not
4011 seeded (in this case, the secret RSA exponent is abused as
4012 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
4013 is no point in blinding anyway). Make RSA blinding thread-safe
4014 by remembering the creator's thread ID in rsa->blinding and
4015 having all other threads use local one-time blinding factors
4016 (this requires more computation than sharing rsa->blinding, but
4017 avoids excessive locking; and if an RSA object is not shared
4018 between threads, blinding will still be very fast).
c554155b
BM
4019 [Bodo Moeller]
4020
d5f686d8
BM
4021 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4022 ENGINE as defaults for all supported algorithms irrespective of
4023 the 'flags' parameter. 'flags' is now honoured, so applications
4024 should make sure they are passing it correctly.
4025 [Geoff Thorpe]
4026
63ff3e83
UM
4027 *) Target "mingw" now allows native Windows code to be generated in
4028 the Cygwin environment as well as with the MinGW compiler.
4029 [Ulf Moeller]
132eaa59 4030
5b0b0e98
RL
4031 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4032
4033 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4034 via timing by performing a MAC computation even if incorrrect
4035 block cipher padding has been found. This is a countermeasure
4036 against active attacks where the attacker has to distinguish
04fac373 4037 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
4038
4039 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4040 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4041 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 4042
758f942b
RL
4043 *) Make the no-err option work as intended. The intention with no-err
4044 is not to have the whole error stack handling routines removed from
4045 libcrypto, it's only intended to remove all the function name and
4046 reason texts, thereby removing some of the footprint that may not
4047 be interesting if those errors aren't displayed anyway.
4048
4049 NOTE: it's still possible for any application or module to have it's
4050 own set of error texts inserted. The routines are there, just not
4051 used by default when no-err is given.
4052 [Richard Levitte]
4053
b7bbac72
RL
4054 *) Add support for FreeBSD on IA64.
4055 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4056
9ec1d35f
RL
4057 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4058 Kerberos function mit_des_cbc_cksum(). Before this change,
4059 the value returned by DES_cbc_cksum() was like the one from
4060 mit_des_cbc_cksum(), except the bytes were swapped.
4061 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4062
cf56663f
DSH
4063 *) Allow an application to disable the automatic SSL chain building.
4064 Before this a rather primitive chain build was always performed in
4065 ssl3_output_cert_chain(): an application had no way to send the
4066 correct chain if the automatic operation produced an incorrect result.
4067
4068 Now the chain builder is disabled if either:
4069
4070 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4071
4072 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4073
4074 The reasoning behind this is that an application would not want the
4075 auto chain building to take place if extra chain certificates are
4076 present and it might also want a means of sending no additional
4077 certificates (for example the chain has two certificates and the
4078 root is omitted).
4079 [Steve Henson]
4080
0b13e9f0
RL
4081 *) Add the possibility to build without the ENGINE framework.
4082 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4083
d3b5cb53
DSH
4084 *) Under Win32 gmtime() can return NULL: check return value in
4085 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4086 [Steve Henson]
4087
a74333f9
LJ
4088 *) DSA routines: under certain error conditions uninitialized BN objects
4089 could be freed. Solution: make sure initialization is performed early
4090 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4091 Nils Larsch <nla@trustcenter.de> via PR#459)
4092 [Lutz Jaenicke]
4093
8ec16ce7
LJ
4094 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4095 checked on reconnect on the client side, therefore session resumption
4096 could still fail with a "ssl session id is different" error. This
4097 behaviour is masked when SSL_OP_ALL is used due to
4098 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4099 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4100 followup to PR #377.
4101 [Lutz Jaenicke]
4102
04aff67d
RL
4103 *) IA-32 assembler support enhancements: unified ELF targets, support
4104 for SCO/Caldera platforms, fix for Cygwin shared build.
4105 [Andy Polyakov]
4106
afd41c9f
RL
4107 *) Add support for FreeBSD on sparc64. As a consequence, support for
4108 FreeBSD on non-x86 processors is separate from x86 processors on
4109 the config script, much like the NetBSD support.
4110 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 4111
02e05594 4112 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 4113
ddc38679
BM
4114 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4115 OpenSSL 0.9.7.]
4116
21cde7a4
LJ
4117 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4118 code (06) was taken as the first octet of the session ID and the last
4119 octet was ignored consequently. As a result SSLv2 client side session
4120 caching could not have worked due to the session ID mismatch between
4121 client and server.
4122 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4123 PR #377.
4124 [Lutz Jaenicke]
4125
9cd16b1d
RL
4126 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4127 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4128 removed entirely.
4129 [Richard Levitte]
4130
14676ffc 4131 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
4132 seems that in spite of existing for more than a year, many application
4133 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
4134 means that this particular engine will not work properly anywhere.
4135 This is a very unfortunate situation which forces us, in the name
4136 of usability, to give the hw_ncipher.c a static lock, which is part
4137 of libcrypto.
4138 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4139 appear in 0.9.8 or later. We EXPECT application authors to have
4140 dealt properly with this when 0.9.8 is released (unless we actually
4141 make such changes in the libcrypto locking code that changes will
4142 have to be made anyway).
4143 [Richard Levitte]
4144
2053c43d
DSH
4145 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4146 octets have been read, EOF or an error occurs. Without this change
4147 some truncated ASN1 structures will not produce an error.
4148 [Steve Henson]
4149
17582ccf
RL
4150 *) Disable Heimdal support, since it hasn't been fully implemented.
4151 Still give the possibility to force the use of Heimdal, but with
4152 warnings and a request that patches get sent to openssl-dev.
4153 [Richard Levitte]
4154
0bf23d9b
RL
4155 *) Add the VC-CE target, introduce the WINCE sysname, and add
4156 INSTALL.WCE and appropriate conditionals to make it build.
4157 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4158
6f17f16f
RL
4159 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4160 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4161 edit numbers of the version.
4162 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4163
54a656ef
BL
4164 *) Introduce safe string copy and catenation functions
4165 (BUF_strlcpy() and BUF_strlcat()).
4166 [Ben Laurie (CHATS) and Richard Levitte]
4167
4168 *) Avoid using fixed-size buffers for one-line DNs.
4169 [Ben Laurie (CHATS)]
4170
4171 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4172 resizing buffers containing secrets, and use where appropriate.
4173 [Ben Laurie (CHATS)]
4174
4175 *) Avoid using fixed size buffers for configuration file location.
4176 [Ben Laurie (CHATS)]
4177
4178 *) Avoid filename truncation for various CA files.
4179 [Ben Laurie (CHATS)]
4180
4181 *) Use sizeof in preference to magic numbers.
4182 [Ben Laurie (CHATS)]
4183
4184 *) Avoid filename truncation in cert requests.
4185 [Ben Laurie (CHATS)]
4186
54a656ef
BL
4187 *) Add assertions to check for (supposedly impossible) buffer
4188 overflows.
4189 [Ben Laurie (CHATS)]
4190
4191 *) Don't cache truncated DNS entries in the local cache (this could
4192 potentially lead to a spoofing attack).
4193 [Ben Laurie (CHATS)]
4194
4195 *) Fix various buffers to be large enough for hex/decimal
4196 representations in a platform independent manner.
4197 [Ben Laurie (CHATS)]
4198
4199 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4200 resizing buffers containing secrets, and use where appropriate.
4201 [Ben Laurie (CHATS)]
4202
4203 *) Add BIO_indent() to avoid much slightly worrying code to do
4204 indents.
4205 [Ben Laurie (CHATS)]
4206
4207 *) Convert sprintf()/BIO_puts() to BIO_printf().
4208 [Ben Laurie (CHATS)]
4209
4210 *) buffer_gets() could terminate with the buffer only half
4211 full. Fixed.
4212 [Ben Laurie (CHATS)]
4213
4214 *) Add assertions to prevent user-supplied crypto functions from
4215 overflowing internal buffers by having large block sizes, etc.
4216 [Ben Laurie (CHATS)]
4217
2b2ab523
BM
4218 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4219 unconditionally).
4220 [Ben Laurie (CHATS)]
4221
54a656ef
BL
4222 *) Eliminate unused copy of key in RC4.
4223 [Ben Laurie (CHATS)]
4224
4225 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4226 [Ben Laurie (CHATS)]
4227
4228 *) Fix off-by-one error in EGD path.
4229 [Ben Laurie (CHATS)]
4230
4231 *) If RANDFILE path is too long, ignore instead of truncating.
4232 [Ben Laurie (CHATS)]
4233
4234 *) Eliminate unused and incorrectly sized X.509 structure
4235 CBCParameter.
4236 [Ben Laurie (CHATS)]
4237
4238 *) Eliminate unused and dangerous function knumber().
4239 [Ben Laurie (CHATS)]
4240
4241 *) Eliminate unused and dangerous structure, KSSL_ERR.
4242 [Ben Laurie (CHATS)]
4243
4244 *) Protect against overlong session ID context length in an encoded
4245 session object. Since these are local, this does not appear to be
4246 exploitable.
4247 [Ben Laurie (CHATS)]
4248
3e06fb75
BM
4249 *) Change from security patch (see 0.9.6e below) that did not affect
4250 the 0.9.6 release series:
4251
4252 Remote buffer overflow in SSL3 protocol - an attacker could
4253 supply an oversized master key in Kerberos-enabled versions.
04fac373 4254 (CVE-2002-0657)
3e06fb75 4255 [Ben Laurie (CHATS)]
dc014d43 4256
7ba3a4c3
RL
4257 *) Change the SSL kerb5 codes to match RFC 2712.
4258 [Richard Levitte]
4259
ba111217
BM
4260 *) Make -nameopt work fully for req and add -reqopt switch.
4261 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4262
3f6db7f5
DSH
4263 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4264 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4265
f013c7f2
RL
4266 *) Make sure tests can be performed even if the corresponding algorithms
4267 have been removed entirely. This was also the last step to make
4268 OpenSSL compilable with DJGPP under all reasonable conditions.
4269 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4270
648765ba 4271 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
4272 to allow version independent disabling of normally unselected ciphers,
4273 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
4274
4275 (E.g., cipher list string "RSA" enables ciphersuites that are left
4276 out of "ALL" because they do not provide symmetric encryption.
4277 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
4278 [Lutz Jaenicke, Bodo Moeller]
4279
041843e4
RL
4280 *) Add appropriate support for separate platform-dependent build
4281 directories. The recommended way to make a platform-dependent
4282 build directory is the following (tested on Linux), maybe with
4283 some local tweaks:
4284
4285 # Place yourself outside of the OpenSSL source tree. In
4286 # this example, the environment variable OPENSSL_SOURCE
4287 # is assumed to contain the absolute OpenSSL source directory.
3e06fb75
BM
4288 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4289 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4a9476dd 4290 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
041843e4
RL
4291 mkdir -p `dirname $F`
4292 ln -s $OPENSSL_SOURCE/$F $F
4293 done
4294
4295 To be absolutely sure not to disturb the source tree, a "make clean"
4296 is a good thing. If it isn't successfull, don't worry about it,
4297 it probably means the source directory is very clean.
4298 [Richard Levitte]
4299
a6c6874a
GT
4300 *) Make sure any ENGINE control commands make local copies of string
4301 pointers passed to them whenever necessary. Otherwise it is possible
4302 the caller may have overwritten (or deallocated) the original string
4303 data when a later ENGINE operation tries to use the stored values.
a027bba2 4304 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 4305
d15711ef
BL
4306 *) Improve diagnostics in file reading and command-line digests.
4307 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4308
fbb56e5b
RL
4309 *) Add AES modes CFB and OFB to the object database. Correct an
4310 error in AES-CFB decryption.
4311 [Richard Levitte]
4312
544a2aea
DSH
4313 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4314 allows existing EVP_CIPHER_CTX structures to be reused after
4315 calling EVP_*Final(). This behaviour is used by encryption
4316 BIOs and some applications. This has the side effect that
4317 applications must explicitly clean up cipher contexts with
4318 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4319 [Steve Henson]
4320
dc014d43
DSH
4321 *) Check the values of dna and dnb in bn_mul_recursive before calling
4322 bn_mul_comba (a non zero value means the a or b arrays do not contain
4323 n2 elements) and fallback to bn_mul_normal if either is not zero.
4324 [Steve Henson]
4d94ae00 4325
c0455cbb
LJ
4326 *) Fix escaping of non-ASCII characters when using the -subj option
4327 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4328 [Lutz Jaenicke]
4329
85fb12d5 4330 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
4331 form for "surname", serialNumber has no short form.
4332 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4333 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
4334 The OID for unique identifiers in X509 certificates is
4335 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 4336 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 4337 [Lutz Jaenicke]
ffbe98b7 4338
85fb12d5 4339 *) Add an "init" command to the ENGINE config module and auto initialize
0dc09233
DSH
4340 ENGINEs. Without any "init" command the ENGINE will be initialized
4341 after all ctrl commands have been executed on it. If init=1 the
4342 ENGINE is initailized at that point (ctrls before that point are run
4343 on the uninitialized ENGINE and after on the initialized one). If
4344 init=0 then the ENGINE will not be iniatialized at all.
4345 [Steve Henson]
4346
85fb12d5 4347 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
4348 argument is actually passed to the callback: In the
4349 SSL_CTX_set_cert_verify_callback() prototype, the callback
4350 declaration has been changed from
4351 int (*cb)()
4352 into
4353 int (*cb)(X509_STORE_CTX *,void *);
4354 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4355 i=s->ctx->app_verify_callback(&ctx)
4356 has been changed into
4357 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4358
4359 To update applications using SSL_CTX_set_cert_verify_callback(),
4360 a dummy argument can be added to their callback functions.
4361 [D. K. Smetters <smetters@parc.xerox.com>]
4362
85fb12d5 4363 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
4364 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4365
85fb12d5 4366 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
4367 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4368 This allows older applications to transparently support certain
4369 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4370 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4371 load the config file and OPENSSL_add_all_algorithms_conf() which will
4372 always load it have also been added.
4373 [Steve Henson]
4374
85fb12d5 4375 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
4376 Adjust NIDs and EVP layer.
4377 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4378
85fb12d5 4379 *) Config modules support in openssl utility.
3647bee2
DSH
4380
4381 Most commands now load modules from the config file,
4382 though in a few (such as version) this isn't done
4383 because it couldn't be used for anything.
4384
4385 In the case of ca and req the config file used is
4386 the same as the utility itself: that is the -config
4387 command line option can be used to specify an
4388 alternative file.
4389 [Steve Henson]
4390
85fb12d5 4391 *) Move default behaviour from OPENSSL_config(). If appname is NULL
92f91ff4
DSH
4392 use "openssl_conf" if filename is NULL use default openssl config file.
4393 [Steve Henson]
4394
85fb12d5 4395 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
4396 config section name. Add a new flag to tolerate a missing config file
4397 and move code to CONF_modules_load_file().
4398 [Steve Henson]
4399
85fb12d5 4400 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
4401 Processing, www.aep.ie. (Use engine 'aep')
4402 The support was copied from 0.9.6c [engine] and adapted/corrected
4403 to work with the new engine framework.
4404 [AEP Inc. and Richard Levitte]
4405
85fb12d5 4406 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
4407 Technologies. (Use engine 'sureware')
4408 The support was copied from 0.9.6c [engine] and adapted
4409 to work with the new engine framework.
4410 [Richard Levitte]
4411
85fb12d5 4412 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
4413 make the newer ENGINE framework commands for the CHIL engine work.
4414 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4415
85fb12d5 4416 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
4417 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4418
85fb12d5 4419 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
4420 Make 'openssl rsa' use the general key loading routines
4421 implemented in apps.c, and make those routines able to
4422 handle the key format FORMAT_NETSCAPE and the variant
4423 FORMAT_IISSGC.
4424 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4425
381a146d 4426 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
4427 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4428
85fb12d5 4429 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
4430 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4431
85fb12d5 4432 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
4433 BIO_R_NO_SUCH_FILE error code rather than the generic
4434 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4435 [Ben Laurie]
4436
85fb12d5 4437 *) Add new functions
a14e2d9d
BM
4438 ERR_peek_last_error
4439 ERR_peek_last_error_line
4440 ERR_peek_last_error_line_data.
4441 These are similar to
4442 ERR_peek_error
4443 ERR_peek_error_line
4444 ERR_peek_error_line_data,
4445 but report on the latest error recorded rather than the first one
4446 still in the error queue.
4447 [Ben Laurie, Bodo Moeller]
4448
85fb12d5 4449 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
4450 like:
4451 default_algorithms = ALL
4452 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4453 [Steve Henson]
4454
85fb12d5 4455 *) Prelminary ENGINE config module.
c9501c22
DSH
4456 [Steve Henson]
4457
85fb12d5 4458 *) New experimental application configuration code.
bc37d996
DSH
4459 [Steve Henson]
4460
85fb12d5 4461 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
4462 symmetric ciphers, and behave the same way. Move everything to
4463 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4464 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4465
85fb12d5 4466 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
4467 [Ben Laurie and Theo de Raadt]
4468
85fb12d5 4469 *) Add option to output public keys in req command.
21a85f19
DSH
4470 [Massimiliano Pala madwolf@openca.org]
4471
85fb12d5 4472 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 4473 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
4474 [Bodo Moeller]
4475
85fb12d5 4476 *) New functions/macros
7aa983c6
BM
4477
4478 SSL_CTX_set_msg_callback(ctx, cb)
4479 SSL_CTX_set_msg_callback_arg(ctx, arg)
4480 SSL_set_msg_callback(ssl, cb)
4481 SSL_set_msg_callback_arg(ssl, arg)
4482
4483 to request calling a callback function
4484
4485 void cb(int write_p, int version, int content_type,
4486 const void *buf, size_t len, SSL *ssl, void *arg)
4487
4488 whenever a protocol message has been completely received
4489 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4490 protocol version according to which the SSL library interprets
4491 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4492 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4493 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4494 specification (change_cipher_spec(20), alert(21), handshake(22)).
4495 'buf' and 'len' point to the actual message, 'ssl' to the
4496 SSL object, and 'arg' is the application-defined value set by
4497 SSL[_CTX]_set_msg_callback_arg().
4498
4499 'openssl s_client' and 'openssl s_server' have new '-msg' options
4500 to enable a callback that displays all protocol messages.
4501 [Bodo Moeller]
4502
85fb12d5 4503 *) Change the shared library support so shared libraries are built as
a7b42009
RL
4504 soon as the corresponding static library is finished, and thereby get
4505 openssl and the test programs linked against the shared library.
4506 This still only happens when the keyword "shard" has been given to
4507 the configuration scripts.
4508
4509 NOTE: shared library support is still an experimental thing, and
4510 backward binary compatibility is still not guaranteed.
4511 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4512
85fb12d5 4513 *) Add support for Subject Information Access extension.
7d5b04db
DSH
4514 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4515
85fb12d5 4516 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
4517 additional bytes when new memory had to be allocated, not just
4518 when reusing an existing buffer.
4519 [Bodo Moeller]
4520
85fb12d5 4521 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
4522 This allows field values to be specified as UTF8 strings.
4523 [Steve Henson]
4524
85fb12d5 4525 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
4526 runs for the former and machine-readable output for the latter.
4527 [Ben Laurie]
4528
85fb12d5 4529 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
4530 of the e-mail address in the DN (i.e., it will go into a certificate
4531 extension only). The new configuration file option 'email_in_dn = no'
4532 has the same effect.
4533 [Massimiliano Pala madwolf@openca.org]
4534
85fb12d5 4535 *) Change all functions with names starting with des_ to be starting
12852213 4536 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 4537 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
4538 des_* symbols to the corresponding _ossl_old_des_* if libdes
4539 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4540 desired, the des_* symbols will be mapped to DES_*, with one
4541 exception.
12852213 4542
0d81c69b
RL
4543 Since we provide two compatibility mappings, the user needs to
4544 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4545 compatibility is desired. The default (i.e., when that macro
4546 isn't defined) is OpenSSL 0.9.6c compatibility.
4547
4548 There are also macros that enable and disable the support of old
4549 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4550 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4551 are defined, the default will apply: to support the old des routines.
4552
4553 In either case, one must include openssl/des.h to get the correct
4554 definitions. Do not try to just include openssl/des_old.h, that
4555 won't work.
c2e4f17c
RL
4556
4557 NOTE: This is a major break of an old API into a new one. Software
4558 authors are encouraged to switch to the DES_ style functions. Some
4559 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
4560 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4561 default), and then completely removed.
c2e4f17c
RL
4562 [Richard Levitte]
4563
85fb12d5 4564 *) Test for certificates which contain unsupported critical extensions.
f1558bb4
DSH
4565 If such a certificate is found during a verify operation it is
4566 rejected by default: this behaviour can be overridden by either
4567 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4568 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4569 X509_supported_extension() has also been added which returns 1 if a
4570 particular extension is supported.
4571 [Steve Henson]
4572
85fb12d5 4573 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
4574 to retain compatibility with existing code.
4575 [Steve Henson]
4576
85fb12d5 4577 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
4578 compatibility with existing code. In particular the 'ctx' parameter does
4579 not have to be to be initialized before the call to EVP_DigestInit() and
4580 it is tidied up after a call to EVP_DigestFinal(). New function
4581 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4582 EVP_MD_CTX_copy() changed to not require the destination to be
4583 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4584 requires the destination to be valid.
4585
4586 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4587 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
4588 [Steve Henson]
4589
85fb12d5 4590 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
4591 so that complete 'Handshake' protocol structures are kept in memory
4592 instead of overwriting 'msg_type' and 'length' with 'body' data.
4593 [Bodo Moeller]
4594
85fb12d5 4595 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
4596 [Massimo Santin via Richard Levitte]
4597
85fb12d5 4598 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
4599 reduction of linker bloat, separation of pure "ENGINE" manipulation
4600 (initialisation, etc) from functionality dealing with implementations
4601 of specific crypto iterfaces. This change also introduces integrated
4602 support for symmetric ciphers and digest implementations - so ENGINEs
4603 can now accelerate these by providing EVP_CIPHER and EVP_MD
4604 implementations of their own. This is detailed in crypto/engine/README
4605 as it couldn't be adequately described here. However, there are a few
4606 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4607 were changed in the original introduction of ENGINE code have now
4608 reverted back - the hooking from this code to ENGINE is now a good
4609 deal more passive and at run-time, operations deal directly with
4610 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4611 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4612 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4613 they were not being used by the framework as there is no concept of a
4614 BIGNUM_METHOD and they could not be generalised to the new
4615 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4616 ENGINE_cpy() has been removed as it cannot be consistently defined in
4617 the new code.
4618 [Geoff Thorpe]
4619
85fb12d5 4620 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
4621 [Steve Henson]
4622
85fb12d5 4623 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
4624 and make sure the automatically generated functions ERR_load_*
4625 become part of libeay.num as well.
4626 [Richard Levitte]
4627
85fb12d5 4628 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac
BM
4629 renegotiation has been requested (either SSL_renegotiate() call
4630 or HelloRequest/ClientHello receveived from the peer) and becomes
4631 false once a handshake has been completed.
4632 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4633 sends a HelloRequest, but does not ensure that a handshake takes
4634 place. SSL_renegotiate_pending() is useful for checking if the
4635 client has followed the request.)
4636 [Bodo Moeller]
4637
85fb12d5 4638 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
4639 By default, clients may request session resumption even during
4640 renegotiation (if session ID contexts permit); with this option,
4641 session resumption is possible only in the first handshake.
c21506ba
BM
4642
4643 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4644 more bits available for options that should not be part of
4645 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
4646 [Bodo Moeller]
4647
85fb12d5 4648 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
4649 [Steve Henson]
4650
85fb12d5 4651 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
4652 settable (SSL*_get/set_max_cert_list()), as proposed by
4653 "Douglas E. Engert" <deengert@anl.gov>.
4654 [Lutz Jaenicke]
4655
85fb12d5 4656 *) Add support for shared libraries for Unixware-7
b26ca340 4657 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
4658 [Lutz Jaenicke]
4659
85fb12d5 4660 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
4661 be done prior to destruction. Use this to unload error strings from
4662 ENGINEs that load their own error strings. NB: This adds two new API
4663 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 4664 [Geoff Thorpe]
908efd3b 4665
85fb12d5 4666 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
4667 "openbsd") to dynamically instantiate their own error strings. This
4668 makes them more flexible to be built both as statically-linked ENGINEs
4669 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4670 Also, add stub code to each that makes building them as self-contained
4671 shared-libraries easier (see README.ENGINE).
4672 [Geoff Thorpe]
4673
85fb12d5 4674 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
4675 implementations into applications that are completely implemented in
4676 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4677 commands that can be used to configure what shared-library to load and
4678 to control aspects of the way it is handled. Also, made an update to
4679 the README.ENGINE file that brings its information up-to-date and
4680 provides some information and instructions on the "dynamic" ENGINE
4681 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4682 [Geoff Thorpe]
4683
85fb12d5 4684 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
4685 "ERR_unload_strings" function.
4686 [Geoff Thorpe]
4687
85fb12d5 4688 *) Add a copy() function to EVP_MD.
26188931
BL
4689 [Ben Laurie]
4690
85fb12d5 4691 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 4692 md_data void pointer.
26188931
BL
4693 [Ben Laurie]
4694
85fb12d5 4695 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
4696 that the digest can only process a single chunk of data
4697 (typically because it is provided by a piece of
4698 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4699 is only going to provide a single chunk of data, and hence the
4700 framework needn't accumulate the data for oneshot drivers.
4701 [Ben Laurie]
4702
85fb12d5 4703 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
4704 functions. This change also alters the storage and management of global
4705 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4706 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4707 index counters. The API functions that use this state have been changed
4708 to take a "class_index" rather than pointers to the class's local STACK
4709 and counter, and there is now an API function to dynamically create new
4710 classes. This centralisation allows us to (a) plug a lot of the
4711 thread-safety problems that existed, and (b) makes it possible to clean
4712 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4713 such data would previously have always leaked in application code and
4714 workarounds were in place to make the memory debugging turn a blind eye
4715 to it. Application code that doesn't use this new function will still
4716 leak as before, but their memory debugging output will announce it now
4717 rather than letting it slide.
6ee2a136
BM
4718
4719 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4720 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4721 has a return value to indicate success or failure.
36026dfc
GT
4722 [Geoff Thorpe]
4723
85fb12d5 4724 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
4725 global state (2 LHASH tables and 2 locks) is only used by the "default"
4726 implementation. This change also adds two functions to "get" and "set"
4727 the implementation prior to it being automatically set the first time
4728 any other ERR function takes place. Ie. an application can call "get",
4729 pass the return value to a module it has just loaded, and that module
4730 can call its own "set" function using that value. This means the
4731 module's "ERR" operations will use (and modify) the error state in the
4732 application and not in its own statically linked copy of OpenSSL code.
4733 [Geoff Thorpe]
4734
85fb12d5 4735 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
4736 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4737 the operation, and provides a more encapsulated way for external code
4738 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4739 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
4740
4741 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
4742 [Geoff Thorpe]
4743
85fb12d5 4744 *) Add EVP test program.
0e360199
BL
4745 [Ben Laurie]
4746
85fb12d5 4747 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
4748 [Ben Laurie]
4749
85fb12d5 4750 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
4751 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4752 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4753 These allow a CRL to be built without having to access X509_CRL fields
4754 directly. Modify 'ca' application to use new functions.
4755 [Steve Henson]
4756
85fb12d5 4757 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 4758 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 4759 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
4760 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4761 Software authors not wanting to support TLSv1 will have special reasons
4762 for their choice and can explicitly enable this option.
4763 [Bodo Moeller, Lutz Jaenicke]
4764
85fb12d5 4765 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
4766 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4767 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
4768 Usage example:
4769
4770 EVP_MD_CTX md;
4771
4772 EVP_MD_CTX_init(&md); /* new function call */
4773 EVP_DigestInit(&md, EVP_sha1());
4774 EVP_DigestUpdate(&md, in, len);
4775 EVP_DigestFinal(&md, out, NULL);
4776 EVP_MD_CTX_cleanup(&md); /* new function call */
4777
dbad1690
BL
4778 [Ben Laurie]
4779
85fb12d5 4780 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
4781 correcting its structure. This means that calls to DES functions
4782 now have to pass a pointer to a des_key_schedule instead of a
4783 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
4784 anyway): E.g.,
4785
4786 des_key_schedule ks;
4787
4788 des_set_key_checked(..., &ks);
4789 des_ncbc_encrypt(..., &ks, ...);
4790
4791 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
4792 [Ben Laurie]
4793
85fb12d5 4794 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
4795 PEM causes large amounts of unused functions to be linked in due to
4796 poor organisation. For example pem_all.c contains every PEM function
4797 which has a knock on effect of linking in large amounts of (unused)
4798 ASN1 code. Grouping together similar functions and splitting unrelated
4799 functions prevents this.
4800 [Steve Henson]
4801
85fb12d5 4802 *) Cleanup of EVP macros.
381a146d 4803 [Ben Laurie]
6aecef81 4804
85fb12d5 4805 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
4806 correct _ecb suffix.
4807 [Ben Laurie]
c518ade1 4808
85fb12d5 4809 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
4810 revocation information is handled using the text based index
4811 use by the ca application. The responder can either handle
4812 requests generated internally, supplied in files (for example
4813 via a CGI script) or using an internal minimal server.
4814 [Steve Henson]
4815
85fb12d5 4816 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
4817 [Richard Levitte]
4818
85fb12d5 4819 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
4820 1. Implemented real KerberosWrapper, instead of just using
4821 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4822 2. Implemented optional authenticator field of KerberosWrapper.
