]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
crypto/mem.c: switch to tsan_assist.h in CRYPTO_MDEBUG.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
ba505435 10 Changes between 1.1.0h and 1.1.1 [xx XXX xxxx]
8b2f413e 11
38eca7fe
RL
12 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
13 parameter is no longer accepted, as it leads to a corrupt table. NULL
14 pem_str is reserved for alias entries only.
15 [Richard Levitte]
16
9d91530d
BB
17 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
18 step for prime curves. The new implementation is based on formulae from
19 differential addition-and-doubling in homogeneous projective coordinates
20 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
21 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
22 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
23 to work in projective coordinates.
24 [Billy Bob Brumley, Nicola Tuveri]
25
feac7a1c
KR
26 *) Change generating and checking of primes so that the error rate of not
27 being prime depends on the intended use based on the size of the input.
28 For larger primes this will result in more rounds of Miller-Rabin.
29 The maximal error rate for primes with more than 1080 bits is lowered
30 to 2^-128.
31 [Kurt Roeckx, Annie Yousar]
32
74ee3796
KR
33 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
34 [Kurt Roeckx]
35
d8356e1b
RL
36 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
37 moving between systems, and to avoid confusion when a Windows build is
38 done with mingw vs with MSVC. For POSIX installs, there's still a
39 symlink or copy named 'tsget' to avoid that confusion as well.
40 [Richard Levitte]
41
1c073b95
AP
42 *) Revert blinding in ECDSA sign and instead make problematic addition
43 length-invariant. Switch even to fixed-length Montgomery multiplication.
44 [Andy Polyakov]
45
f45846f5 46 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 47 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
48 differential addition-and-doubling in mixed Lopez-Dahab projective
49 coordinates, modified to independently blind the operands.
50 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
51
37124360
NT
52 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
53 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
54 EC_METHODs to implement their own specialized "ladder step", to take
55 advantage of more favorable coordinate systems or more efficient
56 differential addition-and-doubling algorithms.
57 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
58
c7504aeb
P
59 *) Modified the random device based seed sources to keep the relevant
60 file descriptors open rather than reopening them on each access.
61 This allows such sources to operate in a chroot() jail without
62 the associated device nodes being available. This behaviour can be
63 controlled using RAND_keep_random_devices_open().
64 [Paul Dale]
65
3aab9c40
MC
66 *) Numerous side-channel attack mitigations have been applied. This may have
67 performance impacts for some algorithms for the benefit of improved
68 security. Specific changes are noted in this change log by their respective
69 authors.
70 [Matt Caswell]
71
8b2f413e
AP
72 *) AIX shared library support overhaul. Switch to AIX "natural" way of
73 handling shared libraries, which means collecting shared objects of
74 different versions and bitnesses in one common archive. This allows to
75 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
76 doesn't affect the way 3rd party applications are linked, only how
77 multi-version installation is managed.
78 [Andy Polyakov]
79
379f8463
NT
80 *) Make ec_group_do_inverse_ord() more robust and available to other
81 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
82 mitigations are applied to the fallback BN_mod_inverse().
83 When using this function rather than BN_mod_inverse() directly, new
84 EC cryptosystem implementations are then safer-by-default.
85 [Billy Bob Brumley]
86
f667820c
SH
87 *) Add coordinate blinding for EC_POINT and implement projective
88 coordinate blinding for generic prime curves as a countermeasure to
89 chosen point SCA attacks.
90 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
91
7f9822a4
MC
92 *) Add blinding to ECDSA and DSA signatures to protect against side channel
93 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
94 [Matt Caswell]
95
a0abb6a1
MC
96 *) Enforce checking in the pkeyutl command line app to ensure that the input
97 length does not exceed the maximum supported digest length when performing
98 a sign, verify or verifyrecover operation.
99 [Matt Caswell]
156e34f2 100
693cf80c
KR
101 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
102 I/O in combination with something like select() or poll() will hang. This
103 can be turned off again using SSL_CTX_clear_mode().
104 Many applications do not properly handle non-application data records, and
105 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
106 around the problems in those applications, but can also break some.
107 It's recommended to read the manpages about SSL_read(), SSL_write(),
108 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
109 SSL_CTX_set_read_ahead() again.
110 [Kurt Roeckx]
111
c82c3462
RL
112 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
113 now allow empty (zero character) pass phrases.
114 [Richard Levitte]
115
0dae8baf
BB
116 *) Apply blinding to binary field modular inversion and remove patent
117 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
118 [Billy Bob Brumley]
119
a7b0b69c
BB
120 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
121 binary and prime elliptic curves.
122 [Billy Bob Brumley]
123
fe2d3975
BB
124 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
125 constant time fixed point multiplication.
126 [Billy Bob Brumley]
127
60845a0a
NT
128 *) Revise elliptic curve scalar multiplication with timing attack
129 defenses: ec_wNAF_mul redirects to a constant time implementation
130 when computing fixed point and variable point multiplication (which
131 in OpenSSL are mostly used with secret scalars in keygen, sign,
132 ECDH derive operations).
133 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
134 Sohaib ul Hassan]
135
67618901
RL
136 *) Updated CONTRIBUTING
137 [Rich Salz]
138
139 *) Updated DRBG / RAND to request nonce and additional low entropy
140 randomness from the system.
141 [Matthias St. Pierre]
142
143 *) Updated 'openssl rehash' to use OpenSSL consistent default.
144 [Richard Levitte]
145
146 *) Moved the load of the ssl_conf module to libcrypto, which helps
147 loading engines that libssl uses before libssl is initialised.
148 [Matt Caswell]
149
150 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
151 [Matt Caswell]
152
153 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
154 [Ingo Schwarze, Rich Salz]
155
156 *) Added output of accepting IP address and port for 'openssl s_server'
157 [Richard Levitte]
158
159 *) Added a new API for TLSv1.3 ciphersuites:
160 SSL_CTX_set_ciphersuites()
161 SSL_set_ciphersuites()
162 [Matt Caswell]
163
164 *) Memory allocation failures consistenly add an error to the error
165 stack.
166 [Rich Salz]
167
284f4f6b
BE
168 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
169 in libcrypto when run as setuid/setgid.
170 [Bernd Edlinger]
171
fdb8113d
MC
172 *) Load any config file by default when libssl is used.
173 [Matt Caswell]
174
a73d990e
DMSP
175 *) Added new public header file <openssl/rand_drbg.h> and documentation
176 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
177 [Matthias St. Pierre]
178
faec5c4a
RS
179 *) QNX support removed (cannot find contributors to get their approval
180 for the license change).
181 [Rich Salz]
182
3ec9e4ec
MC
183 *) TLSv1.3 replay protection for early data has been implemented. See the
184 SSL_read_early_data() man page for further details.
185 [Matt Caswell]
186
2b527b9b
MC
187 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
188 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
189 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
190 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
191 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 192 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
193 SSL_CTX_set_ciphersuites() man page for more information.
194 [Matt Caswell]
195
3e3c7c36
VD
196 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
197 in responder mode now supports the new "-multi" option, which
198 spawns the specified number of child processes to handle OCSP
199 requests. The "-timeout" option now also limits the OCSP
200 responder's patience to wait to receive the full client request
201 on a newly accepted connection. Child processes are respawned
202 as needed, and the CA index file is automatically reloaded
203 when changed. This makes it possible to run the "ocsp" responder
204 as a long-running service, making the OpenSSL CA somewhat more
205 feature-complete. In this mode, most diagnostic messages logged
206 after entering the event loop are logged via syslog(3) rather than
207 written to stderr.
208 [Viktor Dukhovni]
209
c04c6021
MC
210 *) Added support for X448 and Ed448. Heavily based on original work by
211 Mike Hamburg.
21c03ee5
MC
212 [Matt Caswell]
213
0764e413
RL
214 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
215 objects loaded. This adds the functions OSSL_STORE_expect() and
216 OSSL_STORE_find() as well as needed tools to construct searches and
217 get the search data out of them.