4823
4824 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4825 and authenticator structs; see crypto/krb5/.
4826
4827 Generalized Kerberos calls to support multiple Kerberos libraries.
4828 [Vern Staats <staatsvr@asc.hpc.mil>,
4829 Jeffrey Altman <jaltman@columbia.edu>
4830 via Richard Levitte]
4831
85fb12d5 4832 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
4833 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4834 values for each of the key sizes rather than having just
4835 parameters (and 'speed' generating keys each time).
4836 [Geoff Thorpe]
4837
85fb12d5 4838 *) Speed up EVP routines.
f31b1250
BL
4839 Before:
4840encrypt
4841type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4842des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4843des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4844des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4845decrypt
4846des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4847des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4848des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4849 After:
4850encrypt
c148d709 4851des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 4852decrypt
c148d709 4853des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
4854 [Ben Laurie]
4855
85fb12d5 4856 *) Added the OS2-EMX target.
c80410c5
RL
4857 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4858
85fb12d5 4859 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
4860 to support NCONF routines in extension code. New function CONF_set_nconf()
4861 to allow functions which take an NCONF to also handle the old LHASH
4862 structure: this means that the old CONF compatible routines can be
4863 retained (in particular wrt extensions) without having to duplicate the
4864 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4865 [Steve Henson]
4866
85fb12d5 4867 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 4868 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
4869 [Richard Levitte]
4870
85fb12d5 4871 *) Change all calls to low level digest routines in the library and
323f289c
DSH
4872 applications to use EVP. Add missing calls to HMAC_cleanup() and
4873 don't assume HMAC_CTX can be copied using memcpy().
4874 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4875
85fb12d5 4876 *) Add the possibility to control engines through control names but with
839590f5
RL
4877 arbitrary arguments instead of just a string.
4878 Change the key loaders to take a UI_METHOD instead of a callback
4879 function pointer. NOTE: this breaks binary compatibility with earlier
4880 versions of OpenSSL [engine].
e3fefbfd 4881 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
4882 callback.
4883 [Richard Levitte]
4884
85fb12d5 4885 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
4886 dialog box interfaces, application-defined prompts, the possibility
4887 to use defaults (for example default passwords from somewhere else)
e3fefbfd 4888 and interrupts/cancellations.
9ad0f681
RL
4889 [Richard Levitte]
4890
85fb12d5 4891 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
4892 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4893 [Steve Henson]
4894
85fb12d5 4895 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 4896 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
4897 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4898
85fb12d5 4899 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
4900 callback (pem_password_cb) as all other routines that need this
4901 kind of callback.
4902 [Richard Levitte]
4903
85fb12d5 4904 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
4905 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4906 than this minimum value is recommended.
7e978372 4907 [Lutz Jaenicke]
4831e626 4908
85fb12d5 4909 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
4910 that are easily reachable.
4911 [Richard Levitte]
4912
85fb12d5 4913 *) Windows apparently can't transparently handle global
4831e626
DSH
4914 variables defined in DLLs. Initialisations such as:
4915
4916 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4917
4918 wont compile. This is used by the any applications that need to
e3fefbfd 4919 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
4920 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4921 needed for static libraries under Win32.
4922 [Steve Henson]
4923
85fb12d5 4924 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
4925 setting of purpose and trust fields. New X509_STORE trust and
4926 purpose functions and tidy up setting in other SSL functions.
4927 [Steve Henson]
4928
85fb12d5 4929 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
bdee69f7
DSH
4930 structure. These are inherited by X509_STORE_CTX when it is
4931 initialised. This allows various defaults to be set in the
4932 X509_STORE structure (such as flags for CRL checking and custom
4933 purpose or trust settings) for functions which only use X509_STORE_CTX
4934 internally such as S/MIME.
4935
4936 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4937 trust settings if they are not set in X509_STORE. This allows X509_STORE
4938 purposes and trust (in S/MIME for example) to override any set by default.
4939
4940 Add command line options for CRL checking to smime, s_client and s_server
4941 applications.
4942 [Steve Henson]
4943
85fb12d5 4944 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
4945 are set then the CRL is looked up in the X509_STORE structure and
4946 its validity and signature checked, then if the certificate is found
4947 in the CRL the verify fails with a revoked error.
4948
4949 Various new CRL related callbacks added to X509_STORE_CTX structure.
4950
4951 Command line options added to 'verify' application to support this.
4952
4953 This needs some additional work, such as being able to handle multiple
4954 CRLs with different times, extension based lookup (rather than just
4955 by subject name) and ultimately more complete V2 CRL extension
4956 handling.
4957 [Steve Henson]
4958
85fb12d5 4959 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
4960 to replace things like des_read_password and friends (backward
4961 compatibility functions using this new API are provided).
4962 The purpose is to remove prompting functions from the DES code
4963 section as well as provide for prompting through dialog boxes in
4964 a window system and the like.
a63d5eaa
RL
4965 [Richard Levitte]
4966
85fb12d5 4967 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
4968 per-structure level rather than having to store it globally.
4969 [Geoff]
4970
85fb12d5 4971 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
4972 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4973 This causes the "original" ENGINE structure to act like a template,
4974 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4975 operational state can be localised to each ENGINE structure, despite the
4976 fact they all share the same "methods". New ENGINE structures returned in
4977 this case have no functional references and the return value is the single
4978 structural reference. This matches the single structural reference returned
4979 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4980 ENGINE structure.
4981 [Geoff]
4982
85fb12d5 4983 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
4984 needs to match any other type at all we need to manually clear the
4985 tag cache.
4986 [Steve Henson]
4987
85fb12d5 4988 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
4989 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4990 about an ENGINE's available control commands.
4991 - executing control commands from command line arguments using the
4992 '-pre' and '-post' switches. '-post' is only used if '-t' is
4993 specified and the ENGINE is successfully initialised. The syntax for
4994 the individual commands are colon-separated, for example;
4995 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4996 [Geoff]
4997
85fb12d5 4998 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
4999 declare their own commands (numbers), names (strings), descriptions,
5000 and input types for run-time discovery by calling applications. A
5001 subset of these commands are implicitly classed as "executable"
5002 depending on their input type, and only these can be invoked through
5003 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5004 can be based on user input, config files, etc). The distinction is
5005 that "executable" commands cannot return anything other than a boolean
5006 result and can only support numeric or string input, whereas some
5007 discoverable commands may only be for direct use through
5008 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5009 pointers, or other custom uses. The "executable" commands are to
5010 support parameterisations of ENGINE behaviour that can be
5011 unambiguously defined by ENGINEs and used consistently across any
5012 OpenSSL-based application. Commands have been added to all the
5013 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5014 control over shared-library paths without source code alterations.
5015 [Geoff]
5016
85fb12d5 5017 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
5018 ENGINEs rather than declaring them statically. Apart from this being
5019 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5020 this also allows the implementations to compile without using the
5021 internal engine_int.h header.
5022 [Geoff]
5023
85fb12d5 5024 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
5025 'const' value. Any code that should be able to modify a RAND_METHOD
5026 should already have non-const pointers to it (ie. they should only
5027 modify their own ones).
5028 [Geoff]
5029
85fb12d5 5030 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
5031 - "atalla" and "ubsec" string definitions were moved from header files
5032 to C code. "nuron" string definitions were placed in variables
5033 rather than hard-coded - allowing parameterisation of these values
5034 later on via ctrl() commands.
5035 - Removed unused "#if 0"'d code.
5036 - Fixed engine list iteration code so it uses ENGINE_free() to release
5037 structural references.
5038 - Constified the RAND_METHOD element of ENGINE structures.
5039 - Constified various get/set functions as appropriate and added
5040 missing functions (including a catch-all ENGINE_cpy that duplicates
5041 all ENGINE values onto a new ENGINE except reference counts/state).
5042 - Removed NULL parameter checks in get/set functions. Setting a method
e13ae96d 5043 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
5044 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5045 and doesn't justify the extra error symbols and code.
5046 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5047 flags from engine_int.h to engine.h.
5048 - Changed prototypes for ENGINE handler functions (init(), finish(),
5049 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5050 [Geoff]
5051
85fb12d5 5052 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 5053 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
5054 used only if the modulus is odd. On 32-bit systems, it is faster
5055 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5056 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5057 up to 450 bits. In 64-bit environments, the binary algorithm
5058 appears to be advantageous for much longer moduli; here we use it
5059 for moduli up to 2048 bits.
7d0d0996
BM
5060 [Bodo Moeller]
5061
85fb12d5 5062 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
5063 could not support the combine flag in choice fields.
5064 [Steve Henson]
5065
85fb12d5 5066 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
5067 extensions from a certificate request to the certificate.
5068 [Steve Henson]
5069
85fb12d5 5070 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
5071 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5072 file: this allows the display of the certificate about to be
5073 signed to be customised, to allow certain fields to be included
5074 or excluded and extension details. The old system didn't display
5075 multicharacter strings properly, omitted fields not in the policy
5076 and couldn't display additional details such as extensions.
5077 [Steve Henson]
5078
85fb12d5 5079 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
5080 of an arbitrary number of elliptic curve points
5081 \sum scalars[i]*points[i],
5082 optionally including the generator defined for the EC_GROUP:
5083 scalar*generator + \sum scalars[i]*points[i].
5084
38374911
BM
5085 EC_POINT_mul is a simple wrapper function for the typical case
5086 that the point list has just one item (besides the optional
5087 generator).
48fe4d62
BM
5088 [Bodo Moeller]
5089
85fb12d5 5090 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
5091
5092 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5093 operations and provides various method functions that can also
5094 operate with faster implementations of modular arithmetic.
5095
5096 EC_GFp_mont_method() reuses most functions that are part of
5097 EC_GFp_simple_method, but uses Montgomery arithmetic.
5098
5099 [Bodo Moeller; point addition and point doubling
5100 implementation directly derived from source code provided by
5101 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5102
85fb12d5 5103 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
5104 crypto/ec/ec_lib.c):
5105
6f8f4431
BM
5106 Curves are EC_GROUP objects (with an optional group generator)
5107 based on EC_METHODs that are built into the library.
48fe4d62
BM
5108
5109 Points are EC_POINT objects based on EC_GROUP objects.
5110
5111 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
5112 finite fields, but as there are no obvious types for fields other
5113 than GF(p), some functions are limited to that for now.
48fe4d62
BM
5114 [Bodo Moeller]
5115
85fb12d5 5116 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
5117 that the file contains a complete HTTP response.
5118 [Richard Levitte]
5119
85fb12d5 5120 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
5121 change the def and num file printf format specifier from "%-40sXXX"
5122 to "%-39s XXX". The latter will always guarantee a space after the
5123 field while the former will cause them to run together if the field
5124 is 40 of more characters long.
5125 [Steve Henson]
5126
85fb12d5 5127 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
5128 and modify related functions to take constant EVP_MD and EVP_CIPHER
5129 pointers.
5130 [Steve Henson]
5131
85fb12d5 5132 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 5133 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
5134 [Bodo Moeller]
5135
85fb12d5 5136 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
5137 internal software routines can never fail additional hardware versions
5138 might.
5139 [Steve Henson]
5140
85fb12d5 5141 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
5142
5143 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5144 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5145
5146 ASN1 error codes
5147 ERR_R_NESTED_ASN1_ERROR
5148 ...
5149 ERR_R_MISSING_ASN1_EOS
5150 were 4 .. 9, conflicting with
5151 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5152 ...
5153 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5154 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5155
5156 Add new error code 'ERR_R_INTERNAL_ERROR'.
5157 [Bodo Moeller]
5158
85fb12d5 5159 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
5160 suffices.
5161 [Bodo Moeller]
5162
85fb12d5 5163 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
5164 sets the subject name for a new request or supersedes the
5165 subject name in a given request. Formats that can be parsed are
5166 'CN=Some Name, OU=myOU, C=IT'
5167 and
5168 'CN=Some Name/OU=myOU/C=IT'.
5169
5170 Add options '-batch' and '-verbose' to 'openssl req'.
5171 [Massimiliano Pala <madwolf@hackmasters.net>]
5172
85fb12d5 5173 *) Introduce the possibility to access global variables through
62dc5aad
RL
5174 functions on platform were that's the best way to handle exporting
5175 global variables in shared libraries. To enable this functionality,
5176 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5177 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5178 is normally done by Configure or something similar).
5179
5180 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5181 in the source file (foo.c) like this:
5182
5183 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5184 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5185
5186 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5187 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5188
5189 OPENSSL_DECLARE_GLOBAL(int,foo);
5190 #define foo OPENSSL_GLOBAL_REF(foo)
5191 OPENSSL_DECLARE_GLOBAL(double,bar);
5192 #define bar OPENSSL_GLOBAL_REF(bar)
5193
5194 The #defines are very important, and therefore so is including the
e3fefbfd 5195 header file everywhere where the defined globals are used.
62dc5aad
RL
5196
5197 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 5198 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
5199
5200 The largest change is in util/mkdef.pl which has been enhanced with
5201 better and easier to understand logic to choose which symbols should
5202 go into the Windows .def files as well as a number of fixes and code
5203 cleanup (among others, algorithm keywords are now sorted
5204 lexicographically to avoid constant rewrites).
5205 [Richard Levitte]
5206
85fb12d5 5207 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
5208 result to 'rm' because if rm==num the value will be overwritten
5209 and produce the wrong result if 'num' is negative: this caused
5210 problems with BN_mod() and BN_nnmod().
5211 [Steve Henson]
5212
85fb12d5 5213 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
5214 OCSP request and verifies the signer certificate. The signer
5215 certificate is just checked for a generic purpose and OCSP request
5216 trust settings.
5217 [Steve Henson]
5218
85fb12d5 5219 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
5220 responses. OCSP responses are prepared in real time and may only
5221 be a few seconds old. Simply checking that the current time lies
5222 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 5223 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
5224 we allow thisUpdate and nextUpdate to fall within a certain period of
5225 the current time. The age of the response can also optionally be
5226 checked. Two new options -validity_period and -status_age added to
5227 ocsp utility.
5228 [Steve Henson]
5229
85fb12d5 5230 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 5231 OID rather that just UNKNOWN.
4ff18c8c
DSH
5232 [Steve Henson]
5233
85fb12d5 5234 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
5235 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5236 ID to be generated from the issuer certificate alone which can then be
5237 passed to OCSP_id_issuer_cmp().
5238 [Steve Henson]
5239
85fb12d5 5240 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
5241 ASN1 modules to export functions returning ASN1_ITEM pointers
5242 instead of the ASN1_ITEM structures themselves. This adds several
5243 new macros which allow the underlying ASN1 function/structure to
5244 be accessed transparently. As a result code should not use ASN1_ITEM
5245 references directly (such as &X509_it) but instead use the relevant
5246 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5247 use of the new ASN1 code on platforms where exporting structures
5248 is problematical (for example in shared libraries) but exporting
5249 functions returning pointers to structures is not.
5250 [Steve Henson]
5251
85fb12d5 5252 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
5253 These callbacks can be registered either in an SSL_CTX or per SSL.
5254 The purpose of this is to allow applications to control, if they wish,
5255 the arbitrary values chosen for use as session IDs, particularly as it
5256 can be useful for session caching in multiple-server environments. A
5257 command-line switch for testing this (and any client code that wishes
5258 to use such a feature) has been added to "s_server".
5259 [Geoff Thorpe, Lutz Jaenicke]
5260
85fb12d5 5261 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
5262 of the form '#if defined(...) || defined(...) || ...' and
5263 '#if !defined(...) && !defined(...) && ...'. This also avoids
5264 the growing number of special cases it was previously handling.
5265 [Richard Levitte]
5266
85fb12d5 5267 *) Make all configuration macros available for application by making
cf1b7d96
RL
5268 sure they are available in opensslconf.h, by giving them names starting
5269 with "OPENSSL_" to avoid conflicts with other packages and by making
5270 sure e_os2.h will cover all platform-specific cases together with
5271 opensslconf.h.
2affbab9
RL
5272 Additionally, it is now possible to define configuration/platform-
5273 specific names (called "system identities"). In the C code, these
5274 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5275 macro with the name beginning with "OPENSSL_SYS_", which is determined
5276 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5277 what is available.
cf1b7d96
RL
5278 [Richard Levitte]
5279
85fb12d5 5280 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5
DSH
5281 number to use to be specified on the command line. Previously self
5282 signed certificates were hard coded with serial number 0 and the
5283 CA options of 'x509' had to use a serial number in a file which was
5284 auto incremented.
5285 [Steve Henson]
5286
85fb12d5 5287 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
5288 Currently CRL reason, invalidity date and hold instruction are
5289 supported. Add new CRL extensions to V3 code and some new objects.
5290 [Steve Henson]
5291
85fb12d5 5292 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
5293 disable standard block padding (aka PKCS#5 padding) in the EVP
5294 API, which was previously mandatory. This means that the data is
5295 not padded in any way and so the total length much be a multiple
5296 of the block size, otherwise an error occurs.
5297 [Steve Henson]
5298
85fb12d5 5299 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
5300 [Steve Henson]
5301
85fb12d5 5302 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
5303 port and path components: primarily to parse OCSP URLs. New -url
5304 option to ocsp utility.
5305 [Steve Henson]
5306
85fb12d5 5307 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
5308 reflects the various checks performed. Applications can decide
5309 whether to tolerate certain situations such as an absent nonce
5310 in a response when one was present in a request: the ocsp application
5311 just prints out a warning. New function OCSP_add1_basic_nonce()
5312 this is to allow responders to include a nonce in a response even if
5313 the request is nonce-less.
5314 [Steve Henson]
5315
85fb12d5 5316 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
5317 skipped when using openssl x509 multiple times on a single input file,
5318 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5319 [Bodo Moeller]
5320
85fb12d5 5321 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
5322 set string type: to handle setting ASN1_TIME structures. Fix ca
5323 utility to correctly initialize revocation date of CRLs.
5324 [Steve Henson]
5325
85fb12d5 5326 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
5327 the clients preferred ciphersuites and rather use its own preferences.
5328 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5329 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 5330 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
5331 [Lutz Jaenicke]
5332
85fb12d5 5333 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
5334 to aes and add a new 'exist' option to print out symbols that don't
5335 appear to exist.
5336 [Steve Henson]
5337
85fb12d5 5338 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
5339 additional certificates supplied.
5340 [Steve Henson]
5341
85fb12d5 5342 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
5343 OCSP client a number of certificate to only verify the response
5344 signature against.
5345 [Richard Levitte]
5346
85fb12d5 5347 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 5348 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
5349 AES OIDs.
5350
ea4f109c
BM
5351 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5352 Encryption Standard (AES) Ciphersuites for Transport Layer
5353 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5354 not enabled by default and were not part of the "ALL" ciphersuite
5355 alias because they were not yet official; they could be
5356 explicitly requested by specifying the "AESdraft" ciphersuite
5357 group alias. In the final release of OpenSSL 0.9.7, the group
5358 alias is called "AES" and is part of "ALL".)
5359 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 5360
85fb12d5 5361 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
5362 request to response.
5363 [Steve Henson]
5364
85fb12d5 5365 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
5366 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5367 extract information from a certificate request. OCSP_response_create()
5368 creates a response and optionally adds a basic response structure.
5369 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 5370 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
5371 extensions to be included for example). OCSP_basic_add1_cert() adds a
5372 certificate to a basic response and OCSP_basic_sign() signs a basic
5373 response with various flags. New helper functions ASN1_TIME_check()
5374 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5375 (converts ASN1_TIME to GeneralizedTime).
5376 [Steve Henson]
5377
85fb12d5 5378 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 5379 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 5380 structure from a certificate. X509_pubkey_digest() digests the public_key
88ce56f8
DSH
5381 contents: this is used in various key identifiers.
5382 [Steve Henson]
5383
85fb12d5 5384 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
5385 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5386
85fb12d5 5387 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 5388 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 5389 response then it is assumed to be valid and is not verified.
50d51991
DSH
5390 [Steve Henson]
5391
85fb12d5 5392 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
5393 to data. This was previously part of the PKCS7 ASN1 code. This
5394 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5395 [Steve Henson, reported by Kenneth R. Robinette
5396 <support@securenetterm.com>]
5397
85fb12d5 5398 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
5399 routines: without these tracing memory leaks is very painful.
5400 Fix leaks in PKCS12 and PKCS7 routines.
5401 [Steve Henson]
5402
85fb12d5 5403 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
5404 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5405 effectively meant GeneralizedTime would never be used. Now it
5406 is initialised to -1 but X509_time_adj() now has to check the value
5407 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5408 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5409 [Steve Henson, reported by Kenneth R. Robinette
5410 <support@securenetterm.com>]
5411
85fb12d5 5412 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
5413 result in a zero length in the ASN1_INTEGER structure which was
5414 not consistent with the structure when d2i_ASN1_INTEGER() was used
5415 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5416 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5417 where it did not print out a minus for negative ASN1_INTEGER.
5418 [Steve Henson]
5419
85fb12d5 5420 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
5421 convert status values to strings have been renamed to:
5422 OCSP_response_status_str(), OCSP_cert_status_str() and
5423 OCSP_crl_reason_str() and are no longer static. New options
5424 to verify nonce values and to disable verification. OCSP response
5425 printout format cleaned up.
5426 [Steve Henson]
5427
85fb12d5 5428 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
5429 in RFC2560. This consists of two separate checks: the CA of the
5430 certificate being checked must either be the OCSP signer certificate
5431 or the issuer of the OCSP signer certificate. In the latter case the
5432 OCSP signer certificate must contain the OCSP signing extended key
5433 usage. This check is performed by attempting to match the OCSP
5434 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5435 in the OCSP_CERTID structures of the response.
5436 [Steve Henson]
5437
85fb12d5 5438 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
5439 and related routines. This uses the standard OpenSSL certificate
5440 verify routines to perform initial checks (just CA validity) and
5441 to obtain the certificate chain. Then additional checks will be
5442 performed on the chain. Currently the root CA is checked to see
5443 if it is explicitly trusted for OCSP signing. This is used to set
5444 a root CA as a global signing root: that is any certificate that
5445 chains to that CA is an acceptable OCSP signing certificate.
5446 [Steve Henson]
5447
85fb12d5 5448 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
5449 extensions from a separate configuration file.
5450 As when reading extensions from the main configuration file,
5451 the '-extensions ...' option may be used for specifying the
5452 section to use.
5453 [Massimiliano Pala <madwolf@comune.modena.it>]
5454
85fb12d5 5455 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
5456 read. The request can be sent to a responder and the output
5457 parsed, outputed or printed in text form. Not complete yet:
5458 still needs to check the OCSP response validity.
5459 [Steve Henson]
5460
85fb12d5 5461 *) New subcommands for 'openssl ca':
c67cdb50
BM
5462 'openssl ca -status <serial>' prints the status of the cert with
5463 the given serial number (according to the index file).
5464 'openssl ca -updatedb' updates the expiry status of certificates
5465 in the index file.
5466 [Massimiliano Pala <madwolf@comune.modena.it>]
5467
85fb12d5 5468 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
5469 '-newreq', but calls 'openssl req' with the '-nodes' option
5470 so that the resulting key is not encrypted.
5471 [Damien Miller <djm@mindrot.org>]
5472
85fb12d5 5473 *) New configuration for the GNU Hurd.
10a2975a
RL
5474 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5475
85fb12d5 5476 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
5477 is currently incomplete. Currently just finds the signer's
5478 certificate and verifies the signature on the response.
5479 [Steve Henson]
5480
85fb12d5 5481 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
5482 value of OPENSSLDIR. This is available via the new '-d' option
5483 to 'openssl version', and is also included in 'openssl version -a'.
5484 [Bodo Moeller]
5485
85fb12d5 5486 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
5487 file name and line number information in additional arguments
5488 (a const char* and an int). The basic functionality remains, as
5489 well as the original possibility to just replace malloc(),
5490 realloc() and free() by functions that do not know about these
5491 additional arguments. To register and find out the current
5492 settings for extended allocation functions, the following
5493 functions are provided:
65a22e8e
RL
5494
5495 CRYPTO_set_mem_ex_functions
5496 CRYPTO_set_locked_mem_ex_functions
5497 CRYPTO_get_mem_ex_functions
5498 CRYPTO_get_locked_mem_ex_functions
5499
a5435e8b
BM
5500 These work the same way as CRYPTO_set_mem_functions and friends.
5501 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5502 extended allocation function is enabled.
5503 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5504 a conventional allocation function is enabled.
5505 [Richard Levitte, Bodo Moeller]
65a22e8e 5506
85fb12d5 5507 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 5508 There should no longer be any prototype-casting required when using
56a67adb
GT
5509 the LHASH abstraction, and any casts that remain are "bugs". See
5510 the callback types and macros at the head of lhash.h for details
5511 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
5512 [Geoff Thorpe]
5513
85fb12d5 5514 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
5515 If /dev/[u]random devices are not available or do not return enough
5516 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5517 be queried.
5518 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5519 /etc/entropy will be queried once each in this sequence, quering stops
5520 when enough entropy was collected without querying more sockets.
599c0353
LJ
5521 [Lutz Jaenicke]
5522
85fb12d5 5523 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
5524 random devices, as specified by DEVRANDOM, until a sufficient amount
5525 of data has been collected. We spend at most 10 ms on each file
5526 (select timeout) and read in non-blocking mode. DEVRANDOM now
5527 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5528 (previously it was just the string "/dev/urandom"), so on typical
5529 platforms the 10 ms delay will never occur.
5530 Also separate out the Unix variant to its own file, rand_unix.c.
5531 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
5532 [Richard Levitte]
5533
85fb12d5 5534 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
5535 provide utility functions which an application needing
5536 to issue a request to an OCSP responder and analyse the
5537 response will typically need: as opposed to those which an
5538 OCSP responder itself would need which will be added later.
5539
5540 OCSP_request_sign() signs an OCSP request with an API similar
5541 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5542 response. OCSP_response_get1_basic() extracts basic response
5543 from response. OCSP_resp_find_status(): finds and extracts status
5544 information from an OCSP_CERTID structure (which will be created
5545 when the request structure is built). These are built from lower
5546 level functions which work on OCSP_SINGLERESP structures but
5547 wont normally be used unless the application wishes to examine
5548 extensions in the OCSP response for example.
5549
5550 Replace nonce routines with a pair of functions.
5551 OCSP_request_add1_nonce() adds a nonce value and optionally
5552 generates a random value. OCSP_check_nonce() checks the
5553 validity of the nonce in an OCSP response.
5554 [Steve Henson]
5555
85fb12d5 5556 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
5557 This doesn't copy the supplied OCSP_CERTID and avoids the
5558 need to free up the newly created id. Change return type
5559 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5560 This can then be used to add extensions to the request.
5561 Deleted OCSP_request_new(), since most of its functionality
5562 is now in OCSP_REQUEST_new() (and the case insensitive name
5563 clash) apart from the ability to set the request name which
5564 will be added elsewhere.
5565 [Steve Henson]
5566
85fb12d5 5567 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e
DSH
5568 various functions. Extensions are now handled using the new
5569 OCSP extension code. New simple OCSP HTTP function which
5570 can be used to send requests and parse the response.
5571 [Steve Henson]
5572
85fb12d5 5573 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
5574 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5575 uses the special reorder version of SET OF to sort the attributes
5576 and reorder them to match the encoded order. This resolves a long
5577 standing problem: a verify on a PKCS7 structure just after signing
5578 it used to fail because the attribute order did not match the
5579 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5580 it uses the received order. This is necessary to tolerate some broken
5581 software that does not order SET OF. This is handled by encoding
5582 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5583 to produce the required SET OF.
5584 [Steve Henson]
5585
85fb12d5 5586 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
5587 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5588 files to get correct declarations of the ASN.1 item variables.
5589 [Richard Levitte]
5590
85fb12d5 5591 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
5592 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5593 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5594 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5595 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5596 ASN1_ITEM and no wrapper functions.
5597 [Steve Henson]
5598
85fb12d5 5599 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
5600 replace the old function pointer based I/O routines. Change most of
5601 the *_d2i_bio() and *_d2i_fp() functions to use these.
5602 [Steve Henson]
5603
85fb12d5 5604 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3f07fe09
RL
5605 lines, recognice more "algorithms" that can be deselected, and make
5606 it complain about algorithm deselection that isn't recognised.
5607 [Richard Levitte]
5608
85fb12d5 5609 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
5610 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5611 to use new functions. Add NO_ASN1_OLD which can be set to remove
5612 some old style ASN1 functions: this can be used to determine if old
5613 code will still work when these eventually go away.
09ab755c
DSH
5614 [Steve Henson]
5615
85fb12d5 5616 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
5617 same conventions as certificates and CRLs.
5618 [Steve Henson]
5619
85fb12d5 5620 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
5621 adds an extension. Its behaviour can be customised with various
5622 flags to append, replace or delete. Various wrappers added for
5623 certifcates and CRLs.
5624 [Steve Henson]
5625
85fb12d5 5626 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
5627 an extension cannot be parsed. Correct a typo in the
5628 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5629 [Steve Henson]
5630
85fb12d5 5631 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
9c67ab2f 5632 entries for variables.
5755cab4 5633 [Steve Henson]
9c67ab2f 5634
85fb12d5 5635 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
5636 problems: As the program is single-threaded, all we have
5637 to do is register a locking callback using an array for
5638 storing which locks are currently held by the program.
3ac82faa
BM
5639 [Bodo Moeller]
5640
85fb12d5 5641 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
5642 SSL_get_ex_data_X509_STORE_idx(), which is used in
5643 ssl_verify_cert_chain() and thus can be called at any time
5644 during TLS/SSL handshakes so that thread-safety is essential.
5645 Unfortunately, the ex_data design is not at all suited
5646 for multi-threaded use, so it probably should be abolished.
5647 [Bodo Moeller]
5648
85fb12d5 5649 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
5650 [Broadcom, tweaked and integrated by Geoff Thorpe]
5651
85fb12d5 5652 *) Move common extension printing code to new function
2c15d426 5653 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 5654 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
5655 [Steve Henson]
5656
85fb12d5 5657 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
5658 print routines.
5659 [Steve Henson]
5660
85fb12d5 5661 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
5662 set (this was treated exactly the same as SET OF previously). This
5663 is used to reorder the STACK representing the structure to match the
5664 encoding. This will be used to get round a problem where a PKCS7
5665 structure which was signed could not be verified because the STACK
5666 order did not reflect the encoded order.
5667 [Steve Henson]
5668
85fb12d5 5669 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
5670 [Steve Henson]
5671
85fb12d5 5672 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
5673 for its ASN1 operations. The old style function pointers still exist
5674 for now but they will eventually go away.
5675 [Steve Henson]
5676
85fb12d5 5677 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
5678 completely replaces the old ASN1 functionality with a table driven
5679 encoder and decoder which interprets an ASN1_ITEM structure describing
5680 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5681 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5682 has also been converted to the new form.
9d6b1ce6
DSH
5683 [Steve Henson]
5684
85fb12d5 5685 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
5686 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5687 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5688 for negative moduli.
5689 [Bodo Moeller]
5690
85fb12d5 5691 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
5692 of not touching the result's sign bit.
5693 [Bodo Moeller]
5694
85fb12d5 5695 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
5696 set.
5697 [Bodo Moeller]
5698
85fb12d5 5699 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
5700 macros to declare and implement thin (optionally static) functions
5701 that provide type-safety and avoid function pointer casting for the
5702 type-specific callbacks.
5703 [Geoff Thorpe]
5704
85fb12d5 5705 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 5706 RFC 2712.
33479d27 5707 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 5708 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 5709
85fb12d5 5710 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 5711 in sections depending on the subject.
0ae485dc
RL
5712 [Richard Levitte]
5713
85fb12d5 5714 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
5715 Windows.
5716 [Richard Levitte]
5717
85fb12d5 5718 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
5719 (using the probabilistic Tonelli-Shanks algorithm unless
5720 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5721 be handled deterministically).
6b5d39e8
BM
5722 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5723
85fb12d5 5724 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
5725 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5726 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
5727 [Bodo Moeller]
5728
85fb12d5 5729 *) New function BN_kronecker.
dcbd0d74
BM
5730 [Bodo Moeller]
5731
85fb12d5 5732 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
5733 positive unless both parameters are zero.
5734 Previously something reasonably close to an infinite loop was
5735 possible because numbers could be growing instead of shrinking
5736 in the implementation of Euclid's algorithm.
5737 [Bodo Moeller]
5738
85fb12d5 5739 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
5740 sign of the number in question.
5741
5742 Fix BN_is_word(a,w) to work correctly for w == 0.
5743
5744 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5745 because its test if the absolute value of 'a' equals 'w'.
5746 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5747 it exists mostly for use in the implementations of BN_is_zero(),
5748 BN_is_one(), and BN_is_word().
5749 [Bodo Moeller]
5750
85fb12d5 5751 *) New function BN_swap.
78a0c1f1
BM
5752 [Bodo Moeller]
5753
85fb12d5 5754 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
5755 the exponentiation functions are more likely to produce reasonable
5756 results on negative inputs.
5757 [Bodo Moeller]
5758
85fb12d5 5759 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
5760 Previously, it could be negative if one of the factors was negative;
5761 I don't think anyone really wanted that behaviour.
5762 [Bodo Moeller]
5763
85fb12d5 5764 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 5765 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
5766 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5767 and add new functions:
5acaa495 5768
78a0c1f1
BM
5769 BN_nnmod
5770 BN_mod_sqr
5771 BN_mod_add
5acaa495 5772 BN_mod_add_quick
78a0c1f1 5773 BN_mod_sub
5acaa495
BM
5774 BN_mod_sub_quick
5775 BN_mod_lshift1
5776 BN_mod_lshift1_quick
5777 BN_mod_lshift
5778 BN_mod_lshift_quick
5779
78a0c1f1 5780 These functions always generate non-negative results.
5acaa495 5781
78a0c1f1
BM
5782 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5783 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
5784
5785 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5786 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5787 be reduced modulo m.
78a0c1f1
BM
5788 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5789
c1862f91
BM
5790#if 0
5791 The following entry accidentily appeared in the CHANGES file
5792 distributed with OpenSSL 0.9.7. The modifications described in
5793 it do *not* apply to OpenSSL 0.9.7.
5794
85fb12d5 5795 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
5796 was actually never needed) and in BN_mul(). The removal in BN_mul()
5797 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
5798 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5799 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
5800 bn_sub_words() and bn_add_words() except they take arrays with
5801 differing sizes.
5802 [Richard Levitte]
c1862f91 5803#endif
baa257f1 5804
85fb12d5 5805 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
5806 unless the '-salt' option is used (which usually means that
5807 verification would just waste user's time since the resulting
5808 hash is going to be compared with some given password hash)
5809 or the new '-noverify' option is used.
5810
5811 This is an incompatible change, but it does not affect
5812 non-interactive use of 'openssl passwd' (passwords on the command
5813 line, '-stdin' option, '-in ...' option) and thus should not
5814 cause any problems.
5815 [Bodo Moeller]
5816
85fb12d5 5817 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
5818 [Richard Levitte]
5819
85fb12d5 5820 *) Make DSO load along a path given through an environment variable
e06433d9
RL
5821 (SHLIB_PATH) with shl_load().
5822 [Richard Levitte]
5823
85fb12d5 5824 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
5825 Also constify the RSA code and most things related to it. In a
5826 few places, most notable in the depth of the ASN.1 code, ugly
5827 casts back to non-const were required (to be solved at a later
5828 time)
10e473e9
RL
5829 [Richard Levitte]
5830
85fb12d5 5831 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
5832 [Richard Levitte]
5833
85fb12d5 5834 *) Constify the BIGNUM routines a little more.
020fc820
RL
5835 [Richard Levitte]
5836
85fb12d5 5837 *) Add the following functions:
11c0f120
RL
5838
5839 ENGINE_load_cswift()
5840 ENGINE_load_chil()
5841 ENGINE_load_atalla()
5842 ENGINE_load_nuron()
5843 ENGINE_load_builtin_engines()
5844
5845 That way, an application can itself choose if external engines that
5846 are built-in in OpenSSL shall ever be used or not. The benefit is
5847 that applications won't have to be linked with libdl or other dso
5848 libraries unless it's really needed.
5849
5850 Changed 'openssl engine' to load all engines on demand.
5851 Changed the engine header files to avoid the duplication of some
5852 declarations (they differed!).
5853 [Richard Levitte]
5854
85fb12d5 5855 *) 'openssl engine' can now list capabilities.
69e7805f
RL
5856 [Richard Levitte]
5857
85fb12d5 5858 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
5859 [Richard Levitte]
5860
85fb12d5 5861 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
5862 [Bodo Moeller]
5863
85fb12d5 5864 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
5865 identity, and test if they are actually available.
5866 [Richard Levitte]
5867
85fb12d5 5868 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
5869 sure the installed documentation is also owned by root.root.
5870 [Damien Miller <djm@mindrot.org>]
5871
85fb12d5 5872 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
5873 keys (public as well as private) handled by engines.
5874 [Richard Levitte]
5875
85fb12d5 5876 *) Add OCSP code that comes from CertCo.
7c155330
RL
5877 [Richard Levitte]
5878
85fb12d5 5879 *) Add VMS support for the Rijndael code.
5270e702
RL
5880 [Richard Levitte]
5881
85fb12d5 5882 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
5883 [Ben Laurie]
5884
85fb12d5 5885 *) Add support for external cryptographic devices. This code was
5270e702
RL
5886 previously distributed separately as the "engine" branch.
5887 [Geoff Thorpe, Richard Levitte]
5888
85fb12d5 5889 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
5890 have far greater control over how a "name" is turned into a filename
5891 depending on the operating environment and any oddities about the
5892 different shared library filenames on each system.
5893 [Geoff Thorpe]
5894
85fb12d5 5895 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
5896 [Richard Levitte]
5897
85fb12d5 5898 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
5899 warnings about corrupt line number information when assembling
5900 with debugging information. This is caused by the overlapping
5901 of two sections.
5902 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5903
85fb12d5 5904 *) NCONF changes.
567f17cf
RL
5905 NCONF_get_number() has no error checking at all. As a replacement,
5906 NCONF_get_number_e() is defined (_e for "error checking") and is
5907 promoted strongly. The old NCONF_get_number is kept around for
5908 binary backward compatibility.
5909 Make it possible for methods to load from something other than a BIO,
5910 by providing a function pointer that is given a name instead of a BIO.
5911 For example, this could be used to load configuration data from an
5912 LDAP server.
5913 [Richard Levitte]
5914
85fb12d5 5915 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
5916 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5917 with non blocking I/O was not possible because no retry code was
5918 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5919 this case.
5920 [Steve Henson]
5921
85fb12d5 5922 *) Added the beginnings of Rijndael support.
3ab56511
RL
5923 [Ben Laurie]
5924
85fb12d5 5925 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
5926 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5927 to allow certificate printing to more controllable, additional
5928 'certopt' option to 'x509' to allow new printing options to be
5929 set.
d0c98589
DSH
5930 [Steve Henson]
5931
85fb12d5 5932 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
5933 [Richard Levitte]
5934
d5f686d8 5935 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 5936
d5f686d8 5937 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 5938 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 5939 [Joe Orton, Steve Henson]
29902449 5940
d5f686d8
BM
5941 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5942
5943 *) Fix additional bug revealed by the NISCC test suite:
29902449 5944
d5f686d8 5945 Stop bug triggering large recursion when presented with
04fac373 5946 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
5947 [Steve Henson]
5948
d5f686d8
BM
5949 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5950
29902449
DSH
5951 *) Fix various bugs revealed by running the NISCC test suite:
5952
5953 Stop out of bounds reads in the ASN1 code when presented with
04fac373 5954 invalid tags (CVE-2003-0543 and CVE-2003-0544).
29902449
DSH
5955
5956 If verify callback ignores invalid public key errors don't try to check
5957 certificate signature with the NULL public key.
5958
5959 [Steve Henson]
ed7f1d0b 5960
14f3d7c5
DSH
5961 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5962 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5963 specifications.
5964 [Steve Henson]
5965
ddc38679
BM
5966 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5967 extra data after the compression methods not only for TLS 1.0
5968 but also for SSL 3.0 (as required by the specification).
5969 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5970
02e05594 5971 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
5972 when it's 512 *bits* long, not 512 bytes.
5973 [Richard Levitte]
ed7f1d0b 5974
7a04fdd8
BM
5975 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5976
5977 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5978 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5979 a protocol version number mismatch like a decryption error
5980 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5981 [Bodo Moeller]
5982
5983 *) Turn on RSA blinding by default in the default implementation
5984 to avoid a timing attack. Applications that don't want it can call
5985 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5986 They would be ill-advised to do so in most cases.
5987 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5988
5989 *) Change RSA blinding code so that it works when the PRNG is not
5990 seeded (in this case, the secret RSA exponent is abused as
5991 an unpredictable seed -- if it is not unpredictable, there
5992 is no point in blinding anyway). Make RSA blinding thread-safe
5993 by remembering the creator's thread ID in rsa->blinding and
5994 having all other threads use local one-time blinding factors
5995 (this requires more computation than sharing rsa->blinding, but
5996 avoids excessive locking; and if an RSA object is not shared
5997 between threads, blinding will still be very fast).
5998 [Bodo Moeller]
5999
5b0b0e98
RL
6000 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6001
6002 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6003 via timing by performing a MAC computation even if incorrrect
6004 block cipher padding has been found. This is a countermeasure
6005 against active attacks where the attacker has to distinguish
04fac373 6006 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6007
6008 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6009 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6010 Martin Vuagnoux (EPFL, Ilion)]
6011
43ecece5 6012 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 6013
df29cc8f
RL
6014 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6015 memory from it's contents. This is done with a counter that will
6016 place alternating values in each byte. This can be used to solve
6017 two issues: 1) the removal of calls to memset() by highly optimizing
6018 compilers, and 2) cleansing with other values than 0, since those can
6019 be read through on certain media, for example a swap space on disk.
6020 [Geoff Thorpe]
6021
6a8afe22
LJ
6022 *) Bugfix: client side session caching did not work with external caching,
6023 because the session->cipher setting was not restored when reloading
6024 from the external cache. This problem was masked, when
6025 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6026 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6027 [Lutz Jaenicke]
6028
0a594209
RL
6029 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6030 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6031 [Zeev Lieber <zeev-l@yahoo.com>]
6032
84034f7a
RL
6033 *) Undo an undocumented change introduced in 0.9.6e which caused
6034 repeated calls to OpenSSL_add_all_ciphers() and
6035 OpenSSL_add_all_digests() to be ignored, even after calling
6036 EVP_cleanup().
6037 [Richard Levitte]
6038
83411793
RL
6039 *) Change the default configuration reader to deal with last line not
6040 being properly terminated.
6041 [Richard Levitte]
6042
c81a1509
RL
6043 *) Change X509_NAME_cmp() so it applies the special rules on handling
6044 DN values that are of type PrintableString, as well as RDNs of type
6045 emailAddress where the value has the type ia5String.
6046 [stefank@valicert.com via Richard Levitte]
6047
9c3db400
GT
6048 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6049 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6050 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6051 the bitwise-OR of the two for use by the majority of applications
6052 wanting this behaviour, and update the docs. The documented
6053 behaviour and actual behaviour were inconsistent and had been
6054 changing anyway, so this is more a bug-fix than a behavioural
6055 change.
6056 [Geoff Thorpe, diagnosed by Nadav Har'El]
6057
a4f53a1c
BM
6058 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6059 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6060 [Bodo Moeller]
6061
e78f1378 6062 *) Fix initialization code race conditions in
929f1167
BM
6063 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6064 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6065 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6066 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
6067 ssl2_get_cipher_by_char(),
6068 ssl3_get_cipher_by_char().
e78f1378 6069 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 6070
82a20fb0
LJ
6071 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6072 the cached sessions are flushed, as the remove_cb() might use ex_data
6073 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6074 (see [openssl.org #212]).
6075 [Geoff Thorpe, Lutz Jaenicke]
6076
2af52de7
DSH
6077 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6078 length, instead of the encoding length to d2i_ASN1_OBJECT.
6079 [Steve Henson]
6080
8e28c671 6081 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 6082
8e28c671
BM
6083 *) [In 0.9.6g-engine release:]
6084 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6085 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
6086
6087 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 6088
f9082268
DSH
6089 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6090 and get fix the header length calculation.
6091 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6092 Alon Kantor <alonk@checkpoint.com> (and others),
6093 Steve Henson]
6094
5574e0ed
BM
6095 *) Use proper error handling instead of 'assertions' in buffer
6096 overflow checks added in 0.9.6e. This prevents DoS (the
6097 assertions could call abort()).
6098 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 6099
c046fffa
LJ
6100 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6101
6102 *) Add various sanity checks to asn1_get_length() to reject
6103 the ASN1 length bytes if they exceed sizeof(long), will appear
6104 negative or the content length exceeds the length of the
6105 supplied buffer.
6106 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 6107
063a8905
LJ
6108 *) Fix cipher selection routines: ciphers without encryption had no flags
6109 for the cipher strength set and where therefore not handled correctly
6110 by the selection routines (PR #130).
6111 [Lutz Jaenicke]
6112
46ffee47
BM
6113 *) Fix EVP_dsa_sha macro.
6114 [Nils Larsch]
6115
c21506ba
BM
6116 *) New option
6117 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6118 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6119 that was added in OpenSSL 0.9.6d.
6120
6121 As the countermeasure turned out to be incompatible with some
6122 broken SSL implementations, the new option is part of SSL_OP_ALL.
6123 SSL_OP_ALL is usually employed when compatibility with weird SSL
6124 implementations is desired (e.g. '-bugs' option to 's_client' and
6125 's_server'), so the new option is automatically set in many
6126 applications.
6127 [Bodo Moeller]
6128
c046fffa
LJ
6129 *) Changes in security patch:
6130
6131 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6132 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6133 Air Force Materiel Command, USAF, under agreement number
6134 F30602-01-2-0537.
6135
6136 *) Add various sanity checks to asn1_get_length() to reject
6137 the ASN1 length bytes if they exceed sizeof(long), will appear
6138 negative or the content length exceeds the length of the
04fac373 6139 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
6140 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6141
6142 *) Assertions for various potential buffer overflows, not known to
6143 happen in practice.
6144 [Ben Laurie (CHATS)]
6145
6146 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 6147 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
6148 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6149
c046fffa 6150 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 6151 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
6152 [Ben Laurie (CHATS)]
6153
6154 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 6155 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
6156 [Ben Laurie (CHATS)]
6157
46ffee47 6158 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 6159
8df61b50
BM
6160 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6161 encoded as NULL) with id-dsa-with-sha1.
6162 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6163
1064acaf
BM
6164 *) Check various X509_...() return values in apps/req.c.
6165 [Nils Larsch <nla@trustcenter.de>]
6166
2940a129
LJ
6167 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6168 an end-of-file condition would erronously be flagged, when the CRLF
6169 was just at the end of a processed block. The bug was discovered when
6170 processing data through a buffering memory BIO handing the data to a
6171 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6172 <ptsekov@syntrex.com> and Nedelcho Stanev.
6173 [Lutz Jaenicke]
6174
82b0bf0b
BM
6175 *) Implement a countermeasure against a vulnerability recently found
6176 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6177 before application data chunks to avoid the use of known IVs
6178 with data potentially chosen by the attacker.
6179 [Bodo Moeller]
6180
6181 *) Fix length checks in ssl3_get_client_hello().
6182 [Bodo Moeller]
6183
6184 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6185 to prevent ssl3_read_internal() from incorrectly assuming that
6186 ssl3_read_bytes() found application data while handshake
6187 processing was enabled when in fact s->s3->in_read_app_data was
6188 merely automatically cleared during the initial handshake.
6189 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6190
381a146d
LJ
6191 *) Fix object definitions for Private and Enterprise: they were not
6192 recognized in their shortname (=lowercase) representation. Extend
6193 obj_dat.pl to issue an error when using undefined keywords instead
6194 of silently ignoring the problem (Svenning Sorensen
6195 <sss@sss.dnsalias.net>).
6196 [Lutz Jaenicke]
6197
6198 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6199 generators, i.e. generators other than 2 and 5. (Previously, the
6200 code did not properly initialise the 'add' and 'rem' values to
6201 BN_generate_prime().)
6202
6203 In the new general case, we do not insist that 'generator' is
6204 actually a primitive root: This requirement is rather pointless;
6205 a generator of the order-q subgroup is just as good, if not
6206 better.
6207 [Bodo Moeller]
6208
6209 *) Map new X509 verification errors to alerts. Discovered and submitted by
6210 Tom Wu <tom@arcot.com>.
6211 [Lutz Jaenicke]
6212
6213 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6214 returning non-zero before the data has been completely received
6215 when using non-blocking I/O.
6216 [Bodo Moeller; problem pointed out by John Hughes]
6217
6218 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6219 [Ben Laurie, Lutz Jaenicke]
6220
6221 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6222 Yoram Zahavi <YoramZ@gilian.com>).
6223 [Lutz Jaenicke]
6224
6225 *) Add information about CygWin 1.3 and on, and preserve proper
6226 configuration for the versions before that.
6227 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6228
6229 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6230 check whether we deal with a copy of a session and do not delete from
6231 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6232 <izhar@checkpoint.com>.
6233 [Lutz Jaenicke]
6234
6235 *) Do not store session data into the internal session cache, if it
6236 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6237 flag is set). Proposed by Aslam <aslam@funk.com>.
6238 [Lutz Jaenicke]
6239
6240 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6241 value is 0.
6242 [Richard Levitte]
6243
381a146d
LJ
6244 *) [In 0.9.6d-engine release:]
6245 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6246 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6247
3e06fb75
BM
6248 *) Add the configuration target linux-s390x.
6249 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6250
381a146d
LJ
6251 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6252 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6253 variable as an indication that a ClientHello message has been
6254 received. As the flag value will be lost between multiple
6255 invocations of ssl3_accept when using non-blocking I/O, the
6256 function may not be aware that a handshake has actually taken
6257 place, thus preventing a new session from being added to the
6258 session cache.
6259
6260 To avoid this problem, we now set s->new_session to 2 instead of
6261 using a local variable.
6262 [Lutz Jaenicke, Bodo Moeller]
6263
6264 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6265 if the SSL_R_LENGTH_MISMATCH error is detected.
6266 [Geoff Thorpe, Bodo Moeller]
6267
6268 *) New 'shared_ldflag' column in Configure platform table.
6269 [Richard Levitte]
6270
6271 *) Fix EVP_CIPHER_mode macro.
6272 ["Dan S. Camper" <dan@bti.net>]
6273
6274 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6275 type, we must throw them away by setting rr->length to 0.
6276 [D P Chang <dpc@qualys.com>]
6277
6278 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6279
6280 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6281 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6282 worked incorrectly for those cases where range = 10..._2 and
6283 3*range is two bits longer than range.)
6284 [Bodo Moeller]
6285
6286 *) Only add signing time to PKCS7 structures if it is not already
6287 present.
6288 [Steve Henson]
6289
6290 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6291 OBJ_ld_ce should be OBJ_id_ce.
6292 Also some ip-pda OIDs in crypto/objects/objects.txt were
6293 incorrect (cf. RFC 3039).
6294 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6295
6296 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6297 returns early because it has nothing to do.
6298 [Andy Schneider <andy.schneider@bjss.co.uk>]
6299
6300 *) [In 0.9.6c-engine release:]
6301 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6302 [Andy Schneider <andy.schneider@bjss.co.uk>]
6303
6304 *) [In 0.9.6c-engine release:]
6305 Add support for Cryptographic Appliance's keyserver technology.
6306 (Use engine 'keyclient')
6307 [Cryptographic Appliances and Geoff Thorpe]
6308
6309 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6310 is called via tools/c89.sh because arguments have to be
6311 rearranged (all '-L' options must appear before the first object
6312 modules).
6313 [Richard Shapiro <rshapiro@abinitio.com>]
6314
6315 *) [In 0.9.6c-engine release:]
6316 Add support for Broadcom crypto accelerator cards, backported
6317 from 0.9.7.
6318 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6319
6320 *) [In 0.9.6c-engine release:]
6321 Add support for SureWare crypto accelerator cards from
6322 Baltimore Technologies. (Use engine 'sureware')
6323 [Baltimore Technologies and Mark Cox]
6324
6325 *) [In 0.9.6c-engine release:]
6326 Add support for crypto accelerator cards from Accelerated
6327 Encryption Processing, www.aep.ie. (Use engine 'aep')
6328 [AEP Inc. and Mark Cox]
6329
6330 *) Add a configuration entry for gcc on UnixWare.
6331 [Gary Benson <gbenson@redhat.com>]
6332
6333 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6334 messages are stored in a single piece (fixed-length part and
6335 variable-length part combined) and fix various bugs found on the way.
6336 [Bodo Moeller]
6337
6338 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6339 instead. BIO_gethostbyname() does not know what timeouts are
6340 appropriate, so entries would stay in cache even when they have
6341 become invalid.
6342 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6343
6344 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6345 faced with a pathologically small ClientHello fragment that does
6346 not contain client_version: Instead of aborting with an error,
6347 simply choose the highest available protocol version (i.e.,
6348 TLS 1.0 unless it is disabled). In practice, ClientHello
6349 messages are never sent like this, but this change gives us
6350 strictly correct behaviour at least for TLS.
6351 [Bodo Moeller]
6352
6353 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6354 never resets s->method to s->ctx->method when called from within
6355 one of the SSL handshake functions.
6356 [Bodo Moeller; problem pointed out by Niko Baric]
6357
6358 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6359 (sent using the client's version number) if client_version is
6360 smaller than the protocol version in use. Also change
6361 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6362 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6363 the client will at least see that alert.
6364 [Bodo Moeller]
6365
6366 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6367 correctly.
6368 [Bodo Moeller]
6369
6370 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6371 client receives HelloRequest while in a handshake.
6372 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6373
6374 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6375 should end in 'break', not 'goto end' which circuments various
6376 cleanups done in state SSL_ST_OK. But session related stuff
6377 must be disabled for SSL_ST_OK in the case that we just sent a
6378 HelloRequest.
6379
6380 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6381 before just sending a HelloRequest.
6382 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6383
6384 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6385 reveal whether illegal block cipher padding was found or a MAC
6386 verification error occured. (Neither SSLerr() codes nor alerts
6387 are directly visible to potential attackers, but the information
6388 may leak via logfiles.)
6389
6390 Similar changes are not required for the SSL 2.0 implementation
6391 because the number of padding bytes is sent in clear for SSL 2.0,
6392 and the extra bytes are just ignored. However ssl/s2_pkt.c
6393 failed to verify that the purported number of padding bytes is in
6394 the legal range.
6395 [Bodo Moeller]
6396
6397 *) Add OpenUNIX-8 support including shared libraries
6398 (Boyd Lynn Gerber <gerberb@zenez.com>).
6399 [Lutz Jaenicke]
6400
6401 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6402 'wristwatch attack' using huge encoding parameters (cf.
6403 James H. Manger's CRYPTO 2001 paper). Note that the
6404 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6405 encoding parameters and hence was not vulnerable.
6406 [Bodo Moeller]
6407
6408 *) BN_sqr() bug fix.
a027bba2 6409 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
6410
6411 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6412 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6413 followed by modular reduction.
6414 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6415
6416 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6417 equivalent based on BN_pseudo_rand() instead of BN_rand().
6418 [Bodo Moeller]
6419
6420 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6421 This function was broken, as the check for a new client hello message
6422 to handle SGC did not allow these large messages.
6423 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6424 [Lutz Jaenicke]
6425
6426 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6427 [Lutz Jaenicke]
6428
6429 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6430 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6431 [Lutz Jaenicke]
6432
6433 *) Rework the configuration and shared library support for Tru64 Unix.
6434 The configuration part makes use of modern compiler features and
6435 still retains old compiler behavior for those that run older versions
6436 of the OS. The shared library support part includes a variant that
6437 uses the RPATH feature, and is available through the special
6438 configuration target "alpha-cc-rpath", which will never be selected
6439 automatically.
6440 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6441
6442 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6443 with the same message size as in ssl3_get_certificate_request().
6444 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6445 messages might inadvertently be reject as too long.
6446 [Petr Lampa <lampa@fee.vutbr.cz>]
6447
6448 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6449 [Andy Polyakov]
6450
6451 *) Modified SSL library such that the verify_callback that has been set
6452 specificly for an SSL object with SSL_set_verify() is actually being
6453 used. Before the change, a verify_callback set with this function was
6454 ignored and the verify_callback() set in the SSL_CTX at the time of
6455 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6456 to allow the necessary settings.
6457 [Lutz Jaenicke]
6458
6459 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6460 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6461 done automatically (in contradiction to the requirements of the C
6462 standard). This made problems when used from OpenSSH.
6463 [Lutz Jaenicke]
6464
6465 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6466 dh->length and always used
6467
6468 BN_rand_range(priv_key, dh->p).
6469
6470 BN_rand_range() is not necessary for Diffie-Hellman, and this
6471 specific range makes Diffie-Hellman unnecessarily inefficient if
6472 dh->length (recommended exponent length) is much smaller than the
6473 length of dh->p. We could use BN_rand_range() if the order of
6474 the subgroup was stored in the DH structure, but we only have
6475 dh->length.
6476
6477 So switch back to
6478
6479 BN_rand(priv_key, l, ...)
6480
6481 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6482 otherwise.
6483 [Bodo Moeller]
6484
6485 *) In
6486
6487 RSA_eay_public_encrypt
6488 RSA_eay_private_decrypt
6489 RSA_eay_private_encrypt (signing)
6490 RSA_eay_public_decrypt (signature verification)
6491
6492 (default implementations for RSA_public_encrypt,
6493 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6494 always reject numbers >= n.
6495 [Bodo Moeller]
6496
6497 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6498 to synchronize access to 'locking_thread'. This is necessary on
6499 systems where access to 'locking_thread' (an 'unsigned long'
6500 variable) is not atomic.
6501 [Bodo Moeller]
6502
6503 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6504 *before* setting the 'crypto_lock_rand' flag. The previous code had
6505 a race condition if 0 is a valid thread ID.
6506 [Travis Vitek <vitek@roguewave.com>]
6507
6508 *) Add support for shared libraries under Irix.
6509 [Albert Chin-A-Young <china@thewrittenword.com>]
6510
6511 *) Add configuration option to build on Linux on both big-endian and
6512 little-endian MIPS.
6513 [Ralf Baechle <ralf@uni-koblenz.de>]
6514
6515 *) Add the possibility to create shared libraries on HP-UX.