218 [Richard Levitte]
219
f518cef4
MC
220 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
221 version of OpenSSL should review their configuration settings to ensure
2b527b9b 222 that they are still appropriate for TLSv1.3. For further information see:
034d55cd 223 https://www.openssl.org/blog/blog/2018/02/08/tlsv1.3/
f518cef4
MC
224
225 NOTE: In this pre-release of OpenSSL a draft version of the
226 TLSv1.3 standard has been implemented. Implementations of different draft
227 versions of the standard do not inter-operate, and this version will not
228 inter-operate with an implementation of the final standard when it is
229 eventually published. Different pre-release versions may implement
230 different versions of the draft. The final version of OpenSSL 1.1.1 will
231 implement the final version of the standard.
232 TODO(TLS1.3): Remove the above note before final release
233 [Matt Caswell]
234
53010ea1
DMSP
235 *) Grand redesign of the OpenSSL random generator
236
237 The default RAND method now utilizes an AES-CTR DRBG according to
238 NIST standard SP 800-90Ar1. The new random generator is essentially
239 a port of the default random generator from the OpenSSL FIPS 2.0
240 object module. It is a hybrid deterministic random bit generator
241 using an AES-CTR bit stream and which seeds and reseeds itself
242 automatically using trusted system entropy sources.
243
244 Some of its new features are:
245 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
246 o The default RAND method makes use of a DRBG.
247 o There is a public and private DRBG instance.
248 o The DRBG instances are fork-safe.
53010ea1 249 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
250 o The public and private DRBG instance are per thread for lock free
251 operation
53010ea1
DMSP
252 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
253
917a1b2e
RL
254 *) Changed Configure so it only says what it does and doesn't dump
255 so much data. Instead, ./configdata.pm should be used as a script
256 to display all sorts of configuration data.
257 [Richard Levitte]
258
3c0c6b97
RL
259 *) Added processing of "make variables" to Configure.
260 [Richard Levitte]
261
4bed94f0
P
262 *) Added SHA512/224 and SHA512/256 algorithm support.
263 [Paul Dale]
264
617b49db
RS
265 *) The last traces of Netware support, first removed in 1.1.0, have
266 now been removed.
267 [Rich Salz]
268
5f0e171a
RL
269 *) Get rid of Makefile.shared, and in the process, make the processing
270 of certain files (rc.obj, or the .def/.map/.opt files produced from
271 the ordinal files) more visible and hopefully easier to trace and
272 debug (or make silent).
273 [Richard Levitte]
274
1786733e
RL
275 *) Make it possible to have environment variable assignments as
276 arguments to config / Configure.
277 [Richard Levitte]
278
665d899f
PY
279 *) Add multi-prime RSA (RFC 8017) support.
280 [Paul Yang]
281
a0c3e4fa
JL
282 *) Add SM3 implemented according to GB/T 32905-2016
283 [ Jack Lloyd <jack.lloyd@ribose.com>,
284 Ronald Tse <ronald.tse@ribose.com>,
285 Erick Borsboom <erick.borsboom@ribose.com> ]
286
cf72c757
F
287 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
288 as documented in RFC6066.
289 Based on a patch from Tomasz Moń
290 [Filipe Raimundo da Silva]
291
f19a5ff9
RT
292 *) Add SM4 implemented according to GB/T 32907-2016.
293 [ Jack Lloyd <jack.lloyd@ribose.com>,
294 Ronald Tse <ronald.tse@ribose.com>,
295 Erick Borsboom <erick.borsboom@ribose.com> ]
296
fa4dd546
RS
297 *) Reimplement -newreq-nodes and ERR_error_string_n; the
298 original author does not agree with the license change.
299 [Rich Salz]
300
bc326738
JS
301 *) Add ARIA AEAD TLS support.
302 [Jon Spillett]
303
b2db9c18
RS
304 *) Some macro definitions to support VS6 have been removed. Visual
305 Studio 6 has not worked since 1.1.0
306 [Rich Salz]
307
e1a4ff76
RL
308 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
309 without clearing the errors.
310 [Richard Levitte]
311
a35f607c
RS
312 *) Add "atfork" functions. If building on a system that without
313 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
314 requirements. The RAND facility now uses/requires this.
315 [Rich Salz]
316
e4adad92
AP
317 *) Add SHA3.
318 [Andy Polyakov]
319
48feaceb
RL
320 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
321 not possible to disable entirely. However, it's still possible to
322 disable the console reading UI method, UI_OpenSSL() (use UI_null()
323 as a fallback).
324
325 To disable, configure with 'no-ui-console'. 'no-ui' is still
326 possible to use as an alias. Check at compile time with the
327 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
328 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
329 [Richard Levitte]
330
f95c4398
RL
331 *) Add a STORE module, which implements a uniform and URI based reader of
332 stores that can contain keys, certificates, CRLs and numerous other
333 objects. The main API is loosely based on a few stdio functions,
334 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
335 OSSL_STORE_error and OSSL_STORE_close.
336 The implementation uses backends called "loaders" to implement arbitrary
337 URI schemes. There is one built in "loader" for the 'file' scheme.
338 [Richard Levitte]
339
e041f3b8
RL
340 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
341 then adjusted to work on FreeBSD 8.4 as well.
342 Enable by configuring with 'enable-devcryptoeng'. This is done by default
343 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
344 [Richard Levitte]
345
4b2799c1
RL
346 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
347 util/mkerr.pl, which is adapted to allow those prefixes, leading to
348 error code calls like this:
349
350 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
351
352 With this change, we claim the namespaces OSSL and OPENSSL in a manner
353 that can be encoded in C. For the foreseeable future, this will only
354 affect new modules.
355 [Richard Levitte and Tim Hudson]
356
f39a5501
RS
357 *) Removed BSD cryptodev engine.
358 [Rich Salz]
359
9b03b91b
RL
360 *) Add a build target 'build_all_generated', to build all generated files
361 and only that. This can be used to prepare everything that requires
362 things like perl for a system that lacks perl and then move everything
363 to that system and do the rest of the build there.
364 [Richard Levitte]
365
545360c4
RL
366 *) In the UI interface, make it possible to duplicate the user data. This
367 can be used by engines that need to retain the data for a longer time
368 than just the call where this user data is passed.
369 [Richard Levitte]
370
1c7aa0db
TM
371 *) Ignore the '-named_curve auto' value for compatibility of applications
372 with OpenSSL 1.0.2.
373 [Tomas Mraz <tmraz@fedoraproject.org>]
374
bd990e25
MC
375 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
376 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
377 alerts across multiple records (some of which could be empty). In practice
378 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
379 prohibts this altogether and other libraries (BoringSSL, NSS) do not
380 support this at all. Supporting it adds significant complexity to the
381 record layer, and its removal is unlikely to cause inter-operability
382 issues.
383 [Matt Caswell]
384
e361a7b2
RL
385 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
386 with Z. These are meant to replace LONG and ZLONG and to be size safe.
387 The use of LONG and ZLONG is discouraged and scheduled for deprecation
388 in OpenSSL 1.2.0.
389 [Richard Levitte]
390
74d9519a
AP
391 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
392 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
393 [Richard Levitte, Andy Polyakov]
1e53a9fd 394
d1da335c
RL
395 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
396 does for RSA, etc.
397 [Richard Levitte]
398
b1fa4031
RL
399 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
400 platform rather than 'mingw'.
401 [Richard Levitte]
402
c0452248
RS
403 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
404 success if they are asked to add an object which already exists
405 in the store. This change cascades to other functions which load
406 certificates and CRLs.
407 [Paul Dale]
408
36907eae
AP
409 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
410 facilitate stack unwinding even from assembly subroutines.
411 [Andy Polyakov]
412
5ea564f1
RL
413 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
414 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
415 [Richard Levitte]
416
9d70ac97
RL
417 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
418 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
419 which is the minimum version we support.
420 [Richard Levitte]
421
80770da3
EK
422 *) Certificate time validation (X509_cmp_time) enforces stricter
423 compliance with RFC 5280. Fractional seconds and timezone offsets
424 are no longer allowed.
425 [Emilia Käsper]
426
b1d9be4d
P
427 *) Add support for ARIA
428 [Paul Dale]
429
11ba87f2
MC
430 *) s_client will now send the Server Name Indication (SNI) extension by
431 default unless the new "-noservername" option is used. The server name is
432 based on the host provided to the "-connect" option unless overridden by
433 using "-servername".