6516 [Richard Levitte]
6517
6518 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6519
6520 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6521 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6522 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6523 PRNG state recovery was possible based on the output of
6524 one PRNG request appropriately sized to gain knowledge on
6525 'md' followed by enough consecutive 1-byte PRNG requests
6526 to traverse all of 'state'.
6527
6528 1. When updating 'md_local' (the current thread's copy of 'md')
6529 during PRNG output generation, hash all of the previous
6530 'md_local' value, not just the half used for PRNG output.
6531
6532 2. Make the number of bytes from 'state' included into the hash
6533 independent from the number of PRNG bytes requested.
6534
6535 The first measure alone would be sufficient to avoid
6536 Markku-Juhani's attack. (Actually it had never occurred
6537 to me that the half of 'md_local' used for chaining was the
6538 half from which PRNG output bytes were taken -- I had always
6539 assumed that the secret half would be used.) The second
6540 measure makes sure that additional data from 'state' is never
6541 mixed into 'md_local' in small portions; this heuristically
6542 further strengthens the PRNG.
6543 [Bodo Moeller]
6544
6545 *) Fix crypto/bn/asm/mips3.s.
6546 [Andy Polyakov]
6547
6548 *) When only the key is given to "enc", the IV is undefined. Print out
6549 an error message in this case.
6550 [Lutz Jaenicke]
6551
6552 *) Handle special case when X509_NAME is empty in X509 printing routines.
6553 [Steve Henson]
6554
6555 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6556 positive and less than q.
6557 [Bodo Moeller]
6558
6559 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6560 used: it isn't thread safe and the add_lock_callback should handle
6561 that itself.
6562 [Paul Rose <Paul.Rose@bridge.com>]
6563
6564 *) Verify that incoming data obeys the block size in
6565 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6566 [Bodo Moeller]
6567
6568 *) Fix OAEP check.
a027bba2 6569 [Ulf Möller, Bodo Möller]
381a146d
LJ
6570
6571 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6572 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6573 when fixing the server behaviour for backwards-compatible 'client
6574 hello' messages. (Note that the attack is impractical against
6575 SSL 3.0 and TLS 1.0 anyway because length and version checking
6576 means that the probability of guessing a valid ciphertext is
6577 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6578 paper.)
6579
6580 Before 0.9.5, the countermeasure (hide the error by generating a
6581 random 'decryption result') did not work properly because
6582 ERR_clear_error() was missing, meaning that SSL_get_error() would
6583 detect the supposedly ignored error.
6584
6585 Both problems are now fixed.
6586 [Bodo Moeller]
6587
6588 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6589 (previously it was 1024).
6590 [Bodo Moeller]
6591
6592 *) Fix for compatibility mode trust settings: ignore trust settings
6593 unless some valid trust or reject settings are present.
6594 [Steve Henson]
6595
6596 *) Fix for blowfish EVP: its a variable length cipher.
6597 [Steve Henson]
6598
6599 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6600 parameters in DSA public key structures and return an error in the
6601 DSA routines if parameters are absent.
6602 [Steve Henson]
6603
6604 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6605 in the current directory if neither $RANDFILE nor $HOME was set.
6606 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6607 caused some confusion to Windows users who haven't defined $HOME.
6608 Thus RAND_file_name() is changed again: e_os.h can define a
6609 DEFAULT_HOME, which will be used if $HOME is not set.
6610 For Windows, we use "C:"; on other platforms, we still require
6611 environment variables.
6612
6613 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6614 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6615 having multiple threads call RAND_poll() concurrently.
6616 [Bodo Moeller]
6617
6618 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6619 combination of a flag and a thread ID variable.
6620 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6621 flag), *other* threads can enter ssleay_add_bytes without obeying
6622 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6623 that they do not hold after the first thread unsets add_do_not_lock).
6624 [Bodo Moeller]
6625
6626 *) Change bctest again: '-x' expressions are not available in all
6627 versions of 'test'.
6628 [Bodo Moeller]
6629
6630 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6631
6632 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6633 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6634
6635 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6636 the default extension for executables, if any. Also, make the perl
6637 scripts that use symlink() to test if it really exists and use "cp"
6638 if it doesn't. All this made OpenSSL compilable and installable in
6639 CygWin.
6640 [Richard Levitte]
6641
6642 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6643 If SEQUENCE is length is indefinite just set c->slen to the total
6644 amount of data available.
6645 [Steve Henson, reported by shige@FreeBSD.org]
6646 [This change does not apply to 0.9.7.]
6647
6648 *) Change bctest to avoid here-documents inside command substitution
6649 (workaround for FreeBSD /bin/sh bug).
6650 For compatibility with Ultrix, avoid shell functions (introduced
6651 in the bctest version that searches along $PATH).
6652 [Bodo Moeller]
6653
6654 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6655 with des_encrypt() defined on some operating systems, like Solaris
6656 and UnixWare.
6657 [Richard Levitte]
6658
6659 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6660 On the Importance of Eliminating Errors in Cryptographic
6661 Computations, J. Cryptology 14 (2001) 2, 101-119,
6662 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6663 [Ulf Moeller]
6664
6665 *) MIPS assembler BIGNUM division bug fix.
6666 [Andy Polyakov]
6667
6668 *) Disabled incorrect Alpha assembler code.
6669 [Richard Levitte]
6670
6671 *) Fix PKCS#7 decode routines so they correctly update the length
6672 after reading an EOC for the EXPLICIT tag.
6673 [Steve Henson]
6674 [This change does not apply to 0.9.7.]
6675
6676 *) Fix bug in PKCS#12 key generation routines. This was triggered
6677 if a 3DES key was generated with a 0 initial byte. Include
6678 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6679 (but broken) behaviour.
6680 [Steve Henson]
6681
6682 *) Enhance bctest to search for a working bc along $PATH and print
6683 it when found.
6684 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6685
6686 *) Fix memory leaks in err.c: free err_data string if necessary;
6687 don't write to the wrong index in ERR_set_error_data.
6688 [Bodo Moeller]
6689
6690 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6691 did not exist.
6692 [Bodo Moeller]
6693
6694 *) Replace rdtsc with _emit statements for VC++ version 5.
6695 [Jeremy Cooper <jeremy@baymoo.org>]
6696
6697 *) Make it possible to reuse SSLv2 sessions.
6698 [Richard Levitte]
6699
6700 *) In copy_email() check for >= 0 as a return value for
6701 X509_NAME_get_index_by_NID() since 0 is a valid index.
6702 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6703
6704 *) Avoid coredump with unsupported or invalid public keys by checking if
6705 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6706 PKCS7_verify() fails with non detached data.
6707 [Steve Henson]
6708
6709 *) Don't use getenv in library functions when run as setuid/setgid.
6710 New function OPENSSL_issetugid().
6711 [Ulf Moeller]
6712
6713 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6714 due to incorrect handling of multi-threading:
6715
6716 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6717
6718 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6719
6720 3. Count how many times MemCheck_off() has been called so that
6721 nested use can be treated correctly. This also avoids
6722 inband-signalling in the previous code (which relied on the
6723 assumption that thread ID 0 is impossible).
6724 [Bodo Moeller]
6725
6726 *) Add "-rand" option also to s_client and s_server.
6727 [Lutz Jaenicke]
6728
6729 *) Fix CPU detection on Irix 6.x.
6730 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6731 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6732
6733 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6734 was empty.
6735 [Steve Henson]
6736 [This change does not apply to 0.9.7.]
6737
6738 *) Use the cached encoding of an X509_NAME structure rather than
6739 copying it. This is apparently the reason for the libsafe "errors"
6740 but the code is actually correct.
6741 [Steve Henson]
6742
6743 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6744 Bleichenbacher's DSA attack.
6745 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6746 to be set and top=0 forces the highest bit to be set; top=-1 is new
6747 and leaves the highest bit random.
6748 [Ulf Moeller, Bodo Moeller]
6749
6750 *) In the NCONF_...-based implementations for CONF_... queries
6751 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6752 a temporary CONF structure with the data component set to NULL
6753 (which gives segmentation faults in lh_retrieve).
6754 Instead, use NULL for the CONF pointer in CONF_get_string and
6755 CONF_get_number (which may use environment variables) and directly
6756 return NULL from CONF_get_section.
6757 [Bodo Moeller]
6758
6759 *) Fix potential buffer overrun for EBCDIC.
6760 [Ulf Moeller]
6761
6762 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6763 keyUsage if basicConstraints absent for a CA.
6764 [Steve Henson]
6765
6766 *) Make SMIME_write_PKCS7() write mail header values with a format that
6767 is more generally accepted (no spaces before the semicolon), since
6768 some programs can't parse those values properly otherwise. Also make
6769 sure BIO's that break lines after each write do not create invalid
6770 headers.
6771 [Richard Levitte]
6772
6773 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6774 macros previously used would not encode an empty SEQUENCE OF
6775 and break the signature.
6776 [Steve Henson]
6777 [This change does not apply to 0.9.7.]
6778
6779 *) Zero the premaster secret after deriving the master secret in
6780 DH ciphersuites.
6781 [Steve Henson]
6782
6783 *) Add some EVP_add_digest_alias registrations (as found in
6784 OpenSSL_add_all_digests()) to SSL_library_init()
6785 aka OpenSSL_add_ssl_algorithms(). This provides improved
6786 compatibility with peers using X.509 certificates
6787 with unconventional AlgorithmIdentifier OIDs.
6788 [Bodo Moeller]
6789
6790 *) Fix for Irix with NO_ASM.
6791 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6792
6793 *) ./config script fixes.
6794 [Ulf Moeller, Richard Levitte]
6795
6796 *) Fix 'openssl passwd -1'.
6797 [Bodo Moeller]
6798
6799 *) Change PKCS12_key_gen_asc() so it can cope with non null
6800 terminated strings whose length is passed in the passlen
6801 parameter, for example from PEM callbacks. This was done
6802 by adding an extra length parameter to asc2uni().
6803 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6804
6805 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6806 call failed, free the DSA structure.
6807 [Bodo Moeller]
6808
6809 *) Fix to uni2asc() to cope with zero length Unicode strings.
6810 These are present in some PKCS#12 files.
6811 [Steve Henson]
6812
6813 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6814 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6815 when writing a 32767 byte record.
6816 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6817
6818 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6819 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6820
6821 (RSA objects have a reference count access to which is protected
6822 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6823 so they are meant to be shared between threads.)
6824 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6825 "Reddie, Steven" <Steven.Reddie@ca.com>]
6826
6827 *) Fix a deadlock in CRYPTO_mem_leaks().
6828 [Bodo Moeller]
6829
6830 *) Use better test patterns in bntest.
a027bba2 6831 [Ulf Möller]
381a146d
LJ
6832
6833 *) rand_win.c fix for Borland C.
a027bba2 6834 [Ulf Möller]
381a146d
LJ
6835
6836 *) BN_rshift bugfix for n == 0.
6837 [Bodo Moeller]
6838
6839 *) Add a 'bctest' script that checks for some known 'bc' bugs
6840 so that 'make test' does not abort just because 'bc' is broken.
6841 [Bodo Moeller]
6842
6843 *) Store verify_result within SSL_SESSION also for client side to
6844 avoid potential security hole. (Re-used sessions on the client side
6845 always resulted in verify_result==X509_V_OK, not using the original
6846 result of the server certificate verification.)
6847 [Lutz Jaenicke]
6848
6849 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6850 SSL3_RT_APPLICATION_DATA, return 0.
6851 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6852 [Bodo Moeller]
6853
6854 *) Fix SSL_peek:
6855 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6856 releases, have been re-implemented by renaming the previous
6857 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6858 and ssl3_read_internal, respectively, and adding 'peek' parameters
6859 to them. The new ssl[23]_{read,peek} functions are calls to
6860 ssl[23]_read_internal with the 'peek' flag set appropriately.
6861 A 'peek' parameter has also been added to ssl3_read_bytes, which
6862 does the actual work for ssl3_read_internal.
6863 [Bodo Moeller]
6864
6865 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6866 the method-specific "init()" handler. Also clean up ex_data after
6867 calling the method-specific "finish()" handler. Previously, this was
6868 happening the other way round.
6869 [Geoff Thorpe]
6870
6871 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6872 The previous value, 12, was not always sufficient for BN_mod_exp().
6873 [Bodo Moeller]
6874
6875 *) Make sure that shared libraries get the internal name engine with
6876 the full version number and not just 0. This should mark the
6877 shared libraries as not backward compatible. Of course, this should
6878 be changed again when we can guarantee backward binary compatibility.
6879 [Richard Levitte]
6880
6881 *) Fix typo in get_cert_by_subject() in by_dir.c
6882 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6883
6884 *) Rework the system to generate shared libraries:
6885
6886 - Make note of the expected extension for the shared libraries and
6887 if there is a need for symbolic links from for example libcrypto.so.0
6888 to libcrypto.so.0.9.7. There is extended info in Configure for
6889 that.
6890
6891 - Make as few rebuilds of the shared libraries as possible.
6892
6893 - Still avoid linking the OpenSSL programs with the shared libraries.
6894
6895 - When installing, install the shared libraries separately from the
6896 static ones.
6897 [Richard Levitte]
6898
3a0afe1e
BM
6899 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6900
6901 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6902 and not in SSL_clear because the latter is also used by the
6903 accept/connect functions; previously, the settings made by
6904 SSL_set_read_ahead would be lost during the handshake.
6905 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6906
88aeb646
RL
6907 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6908 Previously, it would create entries for disableed algorithms no
6909 matter what.
6910 [Richard Levitte]
c5e8580e 6911
81a6c781
BM
6912 *) Added several new manual pages for SSL_* function.
6913 [Lutz Jaenicke]
6914
0e8f2fdf 6915 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 6916
f1192b7f
BM
6917 *) In ssl23_get_client_hello, generate an error message when faced
6918 with an initial SSL 3.0/TLS record that is too small to contain the
6919 first two bytes of the ClientHello message, i.e. client_version.
6920 (Note that this is a pathologic case that probably has never happened
6921 in real life.) The previous approach was to use the version number
5a5accdd 6922 from the record header as a substitute; but our protocol choice
f1192b7f
BM
6923 should not depend on that one because it is not authenticated
6924 by the Finished messages.
6925 [Bodo Moeller]
6926
d49da3aa
UM
6927 *) More robust randomness gathering functions for Windows.
6928 [Jeffrey Altman <jaltman@columbia.edu>]
6929
dbba890c
DSH
6930 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6931 not set then we don't setup the error code for issuer check errors
6932 to avoid possibly overwriting other errors which the callback does
6933 handle. If an application does set the flag then we assume it knows
6934 what it is doing and can handle the new informational codes
6935 appropriately.
6936 [Steve Henson]
6937
6cffb201
DSH
6938 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6939 a general "ANY" type, as such it should be able to decode anything
6940 including tagged types. However it didn't check the class so it would
6941 wrongly interpret tagged types in the same way as their universal
6942 counterpart and unknown types were just rejected. Changed so that the
6943 tagged and unknown types are handled in the same way as a SEQUENCE:
6944 that is the encoding is stored intact. There is also a new type
6945 "V_ASN1_OTHER" which is used when the class is not universal, in this
6946 case we have no idea what the actual type is so we just lump them all
6947 together.
6948 [Steve Henson]
6949
645749ef
RL
6950 *) On VMS, stdout may very well lead to a file that is written to
6951 in a record-oriented fashion. That means that every write() will
6952 write a separate record, which will be read separately by the
6953 programs trying to read from it. This can be very confusing.
6954
6955 The solution is to put a BIO filter in the way that will buffer
6956 text until a linefeed is reached, and then write everything a
6957 line at a time, so every record written will be an actual line,
6958 not chunks of lines and not (usually doesn't happen, but I've
6959 seen it once) several lines in one record. BIO_f_linebuffer() is
6960 the answer.
6961
6962 Currently, it's a VMS-only method, because that's where it has
6963 been tested well enough.
6964 [Richard Levitte]
6965
fe035197 6966 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 6967 it can return incorrect results.
cb1fbf8e
BM
6968 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6969 but it was in 0.9.6-beta[12].)
a45bd295
BM
6970 [Bodo Moeller]
6971
730e37ed
DSH
6972 *) Disable the check for content being present when verifying detached
6973 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6974 include zero length content when signing messages.
6975 [Steve Henson]
6976
07fcf422
BM
6977 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6978 BIO_ctrl (for BIO pairs).
a027bba2 6979 [Bodo Möller]
07fcf422 6980
0e05f545
RL
6981 *) Add DSO method for VMS.
6982 [Richard Levitte]
6983
1d84fd64
UM
6984 *) Bug fix: Montgomery multiplication could produce results with the
6985 wrong sign.
a027bba2 6986 [Ulf Möller]
1d84fd64 6987
775bcebd
RL
6988 *) Add RPM specification openssl.spec and modify it to build three
6989 packages. The default package contains applications, application
6990 documentation and run-time libraries. The devel package contains
6991 include files, static libraries and function documentation. The
6992 doc package contains the contents of the doc directory. The original
6993 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6994 [Richard Levitte]
6995
cc99526d
RL
6996 *) Add a large number of documentation files for many SSL routines.
6997 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6998
72660f5f
RL
6999 *) Add a configuration entry for Sony News 4.
7000 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7001
5401c4c2
UM
7002 *) Don't set the two most significant bits to one when generating a
7003 random number < q in the DSA library.
a027bba2 7004 [Ulf Möller]
5401c4c2 7005
54f10e6a
BM
7006 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7007 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7008 the underlying transport is blocking) if a handshake took place.
7009 (The default behaviour is needed by applications such as s_client
7010 and s_server that use select() to determine when to use SSL_read;
7011 but for applications that know in advance when to expect data, it
7012 just makes things more complicated.)
7013 [Bodo Moeller]
7014
2959f292
BL
7015 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7016 from EGD.
7017 [Ben Laurie]
7018
97d8e82c
RL
7019 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7020 work better on such systems.
7021 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7022
84b65340
DSH
7023 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7024 Update PKCS12_parse() so it copies the friendlyName and the
7025 keyid to the certificates aux info.
7026 [Steve Henson]
7027
f50c11ca
DSH
7028 *) Fix bug in PKCS7_verify() which caused an infinite loop
7029 if there was more than one signature.
7030 [Sven Uszpelkat <su@celocom.de>]
7031
948d0125
RL
7032 *) Major change in util/mkdef.pl to include extra information
7033 about each symbol, as well as presentig variables as well
7034 as functions. This change means that there's n more need
7035 to rebuild the .num files when some algorithms are excluded.
7036 [Richard Levitte]
7037
bbb72003
DSH
7038 *) Allow the verify time to be set by an application,
7039 rather than always using the current time.
7040 [Steve Henson]
2f043896 7041
bbb72003
DSH
7042 *) Phase 2 verify code reorganisation. The certificate
7043 verify code now looks up an issuer certificate by a
7044 number of criteria: subject name, authority key id
7045 and key usage. It also verifies self signed certificates
7046 by the same criteria. The main comparison function is
7047 X509_check_issued() which performs these checks.
2f043896 7048
bbb72003
DSH
7049 Lot of changes were necessary in order to support this
7050 without completely rewriting the lookup code.
2f043896 7051
bbb72003 7052 Authority and subject key identifier are now cached.
2f043896 7053
bbb72003
DSH
7054 The LHASH 'certs' is X509_STORE has now been replaced
7055 by a STACK_OF(X509_OBJECT). This is mainly because an
7056 LHASH can't store or retrieve multiple objects with
7057 the same hash value.
c90341a1 7058
bbb72003
DSH
7059 As a result various functions (which were all internal
7060 use only) have changed to handle the new X509_STORE
7061 structure. This will break anything that messed round
7062 with X509_STORE internally.
2f043896 7063
bbb72003
DSH
7064 The functions X509_STORE_add_cert() now checks for an
7065 exact match, rather than just subject name.
2f043896 7066
bbb72003
DSH
7067 The X509_STORE API doesn't directly support the retrieval
7068 of multiple certificates matching a given criteria, however
7069 this can be worked round by performing a lookup first
7070 (which will fill the cache with candidate certificates)
7071 and then examining the cache for matches. This is probably
7072 the best we can do without throwing out X509_LOOKUP
7073 entirely (maybe later...).
2f043896 7074
bbb72003 7075 The X509_VERIFY_CTX structure has been enhanced considerably.
2f043896 7076
bbb72003
DSH
7077 All certificate lookup operations now go via a get_issuer()
7078 callback. Although this currently uses an X509_STORE it
7079 can be replaced by custom lookups. This is a simple way
7080 to bypass the X509_STORE hackery necessary to make this
7081 work and makes it possible to use more efficient techniques
7082 in future. A very simple version which uses a simple
7083 STACK for its trusted certificate store is also provided
7084 using X509_STORE_CTX_trusted_stack().
2f043896 7085
bbb72003
DSH
7086 The verify_cb() and verify() callbacks now have equivalents
7087 in the X509_STORE_CTX structure.
2f043896 7088
bbb72003
DSH
7089 X509_STORE_CTX also has a 'flags' field which can be used
7090 to customise the verify behaviour.
7091 [Steve Henson]
2f043896 7092
34216c04
DSH
7093 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7094 excludes S/MIME capabilities.
7095 [Steve Henson]
7096
7097 *) When a certificate request is read in keep a copy of the
7098 original encoding of the signed data and use it when outputing
7099 again. Signatures then use the original encoding rather than
7100 a decoded, encoded version which may cause problems if the
7101 request is improperly encoded.
7102 [Steve Henson]
7103
affadbef
BM
7104 *) For consistency with other BIO_puts implementations, call
7105 buffer_write(b, ...) directly in buffer_puts instead of calling
7106 BIO_write(b, ...).
22c7ea40
BM
7107
7108 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
7109 [Peter.Sylvester@EdelWeb.fr]
7110
bbb8de09
BM
7111 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7112 BN_zero, we may not return a BIGNUM with an array consisting of
7113 words set to zero.)
7114 [Bodo Moeller]
7115
7116 *) Avoid calling abort() from within the library when problems are
7117 detected, except if preprocessor symbols have been defined
7118 (such as REF_CHECK, BN_DEBUG etc.).
7119 [Bodo Moeller]
7120
bd08a2bd
DSH
7121 *) New openssl application 'rsautl'. This utility can be
7122 used for low level RSA operations. DER public key
7123 BIO/fp routines also added.
7124 [Steve Henson]
7125
a545c6f6
BM
7126 *) New Configure entry and patches for compiling on QNX 4.
7127 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7128
7049ef5f
BL
7129 *) A demo state-machine implementation was sponsored by
7130 Nuron (http://www.nuron.com/) and is now available in
7131 demos/state_machine.
7132 [Ben Laurie]
7133
7df1c720
DSH
7134 *) New options added to the 'dgst' utility for signature
7135 generation and verification.
7136 [Steve Henson]
7137
d096b524
DSH
7138 *) Unrecognized PKCS#7 content types are now handled via a
7139 catch all ASN1_TYPE structure. This allows unsupported
7140 types to be stored as a "blob" and an application can
7141 encode and decode it manually.
7142 [Steve Henson]
7143
7df1c720 7144 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
7145 compile under VC++.
7146 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7147
7148 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7149 length if passed a buffer. ASN1_INTEGER_to_BN failed
7150 if passed a NULL BN and its argument was negative.
7151 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7152
eaa28181
DSH
7153 *) Modification to PKCS#7 encoding routines to output definite
7154 length encoding. Since currently the whole structures are in
7155 memory there's not real point in using indefinite length
7156 constructed encoding. However if OpenSSL is compiled with
7157 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7158 [Steve Henson]
7159
e6629837
RL
7160 *) Added BIO_vprintf() and BIO_vsnprintf().
7161 [Richard Levitte]
7162
6fd5a047
RL
7163 *) Added more prefixes to parse for in the the strings written
7164 through a logging bio, to cover all the levels that are available
7165 through syslog. The prefixes are now:
7166
7167 PANIC, EMERG, EMR => LOG_EMERG
7168 ALERT, ALR => LOG_ALERT
7169 CRIT, CRI => LOG_CRIT
7170 ERROR, ERR => LOG_ERR
7171 WARNING, WARN, WAR => LOG_WARNING
7172 NOTICE, NOTE, NOT => LOG_NOTICE
7173 INFO, INF => LOG_INFO
7174 DEBUG, DBG => LOG_DEBUG
7175
7176 and as before, if none of those prefixes are present at the
7177 beginning of the string, LOG_ERR is chosen.
7178
7179 On Win32, the LOG_* levels are mapped according to this:
7180
7181 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7182 LOG_WARNING => EVENTLOG_WARNING_TYPE
7183 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7184
7185 [Richard Levitte]
7186
368f8554
RL
7187 *) Made it possible to reconfigure with just the configuration
7188 argument "reconf" or "reconfigure". The command line arguments
7189 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7190 and are retrieved from there when reconfiguring.
7191 [Richard Levitte]
7192
3009458e 7193 *) MD4 implemented.
bb531a0a 7194 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 7195
88364bc2
RL
7196 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7197 [Richard Levitte]
7198
d4fbe318
DSH
7199 *) The obj_dat.pl script was messing up the sorting of object
7200 names. The reason was that it compared the quoted version
7201 of strings as a result "OCSP" > "OCSP Signing" because
7202 " > SPACE. Changed script to store unquoted versions of
7203 names and add quotes on output. It was also omitting some
7204 names from the lookup table if they were given a default
7205 value (that is if SN is missing it is given the same
7206 value as LN and vice versa), these are now added on the
7207 grounds that if an object has a name we should be able to
7208 look it up. Finally added warning output when duplicate
7209 short or long names are found.
7210 [Steve Henson]
7211
2d978cbd 7212 *) Changes needed for Tandem NSK.
d49da3aa 7213 [Scott Uroff <scott@xypro.com>]
2d978cbd 7214
aa826d88
BM
7215 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7216 RSA_padding_check_SSLv23(), special padding was never detected
7217 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7218 version rollback attacks was not effective.
7219
37569e64
BM
7220 In s23_clnt.c, don't use special rollback-attack detection padding
7221 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7222 client; similarly, in s23_srvr.c, don't do the rollback check if
7223 SSL 2.0 is the only protocol enabled in the server.
7224 [Bodo Moeller]
7225
ca1e465f
RL
7226 *) Make it possible to get hexdumps of unprintable data with 'openssl
7227 asn1parse'. By implication, the functions ASN1_parse_dump() and
7228 BIO_dump_indent() are added.
7229 [Richard Levitte]
7230
a657546f
DSH
7231 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7232 these print out strings and name structures based on various
7233 flags including RFC2253 support and proper handling of
7234 multibyte characters. Added options to the 'x509' utility
7235 to allow the various flags to be set.
7236 [Steve Henson]
7237
284ef5f3
DSH
7238 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7239 Also change the functions X509_cmp_current_time() and
7240 X509_gmtime_adj() work with an ASN1_TIME structure,
7241 this will enable certificates using GeneralizedTime in validity
7242 dates to be checked.
7243 [Steve Henson]
7244
7245 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7246 negative public key encodings) on by default,
7247 NO_NEG_PUBKEY_BUG can be set to disable it.
7248 [Steve Henson]
7249
7250 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7251 content octets. An i2c_ASN1_OBJECT is unnecessary because
7252 the encoding can be trivially obtained from the structure.
7253 [Steve Henson]
7254
fa729135
BM
7255 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7256 not read locks (CRYPTO_r_[un]lock).
7257 [Bodo Moeller]
7258
b436a982
RL
7259 *) A first attempt at creating official support for shared
7260 libraries through configuration. I've kept it so the
7261 default is static libraries only, and the OpenSSL programs
7262 are always statically linked for now, but there are
7263 preparations for dynamic linking in place.
6bc847e4 7264 This has been tested on Linux and Tru64.
b436a982
RL
7265 [Richard Levitte]
7266
c0722725
UM
7267 *) Randomness polling function for Win9x, as described in:
7268 Peter Gutmann, Software Generation of Practically Strong
7269 Random Numbers.
a027bba2 7270 [Ulf Möller]
c0722725 7271
fd13f0ee
DSH
7272 *) Fix so PRNG is seeded in req if using an already existing
7273 DSA key.
7274 [Steve Henson]
7275
094fe66d
DSH
7276 *) New options to smime application. -inform and -outform
7277 allow alternative formats for the S/MIME message including
7278 PEM and DER. The -content option allows the content to be
7279 specified separately. This should allow things like Netscape
7280 form signing output easier to verify.
7281 [Steve Henson]
7282
7283 *) Fix the ASN1 encoding of tags using the 'long form'.
7284 [Steve Henson]
7285
a338e21b
DSH
7286 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7287 STRING types. These convert content octets to and from the
7288 underlying type. The actual tag and length octets are
7289 already assumed to have been read in and checked. These
7290 are needed because all other string types have virtually
7291 identical handling apart from the tag. By having versions
7292 of the ASN1 functions that just operate on content octets
7293 IMPLICIT tagging can be handled properly. It also allows
7294 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7295 and ASN1_INTEGER are identical apart from the tag.
7296 [Steve Henson]
7297
d5870bbe
RL
7298 *) Change the handling of OID objects as follows:
7299
7300 - New object identifiers are inserted in objects.txt, following
7301 the syntax given in objects.README.
7302 - objects.pl is used to process obj_mac.num and create a new
7303 obj_mac.h.
7304 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7305 obj_mac.h.
7306
7307 This is currently kind of a hack, and the perl code in objects.pl
7308 isn't very elegant, but it works as I intended. The simplest way
7309 to check that it worked correctly is to look in obj_dat.h and
7310 check the array nid_objs and make sure the objects haven't moved
7311 around (this is important!). Additions are OK, as well as
7312 consistent name changes.