434 [Matt Caswell]
435
3f5616d7
TS
436 *) Add support for SipHash
437 [Todd Short]
438
ce95f3b7
MC
439 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
440 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
441 prevent issues where no progress is being made and the peer continually
442 sends unrecognised record types, using up resources processing them.
443 [Matt Caswell]
156e34f2 444
2e04d6cc
RL
445 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
446 using the algorithm defined in
447 https://www.akkadia.org/drepper/SHA-crypt.txt
448 [Richard Levitte]
449
e72040c1
RL
450 *) Heartbeat support has been removed; the ABI is changed for now.
451 [Richard Levitte, Rich Salz]
452
b3618f44
EK
453 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
454 [Emilia Käsper]
455
076fc555
RS
456 *) The RSA "null" method, which was partially supported to avoid patent
457 issues, has been replaced to always returns NULL.
458 [Rich Salz]
459
bcc63714
MC
460
461 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
462
463 *) Fixed a text canonicalisation bug in CMS
464
465 Where a CMS detached signature is used with text content the text goes
466 through a canonicalisation process first prior to signing or verifying a
467 signature. This process strips trailing space at the end of lines, converts
468 line terminators to CRLF and removes additional trailing line terminators
469 at the end of a file. A bug in the canonicalisation process meant that
470 some characters, such as form-feed, were incorrectly treated as whitespace
471 and removed. This is contrary to the specification (RFC5485). This fix
472 could mean that detached text data signed with an earlier version of
473 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
474 signed with a fixed OpenSSL may fail to verify with an earlier version of
475 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
476 and use the "-binary" flag (for the "cms" command line application) or set
477 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
478 [Matt Caswell]
479
480 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 481
f6c024c2
MC
482 *) Constructed ASN.1 types with a recursive definition could exceed the stack
483
484 Constructed ASN.1 types with a recursive definition (such as can be found
485 in PKCS7) could eventually exceed the stack given malicious input with
486 excessive recursion. This could result in a Denial Of Service attack. There
487 are no such structures used within SSL/TLS that come from untrusted sources
488 so this is considered safe.
489
490 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
491 project.
492 (CVE-2018-0739)
493 [Matt Caswell]
494
495 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
496
497 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
498 effectively reduced to only comparing the least significant bit of each
499 byte. This allows an attacker to forge messages that would be considered as
500 authenticated in an amount of tries lower than that guaranteed by the
501 security claims of the scheme. The module can only be compiled by the
502 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
503
504 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
505 (IBM).
506 (CVE-2018-0733)
507 [Andy Polyakov]
508
509 *) Add a build target 'build_all_generated', to build all generated files
510 and only that. This can be used to prepare everything that requires
511 things like perl for a system that lacks perl and then move everything
512 to that system and do the rest of the build there.
513 [Richard Levitte]
514
515 *) Backport SSL_OP_NO_RENGOTIATION
516
517 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
518 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
519 changes this is no longer possible in 1.1.0. Therefore the new
520 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
521 1.1.0 to provide equivalent functionality.
522
523 Note that if an application built against 1.1.0h headers (or above) is run
524 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
525 accepted but nothing will happen, i.e. renegotiation will not be prevented.
526 [Matt Caswell]
527
4b9e91b0
RL
528 *) Removed the OS390-Unix config target. It relied on a script that doesn't
529 exist.
530 [Rich Salz]
531
f47270e1
MC
532 *) rsaz_1024_mul_avx2 overflow bug on x86_64
533
534 There is an overflow bug in the AVX2 Montgomery multiplication procedure
535 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
536 Analysis suggests that attacks against RSA and DSA as a result of this
537 defect would be very difficult to perform and are not believed likely.
538 Attacks against DH1024 are considered just feasible, because most of the
539 work necessary to deduce information about a private key may be performed
540 offline. The amount of resources required for such an attack would be
541 significant. However, for an attack on TLS to be meaningful, the server
542 would have to share the DH1024 private key among multiple clients, which is
543 no longer an option since CVE-2016-0701.
544
545 This only affects processors that support the AVX2 but not ADX extensions
546 like Intel Haswell (4th generation).
547
548 This issue was reported to OpenSSL by David Benjamin (Google). The issue
549 was originally found via the OSS-Fuzz project.
550 (CVE-2017-3738)
551 [Andy Polyakov]
de8c19cd
MC
552
553 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
554
555 *) bn_sqrx8x_internal carry bug on x86_64
556
557 There is a carry propagating bug in the x86_64 Montgomery squaring
558 procedure. No EC algorithms are affected. Analysis suggests that attacks
559 against RSA and DSA as a result of this defect would be very difficult to
560 perform and are not believed likely. Attacks against DH are considered just
561 feasible (although very difficult) because most of the work necessary to
562 deduce information about a private key may be performed offline. The amount
563 of resources required for such an attack would be very significant and
564 likely only accessible to a limited number of attackers. An attacker would
565 additionally need online access to an unpatched system using the target
566 private key in a scenario with persistent DH parameters and a private
567 key that is shared between multiple clients.
568
569 This only affects processors that support the BMI1, BMI2 and ADX extensions
570 like Intel Broadwell (5th generation) and later or AMD Ryzen.
571
572 This issue was reported to OpenSSL by the OSS-Fuzz project.
573 (CVE-2017-3736)
574 [Andy Polyakov]
575
576 *) Malformed X.509 IPAddressFamily could cause OOB read
577
578 If an X.509 certificate has a malformed IPAddressFamily extension,
579 OpenSSL could do a one-byte buffer overread. The most likely result
580 would be an erroneous display of the certificate in text format.
581
582 This issue was reported to OpenSSL by the OSS-Fuzz project.
583 (CVE-2017-3735)
584 [Rich Salz]
585
867a9170
MC
586 Changes between 1.1.0e and 1.1.0f [25 May 2017]
587
588 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
589 platform rather than 'mingw'.
590 [Richard Levitte]
591
592 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
593 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
594 which is the minimum version we support.
595 [Richard Levitte]
596
d4da1bb5
MC
597 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
598
599 *) Encrypt-Then-Mac renegotiation crash
600
601 During a renegotiation handshake if the Encrypt-Then-Mac extension is
602 negotiated where it was not in the original handshake (or vice-versa) then
603 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
604 and servers are affected.
605
606 This issue was reported to OpenSSL by Joe Orton (Red Hat).
607 (CVE-2017-3733)
608 [Matt Caswell]
609
536454e5
MC
610 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
611
612 *) Truncated packet could crash via OOB read
613
614 If one side of an SSL/TLS path is running on a 32-bit host and a specific
615 cipher is being used, then a truncated packet can cause that host to
616 perform an out-of-bounds read, usually resulting in a crash.
617
618 This issue was reported to OpenSSL by Robert Święcki of Google.
619 (CVE-2017-3731)
620 [Andy Polyakov]
621
622 *) Bad (EC)DHE parameters cause a client crash
623
624 If a malicious server supplies bad parameters for a DHE or ECDHE key
625 exchange then this can result in the client attempting to dereference a
626 NULL pointer leading to a client crash. This could be exploited in a Denial
627 of Service attack.
628
629 This issue was reported to OpenSSL by Guido Vranken.
630 (CVE-2017-3730)
631 [Matt Caswell]
632
633 *) BN_mod_exp may produce incorrect results on x86_64
634
635 There is a carry propagating bug in the x86_64 Montgomery squaring
636 procedure. No EC algorithms are affected. Analysis suggests that attacks
637 against RSA and DSA as a result of this defect would be very difficult to
638 perform and are not believed likely. Attacks against DH are considered just
639 feasible (although very difficult) because most of the work necessary to
640 deduce information about a private key may be performed offline. The amount
641 of resources required for such an attack would be very significant and
642 likely only accessible to a limited number of attackers. An attacker would
643 additionally need online access to an unpatched system using the target
644 private key in a scenario with persistent DH parameters and a private
645 key that is shared between multiple clients. For example this can occur by
646 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
647 similar to CVE-2015-3193 but must be treated as a separate problem.