7313 [Richard Levitte]
7314
1f4643a2
BM
7315 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7316 [Bodo Moeller]
7317
fb0b844a 7318 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
7319 The given file adds to whatever has already been seeded into the
7320 random pool through the RANDFILE configuration file option or
7321 environment variable, or the default random state file.
fb0b844a
RL
7322 [Richard Levitte]
7323
4dd45354
DSH
7324 *) mkstack.pl now sorts each macro group into lexical order.
7325 Previously the output order depended on the order the files
7326 appeared in the directory, resulting in needless rewriting
7327 of safestack.h .
7328 [Steve Henson]
7329
13083215
DSH
7330 *) Patches to make OpenSSL compile under Win32 again. Mostly
7331 work arounds for the VC++ problem that it treats func() as
7332 func(void). Also stripped out the parts of mkdef.pl that
7333 added extra typesafe functions: these no longer exist.
7334 [Steve Henson]
7335
3aceb94b
DSH
7336 *) Reorganisation of the stack code. The macros are now all
7337 collected in safestack.h . Each macro is defined in terms of
7338 a "stack macro" of the form SKM_<name>(type, a, b). The
7339 DEBUG_SAFESTACK is now handled in terms of function casts,
7340 this has the advantage of retaining type safety without the
7341 use of additional functions. If DEBUG_SAFESTACK is not defined
7342 then the non typesafe macros are used instead. Also modified the
7343 mkstack.pl script to handle the new form. Needs testing to see
7344 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
7345 the default if no major problems. Similar behaviour for ASN1_SET_OF
7346 and PKCS12_STACK_OF.
3aceb94b
DSH
7347 [Steve Henson]
7348
d3ed8ceb
DSH
7349 *) When some versions of IIS use the 'NET' form of private key the
7350 key derivation algorithm is different. Normally MD5(password) is
7351 used as a 128 bit RC4 key. In the modified case
7352 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7353 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7354 as the old Netscape_RSA functions except they have an additional
7355 'sgckey' parameter which uses the modified algorithm. Also added
7356 an -sgckey command line option to the rsa utility. Thanks to
7357 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7358 algorithm to openssl-dev.
7359 [Steve Henson]
7360
e366f2b8
DSH
7361 *) The evp_local.h macros were using 'c.##kname' which resulted in
7362 invalid expansion on some systems (SCO 5.0.5 for example).
7363 Corrected to 'c.kname'.
7364 [Phillip Porch <root@theporch.com>]
7365
a91dedca
DSH
7366 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7367 a STACK of email addresses from a certificate or request, these look
7368 in the subject name and the subject alternative name extensions and
7369 omit any duplicate addresses.
7370 [Steve Henson]
7371
dc434bbc
BM
7372 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7373 This makes DSA verification about 2 % faster.
7374 [Bodo Moeller]
7375
7376 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7377 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7378 plus overhead for 1024 bit moduli).
7379 This makes exponentiations about 0.5 % faster for 1024 bit
7380 exponents (as measured by "openssl speed rsa2048").
7381 [Bodo Moeller]
7382
947b3b8b
BM
7383 *) Rename memory handling macros to avoid conflicts with other
7384 software:
7385 Malloc => OPENSSL_malloc
7386 Malloc_locked => OPENSSL_malloc_locked
7387 Realloc => OPENSSL_realloc
7388 Free => OPENSSL_free
7389 [Richard Levitte]
7390
482a9d41
BM
7391 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7392 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
7393 [Bodo Moeller]
7394
be5d92e0
UM
7395 *) CygWin32 support.
7396 [John Jarvie <jjarvie@newsguy.com>]
7397
e41c8d6a
GT
7398 *) The type-safe stack code has been rejigged. It is now only compiled
7399 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7400 by default all type-specific stack functions are "#define"d back to
7401 standard stack functions. This results in more streamlined output
7402 but retains the type-safety checking possibilities of the original
7403 approach.
7404 [Geoff Thorpe]
7405
ccd86b68
GT
7406 *) The STACK code has been cleaned up, and certain type declarations
7407 that didn't make a lot of sense have been brought in line. This has
7408 also involved a cleanup of sorts in safestack.h to more correctly
7409 map type-safe stack functions onto their plain stack counterparts.
7410 This work has also resulted in a variety of "const"ifications of
7411 lots of the code, especially "_cmp" operations which should normally
7412 be prototyped with "const" parameters anyway.
7413 [Geoff Thorpe]
7414
361ee973
BM
7415 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7416 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7417 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7418 where all of 'md' is used each time the PRNG is used, but 'state'
7419 is used only indexed by a cyclic counter. As entropy may not be
7420 well distributed from the beginning, 'md' is important as a
7421 chaining variable. However, the output function chains only half
7422 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7423 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7424 in all of 'state' being rewritten, with the new values depending
7425 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7426 [Bodo Moeller]
7427
49528751
DSH
7428 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7429 the handshake is continued after ssl_verify_cert_chain();
7430 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7431 can lead to 'unexplainable' connection aborts later.
7432 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7433
7434 *) Major EVP API cipher revision.
7435 Add hooks for extra EVP features. This allows various cipher
7436 parameters to be set in the EVP interface. Support added for variable
7437 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7438 setting of RC2 and RC5 parameters.
7439
7440 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7441 ciphers.
7442
7443 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
7444 cipher init() function handles the 'iv' in the same way according to the
7445 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7446 for CFB and OFB modes they zero ctx->num.
7447
49528751
DSH
7448 New functionality allows removal of S/MIME code RC2 hack.
7449
57ae2e24
DSH
7450 Most of the routines have the same form and so can be declared in terms
7451 of macros.
7452
360370d9
DSH
7453 By shifting this to the top level EVP_CipherInit() it can be removed from
7454 all individual ciphers. If the cipher wants to handle IVs or keys
7455 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7456 flags.
be06a934
DSH
7457
7458 Change lots of functions like EVP_EncryptUpdate() to now return a
7459 value: although software versions of the algorithms cannot fail
7460 any installed hardware versions can.
7f060601
DSH
7461 [Steve Henson]
7462
2c05c494
BM
7463 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7464 this option is set, tolerate broken clients that send the negotiated
7465 protocol version number instead of the requested protocol version
7466 number.
7467 [Bodo Moeller]
7468
7469 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7470 i.e. non-zero for export ciphersuites, zero otherwise.
7471 Previous versions had this flag inverted, inconsistent with
7472 rsa_tmp_cb (..._TMP_RSA_CB).
7473 [Bodo Moeller; problem reported by Amit Chopra]
7474
b4b41f48
DSH
7475 *) Add missing DSA library text string. Work around for some IIS
7476 key files with invalid SEQUENCE encoding.
7477 [Steve Henson]
7478
6d7cce48
RL
7479 *) Add a document (doc/standards.txt) that list all kinds of standards
7480 and so on that are implemented in OpenSSL.
7481 [Richard Levitte]
7482
439df508
DSH
7483 *) Enhance c_rehash script. Old version would mishandle certificates
7484 with the same subject name hash and wouldn't handle CRLs at all.
7485 Added -fingerprint option to crl utility, to support new c_rehash
7486 features.
7487 [Steve Henson]
7488
0e1c0612 7489 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
a027bba2 7490 [Ulf Möller]
0e1c0612 7491
0cb957a6
DSH
7492 *) Fix for SSL server purpose checking. Server checking was
7493 rejecting certificates which had extended key usage present
7494 but no ssl client purpose.
7495 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7496
a331a305
DSH
7497 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7498 is a little unclear about how a blank password is handled.
7499 Since the password in encoded as a BMPString with terminating
7500 double NULL a zero length password would end up as just the
7501 double NULL. However no password at all is different and is
7502 handled differently in the PKCS#12 key generation code. NS
7503 treats a blank password as zero length. MSIE treats it as no
7504 password on export: but it will try both on import. We now do
7505 the same: PKCS12_parse() tries zero length and no password if
7506 the password is set to "" or NULL (NULL is now a valid password:
7507 it wasn't before) as does the pkcs12 application.
7508 [Steve Henson]
7509
316e6a66
BM
7510 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7511 perror when PEM_read_bio_X509_REQ fails, the error message must
7512 be obtained from the error queue.
7513 [Bodo Moeller]
7514
dcba2534
BM
7515 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7516 it in ERR_remove_state if appropriate, and change ERR_get_state
7517 accordingly to avoid race conditions (this is necessary because
7518 thread_hash is no longer constant once set).
7519 [Bodo Moeller]
7520
3973628e 7521 *) Bugfix for linux-elf makefile.one.
a027bba2 7522 [Ulf Möller]
3973628e 7523
deb4d50e
GT
7524 *) RSA_get_default_method() will now cause a default
7525 RSA_METHOD to be chosen if one doesn't exist already.
7526 Previously this was only set during a call to RSA_new()
7527 or RSA_new_method(NULL) meaning it was possible for
7528 RSA_get_default_method() to return NULL.
7529 [Geoff Thorpe]
7530
b9e63915
GT
7531 *) Added native name translation to the existing DSO code
7532 that will convert (if the flag to do so is set) filenames
7533 that are sufficiently small and have no path information
7534 into a canonical native form. Eg. "blah" converted to
7535 "libblah.so" or "blah.dll" etc.
7536 [Geoff Thorpe]
7537
e5c84d51
BM
7538 *) New function ERR_error_string_n(e, buf, len) which is like
7539 ERR_error_string(e, buf), but writes at most 'len' bytes
7540 including the 0 terminator. For ERR_error_string_n, 'buf'
7541 may not be NULL.
7542 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7543
a9831305
RL
7544 *) CONF library reworked to become more general. A new CONF
7545 configuration file reader "class" is implemented as well as a
7546 new functions (NCONF_*, for "New CONF") to handle it. The now
7547 old CONF_* functions are still there, but are reimplemented to
7548 work in terms of the new functions. Also, a set of functions
7549 to handle the internal storage of the configuration data is
7550 provided to make it easier to write new configuration file
7551 reader "classes" (I can definitely see something reading a
7552 configuration file in XML format, for example), called _CONF_*,
7553 or "the configuration storage API"...
7554
7555 The new configuration file reading functions are:
7556
2c05c494
BM
7557 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7558 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 7559
2c05c494 7560 NCONF_default, NCONF_WIN32
a9831305 7561
2c05c494 7562 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
7563
7564 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7565 NCONF_new creates a new CONF object. This works in the same way
7566 as other interfaces in OpenSSL, like the BIO interface.
7567 NCONF_dump_* dump the internal storage of the configuration file,
7568 which is useful for debugging. All other functions take the same
7569 arguments as the old CONF_* functions wth the exception of the
7570 first that must be a `CONF *' instead of a `LHASH *'.
7571
7572 To make it easer to use the new classes with the old CONF_* functions,
7573 the function CONF_set_default_method is provided.
7574 [Richard Levitte]
7575
1d90f280
BM
7576 *) Add '-tls1' option to 'openssl ciphers', which was already
7577 mentioned in the documentation but had not been implemented.
7578 (This option is not yet really useful because even the additional
7579 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7580 [Bodo Moeller]
7581
6ef4d9d5
GT
7582 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7583 OpenSSL-based applications) load shared libraries and bind to
7584 them in a portable way.
7585 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 7586
5e61580b
RL
7587 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7588
7589 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 7590
cf194c1f
BM
7591 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7592 (the default implementation of RAND_status).
7593
3bc90f23
BM
7594 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7595 to '-clrext' (= clear extensions), as intended and documented.
7596 [Bodo Moeller; inconsistency pointed out by Michael Attili
7597 <attili@amaxo.com>]
7598
b475baff
DSH
7599 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7600 was larger than the MD block size.
7601 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7602
e77066ea
DSH
7603 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7604 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7605 using the passed key: if the passed key was a private key the result
7606 of X509_print(), for example, would be to print out all the private key
7607 components.
7608 [Steve Henson]
7609
7af4816f 7610 *) des_quad_cksum() byte order bug fix.
a027bba2 7611 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
7612 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7613
80870566
DSH
7614 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7615 discouraged.
7616 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7617
7694ddcb
BM
7618 *) For easily testing in shell scripts whether some command
7619 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 7620 returns with exit code 0 iff no command of the given name is available.
7694ddcb 7621 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
7622 the output goes to stdout and nothing is printed to stderr.
7623 Additional arguments are always ignored.
7624
7625 Since for each cipher there is a command of the same name,
7626 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
7627
7628 ('openssl no-XXX' is not able to detect pseudo-commands such
7629 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
7630 [Bodo Moeller]
7631
65b002f3
BM
7632 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7633 [Bodo Moeller]
7634
e11f0de6
BM
7635 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7636 is set; it will be thrown away anyway because each handshake creates
7637 its own key.
7638 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7639 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7640 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7641 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7642 [Bodo Moeller]
7643
2d5e449a
BM
7644 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7645 'Q' and 'R' lose their special meanings (quit/renegotiate).
7646 This is part of what -quiet does; unlike -quiet, -ign_eof
7647 does not suppress any output.
7648 [Richard Levitte]
7649
daf4e53e 7650 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
7651 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7652 accepts a certificate or CA, this was the previous behaviour,
7653 with all the associated security issues.
7654
7655 X509_TRUST_COMPAT is the old trust behaviour: only and
7656 automatically trust self signed roots in certificate store. A
7657 new trust setting X509_TRUST_DEFAULT is used to specify that
7658 a purpose has no associated trust setting and it should instead
7659 use the value in the default purpose.
7660 [Steve Henson]
7661
48fe0eec
DSH
7662 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7663 and fix a memory leak.
7664 [Steve Henson]
7665
59fc2b0f
BM
7666 *) In util/mkerr.pl (which implements 'make errors'), preserve
7667 reason strings from the previous version of the .c file, as
7668 the default to have only downcase letters (and digits) in
7669 automatically generated reasons codes is not always appropriate.
7670 [Bodo Moeller]
7671
0a150c5c
BM
7672 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7673 using strerror. Previously, ERR_reason_error_string() returned
7674 library names as reason strings for SYSerr; but SYSerr is a special
7675 case where small numbers are errno values, not library numbers.
7676 [Bodo Moeller]
7677
41918458
BM
7678 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7679 converts DSA parameters into DH parameters. (When creating parameters,
7680 DSA_generate_parameters is used.)
7681 [Bodo Moeller]
7682
7683 *) Include 'length' (recommended exponent length) in C code generated
7684 by 'openssl dhparam -C'.
7685 [Bodo Moeller]
7686
d9c88a39
DSH
7687 *) The second argument to set_label in perlasm was already being used
7688 so couldn't be used as a "file scope" flag. Moved to third argument
7689 which was free.
7690 [Steve Henson]
7691
84d14408
BM
7692 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7693 instead of RAND_bytes for encryption IVs and salts.
7694 [Bodo Moeller]
7695
5eb8ca4d
BM
7696 *) Include RAND_status() into RAND_METHOD instead of implementing
7697 it only for md_rand.c Otherwise replacing the PRNG by calling
7698 RAND_set_rand_method would be impossible.
7699 [Bodo Moeller]
7700
7a2dfc2a
UM
7701 *) Don't let DSA_generate_key() enter an infinite loop if the random
7702 number generation fails.
7703 [Bodo Moeller]
7704
55f7d65d
BM
7705 *) New 'rand' application for creating pseudo-random output.
7706 [Bodo Moeller]
7707
010712ff
RE
7708 *) Added configuration support for Linux/IA64
7709 [Rolf Haberrecker <rolf@suse.de>]
7710
2da0c119 7711 *) Assembler module support for Mingw32.
a027bba2 7712 [Ulf Möller]
2da0c119 7713
a4709b3d
UM
7714 *) Shared library support for HPUX (in shlib/).
7715 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7716
7717 *) Shared library support for Solaris gcc.
7718 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 7719
74cdf6f7 7720 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 7721
82b93186
DSH
7722 *) PKCS7_encrypt() was adding text MIME headers twice because they
7723 were added manually and by SMIME_crlf_copy().
7724 [Steve Henson]
7725
587bb0e0
DSH
7726 *) In bntest.c don't call BN_rand with zero bits argument.
7727 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7728
688938fb 7729 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 7730 case was implemented. This caused BN_div_recp() to fail occasionally.
a027bba2 7731 [Ulf Möller]
688938fb 7732
94de0419
DSH
7733 *) Add an optional second argument to the set_label() in the perl
7734 assembly language builder. If this argument exists and is set
7735 to 1 it signals that the assembler should use a symbol whose
7736 scope is the entire file, not just the current function. This
7737 is needed with MASM which uses the format label:: for this scope.
7738 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7739
0202197d
DSH
7740 *) Change the ASN1 types so they are typedefs by default. Before
7741 almost all types were #define'd to ASN1_STRING which was causing
7742 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7743 for example.
7744 [Steve Henson]
7745
6d0d5431
BM
7746 *) Change names of new functions to the new get1/get0 naming
7747 convention: After 'get1', the caller owns a reference count
7748 and has to call ..._free; 'get0' returns a pointer to some
7749 data structure without incrementing reference counters.
7750 (Some of the existing 'get' functions increment a reference
7751 counter, some don't.)
7752 Similarly, 'set1' and 'add1' functions increase reference
7753 counters or duplicate objects.
c7cb16a8
DSH
7754 [Steve Henson]
7755
fbb41ae0
DSH
7756 *) Allow for the possibility of temp RSA key generation failure:
7757 the code used to assume it always worked and crashed on failure.
7758 [Steve Henson]
7759
505b5a0e 7760 *) Fix potential buffer overrun problem in BIO_printf().
a027bba2 7761 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
7762 pointed out by David Sacerdote <das33@cornell.edu>]
7763
4ec2d4d2
UM
7764 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7765 RAND_egd() and RAND_status(). In the command line application,
7766 the EGD socket can be specified like a seed file using RANDFILE
7767 or -rand.
a027bba2 7768 [Ulf Möller]
4ec2d4d2 7769
3142c86d
DSH
7770 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7771 Some CAs (e.g. Verisign) distribute certificates in this form.
7772 [Steve Henson]
7773
7774 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7775 list to exclude them. This means that no special compilation option
7776 is needed to use anonymous DH: it just needs to be included in the
7777 cipher list.
7778 [Steve Henson]
7779
72b60351
DSH
7780 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7781 EVP_MD_type. The old functionality is available in a new macro called
7782 EVP_MD_md(). Change code that uses it and update docs.
7783 [Steve Henson]
7784
745c70e5
BM
7785 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7786 where the 'void *' argument is replaced by a function pointer argument.
7787 Previously 'void *' was abused to point to functions, which works on
7788 many platforms, but is not correct. As these functions are usually
7789 called by macros defined in OpenSSL header files, most source code
7790 should work without changes.
cdf20e08 7791 [Richard Levitte]
745c70e5
BM
7792
7793 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7794 sections with information on -D... compiler switches used for
7795 compiling the library so that applications can see them. To enable
7796 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7797 must be defined. E.g.,
7798 #define OPENSSL_ALGORITHM_DEFINES
7799 #include <openssl/opensslconf.h>
7800 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
a027bba2 7801 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 7802
b35e9050
BM
7803 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7804 record layer.
7805 [Bodo Moeller]
7806
d754b385
DSH
7807 *) Change the 'other' type in certificate aux info to a STACK_OF
7808 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7809 the required ASN1 format: arbitrary types determined by an OID.
7810 [Steve Henson]
7811
8a208cba
DSH
7812 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7813 argument to 'req'. This is not because the function is newer or
7814 better than others it just uses the work 'NEW' in the certificate
7815 request header lines. Some software needs this.
7816 [Steve Henson]
7817
a3fe382e
DSH
7818 *) Reorganise password command line arguments: now passwords can be
7819 obtained from various sources. Delete the PEM_cb function and make
7820 it the default behaviour: i.e. if the callback is NULL and the
7821 usrdata argument is not NULL interpret it as a null terminated pass
7822 phrase. If usrdata and the callback are NULL then the pass phrase
7823 is prompted for as usual.
7824 [Steve Henson]
7825
bd03b99b
BL
7826 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7827 the support is automatically enabled. The resulting binaries will
7828 autodetect the card and use it if present.
7829 [Ben Laurie and Compaq Inc.]
7830
de469ef2
DSH
7831 *) Work around for Netscape hang bug. This sends certificate request
7832 and server done in one record. Since this is perfectly legal in the
7833 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7834 the bugs/SSLv3 entry for more info.
7835 [Steve Henson]
7836
bcba6cc6
AP
7837 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7838 [Andy Polyakov]
7839
d13e4eb0
DSH
7840 *) Add -rand argument to smime and pkcs12 applications and read/write
7841 of seed file.
7842 [Steve Henson]
7843
3ebf0be1 7844 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
7845 [Bodo Moeller]
7846
f07fb9b2
DSH
7847 *) Add command line password options to the remaining applications.
7848 [Steve Henson]
7849
cae55bfc
UM
7850 *) Bug fix for BN_div_recp() for numerators with an even number of
7851 bits.
a027bba2 7852 [Ulf Möller]
cae55bfc
UM
7853
7854 *) More tests in bntest.c, and changed test_bn output.
a027bba2 7855 [Ulf Möller]
cae55bfc 7856
0fad6cb7
AP
7857 *) ./config recognizes MacOS X now.
7858 [Andy Polyakov]
7859
4a6222d7
UM
7860 *) Bug fix for BN_div() when the first words of num and divsor are
7861 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
a027bba2 7862 [Ulf Möller]
4a6222d7 7863
66430207
DSH
7864 *) Add support for various broken PKCS#8 formats, and command line
7865 options to produce them.
7866 [Steve Henson]
7867
9b141126
UM
7868 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7869 get temporary BIGNUMs from a BN_CTX.
a027bba2 7870 [Ulf Möller]
9b141126
UM
7871
7872 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7873 for p == 0.
a027bba2 7874 [Ulf Möller]
9b141126 7875
af57d843
DSH
7876 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7877 include a #define from the old name to the new. The original intent
7878 was that statically linked binaries could for example just call
7879 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7880 link with digests. This never worked becayse SSLeay_add_all_digests()
7881 and SSLeay_add_all_ciphers() were in the same source file so calling
7882 one would link with the other. They are now in separate source files.
7883 [Steve Henson]
7884
82fc1d9c
DSH
7885 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7886 [Steve Henson]
7887
e74231ed
BM
7888 *) Use a less unusual form of the Miller-Rabin primality test (it used
7889 a binary algorithm for exponentiation integrated into the Miller-Rabin
7890 loop, our standard modexp algorithms are faster).
7891 [Bodo Moeller]
7892
2c5fe5b1 7893 *) Support for the EBCDIC character set completed.
8efb6014
UM
7894 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7895
98d0b2e3
UM
7896 *) Source code cleanups: use const where appropriate, eliminate casts,
7897 use void * instead of char * in lhash.
a027bba2 7898 [Ulf Möller]
98d0b2e3 7899
a87030a1
BM
7900 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7901 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7902 this the server could overwrite ephemeral keys that the client
7903 has already seen).
7904 [Bodo Moeller]
7905
7906 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7907 using 50 iterations of the Rabin-Miller test.
7908
7909 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7910 iterations of the Rabin-Miller test as required by the appendix
7911 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7912 As BN_is_prime_fasttest includes trial division, DSA parameter
7913 generation becomes much faster.
7914
7915 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
7916 and DSA_generate_parameters: The callback function is called once
7917 for each positive witness in the Rabin-Miller test, not just
7918 occasionally in the inner loop; and the parameters to the
7919 callback function now provide an iteration count for the outer
7920 loop rather than for the current invocation of the inner loop.
7921 DSA_generate_parameters additionally can call the callback
7922 function with an 'iteration count' of -1, meaning that a
7923 candidate has passed the trial division test (when q is generated
7924 from an application-provided seed, trial division is skipped).
a87030a1
BM
7925 [Bodo Moeller]
7926
7865b871 7927 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
7928 division before starting the Rabin-Miller test and has
7929 an additional BN_CTX * argument (whereas BN_is_prime always
7930 has to allocate at least one BN_CTX).
1baa9490
BM
7931 'callback(1, -1, cb_arg)' is called when a number has passed the
7932 trial division stage.
7933 [Bodo Moeller]
a87030a1 7934
e1314b57
DSH
7935 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7936 as ASN1_TIME.
7937 [Steve Henson]
7938
90644dd7
DSH
7939 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7940 [Steve Henson]
7941
38e33cef 7942 *) New function BN_pseudo_rand().
a027bba2 7943 [Ulf Möller]
d91e201e 7944
e93f9a32
UM
7945 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7946 bignum version of BN_from_montgomery() with the working code from
7947 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7948 the comments.
a027bba2 7949 [Ulf Möller]
e93f9a32 7950
2557eaea
BM
7951 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7952 made it impossible to use the same SSL_SESSION data structure in
7953 SSL2 clients in multiple threads.
7954 [Bodo Moeller]
7955
a46faa2b
BM
7956 *) The return value of RAND_load_file() no longer counts bytes obtained
7957 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7958 to seed the PRNG (previously an explicit byte count was required).
a027bba2 7959 [Ulf Möller, Bodo Möller]
aabbb745 7960
dd9d233e
DSH
7961 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7962 used (char *) instead of (void *) and had casts all over the place.
7963 [Steve Henson]
7964
4486d0cd 7965 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
a027bba2 7966 [Ulf Möller]
4486d0cd 7967
a87030a1
BM
7968 *) Retain source code compatibility for BN_prime_checks macro:
7969 BN_is_prime(..., BN_prime_checks, ...) now uses
7970 BN_prime_checks_for_size to determine the appropriate number of
7971 Rabin-Miller iterations.
a027bba2 7972 [Ulf Möller]
4486d0cd
UM
7973
7974 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7975 DH_CHECK_P_NOT_SAFE_PRIME.
7976 (Check if this is true? OpenPGP calls them "strong".)
a027bba2 7977 [Ulf Möller]
4486d0cd 7978
09483c58
DSH
7979 *) Merge the functionality of "dh" and "gendh" programs into a new program
7980 "dhparam". The old programs are retained for now but will handle DH keys
7981 (instead of parameters) in future.
7982 [Steve Henson]
7983
fabce041
DSH
7984 *) Make the ciphers, s_server and s_client programs check the return values
7985 when a new cipher list is set.
7986 [Steve Henson]
7987
7988 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7989 ciphers. Before when the 56bit ciphers were enabled the sorting was
7990 wrong.
7991
7992 The syntax for the cipher sorting has been extended to support sorting by
7993 cipher-strength (using the strength_bits hard coded in the tables).
7994 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7995
7996 Fix a bug in the cipher-command parser: when supplying a cipher command
7997 string with an "undefined" symbol (neither command nor alphanumeric
7998 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7999 an error is flagged.
8000
8001 Due to the strength-sorting extension, the code of the
8002 ssl_create_cipher_list() function was completely rearranged. I hope that
8003 the readability was also increased :-)
8004 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 8005
8100490a
DSH
8006 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8007 for the first serial number and places 2 in the serial number file. This
8008 avoids problems when the root CA is created with serial number zero and
8009 the first user certificate has the same issuer name and serial number
8010 as the root CA.
8011 [Steve Henson]
8012
6e6bc352
DSH
8013 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8014 the new code. Add documentation for this stuff.
8015 [Steve Henson]
8016
77b47b90
DSH
8017 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8018 X509_*() to X509at_*() on the grounds that they don't handle X509
8019 structures and behave in an analagous way to the X509v3 functions:
8020 they shouldn't be called directly but wrapper functions should be used
8021 instead.
8022
8023 So we also now have some wrapper functions that call the X509at functions
8024 when passed certificate requests. (TO DO: similar things can be done with
8025 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8026 things. Some of these need some d2i or i2d and print functionality
6e6bc352 8027 because they handle more complex structures.)
77b47b90
DSH
8028 [Steve Henson]
8029
aa82db4f
UM
8030 *) Add missing #ifndefs that caused missing symbols when building libssl
8031 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8032 NO_RSA in ssl/s2*.c.
a027bba2 8033 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 8034
eb952088 8035 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
8036 has a return value which indicates the quality of the random data
8037 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 8038 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
8039 guaranteed to be unique but not unpredictable. RAND_add is like
8040 RAND_seed, but takes an extra argument for an entropy estimate
8041 (RAND_seed always assumes full entropy).
a027bba2 8042 [Ulf Möller]
eb952088 8043
76aa0ddc
BM
8044 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8045 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 8046 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 8047 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 8048 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
8049 [Bodo Moeller]
8050
3cc6cdea 8051 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
8052 [Bodo Moeller]
8053
6d0d5431
BM
8054 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8055 in the 0.9.5 release), this returns the chain
25f923dd
DSH
8056 from an X509_CTX structure with a dup of the stack and all
8057 the X509 reference counts upped: so the stack will exist
8058 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8059 to use this.
8060
8061 Also make SSL_SESSION_print() print out the verify return
8062 code.
8063 [Steve Henson]
8064
dad666fb
DSH
8065 *) Add manpage for the pkcs12 command. Also change the default
8066 behaviour so MAC iteration counts are used unless the new
8067 -nomaciter option is used. This improves file security and
8068 only older versions of MSIE (4.0 for example) need it.
8069 [Steve Henson]
8070
0f583f69 8071 *) Honor the no-xxx Configure options when creating .DEF files.
a027bba2 8072 [Ulf Möller]
0f583f69 8073
35f4850a
DSH
8074 *) Add PKCS#10 attributes to field table: challengePassword,
8075 unstructuredName and unstructuredAddress. These are taken from
8076 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8077 international characters are used.