648
649 This issue was reported to OpenSSL by the OSS-Fuzz project.
650 (CVE-2017-3732)
651 [Andy Polyakov]
652
653 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 654
6a69e869
MC
655 *) ChaCha20/Poly1305 heap-buffer-overflow
656
657 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
658 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
659 crash. This issue is not considered to be exploitable beyond a DoS.
660
661 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
662 (CVE-2016-7054)
663 [Richard Levitte]
664
665 *) CMS Null dereference
666
667 Applications parsing invalid CMS structures can crash with a NULL pointer
668 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
669 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
670 structure callback if an attempt is made to free certain invalid encodings.
671 Only CHOICE structures using a callback which do not handle NULL value are
672 affected.
673
674 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
675 (CVE-2016-7053)
676 [Stephen Henson]
677
678 *) Montgomery multiplication may produce incorrect results
679
680 There is a carry propagating bug in the Broadwell-specific Montgomery
681 multiplication procedure that handles input lengths divisible by, but
682 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
683 and DH private keys are impossible. This is because the subroutine in
684 question is not used in operations with the private key itself and an input
685 of the attacker's direct choice. Otherwise the bug can manifest itself as
686 transient authentication and key negotiation failures or reproducible
687 erroneous outcome of public-key operations with specially crafted input.
688 Among EC algorithms only Brainpool P-512 curves are affected and one
689 presumably can attack ECDH key negotiation. Impact was not analyzed in
690 detail, because pre-requisites for attack are considered unlikely. Namely
691 multiple clients have to choose the curve in question and the server has to
692 share the private key among them, neither of which is default behaviour.
693 Even then only clients that chose the curve will be affected.
694
695 This issue was publicly reported as transient failures and was not
696 initially recognized as a security issue. Thanks to Richard Morgan for
697 providing reproducible case.
698 (CVE-2016-7055)
699 [Andy Polyakov]
700
38be1ea8
RL
701 *) Removed automatic addition of RPATH in shared libraries and executables,
702 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
703 [Richard Levitte]
704
3133c2d3
MC
705 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
706
707 *) Fix Use After Free for large message sizes
708
709 The patch applied to address CVE-2016-6307 resulted in an issue where if a
710 message larger than approx 16k is received then the underlying buffer to
711 store the incoming message is reallocated and moved. Unfortunately a
712 dangling pointer to the old location is left which results in an attempt to
713 write to the previously freed location. This is likely to result in a
714 crash, however it could potentially lead to execution of arbitrary code.
715
716 This issue only affects OpenSSL 1.1.0a.
717
718 This issue was reported to OpenSSL by Robert Święcki.
719 (CVE-2016-6309)
720 [Matt Caswell]
721
39c136cc
MC
722 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
723
724 *) OCSP Status Request extension unbounded memory growth
725
726 A malicious client can send an excessively large OCSP Status Request
727 extension. If that client continually requests renegotiation, sending a
728 large OCSP Status Request extension each time, then there will be unbounded
729 memory growth on the server. This will eventually lead to a Denial Of
730 Service attack through memory exhaustion. Servers with a default
731 configuration are vulnerable even if they do not support OCSP. Builds using
732 the "no-ocsp" build time option are not affected.
733
734 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
735 (CVE-2016-6304)
736 [Matt Caswell]
737
738 *) SSL_peek() hang on empty record
739
740 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
741 sends an empty record. This could be exploited by a malicious peer in a
742 Denial Of Service attack.
743
744 This issue was reported to OpenSSL by Alex Gaynor.
745 (CVE-2016-6305)
746 [Matt Caswell]
747
748 *) Excessive allocation of memory in tls_get_message_header() and
749 dtls1_preprocess_fragment()
750
751 A (D)TLS message includes 3 bytes for its length in the header for the
752 message. This would allow for messages up to 16Mb in length. Messages of
753 this length are excessive and OpenSSL includes a check to ensure that a
754 peer is sending reasonably sized messages in order to avoid too much memory
755 being consumed to service a connection. A flaw in the logic of version
756 1.1.0 means that memory for the message is allocated too early, prior to
757 the excessive message length check. Due to way memory is allocated in
758 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
759 to service a connection. This could lead to a Denial of Service through
760 memory exhaustion. However, the excessive message length check still takes
761 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 762 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
763 manner then the 21Mb of allocated memory will then be immediately freed
764 again. Therefore the excessive memory allocation will be transitory in
765 nature. This then means that there is only a security impact if:
766
767 1) The application does not call SSL_free() in a timely manner in the event
768 that the connection fails
769 or
770 2) The application is working in a constrained environment where there is
771 very little free memory
772 or
773 3) The attacker initiates multiple connection attempts such that there are
774 multiple connections in a state where memory has been allocated for the
775 connection; SSL_free() has not yet been called; and there is insufficient
776 memory to service the multiple requests.
777
778 Except in the instance of (1) above any Denial Of Service is likely to be
779 transitory because as soon as the connection fails the memory is
780 subsequently freed again in the SSL_free() call. However there is an
781 increased risk during this period of application crashes due to the lack of
782 memory - which would then mean a more serious Denial of Service.
783
784 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
785 (CVE-2016-6307 and CVE-2016-6308)
786 [Matt Caswell]
787
788 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
789 had to be removed. Primary reason is that vendor assembler can't
790 assemble our modules with -KPIC flag. As result it, assembly
791 support, was not even available as option. But its lack means
792 lack of side-channel resistant code, which is incompatible with
793 security by todays standards. Fortunately gcc is readily available
794 prepackaged option, which we firmly point at...
795 [Andy Polyakov]
796
156e34f2 797 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 798
eedb9db9
AP
799 *) Windows command-line tool supports UTF-8 opt-in option for arguments
800 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
801 (to any value) allows Windows user to access PKCS#12 file generated
802 with Windows CryptoAPI and protected with non-ASCII password, as well
803 as files generated under UTF-8 locale on Linux also protected with
804 non-ASCII password.
805 [Andy Polyakov]
806
ef28891b
RS
807 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
808 have been disabled by default and removed from DEFAULT, just like RC4.
809 See the RC4 item below to re-enable both.
d33726b9
RS
810 [Rich Salz]
811
13c03c8d
MC
812 *) The method for finding the storage location for the Windows RAND seed file
813 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
814 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
815 all else fails we fall back to C:\.
13c03c8d
MC
816 [Matt Caswell]
817
cf3404fc
MC
818 *) The EVP_EncryptUpdate() function has had its return type changed from void
819 to int. A return of 0 indicates and error while a return of 1 indicates
820 success.
821 [Matt Caswell]
822
5584f65a
MC
823 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
824 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
825 off the constant time implementation for RSA, DSA and DH have been made
826 no-ops and deprecated.
827 [Matt Caswell]
828
0f91e1df
RS
829 *) Windows RAND implementation was simplified to only get entropy by
830 calling CryptGenRandom(). Various other RAND-related tickets
831 were also closed.
832 [Joseph Wylie Yandle, Rich Salz]
833
739a1eb1
RS
834 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
835 and OPENSSL_LH_, respectively. The old names are available
836 with API compatibility. They new names are now completely documented.
837 [Rich Salz]
838
c5ebfcab
F
839 *) Unify TYPE_up_ref(obj) methods signature.
840 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
841 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
842 int (instead of void) like all others TYPE_up_ref() methods.
843 So now these methods also check the return value of CRYPTO_atomic_add(),
844 and the validity of object reference counter.
845 [fdasilvayy@gmail.com]
4f4d13b1 846
3ec8a1cf
RL
847 *) With Windows Visual Studio builds, the .pdb files are installed
848 alongside the installed libraries and executables. For a static
849 library installation, ossl_static.pdb is the associate compiler
850 generated .pdb file to be used when linking programs.
851 [Richard Levitte]
852
d535e565
RL
853 *) Remove openssl.spec. Packaging files belong with the packagers.