8078
8079 More changes to X509_ATTRIBUTE code: allow the setting of types
8080 based on strings. Remove the 'loc' parameter when adding
8081 attributes because these will be a SET OF encoding which is sorted
8082 in ASN1 order.
8083 [Steve Henson]
8084
b38f9f66
DSH
8085 *) Initial changes to the 'req' utility to allow request generation
8086 automation. This will allow an application to just generate a template
8087 file containing all the field values and have req construct the
8088 request.
8089
8090 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8091 used all over the place including certificate requests and PKCS#7
8092 structures. They are currently handled manually where necessary with
8093 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 8094 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
8095 attributes to be looked up by NID and added.
8096
8097 Later something similar to the X509V3 code would be desirable to
8098 automatically handle the encoding, decoding and printing of the
8099 more complex types. The string types like challengePassword can
0f583f69 8100 be handled by the string table functions.
b38f9f66
DSH
8101
8102 Also modified the multi byte string table handling. Now there is
8103 a 'global mask' which masks out certain types. The table itself
8104 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8105 is useful when for example there is only one permissible type
8106 (as in countryName) and using the mask might result in no valid
8107 types at all.
8108 [Steve Henson]
8109
ca03109c
BM
8110 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8111 SSL_get_peer_finished to allow applications to obtain the latest
8112 Finished messages sent to the peer or expected from the peer,
8113 respectively. (SSL_get_peer_finished is usually the Finished message
8114 actually received from the peer, otherwise the protocol will be aborted.)
8115
8116 As the Finished message are message digests of the complete handshake
8117 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8118 be used for external authentication procedures when the authentication
8119 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
8120 [Bodo Moeller]
8121
bdf5e183
AP
8122 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8123 the host supports BWX extension and if Compaq C is present on the
0f583f69 8124 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
8125 performance kick for some algorithms, e.g. DES and RC4 to mention
8126 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8127 SHA1.
8128 [Andy Polyakov]
8129
3d14b9d0
DSH
8130 *) Add support for MS "fast SGC". This is arguably a violation of the
8131 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8132 weak crypto and after checking the certificate is SGC a second one
8133 with strong crypto. MS SGC stops the first handshake after receiving
8134 the server certificate message and sends a second client hello. Since
8135 a server will typically do all the time consuming operations before
8136 expecting any further messages from the client (server key exchange
8137 is the most expensive) there is little difference between the two.
8138
8139 To get OpenSSL to support MS SGC we have to permit a second client
8140 hello message after we have sent server done. In addition we have to
745c70e5 8141 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
8142 [Steve Henson]
8143
20432eae
DSH
8144 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8145 if a DER encoded private key is RSA or DSA traditional format. Changed
8146 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8147 format DER encoded private key. Newer code should use PKCS#8 format which
8148 has the key type encoded in the ASN1 structure. Added DER private key
8149 support to pkcs8 application.
8150 [Steve Henson]
8151
47134b78
BM
8152 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8153 ciphersuites has been selected (as required by the SSL 3/TLS 1
8154 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8155 is set, we interpret this as a request to violate the specification
8156 (the worst that can happen is a handshake failure, and 'correct'
8157 behaviour would result in a handshake failure anyway).
8158 [Bodo Moeller]
8159
45fd4dbb
BM
8160 *) In SSL_CTX_add_session, take into account that there might be multiple
8161 SSL_SESSION structures with the same session ID (e.g. when two threads
8162 concurrently obtain them from an external cache).
8163 The internal cache can handle only one SSL_SESSION with a given ID,
8164 so if there's a conflict, we now throw out the old one to achieve
8165 consistency.
8166 [Bodo Moeller]
8167
f45f40ff
DSH
8168 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8169 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8170 some routines that use cipher OIDs: some ciphers do not have OIDs
8171 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8172 example.
8173 [Steve Henson]
8174
6447cce3
DSH
8175 *) Simplify the trust setting structure and code. Now we just have
8176 two sequences of OIDs for trusted and rejected settings. These will
8177 typically have values the same as the extended key usage extension
8178 and any application specific purposes.
8179
8180 The trust checking code now has a default behaviour: it will just
8181 check for an object with the same NID as the passed id. Functions can
8182 be provided to override either the default behaviour or the behaviour
8183 for a given id. SSL client, server and email already have functions
20432eae 8184 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
8185 if the certificate is self signed.
8186 [Steve Henson]
8187
e6f3c585
DSH
8188 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8189 traditional format into an EVP_PKEY structure.
8190 [Steve Henson]
8191
36217a94
DSH
8192 *) Add a password callback function PEM_cb() which either prompts for
8193 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 8194 terminated password. Allow passwords to be passed on command line
36217a94
DSH
8195 environment or config files in a few more utilities.
8196 [Steve Henson]
8197
525f51f6
DSH
8198 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8199 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8200 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8201 Update documentation.
8202 [Steve Henson]
8203
e76f935e
DSH
8204 *) Support for ASN1 "NULL" type. This could be handled before by using
8205 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 8206 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
8207 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8208 don't allocate anything because they don't need to.
8209 [Steve Henson]
8210
099f1b32
AP
8211 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8212 for details.
8213 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8214
9ac42ed8
RL
8215 *) Rebuild of the memory allocation routines used by OpenSSL code and
8216 possibly others as well. The purpose is to make an interface that
8217 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
8218 deallocation routines to be used by OpenSSL, for example memory
8219 pool implementations, or something else, which was previously hard
8220 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
8221 the values malloc, realloc and free, respectively (except for Win32
8222 compilations). The same is provided for memory debugging code.
8223 OpenSSL already comes with functionality to find memory leaks, but
8224 this gives people a chance to debug other memory problems.
d8df48a9 8225
f3a2a044
RL
8226 With these changes, a new set of functions and macros have appeared:
8227
2c05c494
BM
8228 CRYPTO_set_mem_debug_functions() [F]
8229 CRYPTO_get_mem_debug_functions() [F]
8230 CRYPTO_dbg_set_options() [F]
8231 CRYPTO_dbg_get_options() [F]
8232 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
8233
8234 The memory debug functions are NULL by default, unless the library
8235 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
8236 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8237 gives the standard debugging functions that come with OpenSSL) or
8238 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8239 provided by the library user) must be used. When the standard
8240 debugging functions are used, CRYPTO_dbg_set_options can be used to
8241 request additional information:
8242 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8243 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
8244
8245 Also, things like CRYPTO_set_mem_functions will always give the
8246 expected result (the new set of functions is used for allocation
8247 and deallocation) at all times, regardless of platform and compiler
8248 options.
8249
8250 To finish it up, some functions that were never use in any other
8251 way than through macros have a new API and new semantic:
8252
8253 CRYPTO_dbg_malloc()
8254 CRYPTO_dbg_realloc()
8255 CRYPTO_dbg_free()
8256
8257 All macros of value have retained their old syntax.
cbfa4c32 8258 [Richard Levitte and Bodo Moeller]
9ac42ed8 8259
b216664f
DSH
8260 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8261 ordering of SMIMECapabilities wasn't in "strength order" and there
8262 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8263 algorithm.
8264 [Steve Henson]
8265
d8223efd
DSH
8266 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8267 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8268 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8269
5a9a4b29
DSH
8270 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8271 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8272 functionality to handle multipart/signed properly) and a utility
8273 called 'smime' to call all this stuff. This is based on code I
8274 originally wrote for Celo who have kindly allowed it to be
8275 included in OpenSSL.
8276 [Steve Henson]
8277
cddfe788
BM
8278 *) Add variants des_set_key_checked and des_set_key_unchecked of
8279 des_set_key (aka des_key_sched). Global variable des_check_key
8280 decides which of these is called by des_set_key; this way
8281 des_check_key behaves as it always did, but applications and
8282 the library itself, which was buggy for des_check_key == 1,
8283 have a cleaner way to pick the version they need.
8284 [Bodo Moeller]
8285
21131f00
DSH
8286 *) New function PKCS12_newpass() which changes the password of a
8287 PKCS12 structure.
8288 [Steve Henson]
8289
dd413410
DSH
8290 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8291 dynamic mix. In both cases the ids can be used as an index into the
8292 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8293 functions so they accept a list of the field values and the
8294 application doesn't need to directly manipulate the X509_TRUST
8295 structure.
8296 [Steve Henson]
8297
8298 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8299 need initialising.
8300 [Steve Henson]
8301
08cba610
DSH
8302 *) Modify the way the V3 extension code looks up extensions. This now
8303 works in a similar way to the object code: we have some "standard"
8304 extensions in a static table which is searched with OBJ_bsearch()
8305 and the application can add dynamic ones if needed. The file
8306 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8307 updated whenever a new extension is added to the core code and kept
8308 in ext_nid order. There is a simple program 'tabtest.c' which checks
8309 this. New extensions are not added too often so this file can readily
8310 be maintained manually.
8311
8312 There are two big advantages in doing things this way. The extensions
8313 can be looked up immediately and no longer need to be "added" using
8314 X509V3_add_standard_extensions(): this function now does nothing.
8315 [Side note: I get *lots* of email saying the extension code doesn't
8316 work because people forget to call this function]
8317 Also no dynamic allocation is done unless new extensions are added:
8318 so if we don't add custom extensions there is no need to call
8319 X509V3_EXT_cleanup().
8320 [Steve Henson]
8321
fea9afbf
BL
8322 *) Modify enc utility's salting as follows: make salting the default. Add a
8323 magic header, so unsalted files fail gracefully instead of just decrypting
8324 to garbage. This is because not salting is a big security hole, so people
8325 should be discouraged from doing it.
8326 [Ben Laurie]
8327
9868232a
DSH
8328 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8329 digest to be passed on the command line but it only used this
8330 parameter when signing a certificate. Modified so all relevant
8331 operations are affected by the digest parameter including the
8332 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8333 DSA key was used because it didn't fix the digest.
8334 [Steve Henson]
8335
51630a37
DSH
8336 *) Initial certificate chain verify code. Currently tests the untrusted
8337 certificates for consistency with the verify purpose (which is set
8338 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8339
8340 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
8341 this is because it will reject chains with invalid extensions whereas
8342 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
8343
8344 Trust code: checks the root CA for the relevant trust settings. Trust
8345 settings have an initial value consistent with the verify purpose: e.g.
8346 if the verify purpose is for SSL client use it expects the CA to be
8347 trusted for SSL client use. However the default value can be changed to
8348 permit custom trust settings: one example of this would be to only trust
8349 certificates from a specific "secure" set of CAs.
11262391
DSH
8350
8351 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8352 which should be used for version portability: especially since the
8353 verify structure is likely to change more often now.
d4cec6a1 8354
bb7cd4e3
DSH
8355 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8356 to set them. If not set then assume SSL clients will verify SSL servers
8357 and vice versa.
8358
d4cec6a1
DSH
8359 Two new options to the verify program: -untrusted allows a set of
8360 untrusted certificates to be passed in and -purpose which sets the
8361 intended purpose of the certificate. If a purpose is set then the
8362 new chain verify code is used to check extension consistency.
11262391
DSH
8363 [Steve Henson]
8364
8365 *) Support for the authority information access extension.
6d3724d3
DSH
8366 [Steve Henson]
8367
52664f50
DSH
8368 *) Modify RSA and DSA PEM read routines to transparently handle
8369 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8370 public keys in a format compatible with certificate
8371 SubjectPublicKeyInfo structures. Unfortunately there were already
8372 functions called *_PublicKey_* which used various odd formats so
78baa17a 8373 these are retained for compatibility: however the DSA variants were
52664f50
DSH
8374 never in a public release so they have been deleted. Changed dsa/rsa
8375 utilities to handle the new format: note no releases ever handled public
8376 keys so we should be OK.
8377
8378 The primary motivation for this change is to avoid the same fiasco
8379 that dogs private keys: there are several incompatible private key
8380 formats some of which are standard and some OpenSSL specific and
8381 require various evil hacks to allow partial transparent handling and
8382 even then it doesn't work with DER formats. Given the option anything
8383 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 8384 stay in the name of compatibility.
52664f50
DSH
8385
8386 With public keys and the benefit of hindsight one standard format
8387 is used which works with EVP_PKEY, RSA or DSA structures: though
8388 it clearly returns an error if you try to read the wrong kind of key.
8389
8390 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
8391 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8392 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8393 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8394 that do the same as the EVP_PKEY_assign_*() except they up the
8395 reference count of the added key (they don't "swallow" the
8396 supplied key).
52664f50
DSH
8397 [Steve Henson]
8398
8399 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8400 CRLs would fail if the file contained no certificates or no CRLs:
8401 added a new function to read in both types and return the number
8402 read: this means that if none are read it will be an error. The
8403 DER versions of the certificate and CRL reader would always fail
8404 because it isn't possible to mix certificates and CRLs in DER format
8405 without choking one or the other routine. Changed this to just read
8406 a certificate: this is the best we can do. Also modified the code
8407 in apps/verify.c to take notice of return codes: it was previously
8408 attempting to read in certificates from NULL pointers and ignoring
8409 any errors: this is one reason why the cert and CRL reader seemed
8410 to work. It doesn't check return codes from the default certificate
8411 routines: these may well fail if the certificates aren't installed.
8412 [Steve Henson]
8413
a716d727
DSH
8414 *) Code to support otherName option in GeneralName.
8415 [Steve Henson]
8416
f76d8c47
DSH
8417 *) First update to verify code. Change the verify utility
8418 so it warns if it is passed a self signed certificate:
8419 for consistency with the normal behaviour. X509_verify
8420 has been modified to it will now verify a self signed
8421 certificate if *exactly* the same certificate appears
8422 in the store: it was previously impossible to trust a
8423 single self signed certificate. This means that:
8424 openssl verify ss.pem
8425 now gives a warning about a self signed certificate but
8426 openssl verify -CAfile ss.pem ss.pem
8427 is OK.
8428 [Steve Henson]
8429
b1fe6ca1
BM
8430 *) For servers, store verify_result in SSL_SESSION data structure
8431 (and add it to external session representation).
8432 This is needed when client certificate verifications fails,
8433 but an application-provided verification callback (set by
8434 SSL_CTX_set_cert_verify_callback) allows accepting the session
8435 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8436 but returns 1): When the session is reused, we have to set
8437 ssl->verify_result to the appropriate error code to avoid
8438 security holes.
8439 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8440
91895a59
DSH
8441 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8442 case in PKCS7_dataInit() where the signed PKCS7 structure
8443 didn't contain any existing data because it was being created.
f76d8c47 8444 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 8445
fd699ac5
DSH
8446 *) Add a salt to the key derivation routines in enc.c. This
8447 forms the first 8 bytes of the encrypted file. Also add a
8448 -S option to allow a salt to be input on the command line.
8449 [Steve Henson]
8450
e947f396
DSH
8451 *) New function X509_cmp(). Oddly enough there wasn't a function
8452 to compare two certificates. We do this by working out the SHA1
8453 hash and comparing that. X509_cmp() will be needed by the trust
8454 code.
8455 [Steve Henson]
8456
07e6dbde
BM
8457 *) SSL_get1_session() is like SSL_get_session(), but increments
8458 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
8459 [Geoff Thorpe <geoff@eu.c2.net>]
8460
06556a17
DSH
8461 *) Fix for 'req': it was adding a null to request attributes.
8462 Also change the X509_LOOKUP and X509_INFO code to handle
8463 certificate auxiliary information.
8464 [Steve Henson]
8465
a0e9f529
DSH
8466 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8467 the 'enc' command.
8468 [Steve Henson]
8469
71d7526b
RL
8470 *) Add the possibility to add extra information to the memory leak
8471 detecting output, to form tracebacks, showing from where each
a873356c
BM
8472 allocation was originated: CRYPTO_push_info("constant string") adds
8473 the string plus current file name and line number to a per-thread
8474 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8475 is like calling CYRPTO_pop_info() until the stack is empty.
8476 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
8477 [Richard Levitte]
8478
a0e9f529 8479 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
8480 encryption options which never did anything. Update docs.
8481 [Steve Henson]
8482
af29811e
DSH
8483 *) Add options to some of the utilities to allow the pass phrase
8484 to be included on either the command line (not recommended on
8485 OSes like Unix) or read from the environment. Update the
8486 manpages and fix a few bugs.
8487 [Steve Henson]
8488
aba3e65f
DSH
8489 *) Add a few manpages for some of the openssl commands.
8490 [Steve Henson]
8491
a0ad17bb
DSH
8492 *) Fix the -revoke option in ca. It was freeing up memory twice,
8493 leaking and not finding already revoked certificates.
8494 [Steve Henson]
8495
ce1b4fe1
DSH
8496 *) Extensive changes to support certificate auxiliary information.
8497 This involves the use of X509_CERT_AUX structure and X509_AUX
8498 functions. An X509_AUX function such as PEM_read_X509_AUX()
8499 can still read in a certificate file in the usual way but it
8500 will also read in any additional "auxiliary information". By
78baa17a 8501 doing things this way a fair degree of compatibility can be
ce1b4fe1
DSH
8502 retained: existing certificates can have this information added
8503 using the new 'x509' options.
8504
8505 Current auxiliary information includes an "alias" and some trust
8506 settings. The trust settings will ultimately be used in enhanced
8507 certificate chain verification routines: currently a certificate
8508 can only be trusted if it is self signed and then it is trusted
8509 for all purposes.
8510 [Steve Henson]
8511
a873356c
BM
8512 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8513 The problem was that one of the replacement routines had not been working
8514 since SSLeay releases. For now the offending routine has been replaced
8515 with non-optimised assembler. Even so, this now gives around 95%
8516 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
8517 [Mark Cox]
8518
9716a8f9
DSH
8519 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8520 handling. Most clients have the effective key size in bits equal to
8521 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8522 A few however don't do this and instead use the size of the decrypted key
8523 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 8524 the effective key length. In this case the effective key length can still
9716a8f9
DSH
8525 be 40 bits but the key length can be 168 bits for example. This is fixed
8526 by manually forcing an RC2 key into the EVP_PKEY structure because the
8527 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8528 the key length and effective key length are equal.
8529 [Steve Henson]
8530
74400f73
DSH
8531 *) Add a bunch of functions that should simplify the creation of
8532 X509_NAME structures. Now you should be able to do:
8533 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8534 and have it automatically work out the correct field type and fill in
8535 the structures. The more adventurous can try:
8536 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8537 and it will (hopefully) work out the correct multibyte encoding.
8538 [Steve Henson]
8539
8540 *) Change the 'req' utility to use the new field handling and multibyte
8541 copy routines. Before the DN field creation was handled in an ad hoc
8542 way in req, ca, and x509 which was rather broken and didn't support
8543 BMPStrings or UTF8Strings. Since some software doesn't implement
8544 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8545 using the dirstring_type option. See the new comment in the default
8546 openssl.cnf for more info.
8547 [Steve Henson]
8548
c1e744b9 8549 *) Make crypto/rand/md_rand.c more robust:
62ac2938 8550 - Assure unique random numbers after fork().
c1e744b9
BM
8551 - Make sure that concurrent threads access the global counter and
8552 md serializably so that we never lose entropy in them
8553 or use exactly the same state in multiple threads.
8554 Access to the large state is not always serializable because
8555 the additional locking could be a performance killer, and
8556 md should be large enough anyway.
8557 [Bodo Moeller]
8558
a31011e8
BM
8559 *) New file apps/app_rand.c with commonly needed functionality
8560 for handling the random seed file.
8561
8562 Use the random seed file in some applications that previously did not:
8563 ca,
78baa17a 8564 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
8565 s_client,
8566 s_server,
8567 x509 (when signing).
8568 Except on systems with /dev/urandom, it is crucial to have a random
8569 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 8570 for RSA signatures we could do without one.
a31011e8
BM
8571
8572 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 8573 of each file listed in the '-rand' option. The function as previously
a31011e8 8574 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 8575 that support '-rand'.
a31011e8
BM
8576 [Bodo Moeller]
8577
8578 *) In RAND_write_file, use mode 0600 for creating files;
8579 don't just chmod when it may be too late.
8580 [Bodo Moeller]
8581
8582 *) Report an error from X509_STORE_load_locations
8583 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8584 [Bill Perry]
8585
462f79ec
DSH
8586 *) New function ASN1_mbstring_copy() this copies a string in either
8587 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8588 into an ASN1_STRING type. A mask of permissible types is passed
8589 and it chooses the "minimal" type to use or an error if not type
8590 is suitable.
8591 [Steve Henson]
8592
08e9c1af
DSH
8593 *) Add function equivalents to the various macros in asn1.h. The old
8594 macros are retained with an M_ prefix. Code inside the library can
8595 use the M_ macros. External code (including the openssl utility)
8596 should *NOT* in order to be "shared library friendly".
8597 [Steve Henson]
8598
673b102c
DSH
8599 *) Add various functions that can check a certificate's extensions
8600 to see if it usable for various purposes such as SSL client,
8601 server or S/MIME and CAs of these types. This is currently
8602 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8603 verification. Also added a -purpose flag to x509 utility to
8604 print out all the purposes.
8605 [Steve Henson]
8606
56a3fec1
DSH
8607 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8608 functions.
8609 [Steve Henson]
8610
4654ef98
DSH
8611 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8612 for, obtain and decode and extension and obtain its critical flag.
8613 This allows all the necessary extension code to be handled in a
8614 single function call.
8615 [Steve Henson]
8616
7e102e28
AP
8617 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8618 platforms. See crypto/rc4/rc4_enc.c for further details.
8619 [Andy Polyakov]
8620
d71c6bc5
DSH
8621 *) New -noout option to asn1parse. This causes no output to be produced
8622 its main use is when combined with -strparse and -out to extract data
8623 from a file (which may not be in ASN.1 format).
8624 [Steve Henson]
8625
2d681b77
DSH
8626 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8627 when producing the local key id.
8628 [Richard Levitte <levitte@stacken.kth.se>]
8629
3908cdf4
DSH
8630 *) New option -dhparam in s_server. This allows a DH parameter file to be
8631 stated explicitly. If it is not stated then it tries the first server
8632 certificate file. The previous behaviour hard coded the filename
8633 "server.pem".
8634 [Steve Henson]
8635
3ea23631
DSH
8636 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8637 a public key to be input or output. For example:
8638 openssl rsa -in key.pem -pubout -out pubkey.pem
8639 Also added necessary DSA public key functions to handle this.
8640 [Steve Henson]
8641
393f2c65
DSH
8642 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8643 in the message. This was handled by allowing
8644 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8645 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8646
8647 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8648 to the end of the strings whereas this didn't. This would cause problems
8649 if strings read with d2i_ASN1_bytes() were later modified.
8650 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8651
4579dd5d
DSH
8652 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8653 data and it contains EOF it will end up returning an error. This is
8654 caused by input 46 bytes long. The cause is due to the way base64
8655 BIOs find the start of base64 encoded data. They do this by trying a
8656 trial decode on each line until they find one that works. When they
8657 do a flag is set and it starts again knowing it can pass all the
8658 data directly through the decoder. Unfortunately it doesn't reset
8659 the context it uses. This means that if EOF is reached an attempt
8660 is made to pass two EOFs through the context and this causes the
8661 resulting error. This can also cause other problems as well. As is
8662 usual with these problems it takes *ages* to find and the fix is
8663 trivial: move one line.
8664 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8665
06f4536a
DSH
8666 *) Ugly workaround to get s_client and s_server working under Windows. The
8667 old code wouldn't work because it needed to select() on sockets and the
8668 tty (for keypresses and to see if data could be written). Win32 only
8669 supports select() on sockets so we select() with a 1s timeout on the
8670 sockets and then see if any characters are waiting to be read, if none
8671 are present then we retry, we also assume we can always write data to
8672 the tty. This isn't nice because the code then blocks until we've
8673 received a complete line of data and it is effectively polling the
8674 keyboard at 1s intervals: however it's quite a bit better than not
8675 working at all :-) A dedicated Windows application might handle this
8676 with an event loop for example.
8677 [Steve Henson]
8678
1c80019a
DSH
8679 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8680 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8681 will be called when RSA_sign() and RSA_verify() are used. This is useful
8682 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8683 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8684 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8685 This necessitated the support of an extra signature type NID_md5_sha1
8686 for SSL signatures and modifications to the SSL library to use it instead
8687 of calling RSA_public_decrypt() and RSA_private_encrypt().
8688 [Steve Henson]
8689
090d848e
DSH
8690 *) Add new -verify -CAfile and -CApath options to the crl program, these
8691 will lookup a CRL issuers certificate and verify the signature in a
8692 similar way to the verify program. Tidy up the crl program so it
0f583f69 8693 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
8694 less strict. It will now permit CRL extensions even if it is not
8695 a V2 CRL: this will allow it to tolerate some broken CRLs.
8696 [Steve Henson]
8697
396f6314
BM
8698 *) Initialize all non-automatic variables each time one of the openssl
8699 sub-programs is started (this is necessary as they may be started
8700 multiple times from the "OpenSSL>" prompt).
8701 [Lennart Bang, Bodo Moeller]
8702
4a61a64f
DSH
8703 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8704 removing all other RSA functionality (this is what NO_RSA does). This
8705 is so (for example) those in the US can disable those operations covered
8706 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8707 key generation.
8708 [Steve Henson]
8709
c1082a90 8710 *) Non-copying interface to BIO pairs.
6f7af152 8711 (still largely untested)
c1082a90
BM
8712 [Bodo Moeller]
8713
a785abc3
DSH
8714 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8715 ASCII string. This was handled independently in various places before.
8716 [Steve Henson]
8717
aef838fc
DSH
8718 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8719 UTF8 strings a character at a time.
8720 [Steve Henson]
8721
074309b7
BM
8722 *) Use client_version from client hello to select the protocol
8723 (s23_srvr.c) and for RSA client key exchange verification
8724 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8725 [Bodo Moeller]
8726
8ce97163
DSH
8727 *) Add various utility functions to handle SPKACs, these were previously
8728 handled by poking round in the structure internals. Added new function
8729 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8730 print, verify and generate SPKACs. Based on an original idea from
8731 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8732 [Steve Henson]
8733
2d4287da
AP
8734 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8735 [Andy Polyakov]
8736
87a25f90
DSH
8737 *) Allow the config file extension section to be overwritten on the
8738 command line. Based on an original idea from Massimiliano Pala
8739 <madwolf@comune.modena.it>. The new option is called -extensions
8740 and can be applied to ca, req and x509. Also -reqexts to override
8741 the request extensions in req and -crlexts to override the crl extensions
8742 in ca.
8743 [Steve Henson]
8744
f9150e54
DSH
8745 *) Add new feature to the SPKAC handling in ca. Now you can include
8746 the same field multiple times by preceding it by "XXXX." for example:
8747 1.OU="Unit name 1"
8748 2.OU="Unit name 2"
8749 this is the same syntax as used in the req config file.
8750 [Steve Henson]
8751
c79b16e1
DSH
8752 *) Allow certificate extensions to be added to certificate requests. These
8753 are specified in a 'req_extensions' option of the req section of the
8754 config file. They can be printed out with the -text option to req but
8755 are otherwise ignored at present.
8756 [Steve Henson]
8757
96c2201b 8758 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 8759 data read consists of only the final block it would not decrypted because
7b65c329
DSH
8760 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8761 A misplaced 'break' also meant the decrypted final block might not be
8762 copied until the next read.
8763 [Steve Henson]
8764
13066cee
DSH
8765 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8766 a few extra parameters to the DH structure: these will be useful if
8767 for example we want the value of 'q' or implement X9.42 DH.
8768 [Steve Henson]
8769
c0711f7f
DSH
8770 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8771 provides hooks that allow the default DSA functions or functions on a
8772 "per key" basis to be replaced. This allows hardware acceleration and
8773 hardware key storage to be handled without major modification to the
8774 library. Also added low level modexp hooks and CRYPTO_EX structure and
8775 associated functions.
8776 [Steve Henson]
8777
8484721a
DSH
8778 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8779 as "read only": it can't be written to and the buffer it points to will
8780 not be freed. Reading from a read only BIO is much more efficient than
8781 a normal memory BIO. This was added because there are several times when
8782 an area of memory needs to be read from a BIO. The previous method was
8783 to create a memory BIO and write the data to it, this results in two
8784 copies of the data and an O(n^2) reading algorithm. There is a new
8785 function BIO_new_mem_buf() which creates a read only memory BIO from
8786 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 8787 memory BIOs.
8484721a
DSH
8788 [Steve Henson]
8789
de1915e4
BM
8790 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8791 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8792 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8793 but a retry condition occured while trying to read the rest.
8794 [Bodo Moeller]
8795
c6c34506
DSH
8796 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8797 NID_pkcs7_encrypted by default: this was wrong since this should almost
8798 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8799 the encrypted data type: this is a more sensible place to put it and it
8800 allows the PKCS#12 code to be tidied up that duplicated this
8801 functionality.
8802 [Steve Henson]
8803
fd520577
DSH
8804 *) Changed obj_dat.pl script so it takes its input and output files on
8805 the command line. This should avoid shell escape redirection problems
8806 under Win32.
8807 [Steve Henson]
8808
87c49f62 8809 *) Initial support for certificate extension requests, these are included
fd520577
DSH
8810 in things like Xenroll certificate requests. Included functions to allow
8811 extensions to be obtained and added.
87c49f62
DSH
8812 [Steve Henson]
8813
1b1a6e78
BM
8814 *) -crlf option to s_client and s_server for sending newlines as
8815 CRLF (as required by many protocols).
8816 [Bodo Moeller]
8817
9a577e29 8818 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
dfbaf956 8819
9a577e29 8820 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 8821 [Ralf S. Engelschall]
74678cc2 8822
96395158
RE
8823 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8824 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8825
ed7f60fb
DSH
8826 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8827 program.
8828 [Steve Henson]
8829
48c843c3
BM
8830 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8831 DH parameters/keys (q is lost during that conversion, but the resulting
8832 DH parameters contain its length).
8833
8834 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8835 much faster than DH_generate_parameters (which creates parameters
8836 where p = 2*q + 1), and also the smaller q makes DH computations
8837 much more efficient (160-bit exponentiation instead of 1024-bit
8838 exponentiation); so this provides a convenient way to support DHE
8839 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8840 utter importance to use
8841 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8842 or
8843 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8844 when such DH parameters are used, because otherwise small subgroup
8845 attacks may become possible!
8846 [Bodo Moeller]
8847
8848 *) Avoid memory leak in i2d_DHparams.
8849 [Bodo Moeller]
8850
922180d7
DSH
8851 *) Allow the -k option to be used more than once in the enc program:
8852 this allows the same encrypted message to be read by multiple recipients.
8853 [Steve Henson]
8854
3e3d2ea2
DSH
8855 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8856 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8857 it will always use the numerical form of the OID, even if it has a short
8858 or long name.
8859 [Steve Henson]
8860
770d19b8
DSH
8861 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8862 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8863 otherwise bn_mod_exp was called. In the case of hardware keys for example
8864 no private key components need be present and it might store extra data
96c2201b
BM
8865 in the RSA structure, which cannot be accessed from bn_mod_exp.
8866 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8867 private key operations.
770d19b8
DSH
8868 [Steve Henson]
8869
a0618e3e
AP
8870 *) Added support for SPARC Linux.
8871 [Andy Polyakov]
8872
74678cc2
BM
8873 *) pem_password_cb function type incompatibly changed from
8874 typedef int pem_password_cb(char *buf, int size, int rwflag);
8875 to
8876 ....(char *buf, int size, int rwflag, void *userdata);
8877 so that applications can pass data to their callbacks:
8878 The PEM[_ASN1]_{read,write}... functions and macros now take an
8879 additional void * argument, which is just handed through whenever
8880 the password callback is called.
96c2201b 8881 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
8882
8883 New function SSL_CTX_set_default_passwd_cb_userdata.
8884
8885 Compatibility note: As many C implementations push function arguments
8886 onto the stack in reverse order, the new library version is likely to
8887 interoperate with programs that have been compiled with the old
8888 pem_password_cb definition (PEM_whatever takes some data that
8889 happens to be on the stack as its last argument, and the callback
8890 just ignores this garbage); but there is no guarantee whatsoever that
8891 this will work.
0cceb1c7 8892
664b9985
BM
8893 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8894 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8895 problems not only on Windows, but also on some Unix platforms.
2e0fc875 8896 To avoid problematic command lines, these definitions are now in an
57119943
BM
8897 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8898 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
8899 [Bodo Moeller]
8900
7363455f
AP
8901 *) MIPS III/IV assembler module is reimplemented.
8902 [Andy Polyakov]
8903
6434450c
UM
8904 *) More DES library cleanups: remove references to srand/rand and
8905 delete an unused file.
a027bba2 8906 [Ulf Möller]
6434450c 8907
b617a5be
DSH
8908 *) Add support for the the free Netwide assembler (NASM) under Win32,
8909 since not many people have MASM (ml) and it can be hard to obtain.
8910 This is currently experimental but it seems to work OK and pass all
8911 the tests. Check out INSTALL.W32 for info.
8912 [Steve Henson]
8913
50596582
BM
8914 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8915 without temporary keys kept an extra copy of the server key,
8916 and connections with temporary keys did not free everything in case
8917 of an error.
8918 [Bodo Moeller]
8919
03cd4944
BM
8920 *) New function RSA_check_key and new openssl rsa option -check
8921 for verifying the consistency of RSA keys.
8922 [Ulf Moeller, Bodo Moeller]
8923
f598cd13
DSH
8924 *) Various changes to make Win32 compile work:
8925 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8926 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8927 comparison" warnings.
8928 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 8929 [Steve Henson]
f598cd13 8930
f513939e
DSH
8931 *) Add a debugging option to PKCS#5 v2 key generation function: when
8932 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8933 derived keys are printed to stderr.
8934 [Steve Henson]
8935
0ab8beb4
DSH
8936 *) Copy the flags in ASN1_STRING_dup().
8937 [Roman E. Pavlov <pre@mo.msk.ru>]
8938
f7daafa4
DSH
8939 *) The x509 application mishandled signing requests containing DSA
8940 keys when the signing key was also DSA and the parameters didn't match.
8941
8942 It was supposed to omit the parameters when they matched the signing key:
8943 the verifying software was then supposed to automatically use the CA's
8944 parameters if they were absent from the end user certificate.
8945
8946 Omitting parameters is no longer recommended. The test was also
8947 the wrong way round! This was probably due to unusual behaviour in
8948 EVP_cmp_parameters() which returns 1 if the parameters match.
8949 This meant that parameters were omitted when they *didn't* match and
8950 the certificate was useless. Certificates signed with 'ca' didn't have
8951 this bug.
8952 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8953
458cddc1
BM
8954 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8955 The interface is as follows:
777ab7e6
BM
8956 Applications can use
8957 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8958 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8959 "off" is now the default.
8960 The library internally uses
8961 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8962 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8963 to disable memory-checking temporarily.
8964
8965 Some inconsistent states that previously were possible (and were
8966 even the default) are now avoided.
458cddc1
BM
8967
8968 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8969 with each memory chunk allocated; this is occasionally more helpful
8970 than just having a counter.
e391116a
BM
8971
8972 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8973
8974 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8975 extensions.
777ab7e6
BM
8976 [Bodo Moeller]
8977
e1056435
BM
8978 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8979 which largely parallels "options", but is for changing API behaviour,
8980 whereas "options" are about protocol behaviour.
9c962484 8981 Initial "mode" flags are:
e1056435
BM
8982
8983 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8984 a single record has been written.
8985 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8986 retries use the same buffer location.
8987 (But all of the contents must be
8988 copied!)
8989 [Bodo Moeller]
8990
4b49bf6a 8991 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
8992 worked.
8993
5271ebd9 8994 *) Fix problems with no-hmac etc.
a027bba2 8995 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 8996
ce8b2574
DSH
8997 *) New functions RSA_get_default_method(), RSA_set_method() and
8998 RSA_get_method(). These allows replacement of RSA_METHODs without having
8999 to mess around with the internals of an RSA structure.
9000 [Steve Henson]
9001
9c729e0a
BM
9002 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9003 Also really enable memory leak checks in openssl.c and in some
9004 test programs.
9005 [Chad C. Mulligan, Bodo Moeller]
9006
034292ad
DSH
9007 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9008 up the length of negative integers. This has now been simplified to just
9009 store the length when it is first determined and use it later, rather
9010 than trying to keep track of where data is copied and updating it to
9011 point to the end.
9012 [Steve Henson, reported by Brien Wheeler
9013 <bwheeler@authentica-security.com>]
9014
170afce5
DSH
9015 *) Add a new function PKCS7_signatureVerify. This allows the verification
9016 of a PKCS#7 signature but with the signing certificate passed to the
9017 function itself. This contrasts with PKCS7_dataVerify which assumes the
9018 certificate is present in the PKCS#7 structure. This isn't always the
9019 case: certificates can be omitted from a PKCS#7 structure and be
9020 distributed by "out of band" means (such as a certificate database).
9021 [Steve Henson]
9022
dbd665c2
DSH
9023 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9024 function prototypes in pem.h, also change util/mkdef.pl to add the
9025 necessary function names.
9026 [Steve Henson]
9027
f76a8084 9028 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 9029 options set by Configure in the top level Makefile, and Configure
975d3dc2 9030 was not even able to write more than one option correctly.
6888f2b3 9031 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
9032 [Bodo Moeller]
9033
8623f693
DSH
9034 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9035 file to be loaded from a BIO or FILE pointer. The BIO version will
9036 for example allow memory BIOs to contain config info.
9037 [Steve Henson]
9038
a111306b
BM
9039 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9040 Whoever hopes to achieve shared-library compatibility across versions
9041 must use this, not the compile-time macro.
11af1a27
BM
9042 (Exercise 0.9.4: Which is the minimum library version required by
9043 such programs?)
9044 Note: All this applies only to multi-threaded programs, others don't
9045 need locks.
a111306b
BM
9046 [Bodo Moeller]
9047
95d29597
BM
9048 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9049 through a BIO pair triggered the default case, i.e.
9050 SSLerr(...,SSL_R_UNKNOWN_STATE).
9051 [Bodo Moeller]
9052
9053 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9054 can use the SSL library even if none of the specific BIOs is
9055 appropriate.
9056 [Bodo Moeller]
9057
9bce3070
DSH
9058 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9059 for the encoded length.
9060 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9061
565d1065
DSH
9062 *) Add initial documentation of the X509V3 functions.
9063 [Steve Henson]
9064
b7d135b3
DSH
9065 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9066 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9067 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9068 secure PKCS#8 private key format with a high iteration count.
9069 [Steve Henson]
9070
9d9b559e
RE
9071 *) Fix determination of Perl interpreter: A perl or perl5
9072 _directory_ in $PATH was also accepted as the interpreter.
9073 [Ralf S. Engelschall]
9074
5f6d0ea2
DSH
9075 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9076 wrong with it but it was very old and did things like calling
9077 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9078 unusual formatting.
9079 [Steve Henson]
9080
f62676b9
DSH
9081 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9082 to use the new extension code.
9083 [Steve Henson]
9084
9085 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9086 with macros. This should make it easier to change their form, add extra
9087 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9088 constant.
9089 [Steve Henson]
9090
8151f52a
BM
9091 *) Add to configuration table a new entry that can specify an alternative
9092 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9093 according to Mark Crispin <MRC@Panda.COM>.
9094 [Bodo Moeller]
9095
c77f47ab 9096#if 0
05861c77
BL
9097 *) DES CBC did not update the IV. Weird.
9098 [Ben Laurie]
c77f47ab 9099#else
a7bd0396
BM
9100 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9101 Changing the behaviour of the former might break existing programs --
9102 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 9103#endif
05861c77 9104
233bf734
BL
9105 *) When bntest is run from "make test" it drives bc to check its
9106 calculations, as well as internally checking them. If an internal check
9107 fails, it needs to cause bc to give a non-zero result or make test carries
9108 on without noticing the failure. Fixed.
9109 [Ben Laurie]
9110
908eb7b8 9111 *) DES library cleanups.
a027bba2 9112 [Ulf Möller]
908eb7b8 9113
8eb57af5
DSH
9114 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9115 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9116 ciphers. NOTE: although the key derivation function has been verified
9117 against some published test vectors it has not been extensively tested
9118 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9119 of v2.0.
9120 [Steve Henson]
9121
d4443edc
BM
9122 *) Instead of "mkdir -p", which is not fully portable, use new
9123 Perl script "util/mkdir-p.pl".
8151f52a 9124 [Bodo Moeller]
d4443edc 9125
69cbf468
DSH
9126 *) Rewrite the way password based encryption (PBE) is handled. It used to
9127 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9128 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9129 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9130 the 'parameter' field of the AlgorithmIdentifier is passed to the
9131 underlying key generation function so it must do its own ASN1 parsing.
9132 This has also changed the EVP_PBE_CipherInit() function which now has a
9133 'parameter' argument instead of literal salt and iteration count values
9134 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9135 [Steve Henson]
9136
ef8335d9 9137 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
9138 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9139 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9140 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9141 value was just used as a "magic string" and not used directly its
9142 value doesn't matter.
ef8335d9
DSH
9143 [Steve Henson]
9144
84c15db5
BL
9145 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9146 support mutable.
9147 [Ben Laurie]
9148
272c9333 9149 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 9150 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
9151 "linux-sparc" configuration.
9152 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 9153
a53955d8 9154 *) config now generates no-xxx options for missing ciphers.
a027bba2 9155 [Ulf Möller]
a53955d8
UM
9156
9157 *) Support the EBCDIC character set (work in progress).
9158 File ebcdic.c not yet included because it has a different license.
9159 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9160
9161 *) Support BS2000/OSD-POSIX.
9162 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9163
b4f76582
BL
9164 *) Make callbacks for key generation use void * instead of char *.
9165 [Ben Laurie]
9166
213a75db
BL
9167 *) Make S/MIME samples compile (not yet tested).
9168 [Ben Laurie]
9169
748365ee
BM
9170 *) Additional typesafe stacks.
9171 [Ben Laurie]
9172
885982dc 9173 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
9174 [Bodo Moeller]
9175
748365ee 9176
31fab3e8 9177 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 9178
2e36cc41
BM
9179 *) New configuration variant "sco5-gcc".
9180
71f08093 9181 *) Updated some demos.
054009a6 9182 [Sean O Riordain, Wade Scholine]
71f08093 9183
e95f6268
BM
9184 *) Add missing BIO_free at exit of pkcs12 application.
9185 [Wu Zhigang]
9186
9187 *) Fix memory leak in conf.c.
9188 [Steve Henson]
9189
472bde40
BM
9190 *) Updates for Win32 to assembler version of MD5.
9191 [Steve Henson]
9192
9193 *) Set #! path to perl in apps/der_chop to where we found it
9194 instead of using a fixed path.
9195 [Bodo Moeller]
9196
9197 *) SHA library changes for irix64-mips4-cc.
9198 [Andy Polyakov]
9199
9200 *) Improvements for VMS support.
9201 [Richard Levitte]
9202
748365ee 9203
557068c0 9204 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 9205
e14d4443
UM
9206 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9207 This also avoids the problems with SC4.2 and unpatched SC5.
9208 [Andy Polyakov <appro@fy.chalmers.se>]
9209
e84240d4
DSH
9210 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9211 These are required because of the typesafe stack would otherwise break
9212 existing code. If old code used a structure member which used to be STACK
9213 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9214 sk_num or sk_value it would produce an error because the num, data members
9215 are not present in STACK_OF. Now it just produces a warning. sk_set
9216 replaces the old method of assigning a value to sk_value
9217 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9218 that does this will no longer work (and should use sk_set instead) but
9219 this could be regarded as a "questionable" behaviour anyway.
9220 [Steve Henson]
9221
1b266dab
DSH
9222 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9223 correctly handle encrypted S/MIME data.
9224 [Steve Henson]
9225
55519bbb 9226 *) Change type of various DES function arguments from des_cblock
f43c8149 9227 (which means, in function argument declarations, pointer to char)
55519bbb
BM
9228 to des_cblock * (meaning pointer to array with 8 char elements),
9229 which allows the compiler to do more typechecking; it was like
9230 that back in SSLeay, but with lots of ugly casts.
9231
9232 Introduce new type const_des_cblock.
9233 [Bodo Moeller]
9234
84fa704c
DSH
9235 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9236 problems: find RecipientInfo structure that matches recipient certificate
9237 and initialise the ASN1 structures properly based on passed cipher.
9238 [Steve Henson]
9239
62bad771
BL
9240 *) Belatedly make the BN tests actually check the results.
9241 [Ben Laurie]
9242
1ad2ecb6
DSH
9243 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9244 to and from BNs: it was completely broken. New compilation option
9245 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9246 key elements as negative integers.
9247 [Steve Henson]
9248
bd3576d2
UM
9249 *) Reorganize and speed up MD5.
9250 [Andy Polyakov <appro@fy.chalmers.se>]
9251
7d7d2cbc
UM
9252 *) VMS support.
9253 [Richard Levitte <richard@levitte.org>]
1b276f30 9254
f5eac85e
DSH
9255 *) New option -out to asn1parse to allow the parsed structure to be
9256 output to a file. This is most useful when combined with the -strparse
9257 option to examine the output of things like OCTET STRINGS.
9258 [Steve Henson]
9259
b31b04d9
BM
9260 *) Make SSL library a little more fool-proof by not requiring any longer
9261 that SSL_set_{accept,connect}_state be called before
9262 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9263 in many applications because usually everything *appeared* to work as
9264 intended anyway -- now it really works as intended).
9265 [Bodo Moeller]
9266
d5a2ea4b 9267 *) Move openssl.cnf out of lib/.
a027bba2 9268 [Ulf Möller]
d5a2ea4b 9269
397f7038
RE
9270 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9271 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9272 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9273 [Ralf S. Engelschall]
9274
884e8ec6
DSH
9275 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9276 handle PKCS#7 enveloped data properly.
9277 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9278
ca8e5b9b
BM
9279 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9280 copying pointers. The cert_st handling is changed by this in
9281 various ways (and thus what used to be known as ctx->default_cert
9282 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9283 any longer when s->cert does not give us what we need).
9284 ssl_cert_instantiate becomes obsolete by this change.
9285 As soon as we've got the new code right (possibly it already is?),
9286 we have solved a couple of bugs of the earlier code where s->cert
9287 was used as if it could not have been shared with other SSL structures.
9288
9289 Note that using the SSL API in certain dirty ways now will result
9290 in different behaviour than observed with earlier library versions:
9291 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9292 does not influence s as it used to.
9293
ca8e5b9b 9294 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
9295 we don't use CERT any longer, but a new structure SESS_CERT
9296 that holds per-session data (if available); currently, this is
9297 the peer's certificate chain and, for clients, the server's certificate
9298 and temporary key. CERT holds only those values that can have
9299 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
9300 [Bodo Moeller]
9301
c8b41850
DSH
9302 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9303 from the internal representation. Various PKCS#7 fixes: remove some
9304 evil casts and set the enc_dig_alg field properly based on the signing
9305 key type.
9306 [Steve Henson]
9307
e40b7abe
DSH
9308 *) Allow PKCS#12 password to be set from the command line or the
9309 environment. Let 'ca' get its config file name from the environment
9310 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9311 and 'x509').
9312 [Steve Henson]
9313
9314 *) Allow certificate policies extension to use an IA5STRING for the
9315 organization field. This is contrary to the PKIX definition but
9316 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9317 extension option.
9318 [Steve Henson]
9319
5b640028
BL
9320 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9321 without disallowing inline assembler and the like for non-pedantic builds.
9322 [Ben Laurie]
9323
31a674d8 9324 *) Support Borland C++ builder.
a027bba2 9325 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
9326
9327 *) Support Mingw32.
a027bba2 9328 [Ulf Möller]
31a674d8 9329
8e7f966b
UM
9330 *) SHA-1 cleanups and performance enhancements.
9331 [Andy Polyakov <appro@fy.chalmers.se>]
9332
4f5fac80 9333 *) Sparc v8plus assembler for the bignum library.
8e7f966b 9334 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 9335
afd1f9e8 9336 *) Accept any -xxx and +xxx compiler options in Configure.
a027bba2 9337 [Ulf Möller]
afd1f9e8
UM
9338
9339 *) Update HPUX configuration.
9340 [Anonymous]
9341
dee75ecf
RE
9342 *) Add missing sk_<type>_unshift() function to safestack.h
9343 [Ralf S. Engelschall]
9344
b3ca645f
BM
9345 *) New function SSL_CTX_use_certificate_chain_file that sets the
9346 "extra_cert"s in addition to the certificate. (This makes sense
9347 only for "PEM" format files, as chains as a whole are not
9348 DER-encoded.)
9349 [Bodo Moeller]
9350
7f89714e
BM
9351 *) Support verify_depth from the SSL API.
9352 x509_vfy.c had what can be considered an off-by-one-error:
9353 Its depth (which was not part of the external interface)
9354 was actually counting the number of certificates in a chain;
9355 now it really counts the depth.
9356 [Bodo Moeller]
9357
dc1f607a
BM
9358 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9359 instead of X509err, which often resulted in confusing error
9360 messages since the error codes are not globally unique
9361 (e.g. an alleged error in ssl3_accept when a certificate
9362 didn't match the private key).
9363
4eb77b26 9364 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
9365 value (so that you don't need SSL_set_session_id_context for each
9366 connection using the SSL_CTX).
4eb77b26
BM
9367 [Bodo Moeller]
9368
c6652749 9369 *) OAEP decoding bug fix.
a027bba2 9370 [Ulf Möller]
c6652749 9371
e5f3045f
BM
9372 *) Support INSTALL_PREFIX for package builders, as proposed by
9373 David Harris.
9374 [Bodo Moeller]
9375
87bc2c00
BM
9376 *) New Configure options "threads" and "no-threads". For systems
9377 where the proper compiler options are known (currently Solaris
9378 and Linux), "threads" is the default.
9379 [Bodo Moeller]
9380
6e6acfd4
BM
9381 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9382 [Bodo Moeller]
9383
ddeee82c
BM
9384 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9385 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9386 such as /usr/local/bin.
9387 [Bodo Moeller]
9388
0973910f 9389 *) "make linux-shared" to build shared libraries.
ddeee82c 9390 [Niels Poppe <niels@netbox.org>]
0973910f 9391
f5d7a031 9392 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
a027bba2 9393 [Ulf Möller]
f5d7a031 9394
b64f8256
DSH
9395 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9396 extension adding in x509 utility.
9397 [Steve Henson]
9398
a9be3af5 9399 *) Remove NOPROTO sections and error code comments.
a027bba2 9400 [Ulf Möller]
a9be3af5 9401
47339f61
DSH
9402 *) Partial rewrite of the DEF file generator to now parse the ANSI
9403 prototypes.
9404 [Steve Henson]
9405
b0b7b1c5 9406 *) New Configure options --prefix=DIR and --openssldir=DIR.
a027bba2 9407 [Ulf Möller]
b0b7b1c5 9408
6d311938
DSH
9409 *) Complete rewrite of the error code script(s). It is all now handled
9410 by one script at the top level which handles error code gathering,
9411 header rewriting and C source file generation. It should be much better
9412 than the old method: it now uses a modified version of Ulf's parser to
9413 read the ANSI prototypes in all header files (thus the old K&R definitions
9414 aren't needed for error creation any more) and do a better job of
9415 translating function codes into names. The old 'ASN1 error code imbedded
9416 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
9417 have now been deleted. Also the error code call doesn't have to appear all
9418 on one line (which resulted in some large lines...).
6d311938
DSH
9419 [Steve Henson]
9420
018b4ee9 9421 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
9422 [Bodo Moeller]
9423
85f48f7e
BM
9424 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9425 0 (which usually indicates a closed connection), but continue reading.
9426 [Bodo Moeller]
9427
90b8bbb8
BM
9428 *) Fix some race conditions.
9429 [Bodo Moeller]
9430
d943e372
DSH
9431 *) Add support for CRL distribution points extension. Add Certificate
9432 Policies and CRL distribution points documentation.
9433 [Steve Henson]
9434
8e10f2b3 9435 *) Move the autogenerated header file parts to crypto/opensslconf.h.
a027bba2 9436 [Ulf Möller]
8e10f2b3 9437
4997138a
BL
9438 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9439 8 of keying material. Merlin has also confirmed interop with this fix
9440 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9441 [Merlin Hughes <merlin@baltimore.ie>]
9442
95dc05bc
UM
9443 *) Fix lots of warnings.
9444 [Richard Levitte <levitte@stacken.kth.se>]
9445
9446 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9447 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 9448 [Richard Levitte <levitte@stacken.kth.se>]
95dc05bc 9449
8fb04b98
UM
9450 *) Fix problems with sizeof(long) == 8.
9451 [Andy Polyakov <appro@fy.chalmers.se>]
9452
6b691a5c 9453 *) Change functions to ANSI C.
a027bba2 9454 [Ulf Möller]
6b691a5c 9455
df82f5c8 9456 *) Fix typos in error codes.
a027bba2 9457 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 9458
22a4f969 9459 *) Remove defunct assembler files from Configure.
a027bba2 9460 [Ulf Möller]
22a4f969 9461
5e85b6ab
UM
9462 *) SPARC v8 assembler BIGNUM implementation.
9463 [Andy Polyakov <appro@fy.chalmers.se>]
9464
3edd7ed1 9465 *) Support for Certificate Policies extension: both print and set.
d943e372 9466 Various additions to support the r2i method this uses.
41b731f2
DSH
9467 [Steve Henson]
9468
e778802f
BL
9469 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9470 return a const string when you are expecting an allocated buffer.
9471 [Ben Laurie]
9472
c83e523d
DSH
9473 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9474 types DirectoryString and DisplayText.
d77b3054
DSH
9475 [Steve Henson]
9476
1d48dd00
DSH
9477 *) Add code to allow r2i extensions to access the configuration database,
9478 add an LHASH database driver and add several ctx helper functions.
9479 [Steve Henson]
9480
953937bd
DSH
9481 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9482 fail when they extended the size of a BIGNUM.
9483 [Steve Henson]
9484
28a98809
DSH
9485 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9486 support typesafe stack.
9487 [Steve Henson]
9488
8f7de4f0
BL
9489 *) Fix typo in SSL_[gs]et_options().
9490 [Nils Frostberg <nils@medcom.se>]
9491
0490a86d
DSH
9492 *) Delete various functions and files that belonged to the (now obsolete)
9493 old X509V3 handling code.
9494 [Steve Henson]
9495
5fbe91d8 9496 *) New Configure option "rsaref".
a027bba2 9497 [Ulf Möller]
5fbe91d8 9498
5fd4e2b1
BM
9499 *) Don't auto-generate pem.h.
9500 [Bodo Moeller]
9501
f73e07cf
BL
9502 *) Introduce type-safe ASN.1 SETs.
9503 [Ben Laurie]
9504
9263e882 9505 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 9506 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 9507
f73e07cf
BL
9508 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9509 that links with OpenSSL (well at least cause lots of warnings), but fear
9510 not: the conversion is trivial, and it eliminates loads of evil casts. A
9511 few STACKed things have been converted already. Feel free to convert more.
9512 In the fullness of time, I'll do away with the STACK type altogether.
9513 [Ben Laurie]
9514
f9a25931
RE
9515 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9516 specified in <certfile> by updating the entry in the index.txt file.
9517 This way one no longer has to edit the index.txt file manually for
9518 revoking a certificate. The -revoke option does the gory details now.
9519 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9520
2f0cd195
RE
9521 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9522 `-text' option at all and this way the `-noout -text' combination was
9523 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9524 [Ralf S. Engelschall]
9525
268c2102
RE
9526 *) Make sure a corresponding plain text error message exists for the
9527 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9528 verify callback function determined that a certificate was revoked.
9529 [Ralf S. Engelschall]
9530
fc8ee06b
BM
9531 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9532 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9533 all available cipers including rc5, which was forgotten until now.
9534 In order to let the testing shell script know which algorithms
9535 are available, a new (up to now undocumented) command
9536 "openssl list-cipher-commands" is used.
9537 [Bodo Moeller]
9538
c7ac31e2
BM
9539 *) Bugfix: s_client occasionally would sleep in select() when
9540 it should have checked SSL_pending() first.
9541 [Bodo Moeller]
9542
9d892e28
UM
9543 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9544 the raw DSA values prior to ASN.1 encoding.
a027bba2 9545 [Ulf Möller]
9d892e28
UM
9546
9547 *) Tweaks to Configure
748365ee 9548 [Niels Poppe <niels@netbox.org>]
9d892e28 9549
d2e26dcc
DSH
9550 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9551 yet...
9552 [Steve Henson]
9553
99aab161 9554 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
a027bba2 9555 [Ulf Möller]
99aab161 9556
2613c1fa
UM
9557 *) New config option to avoid instructions that are illegal on the 80386.
9558 The default code is faster, but requires at least a 486.
a027bba2 9559 [Ulf Möller]
2613c1fa 9560
6d02d8e4
BM
9561 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9562 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9563 same as SSL2_VERSION anyway.
9564 [Bodo Moeller]
9565
9566 *) New "-showcerts" option for s_client.
9567 [Bodo Moeller]
9568
ee0508d4
DSH
9569 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9570 application. Various cleanups and fixes.
9571 [Steve Henson]
9572
8d8c7266
DSH
9573 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9574 modify error routines to work internally. Add error codes and PBE init
9575 to library startup routines.
9576 [Steve Henson]
9577
cfcefcbe
DSH
9578 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9579 packing functions to asn1 and evp. Changed function names and error
9580 codes along the way.
9581 [Steve Henson]
9582
4b518c26
DSH
9583 *) PKCS12 integration: and so it begins... First of several patches to
9584 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 9585 objects to objects.h
4b518c26
DSH
9586 [Steve Henson]
9587
785cdf20
DSH
9588 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9589 and display support for Thawte strong extranet extension.
9590 [Steve Henson]
9591
ba423add
BL
9592 *) Add LinuxPPC support.
9593 [Jeff Dubrule <igor@pobox.org>]
9594
67da3df7
BL
9595 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9596 bn_div_words in alpha.s.
9597 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9598
0e9fc711
RE
9599 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9600 OAEP isn't supported when OpenSSL is built with RSAref.
9601 [Ulf Moeller <ulf@fitug.de>]
9602
1b276f30
RE
9603 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9604 so they no longer are missing under -DNOPROTO.
9605 [Soren S. Jorvang <soren@t.dk>]
9606
1b24cca9
BM
9607
9608 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 9609
b4cadc6e
BL
9610 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9611 doesn't work when the session is reused. Coming soon!