854 [Richard Levitte]
855
3dfcb6a0
RL
856 *) Automatic Darwin/OSX configuration has had a refresh, it will now
857 recognise x86_64 architectures automatically. You can still decide
858 to build for a different bitness with the environment variable
859 KERNEL_BITS (can be 32 or 64), for example:
860
861 KERNEL_BITS=32 ./config
862
863 [Richard Levitte]
864
8fc06e88
DSH
865 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
866 256 bit AES and HMAC with SHA256.
867 [Steve Henson]
868
c21c7830
AP
869 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
870 [Andy Polyakov]
871
4a8e9c22 872 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 873 [Rich Salz]
4a8e9c22 874
afce395c
RL
875 *) To enable users to have their own config files and build file templates,
876 Configure looks in the directory indicated by the environment variable
877 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
878 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
879 name and is used as is.
880 [Richard Levitte]
881
f0e0fd51
RS
882 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
883 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
884 X509_CERT_FILE_CTX was removed.
885 [Rich Salz]
886
ce942199
MC
887 *) "shared" builds are now the default. To create only static libraries use
888 the "no-shared" Configure option.
889 [Matt Caswell]
890
4f4d13b1
MC
891 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
892 All of these option have not worked for some while and are fundamental
893 algorithms.
894 [Matt Caswell]
895
5eb8f712
MC
896 *) Make various cleanup routines no-ops and mark them as deprecated. Most
897 global cleanup functions are no longer required because they are handled
898 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
899 Explicitly de-initing can cause problems (e.g. where a library that uses
900 OpenSSL de-inits, but an application is still using it). The affected
901 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
902 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
903 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
904 COMP_zlib_cleanup().
905 [Matt Caswell]
907d2c2f 906
b5914707
EK
907 *) --strict-warnings no longer enables runtime debugging options
908 such as REF_DEBUG. Instead, debug options are automatically
909 enabled with '--debug' builds.
910 [Andy Polyakov, Emilia Käsper]
911
6a47c391
MC
912 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
913 have been moved out of the public header files. New functions for managing
914 these have been added.
915 [Matt Caswell]
916
36297463
RL
917 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
918 objects have been moved out of the public header files. New
919 functions for managing these have been added.
920 [Richard Levitte]
921
3fe85096
MC
922 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
923 have been moved out of the public header files. New functions for managing
924 these have been added.
925 [Matt Caswell]
926
eb47aae5
MC
927 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
928 moved out of the public header files. New functions for managing these
929 have been added.
930 [Matt Caswell]
931
dc110177 932 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 933 [Matt Caswell]
dc110177 934
007c80ea
RL
935 *) Removed the mk1mf build scripts.
936 [Richard Levitte]
937
3c27208f
RS
938 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
939 it is always safe to #include a header now.
940 [Rich Salz]
941
8e56a422
RL
942 *) Removed the aged BC-32 config and all its supporting scripts
943 [Richard Levitte]
944
1fbab1dc 945 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
946 [Rich Salz]
947
8a0333c9
EK
948 *) Add support for HKDF.
949 [Alessandro Ghedini]
950
208527a7
KR
951 *) Add support for blake2b and blake2s
952 [Bill Cox]
953
9b13e27c
MC
954 *) Added support for "pipelining". Ciphers that have the
955 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
956 encryptions/decryptions simultaneously. There are currently no built-in
957 ciphers with this property but the expectation is that engines will be able
958 to offer it to significantly improve throughput. Support has been extended
959 into libssl so that multiple records for a single connection can be
960 processed in one go (for >=TLS 1.1).
961 [Matt Caswell]
962
963 *) Added the AFALG engine. This is an async capable engine which is able to
964 offload work to the Linux kernel. In this initial version it only supports
965 AES128-CBC. The kernel must be version 4.1.0 or greater.
966 [Catriona Lucey]
967
5818c2b8
MC
968 *) OpenSSL now uses a new threading API. It is no longer necessary to
969 set locking callbacks to use OpenSSL in a multi-threaded environment. There
970 are two supported threading models: pthreads and windows threads. It is
971 also possible to configure OpenSSL at compile time for "no-threads". The
972 old threading API should no longer be used. The functions have been
973 replaced with "no-op" compatibility macros.
974 [Alessandro Ghedini, Matt Caswell]
975
817cd0d5
TS
976 *) Modify behavior of ALPN to invoke callback after SNI/servername
977 callback, such that updates to the SSL_CTX affect ALPN.
978 [Todd Short]
979
3ec13237
TS
980 *) Add SSL_CIPHER queries for authentication and key-exchange.
981 [Todd Short]
982
a556f342
EK
983 *) Changes to the DEFAULT cipherlist:
984 - Prefer (EC)DHE handshakes over plain RSA.
985 - Prefer AEAD ciphers over legacy ciphers.
986 - Prefer ECDSA over RSA when both certificates are available.
987 - Prefer TLSv1.2 ciphers/PRF.
988 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
989 default cipherlist.
990 [Emilia Käsper]
991
ddb4c047
RS
992 *) Change the ECC default curve list to be this, in order: x25519,
993 secp256r1, secp521r1, secp384r1.
994 [Rich Salz]
995
8b1a5af3
MC
996 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
997 disabled by default. They can be re-enabled using the
998 enable-weak-ssl-ciphers option to Configure.
999 [Matt Caswell]
1000
06217867
EK
1001 *) If the server has ALPN configured, but supports no protocols that the
1002 client advertises, send a fatal "no_application_protocol" alert.
1003 This behaviour is SHALL in RFC 7301, though it isn't universally
1004 implemented by other servers.
1005 [Emilia Käsper]
1006
71736242 1007 *) Add X25519 support.
3d9a51f7 1008 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1009 for public and private key encoding using the format documented in
69687aa8 1010 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1011 key generation and key derivation.
1012
1013 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1014 X25519(29).
71736242
DSH
1015 [Steve Henson]
1016
380f18ed
EK
1017 *) Deprecate SRP_VBASE_get_by_user.
1018 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1019 In order to fix an unavoidable memory leak (CVE-2016-0798),
1020 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1021 seed, even if the seed is configured.
1022
1023 Users should use SRP_VBASE_get1_by_user instead. Note that in
1024 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1025 also that even though configuring the SRP seed attempts to hide
1026 invalid usernames by continuing the handshake with fake
1027 credentials, this behaviour is not constant time and no strong
1028 guarantees are made that the handshake is indistinguishable from
1029 that of a valid user.
1030 [Emilia Käsper]
1031
380f0477 1032 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1033 without having to build shared libraries and vice versa. This
1034 only applies to the engines in engines/, those in crypto/engine/
1035 will always be built into libcrypto (i.e. "static").
1036
1037 Building dynamic engines is enabled by default; to disable, use
1038 the configuration option "disable-dynamic-engine".
1039
45b71abe 1040 The only requirements for building dynamic engines are the
9de94148
RL
1041 presence of the DSO module and building with position independent
1042 code, so they will also automatically be disabled if configuring
45b71abe 1043 with "disable-dso" or "disable-pic".
380f0477
RL
1044
1045 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1046 are also taken away from openssl/opensslconf.h, as they are
1047 irrelevant.
1048 [Richard Levitte]
1049
1050 *) Configuration change; if there is a known flag to compile
1051 position independent code, it will always be applied on the
1052 libcrypto and libssl object files, and never on the application
1053 object files. This means other libraries that use routines from
1054 libcrypto / libssl can be made into shared libraries regardless
1055 of how OpenSSL was configured.
9de94148
RL
1056
1057 If this isn't desirable, the configuration options "disable-pic"
1058 or "no-pic" can be used to disable the use of PIC. This will
1059 also disable building shared libraries and dynamic engines.
380f0477
RL
1060 [Richard Levitte]
1061
dba31777
RS
1062 *) Removed JPAKE code. It was experimental and has no wide use.
1063 [Rich Salz]
1064
3c65577f
RL
1065 *) The INSTALL_PREFIX Makefile variable has been renamed to
1066 DESTDIR. That makes for less confusion on what this variable
1067 is for. Also, the configuration option --install_prefix is
1068 removed.
1069 [Richard Levitte]
1070
22e3dcb7
RS
1071 *) Heartbeat for TLS has been removed and is disabled by default
1072 for DTLS; configure with enable-heartbeats. Code that uses the
1073 old #define's might need to be updated.
1074 [Emilia Käsper, Rich Salz]
1075
f3f1cf84
RS
1076 *) Rename REF_CHECK to REF_DEBUG.
1077 [Rich Salz]
1078
907d2c2f
RL
1079 *) New "unified" build system
1080
1081 The "unified" build system is aimed to be a common system for all
1082 platforms we support. With it comes new support for VMS.
1083
b6453a68 1084 This system builds supports building in a different directory tree
907d2c2f
RL
1085 than the source tree. It produces one Makefile (for unix family
1086 or lookalikes), or one descrip.mms (for VMS).
1087
1088 The source of information to make the Makefile / descrip.mms is
1089 small files called 'build.info', holding the necessary
1090 information for each directory with source to compile, and a
1091 template in Configurations, like unix-Makefile.tmpl or
1092 descrip.mms.tmpl.
1093
78ce90cb
RL
1094 With this change, the library names were also renamed on Windows
1095 and on VMS. They now have names that are closer to the standard
1096 on Unix, and include the major version number, and in certain
1097 cases, the architecture they are built for. See "Notes on shared
1098 libraries" in INSTALL.
1099
907d2c2f
RL
1100 We rely heavily on the perl module Text::Template.
1101 [Richard Levitte]
1102
722cba23
MC
1103 *) Added support for auto-initialisation and de-initialisation of the library.
1104 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1105 except in certain circumstances. See the OPENSSL_init_crypto() and
1106 OPENSSL_init_ssl() man pages for further information.
722cba23 1107 [Matt Caswell]
272d917d 1108
3edeb622
MC
1109 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1110 "peer" argument is now expected to be a BIO_ADDR object.
1111
0f45c26f
RL
1112 *) Rewrite of BIO networking library. The BIO library lacked consistent
1113 support of IPv6, and adding it required some more extensive
1114 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1115 which hold all types of addresses and chains of address information.
1116 It also introduces a new API, with functions like BIO_socket,
1117 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1118 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1119 have been adapted accordingly.
1120 [Richard Levitte]
1121
ba2de73b
EK
1122 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1123 the leading 0-byte.
1124 [Emilia Käsper]
1125
dc5744cb
EK
1126 *) CRIME protection: disable compression by default, even if OpenSSL is
1127 compiled with zlib enabled. Applications can still enable compression
1128 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1129 using the SSL_CONF library to configure compression.
1130 [Emilia Käsper]
1131
b6981744
EK
1132 *) The signature of the session callback configured with
1133 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1134 was explicitly marked as 'const unsigned char*' instead of
1135 'unsigned char*'.
1136 [Emilia Käsper]
1137
d8ca44ba
EK
1138 *) Always DPURIFY. Remove the use of uninitialized memory in the
1139 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1140 [Emilia Käsper]
1141
3e9e810f
RS
1142 *) Removed many obsolete configuration items, including
1143 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1144 MD2_CHAR, MD2_INT, MD2_LONG
1145 BF_PTR, BF_PTR2
1146 IDEA_SHORT, IDEA_LONG
1147 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1148 [Rich Salz, with advice from Andy Polyakov]
1149
94af0cd7
RS
1150 *) Many BN internals have been moved to an internal header file.
1151 [Rich Salz with help from Andy Polyakov]
1152
4f2eec60
RL
1153 *) Configuration and writing out the results from it has changed.
1154 Files such as Makefile include/openssl/opensslconf.h and are now
1155 produced through general templates, such as Makefile.in and
1156 crypto/opensslconf.h.in and some help from the perl module
1157 Text::Template.
1158
1159 Also, the center of configuration information is no longer
1160 Makefile. Instead, Configure produces a perl module in
1161 configdata.pm which holds most of the config data (in the hash
1162 table %config), the target data that comes from the target
1163 configuration in one of the Configurations/*.conf files (in
1164 %target).
1165 [Richard Levitte]
1166
d74dfafd
RL
1167 *) To clarify their intended purposes, the Configure options
1168 --prefix and --openssldir change their semantics, and become more
1169 straightforward and less interdependent.
1170
1171 --prefix shall be used exclusively to give the location INSTALLTOP
1172 where programs, scripts, libraries, include files and manuals are
1173 going to be installed. The default is now /usr/local.
1174
1175 --openssldir shall be used exclusively to give the default
1176 location OPENSSLDIR where certificates, private keys, CRLs are
1177 managed. This is also where the default openssl.cnf gets
1178 installed.
1179 If the directory given with this option is a relative path, the
1180 values of both the --prefix value and the --openssldir value will
1181 be combined to become OPENSSLDIR.
1182 The default for --openssldir is INSTALLTOP/ssl.
1183
1184 Anyone who uses --openssldir to specify where OpenSSL is to be
1185 installed MUST change to use --prefix instead.
1186 [Richard Levitte]
1187
a8eda431
MC
1188 *) The GOST engine was out of date and therefore it has been removed. An up
1189 to date GOST engine is now being maintained in an external repository.
1190 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1191 support for GOST ciphersuites (these are only activated if a GOST engine
1192 is present).
1193 [Matt Caswell]
1194
0423f812
BK
1195 *) EGD is no longer supported by default; use enable-egd when
1196 configuring.
87c00c93 1197 [Ben Kaduk and Rich Salz]
0423f812 1198
d10dac11
RS
1199 *) The distribution now has Makefile.in files, which are used to
1200 create Makefile's when Configure is run. *Configure must be run
1201 before trying to build now.*
1202 [Rich Salz]
1203
baf245ec
RS
1204 *) The return value for SSL_CIPHER_description() for error conditions
1205 has changed.
1206 [Rich Salz]
1207
59fd40d4
VD
1208 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1209
1210 Obtaining and performing DNSSEC validation of TLSA records is
1211 the application's responsibility. The application provides
1212 the TLSA records of its choice to OpenSSL, and these are then
1213 used to authenticate the peer.
1214
1215 The TLSA records need not even come from DNS. They can, for
1216 example, be used to implement local end-entity certificate or
1217 trust-anchor "pinning", where the "pin" data takes the form
1218 of TLSA records, which can augment or replace verification
1219 based on the usual WebPKI public certification authorities.
1220 [Viktor Dukhovni]
1221
98186eb4
VD
1222 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1223 continues to support deprecated interfaces in default builds.
1224 However, applications are strongly advised to compile their
1225 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1226 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1227 or the 1.1.0 releases.
1228
1229 In environments in which all applications have been ported to
1230 not use any deprecated interfaces OpenSSL's Configure script
1231 should be used with the --api=1.1.0 option to entirely remove
1232 support for the deprecated features from the library and
1233 unconditionally disable them in the installed headers.
1234 Essentially the same effect can be achieved with the "no-deprecated"
1235 argument to Configure, except that this will always restrict
1236 the build to just the latest API, rather than a fixed API
1237 version.
1238
1239 As applications are ported to future revisions of the API,
1240 they should update their compile-time OPENSSL_API_COMPAT define
1241 accordingly, but in most cases should be able to continue to
1242 compile with later releases.
1243
1244 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1245 0x10000000L and 0x00908000L, respectively. However those
1246 versions did not support the OPENSSL_API_COMPAT feature, and
1247 so applications are not typically tested for explicit support
1248 of just the undeprecated features of either release.
1249 [Viktor Dukhovni]
1250
7946ab33
KR
1251 *) Add support for setting the minimum and maximum supported protocol.
1252 It can bet set via the SSL_set_min_proto_version() and
1253 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1254 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1255 protocols instead of disabling individual protocols using
4fa52141
VD
1256 SSL_set_options() or SSL_CONF's Protocol. This change also
1257 removes support for disabling TLS 1.2 in the OpenSSL TLS
1258 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1259 [Kurt Roeckx]
1260
7c314196
MC
1261 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1262 [Andy Polyakov]
1263
5e030525
DSH
1264 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1265 and integrates ECDSA and ECDH functionality into EC. Implementations can
1266 now redirect key generation and no longer need to convert to or from
1267 ECDSA_SIG format.
1268
1269 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1270 include the ec.h header file instead.