9612 [Ben Laurie]
9613
9614 *) Fix a security hole, that allows sessions to be reused in the wrong
9615 context thus bypassing client cert protection! All software that uses
9616 client certs and session caches in multiple contexts NEEDS PATCHING to
9617 allow session reuse! A fuller solution is in the works.
9618 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9619
afb23063
RE
9620 *) Some more source tree cleanups (removed obsolete files
9621 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9622 permission on "config" script to be executable) and a fix for the INSTALL
9623 document.
9624 [Ulf Moeller <ulf@fitug.de>]
9625
199d59e5
DSH
9626 *) Remove some legacy and erroneous uses of malloc, free instead of
9627 Malloc, Free.
9628 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9629
b4899bb1
BL
9630 *) Make rsa_oaep_test return non-zero on error.
9631 [Ulf Moeller <ulf@fitug.de>]
9632
29c0fccb
BL
9633 *) Add support for native Solaris shared libraries. Configure
9634 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9635 if someone would make that last step automatic.
9636 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9637
cadf126b
BL
9638 *) ctx_size was not built with the right compiler during "make links". Fixed.
9639 [Ben Laurie]
9640
bc420ac5
DSH
9641 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9642 except NULL ciphers". This means the default cipher list will no longer
9643 enable NULL ciphers. They need to be specifically enabled e.g. with
9644 the string "DEFAULT:eNULL".
9645 [Steve Henson]
9646
abd4c915
DSH
9647 *) Fix to RSA private encryption routines: if p < q then it would
9648 occasionally produce an invalid result. This will only happen with
9649 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9650 [Steve Henson]
9651
7e37e72a
RE
9652 *) Be less restrictive and allow also `perl util/perlpath.pl
9653 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9654 because this way one can also use an interpreter named `perl5' (which is
9655 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9656 installed as `perl').
9657 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9658
637691e6
RE
9659 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9660 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9661
83ec54b4
DSH
9662 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9663 advapi32.lib to Win32 build and change the pem test comparision
9664 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
9665 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9666 and crypto/des/ede_cbcm_enc.c.
9667 [Steve Henson]
83ec54b4 9668
b241fefd
BL
9669 *) DES quad checksum was broken on big-endian architectures. Fixed.
9670 [Ben Laurie]
9671
d4d2f98c
DSH
9672 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9673 Win32 test batch file so it (might) work again. The Win32 test batch file
9674 is horrible: I feel ill....
9675 [Steve Henson]
9676
0cc39579
DSH
9677 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9678 in e_os.h. Audit of header files to check ANSI and non ANSI
9679 sections: 10 functions were absent from non ANSI section and not exported
9680 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 9681 [Steve Henson]
0cc39579 9682
d10f052b
RE
9683 *) Make `openssl version' output lines consistent.
9684 [Ralf S. Engelschall]
9685
c0e538e1
RE
9686 *) Fix Win32 symbol export lists for BIO functions: Added
9687 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9688 to ms/libeay{16,32}.def.
9689 [Ralf S. Engelschall]
9690
84107e6c
RE
9691 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9692 fine under Unix and passes some trivial tests I've now added. But the
9693 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9694 added to make sure no one expects that this stuff really works in the
9695 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9696 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9697 openssl_bio.xs.
9698 [Ralf S. Engelschall]
9699
26a0846f
BL
9700 *) Fix the generation of two part addresses in perl.
9701 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9702
7d3ce7ba
BL
9703 *) Add config entry for Linux on MIPS.
9704 [John Tobey <jtobey@channel1.com>]
9705
efadf60f 9706 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
9707 [Ben Laurie]
9708
1756d405
DSH
9709 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9710 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9711 in CRLs.
d4d2f98c 9712 [Steve Henson]
1756d405 9713
116e3153
RE
9714 *) Add a useful kludge to allow package maintainers to specify compiler and
9715 other platforms details on the command line without having to patch the
9716 Configure script everytime: One now can use ``perl Configure
9717 <id>:<details>'', i.e. platform ids are allowed to have details appended
9718 to them (seperated by colons). This is treated as there would be a static
9719 pre-configured entry in Configure's %table under key <id> with value
9720 <details> and ``perl Configure <id>'' is called. So, when you want to
9721 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9722 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9723 now, which overrides the FreeBSD-elf entry on-the-fly.
9724 [Ralf S. Engelschall]
9725
bc348244
BL
9726 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9727 [Ben Laurie]
9728
3eb0ed6d
RE
9729 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9730 on the `perl Configure ...' command line. This way one can compile
9731 OpenSSL libraries with Position Independent Code (PIC) which is needed
9732 for linking it into DSOs.
9733 [Ralf S. Engelschall]
9734
f415fa32
BL
9735 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9736 Fixed.
9737 [Ben Laurie]
9738
0b903ec0
RE
9739 *) Cleaned up the LICENSE document: The official contact for any license
9740 questions now is the OpenSSL core team under openssl-core@openssl.org.
9741 And add a paragraph about the dual-license situation to make sure people
9742 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9743 to the OpenSSL toolkit.
9744 [Ralf S. Engelschall]
9745
bb8f3c58
RE
9746 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9747 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9748 Additonally cleaned up the `make links' target: Remove unnecessary
9749 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9750 to speed processing and no longer clutter the display with confusing
9751 stuff. Instead only the actually done links are displayed.
9752 [Ralf S. Engelschall]
9753
988788f6
BL
9754 *) Permit null encryption ciphersuites, used for authentication only. It used
9755 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9756 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9757 encryption.
9758 [Ben Laurie]
9759
924acc54
DSH
9760 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9761 signed attributes when verifying signatures (this would break them),
9762 the detached data encoding was wrong and public keys obtained using
9763 X509_get_pubkey() weren't freed.
9764 [Steve Henson]
9765
d00b7aad
DSH
9766 *) Add text documentation for the BUFFER functions. Also added a work around
9767 to a Win95 console bug. This was triggered by the password read stuff: the
9768 last character typed gets carried over to the next fread(). If you were
9769 generating a new cert request using 'req' for example then the last
9770 character of the passphrase would be CR which would then enter the first
9771 field as blank.
9985bed3
DSH
9772 [Steve Henson]
9773
789285aa
RE
9774 *) Added the new `Includes OpenSSL Cryptography Software' button as
9775 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9776 button and can be used by applications based on OpenSSL to show the
9777 relationship to the OpenSSL project.
9778 [Ralf S. Engelschall]
9779
a06c602e
RE
9780 *) Remove confusing variables in function signatures in files
9781 ssl/ssl_lib.c and ssl/ssl.h.
9782 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9783
8d697db1
RE
9784 *) Don't install bss_file.c under PREFIX/include/
9785 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9786
06c68491
DSH
9787 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9788 functions that return function pointers and has support for NT specific
9789 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9790 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9791 unsigned to signed types: this was killing the Win32 compile.
9792 [Steve Henson]
9793
72e442a3
RE
9794 *) Add new certificate file to stack functions,
9795 SSL_add_dir_cert_subjects_to_stack() and
9796 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9797 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9798 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
9799 This means that Apache-SSL and similar packages don't have to mess around
9800 to add as many CAs as they want to the preferred list.
9801 [Ben Laurie]
9802
4f43d0e7
BL
9803 *) Experiment with doxygen documentation. Currently only partially applied to
9804 ssl/ssl_lib.c.
9805 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9806 openssl.doxy as the configuration file.
9807 [Ben Laurie]
74d7abc2
RE
9808
9809 *) Get rid of remaining C++-style comments which strict C compilers hate.
9810 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 9811
7283ecea
DSH
9812 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9813 compiled in by default: it has problems with large keys.
9814 [Steve Henson]
9815
15d21c2d
RE
9816 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9817 DH private keys and/or callback functions which directly correspond to
9818 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9819 is needed for applications which have to configure certificates on a
9820 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9821 (e.g. s_server).
9822 For the RSA certificate situation is makes no difference, but
9823 for the DSA certificate situation this fixes the "no shared cipher"
9824 problem where the OpenSSL cipher selection procedure failed because the
9825 temporary keys were not overtaken from the context and the API provided
9826 no way to reconfigure them.
9827 The new functions now let applications reconfigure the stuff and they
9828 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9829 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9830 non-public-API function ssl_cert_instantiate() is used as a helper
9831 function and also to reduce code redundancy inside ssl_rsa.c.
9832 [Ralf S. Engelschall]
9833
ea14a91f
RE
9834 *) Move s_server -dcert and -dkey options out of the undocumented feature
9835 area because they are useful for the DSA situation and should be
9836 recognized by the users.
9837 [Ralf S. Engelschall]
9838
90a52cec
RE
9839 *) Fix the cipher decision scheme for export ciphers: the export bits are
9840 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9841 SSL_EXP_MASK. So, the original variable has to be used instead of the
9842 already masked variable.
9843 [Richard Levitte <levitte@stacken.kth.se>]
9844
def9f431
RE
9845 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9846 [Richard Levitte <levitte@stacken.kth.se>]
9847
8aef252b
RE
9848 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9849 from `int' to `unsigned int' because it's a length and initialized by
9850 EVP_DigestFinal() which expects an `unsigned int *'.
9851 [Richard Levitte <levitte@stacken.kth.se>]
9852
a4ed5532
RE
9853 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9854 script. Instead use the usual Shell->Perl transition trick.
9855 [Ralf S. Engelschall]
9856
7be304ac
RE
9857 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9858 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9859 -noout -modulus' as it's already the case for `openssl rsa -noout
9860 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9861 currently the public key is printed (a decision which was already done by
9862 `openssl dsa -modulus' in the past) which serves a similar purpose.
9863 Additionally the NO_RSA no longer completely removes the whole -modulus
9864 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9865 now, too.
9866 [Ralf S. Engelschall]
9867
55ab3bf7
BL
9868 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9869 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9870 [Arne Ansper <arne@ats.cyber.ee>]
9871
a43aa73e
DSH
9872 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9873 to be added. Now both 'req' and 'ca' can use new objects defined in the
9874 config file.
9875 [Steve Henson]
9876
0849d138
BL
9877 *) Add cool BIO that does syslog (or event log on NT).
9878 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9879
06ab81f9
BL
9880 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9881 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9882 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9883 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9884 [Ben Laurie]
9885
deff75b6
DSH
9886 *) Add preliminary config info for new extension code.
9887 [Steve Henson]
9888
0c8a1281
DSH
9889 *) Make RSA_NO_PADDING really use no padding.
9890 [Ulf Moeller <ulf@fitug.de>]
9891
4004dbb7
BL
9892 *) Generate errors when private/public key check is done.
9893 [Ben Laurie]
9894
0ca5f8b1
DSH
9895 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9896 for some CRL extensions and new objects added.
9897 [Steve Henson]
9898
3d8accc3
DSH
9899 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9900 key usage extension and fuller support for authority key id.
9901 [Steve Henson]
9902
a4949896
BL
9903 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9904 padding method for RSA, which is recommended for new applications in PKCS
9905 #1 v2.0 (RFC 2437, October 1998).
9906 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9907 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9908 against Bleichbacher's attack on RSA.
9909 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9910 Ben Laurie]
9911
413c4f45
MC
9912 *) Updates to the new SSL compression code
9913 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9914
9915 *) Fix so that the version number in the master secret, when passed
9916 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9917 (because the server will not accept higher), that the version number
9918 is 0x03,0x01, not 0x03,0x00
9919 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9920
a8236c8c
DSH
9921 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9922 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 9923 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
9924 [Steve Henson]
9925
388ff0b0
DSH
9926 *) Support for RAW extensions where an arbitrary extension can be
9927 created by including its DER encoding. See apps/openssl.cnf for
9928 an example.
a8236c8c 9929 [Steve Henson]
388ff0b0 9930
6013fa83
RE
9931 *) Make sure latest Perl versions don't interpret some generated C array
9932 code as Perl array code in the crypto/err/err_genc.pl script.
9933 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9934
5c00879e
DSH
9935 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9936 not many people have the assembler. Various Win32 compilation fixes and
9937 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9938 build instructions.
9939 [Steve Henson]
9940
9becf666
DSH
9941 *) Modify configure script 'Configure' to automatically create crypto/date.h
9942 file under Win32 and also build pem.h from pem.org. New script
9943 util/mkfiles.pl to create the MINFO file on environments that can't do a
9944 'make files': perl util/mkfiles.pl >MINFO should work.
9945 [Steve Henson]
9946
4e31df2c
BL
9947 *) Major rework of DES function declarations, in the pursuit of correctness
9948 and purity. As a result, many evil casts evaporated, and some weirdness,
9949 too. You may find this causes warnings in your code. Zapping your evil
9950 casts will probably fix them. Mostly.
9951 [Ben Laurie]
9952
e4119b93
DSH
9953 *) Fix for a typo in asn1.h. Bug fix to object creation script
9954 obj_dat.pl. It considered a zero in an object definition to mean
9955 "end of object": none of the objects in objects.h have any zeros
9956 so it wasn't spotted.
9957 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9958
4a71b90d
BL
9959 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9960 Masking (CBCM). In the absence of test vectors, the best I have been able
9961 to do is check that the decrypt undoes the encrypt, so far. Send me test
9962 vectors if you have them.
9963 [Ben Laurie]
9964
2c6ccde1 9965 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
9966 allocated for null ciphers). This has not been tested!
9967 [Ben Laurie]
9968
55a9cc6e
DSH
9969 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9970 message is now correct (it understands "crypto" and "ssl" on its
9971 command line). There is also now an "update" option. This will update
9972 the util/ssleay.num and util/libeay.num files with any new functions.
9973 If you do a:
9974 perl util/mkdef.pl crypto ssl update
9975 it will update them.
e4119b93 9976 [Steve Henson]
55a9cc6e 9977
8073036d
RE
9978 *) Overhauled the Perl interface (perl/*):
9979 - ported BN stuff to OpenSSL's different BN library
9980 - made the perl/ source tree CVS-aware
9981 - renamed the package from SSLeay to OpenSSL (the files still contain
9982 their history because I've copied them in the repository)
9983 - removed obsolete files (the test scripts will be replaced
9984 by better Test::Harness variants in the future)
9985 [Ralf S. Engelschall]
9986
483fdf18
RE
9987 *) First cut for a very conservative source tree cleanup:
9988 1. merge various obsolete readme texts into doc/ssleay.txt
9989 where we collect the old documents and readme texts.
9990 2. remove the first part of files where I'm already sure that we no
9991 longer need them because of three reasons: either they are just temporary
9992 files which were left by Eric or they are preserved original files where
9993 I've verified that the diff is also available in the CVS via "cvs diff
9994 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9995 the crypto/md/ stuff).
9996 [Ralf S. Engelschall]
9997
175b0942
DSH
9998 *) More extension code. Incomplete support for subject and issuer alt
9999 name, issuer and authority key id. Change the i2v function parameters
10000 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10001 what that's for :-) Fix to ASN1 macro which messed up
10002 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10003 [Steve Henson]
10004
bceacf93
DSH
10005 *) Preliminary support for ENUMERATED type. This is largely copied from the
10006 INTEGER code.
10007 [Steve Henson]
10008
351d8998
MC
10009 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10010 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10011
b621d772
RE
10012 *) Make sure `make rehash' target really finds the `openssl' program.
10013 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10014
a96e7810
BL
10015 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10016 like to hear about it if this slows down other processors.
10017 [Ben Laurie]
10018
e04a6c2b
RE
10019 *) Add CygWin32 platform information to Configure script.
10020 [Alan Batie <batie@aahz.jf.intel.com>]
10021
0172f988
RE
10022 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10023 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
79dfa975
DSH
10024
10025 *) New program nseq to manipulate netscape certificate sequences
10026 [Steve Henson]
320a14cb 10027
9fe84296
DSH
10028 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10029 few typos.
10030 [Steve Henson]
10031
a0a54079
MC
10032 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10033 but the BN code had some problems that would cause failures when
10034 doing certificate verification and some other functions.
10035 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10036
92c046ca
DSH
10037 *) Add ASN1 and PEM code to support netscape certificate sequences.
10038 [Steve Henson]
10039
79dfa975
DSH
10040 *) Add ASN1 and PEM code to support netscape certificate sequences.
10041 [Steve Henson]
10042
a27598bf
DSH
10043 *) Add several PKIX and private extended key usage OIDs.
10044 [Steve Henson]
10045
b2347661
DSH
10046 *) Modify the 'ca' program to handle the new extension code. Modify
10047 openssl.cnf for new extension format, add comments.
10048 [Steve Henson]
10049
f317aa4c
DSH
10050 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10051 and add a sample to openssl.cnf so req -x509 now adds appropriate
10052 CA extensions.
10053 [Steve Henson]
10054
834eeef9
DSH
10055 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10056 error code, add initial support to X509_print() and x509 application.
f317aa4c 10057 [Steve Henson]
834eeef9 10058
9aeaf1b4
DSH
10059 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10060 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10061 stuff is currently isolated and isn't even compiled yet.
10062 [Steve Henson]
10063
9b5cc156
DSH
10064 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10065 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10066 Removed the versions check from X509 routines when loading extensions:
10067 this allows certain broken certificates that don't set the version
10068 properly to be processed.
10069 [Steve Henson]
10070
8039257d
BL
10071 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10072 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10073 can still be regenerated with "make depend".
10074 [Ben Laurie]
10075
b13a1554
BL
10076 *) Spelling mistake in C version of CAST-128.
10077 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10078
6c8abdd7
DSH
10079 *) Changes to the error generation code. The perl script err-code.pl
10080 now reads in the old error codes and retains the old numbers, only
10081 adding new ones if necessary. It also only changes the .err files if new
10082 codes are added. The makefiles have been modified to only insert errors
10083 when needed (to avoid needlessly modifying header files). This is done
10084 by only inserting errors if the .err file is newer than the auto generated
10085 C file. To rebuild all the error codes from scratch (the old behaviour)
10086 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10087 or delete all the .err files.
9b5cc156 10088 [Steve Henson]
6c8abdd7 10089
649cdb7b
BL
10090 *) CAST-128 was incorrectly implemented for short keys. The C version has
10091 been fixed, but is untested. The assembler versions are also fixed, but
10092 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10093 to regenerate it if needed.
10094 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10095 Hagino <itojun@kame.net>]
10096
10097 *) File was opened incorrectly in randfile.c.
a027bba2 10098 [Ulf Möller <ulf@fitug.de>]
649cdb7b 10099
fdd3b642
DSH
10100 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10101 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10102 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10103 al: it's just almost always a UTCTime. Note this patch adds new error
10104 codes so do a "make errors" if there are problems.
10105 [Steve Henson]
10106
dabba110 10107 *) Correct Linux 1 recognition in config.
a027bba2 10108 [Ulf Möller <ulf@fitug.de>]
dabba110 10109
512d2228
BL
10110 *) Remove pointless MD5 hash when using DSA keys in ca.
10111 [Anonymous <nobody@replay.com>]
10112
2c1ef383
BL
10113 *) Generate an error if given an empty string as a cert directory. Also
10114 generate an error if handed NULL (previously returned 0 to indicate an
10115 error, but didn't set one).
10116 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10117
c3ae9a48
BL
10118 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10119 [Ben Laurie]
10120
ee13f9b1
DSH
10121 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10122 parameters. This was causing a warning which killed off the Win32 compile.
10123 [Steve Henson]
10124
27eb622b
DSH
10125 *) Remove C++ style comments from crypto/bn/bn_local.h.
10126 [Neil Costigan <neil.costigan@celocom.com>]
10127
2d723902
DSH
10128 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10129 based on a text string, looking up short and long names and finally
10130 "dot" format. The "dot" format stuff didn't work. Added new function
10131 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10132 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10133 OID is not part of the table.
10134 [Steve Henson]
10135
a6801a91
BL
10136 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10137 X509_LOOKUP_by_alias().
10138 [Ben Laurie]
10139
50acf46b
BL
10140 *) Sort openssl functions by name.
10141 [Ben Laurie]
10142
7f9b7b07
DSH
10143 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10144 encryption from sample DSA keys (in case anyone is interested the password
10145 was "1234").
10146 [Steve Henson]
10147
e03ddfae
BL
10148 *) Make _all_ *_free functions accept a NULL pointer.
10149 [Frans Heymans <fheymans@isaserver.be>]
10150
6fa89f94
BL
10151 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10152 NULL pointers.
10153 [Anonymous <nobody@replay.com>]
10154
c13d4799
BL
10155 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10156 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10157
bc4deee0
BL
10158 *) Don't blow it for numeric -newkey arguments to apps/req.
10159 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10160
5b00115a
BL
10161 *) Temp key "for export" tests were wrong in s3_srvr.c.
10162 [Anonymous <nobody@replay.com>]
10163
f8c3c05d
BL
10164 *) Add prototype for temp key callback functions
10165 SSL_CTX_set_tmp_{rsa,dh}_callback().
10166 [Ben Laurie]
10167
ad65ce75
DSH
10168 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10169 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 10170 [Steve Henson]
ad65ce75 10171
e416ad97
BL
10172 *) X509_name_add_entry() freed the wrong thing after an error.
10173 [Arne Ansper <arne@ats.cyber.ee>]
10174
4a18cddd
BL
10175 *) rsa_eay.c would attempt to free a NULL context.
10176 [Arne Ansper <arne@ats.cyber.ee>]
10177
bb65e20b
BL
10178 *) BIO_s_socket() had a broken should_retry() on Windoze.
10179 [Arne Ansper <arne@ats.cyber.ee>]
10180
b5e406f7
BL
10181 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10182 [Arne Ansper <arne@ats.cyber.ee>]
10183
cb0f35d7
RE
10184 *) Make sure the already existing X509_STORE->depth variable is initialized
10185 in X509_STORE_new(), but document the fact that this variable is still
10186 unused in the certificate verification process.
10187 [Ralf S. Engelschall]
10188
cfcf6453 10189 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 10190 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
10191 [Steve Henson]
10192
cdbb8c2f
BL
10193 *) Fix reference counting in X509_PUBKEY_get(). This makes
10194 demos/maurice/example2.c work, amongst others, probably.
10195 [Steve Henson and Ben Laurie]
10196
06d5b162
RE
10197 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10198 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10199 are no longer created. This way we have a single and consistent command
10200 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 10201 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 10202
c35f549e
DSH
10203 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10204 BIT STRING wrapper always have zero unused bits.
10205 [Steve Henson]
10206
ebc828ca
DSH
10207 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10208 [Steve Henson]
10209
79e259e3
PS
10210 *) Make the top-level INSTALL documentation easier to understand.
10211 [Paul Sutton]
10212
56ee3117
PS
10213 *) Makefiles updated to exit if an error occurs in a sub-directory
10214 make (including if user presses ^C) [Paul Sutton]
10215
6063b27b
BL
10216 *) Make Montgomery context stuff explicit in RSA data structure.
10217 [Ben Laurie]
10218
10219 *) Fix build order of pem and err to allow for generated pem.h.
10220 [Ben Laurie]
10221
10222 *) Fix renumbering bug in X509_NAME_delete_entry().
10223 [Ben Laurie]
10224
792a9002 10225 *) Enhanced the err-ins.pl script so it makes the error library number
10226 global and can add a library name. This is needed for external ASN1 and
10227 other error libraries.
10228 [Steve Henson]
10229
10230 *) Fixed sk_insert which never worked properly.
10231 [Steve Henson]
10232
10233 *) Fix ASN1 macros so they can handle indefinite length construted
10234 EXPLICIT tags. Some non standard certificates use these: they can now
10235 be read in.
10236 [Steve Henson]
10237
ce72df1c
RE
10238 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10239 into a single doc/ssleay.txt bundle. This way the information is still
10240 preserved but no longer messes up this directory. Now it's new room for
10241 the new set of documenation files.
10242 [Ralf S. Engelschall]
10243
4098e89c
BL
10244 *) SETs were incorrectly DER encoded. This was a major pain, because they
10245 shared code with SEQUENCEs, which aren't coded the same. This means that
10246 almost everything to do with SETs or SEQUENCEs has either changed name or
10247 number of arguments.
10248 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10249
10250 *) Fix test data to work with the above.
10251 [Ben Laurie]
10252
03f8b042
BL
10253 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10254 was already fixed by Eric for 0.9.1 it seems.
a027bba2 10255 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 10256
5dcdcd47
BL
10257 *) Autodetect FreeBSD3.
10258 [Ben Laurie]
10259
1641cb60
BL
10260 *) Fix various bugs in Configure. This affects the following platforms:
10261 nextstep
10262 ncr-scde
10263 unixware-2.0
10264 unixware-2.0-pentium
10265 sco5-cc.
10266 [Ben Laurie]
ae82b46f 10267
8d7ed6ff
BL
10268 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10269 before they are needed.
10270 [Ben Laurie]
10271
10272 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10273 [Ben Laurie]
10274
1b24cca9
BM
10275
10276 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 10277
f10a5c2a
RE
10278 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10279 changed SSLeay to OpenSSL in version strings.
9ce5db45 10280 [Ralf S. Engelschall]
9acc2aa6
RE
10281
10282 *) Some fixups to the top-level documents.
10283 [Paul Sutton]
651d0aff 10284
13e91dd3
RE
10285 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10286 because the symlink to include/ was missing.
10287 [Ralf S. Engelschall]
10288
10289 *) Incorporated the popular no-RSA/DSA-only patches
10290 which allow to compile a RSA-free SSLeay.
320a14cb 10291 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
10292
10293 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10294 when "ssleay" is still not found.
10295 [Ralf S. Engelschall]
10296
10297 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10298 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10299
651d0aff
RE
10300 *) Updated the README file.
10301 [Ralf S. Engelschall]
10302
10303 *) Added various .cvsignore files in the CVS repository subdirs
10304 to make a "cvs update" really silent.
10305 [Ralf S. Engelschall]
10306
10307 *) Recompiled the error-definition header files and added
10308 missing symbols to the Win32 linker tables.
10309 [Ralf S. Engelschall]
10310
10311 *) Cleaned up the top-level documents;
10312 o new files: CHANGES and LICENSE
10313 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10314 o merged COPYRIGHT into LICENSE
10315 o removed obsolete TODO file
10316 o renamed MICROSOFT to INSTALL.W32
10317 [Ralf S. Engelschall]
10318
10319 *) Removed dummy files from the 0.9.1b source tree:
10320 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10321 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10322 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10323 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10324 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10325 [Ralf S. Engelschall]
10326
13e91dd3 10327 *) Added various platform portability fixes.
9acc2aa6 10328 [Mark J. Cox]
651d0aff 10329
f1c236f8 10330 *) The Genesis of the OpenSSL rpject:
651d0aff 10331 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 10332 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 10333 summer 1998.
f1c236f8 10334 [The OpenSSL Project]
651d0aff 10335
1b24cca9
BM
10336
10337 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
10338
10339 *) Updated a few CA certificates under certs/
10340 [Eric A. Young]
10341
10342 *) Changed some BIGNUM api stuff.
10343 [Eric A. Young]
10344
10345 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10346 DGUX x86, Linux Alpha, etc.
10347 [Eric A. Young]
10348
10349 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10350 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10351 available).
10352 [Eric A. Young]
10353
10354 *) Add -strparse option to asn1pars program which parses nested
10355 binary structures
10356 [Dr Stephen Henson <shenson@bigfoot.com>]
10357
10358 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10359 [Eric A. Young]
10360
10361 *) DSA fix for "ca" program.
10362 [Eric A. Young]
10363
10364 *) Added "-genkey" option to "dsaparam" program.
10365 [Eric A. Young]
10366
10367 *) Added RIPE MD160 (rmd160) message digest.
10368 [Eric A. Young]
10369
10370 *) Added -a (all) option to "ssleay version" command.
10371 [Eric A. Young]
10372
10373 *) Added PLATFORM define which is the id given to Configure.
10374 [Eric A. Young]
10375
10376 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10377 [Eric A. Young]
10378
10379 *) Extended the ASN.1 parser routines.
10380 [Eric A. Young]
10381
10382 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10383 [Eric A. Young]
10384
10385 *) Added a BN_CTX to the BN library.
10386 [Eric A. Young]
10387
10388 *) Fixed the weak key values in DES library
10389 [Eric A. Young]
10390
10391 *) Changed API in EVP library for cipher aliases.
10392 [Eric A. Young]
10393
10394 *) Added support for RC2/64bit cipher.
10395 [Eric A. Young]
10396
10397 *) Converted the lhash library to the crypto/mem.c functions.
10398 [Eric A. Young]
10399
10400 *) Added more recognized ASN.1 object ids.
10401 [Eric A. Young]
10402
10403 *) Added more RSA padding checks for SSL/TLS.
10404 [Eric A. Young]
10405
10406 *) Added BIO proxy/filter functionality.
10407 [Eric A. Young]
10408
10409 *) Added extra_certs to SSL_CTX which can be used
10410 send extra CA certificates to the client in the CA cert chain sending
10411 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10412 [Eric A. Young]
10413
10414 *) Now Fortezza is denied in the authentication phase because
10415 this is key exchange mechanism is not supported by SSLeay at all.
10416 [Eric A. Young]
10417
10418 *) Additional PKCS1 checks.
10419 [Eric A. Young]
10420
10421 *) Support the string "TLSv1" for all TLS v1 ciphers.
10422 [Eric A. Young]
10423
10424 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10425 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10426 [Eric A. Young]
10427
10428 *) Fixed a few memory leaks.
10429 [Eric A. Young]
10430
10431 *) Fixed various code and comment typos.
10432 [Eric A. Young]
10433
10434 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10435 bytes sent in the client random.
10436 [Edward Bishop <ebishop@spyglass.com>]
10437