5e030525
DSH
1271 [Steve Henson]
1272
361a1191
KR
1273 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1274 ciphers who are no longer supported and drops support the ephemeral RSA key
1275 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1276 [Kurt Roeckx]
1277
a718c627
RL
1278 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1279 opaque. For HMAC_CTX, the following constructors and destructors
1280 were added:
507db4c5
RL
1281
1282 HMAC_CTX *HMAC_CTX_new(void);
1283 void HMAC_CTX_free(HMAC_CTX *ctx);
1284
d5b33a51 1285 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1286 destroy such methods has been added. See EVP_MD_meth_new(3) and
1287 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1288
1289 Additional changes:
a718c627
RL
1290 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1291 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1292 EVP_MD_CTX_reset() should be called instead to reinitialise
1293 an already created structure.
507db4c5
RL
1294 2) For consistency with the majority of our object creators and
1295 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1296 EVP_MD_CTX_(new|free). The old names are retained as macros
1297 for deprecated builds.
1298 [Richard Levitte]
1299
9c8dc051
MC
1300 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1301 cryptographic operations to be performed asynchronously as long as an
1302 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1303 further details. Libssl has also had this capability integrated with the
1304 introduction of the new mode SSL_MODE_ASYNC and associated error
1305 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1306 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1307 [Matt Caswell]
1308
fe6ef247
KR
1309 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1310 always enabled now. If you want to disable the support you should
8caab744
MC
1311 exclude it using the list of supported ciphers. This also means that the
1312 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1313 [Kurt Roeckx]
1314
6977e8ee
KR
1315 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1316 SSL_{CTX_}set1_curves() which can set a list.
1317 [Kurt Roeckx]
1318
6f78b9e8
KR
1319 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1320 curve you want to support using SSL_{CTX_}set1_curves().
1321 [Kurt Roeckx]
1322
264ab6b1
MC
1323 *) State machine rewrite. The state machine code has been significantly
1324 refactored in order to remove much duplication of code and solve issues
1325 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1326 does have some associated API changes. Notably the SSL_state() function
1327 has been removed and replaced by SSL_get_state which now returns an
1328 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1329 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1330 also been removed.
264ab6b1
MC
1331 [Matt Caswell]
1332
b0700d2c
RS
1333 *) All instances of the string "ssleay" in the public API were replaced
1334 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1335 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1336 [Rich Salz]
1337
0e56b4b4
RS
1338 *) The demo files in crypto/threads were moved to demo/threads.
1339 [Rich Salz]
1340
2ab96874 1341 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1342 sureware and ubsec.
2ab96874 1343 [Matt Caswell, Rich Salz]
8b7080b0 1344
272d917d
DSH
1345 *) New ASN.1 embed macro.
1346
1347 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1348 structure is not allocated: it is part of the parent. That is instead of
1349
1350 FOO *x;
1351
1352 it must be:
1353
1354 FOO x;
1355
1356 This reduces memory fragmentation and make it impossible to accidentally
1357 set a mandatory field to NULL.
1358
1359 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1360 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1361 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1362 SEQUENCE OF.
1363 [Steve Henson]
1364
6f73d28c
EK
1365 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1366 [Emilia Käsper]
23237159 1367
c84f7f4a
MC
1368 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1369 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1370 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1371 DES and RC4 ciphersuites.
1372 [Matt Caswell]
1373
3cdd1e94
EK
1374 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1375 This changes the decoding behaviour for some invalid messages,
1376 though the change is mostly in the more lenient direction, and
1377 legacy behaviour is preserved as much as possible.
1378 [Emilia Käsper]
9c8dc051 1379
984d6c60
DW
1380 *) Fix no-stdio build.
1381 [ David Woodhouse <David.Woodhouse@intel.com> and also
1382 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1383
5ab4f893
RL
1384 *) New testing framework
1385 The testing framework has been largely rewritten and is now using
1386 perl and the perl modules Test::Harness and an extended variant of
1387 Test::More called OpenSSL::Test to do its work. All test scripts in
1388 test/ have been rewritten into test recipes, and all direct calls to
1389 executables in test/Makefile have become individual recipes using the
1390 simplified testing OpenSSL::Test::Simple.
1391
1392 For documentation on our testing modules, do:
1393
1394 perldoc test/testlib/OpenSSL/Test/Simple.pm
1395 perldoc test/testlib/OpenSSL/Test.pm
1396
1397 [Richard Levitte]
1398
bbd86bf5
RS
1399 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1400 are used; the latter aborts on memory leaks (usually checked on exit).
1401 Some undocumented "set malloc, etc., hooks" functions were removed
1402 and others were changed. All are now documented.
1403 [Rich Salz]
1404
f00a10b8
IP
1405 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1406 return an error
1407 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1408
23237159
DSH
1409 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1410 from RFC4279, RFC4785, RFC5487, RFC5489.
1411
1412 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1413 original RSA_PSK patch.
1414 [Steve Henson]
1415
57787ac8
MC
1416 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1417 era flag was never set throughout the codebase (only read). Also removed
1418 SSL3_FLAGS_POP_BUFFER which was only used if
1419 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1420 [Matt Caswell]
1421
9cf315ef
RL
1422 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1423 to be "oneline" instead of "compat".
1424 [Richard Levitte]
1425
a8e4ac6a
EK
1426 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1427 not aware of clients that still exhibit this bug, and the workaround
1428 hasn't been working properly for a while.
053fa39a 1429 [Emilia Käsper]
a8e4ac6a 1430
b8b12aad
MC
1431 *) The return type of BIO_number_read() and BIO_number_written() as well as
1432 the corresponding num_read and num_write members in the BIO structure has
1433 changed from unsigned long to uint64_t. On platforms where an unsigned
1434 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1435 transferred.
1436 [Matt Caswell]
1437
2c55a0bc
MC
1438 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1439 OpenSSL without support for them. It also means that maintaining
1440 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1441 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1442 [Matt Caswell]
a27e81ee 1443
13f8eb47
MC
1444 *) Removed support for the two export grade static DH ciphersuites
1445 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1446 were newly added (along with a number of other static DH ciphersuites) to
1447 1.0.2. However the two export ones have *never* worked since they were
1448 introduced. It seems strange in any case to be adding new export
1449 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1450 [Matt Caswell]
1451
a27e81ee
MC
1452 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1453 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1454 and turned into macros which simply call the new preferred function names
1455 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1456 should use the new names instead. Also as part of this change the ssl23.h
1457 header file has been removed.
1458 [Matt Caswell]
1459
c3d73470
MC
1460 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1461 code and the associated standard is no longer considered fit-for-purpose.
1462 [Matt Caswell]
6668b6b8 1463
3b061a00
RS
1464 *) RT2547 was closed. When generating a private key, try to make the
1465 output file readable only by the owner. This behavior change might
1466 be noticeable when interacting with other software.
1467
e6390aca
RS
1468 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1469 Added a test.
1470 [Rich Salz]
1471
995101d6
RS
1472 *) Added HTTP GET support to the ocsp command.
1473 [Rich Salz]
1474
9e8b6f04
RS
1475 *) Changed default digest for the dgst and enc commands from MD5 to
1476 sha256
1477 [Rich Salz]
1478
c3d73470
MC
1479 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1480 [Matt Caswell]
302d38e3 1481
6668b6b8
DSH
1482 *) Added support for TLS extended master secret from
1483 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1484 initial patch which was a great help during development.
1485 [Steve Henson]
1486
78cc1f03
MC
1487 *) All libssl internal structures have been removed from the public header
1488 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1489 now redundant). Users should not attempt to access internal structures
1490 directly. Instead they should use the provided API functions.
1491 [Matt Caswell]
785da0e6 1492
bd2bd374
MC
1493 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1494 Access to deprecated functions can be re-enabled by running config with
1495 "enable-deprecated". In addition applications wishing to use deprecated
1496 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1497 will, by default, disable some transitive includes that previously existed
1498 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1499 [Matt Caswell]
1500
0c1bd7f0
MC
1501 *) Added support for OCB mode. OpenSSL has been granted a patent license
1502 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1503 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1504 for OCB can be removed by calling config with no-ocb.
bd2bd374 1505 [Matt Caswell]
0c1bd7f0 1506
12478cc4
KR
1507 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1508 compatible client hello.
1509 [Kurt Roeckx]
1510
c56a50b2
AY
1511 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1512 done while fixing the error code for the key-too-small case.
1513 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1514
a8cd439b 1515 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1516 [Rich Salz]
1517
24956ca0
RS
1518 *) Removed old DES API.
1519 [Rich Salz]
1520
59ff1ce0 1521 *) Remove various unsupported platforms:
10bf4fc2
RS
1522 Sony NEWS4
1523 BEOS and BEOS_R5
1524 NeXT
1525 SUNOS
1526 MPE/iX
1527 Sinix/ReliantUNIX RM400
1528 DGUX
1529 NCR
1530 Tandem
1531 Cray
1532 16-bit platforms such as WIN16
b317819b
RS
1533 [Rich Salz]
1534
10bf4fc2
RS
1535 *) Clean up OPENSSL_NO_xxx #define's
1536 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1537 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1538 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1539 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1540 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1541 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1542 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1543 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1544 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1545 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1546 [Rich Salz]
1547
10bf4fc2 1548 *) Cleaned up dead code
a2b18e65
RS
1549 Remove all but one '#ifdef undef' which is to be looked at.
1550 [Rich Salz]
1551
0dfb9398
RS
1552 *) Clean up calling of xxx_free routines.
1553 Just like free(), fix most of the xxx_free routines to accept
1554 NULL. Remove the non-null checks from callers. Save much code.
1555 [Rich Salz]
1556
74924dcb
RS
1557 *) Add secure heap for storage of private keys (when possible).
1558 Add BIO_s_secmem(), CBIGNUM, etc.
1559 Contributed by Akamai Technologies under our Corporate CLA.
1560 [Rich Salz]
1561
5fc3a5fe
BL
1562 *) Experimental support for a new, fast, unbiased prime candidate generator,
1563 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1564 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1565
189ae368
MK
1566 *) New output format NSS in the sess_id command line tool. This allows
1567 exporting the session id and the master key in NSS keylog format.
1568 [Martin Kaiser <martin@kaiser.cx>]
1569
8acb9538 1570 *) Harmonize version and its documentation. -f flag is used to display
1571 compilation flags.
1572 [mancha <mancha1@zoho.com>]
1573
e14f14d3 1574 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1575 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1576 [mancha <mancha1@zoho.com>]
1577
4ba5e63b
BL
1578 *) Fix some double frees. These are not thought to be exploitable.
1579 [mancha <mancha1@zoho.com>]
1580
731f4314
DSH
1581 *) A missing bounds check in the handling of the TLS heartbeat extension
1582 can be used to reveal up to 64k of memory to a connected client or
1583 server.
1584
1585 Thanks for Neel Mehta of Google Security for discovering this bug and to
1586 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1587 preparing the fix (CVE-2014-0160)
1588 [Adam Langley, Bodo Moeller]
1589
f9b6c0ba
DSH
1590 *) Fix for the attack described in the paper "Recovering OpenSSL
1591 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1592 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1593 http://eprint.iacr.org/2014/140
1594
1595 Thanks to Yuval Yarom and Naomi Benger for discovering this
1596 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1597 [Yuval Yarom and Naomi Benger]
1598
a4339ea3 1599 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1600 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1601 [Steve Henson]
1602
5e3ff62c 1603 *) Experimental encrypt-then-mac support.
7f111b8b 1604
5e3ff62c
DSH
1605 Experimental support for encrypt then mac from
1606 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1607
5fdeb58c
DSH
1608 To enable it set the appropriate extension number (0x42 for the test
1609 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1610
5e3ff62c
DSH
1611 For non-compliant peers (i.e. just about everything) this should have no
1612 effect.
1613
1614 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1615
5e3ff62c
DSH
1616 [Steve Henson]
1617
97cf1f6c
DSH
1618 *) Add EVP support for key wrapping algorithms, to avoid problems with
1619 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1620 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1621 algorithms and include tests cases.
1622 [Steve Henson]
1623
5c84d2f5
DSH
1624 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1625 enveloped data.
1626 [Steve Henson]
1627
271fef0e
DSH
1628 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1629 MGF1 digest and OAEP label.
1630 [Steve Henson]
1631
fefc111a
BL
1632 *) Make openssl verify return errors.
1633 [Chris Palmer <palmer@google.com> and Ben Laurie]
1634
1c455bc0
DSH
1635 *) New function ASN1_TIME_diff to calculate the difference between two
1636 ASN1_TIME structures or one structure and the current time.
1637 [Steve Henson]
1638
a98b8ce6
DSH
1639 *) Update fips_test_suite to support multiple command line options. New
1640 test to induce all self test errors in sequence and check expected
1641 failures.
1642 [Steve Henson]
1643
f4324e51
DSH
1644 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1645 sign or verify all in one operation.
1646 [Steve Henson]
1647
14e96192 1648 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1649 test programs and fips_test_suite. Includes functionality to parse
1650 the minimal script output of fipsalgest.pl directly.
f4324e51 1651 [Steve Henson]
3ec9dceb 1652
5e4eb995
DSH
1653 *) Add authorisation parameter to FIPS_module_mode_set().
1654 [Steve Henson]
1655
2bfeb7dc
DSH
1656 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1657 [Steve Henson]
1658
4420b3b1 1659 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1660 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1661 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1662 demonstrate periodic health checking. Add "nodh" option to
1663 fips_test_suite to skip very slow DH test.
1664 [Steve Henson]
1665
15094852
DSH
1666 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1667 based on NID.
1668 [Steve Henson]
1669
a11f06b2
DSH
1670 *) More extensive health check for DRBG checking many more failure modes.
1671 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1672 combination: call this in fips_test_suite.
1673 [Steve Henson]
1674
7f111b8b 1675 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1676 FIPS 186-3 A.2.3.
1677
7fdcb457
DSH
1678 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1679 POST to handle HMAC cases.
20f12e63
DSH
1680 [Steve Henson]
1681
01a9a759 1682 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1683 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1684 [Steve Henson]
1685
c2fd5989 1686 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1687 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1688 outside the validated module in the FIPS capable OpenSSL.
1689 [Steve Henson]
1690
e0d1a2f8 1691 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1692 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1693 max_len. Allow the callback to return more than max_len bytes
1694 of entropy but discard any extra: it is the callback's responsibility
1695 to ensure that the extra data discarded does not impact the
1696 requested amount of entropy.
1697 [Steve Henson]
1698
7f111b8b 1699 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1700 information in FIPS186-3, SP800-57 and SP800-131A.
1701 [Steve Henson]
1702
b5dd1787
DSH
1703 *) CCM support via EVP. Interface is very similar to GCM case except we
1704 must supply all data in one chunk (i.e. no update, final) and the
1705 message length must be supplied if AAD is used. Add algorithm test
1706 support.
23916810
DSH
1707 [Steve Henson]
1708
ac892b7a
DSH
1709 *) Initial version of POST overhaul. Add POST callback to allow the status
1710 of POST to be monitored and/or failures induced. Modify fips_test_suite
1711 to use callback. Always run all selftests even if one fails.
1712 [Steve Henson]
1713
06b7e5a0
DSH
1714 *) XTS support including algorithm test driver in the fips_gcmtest program.
1715 Note: this does increase the maximum key length from 32 to 64 bytes but
1716 there should be no binary compatibility issues as existing applications
1717 will never use XTS mode.
32a2d8dd
DSH
1718 [Steve Henson]
1719
05e24c87
DSH
1720 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1721 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1722 performs algorithm blocking for unapproved PRNG types. Also do not
1723 set PRNG type in FIPS_mode_set(): leave this to the application.
1724 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1725 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1726 [Steve Henson]
1727
cab0595c
DSH
1728 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1729 This shouldn't present any incompatibility problems because applications
1730 shouldn't be using these directly and any that are will need to rethink
1731 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1732 [Steve Henson]
1733
96ec46f7
DSH
1734 *) Extensive self tests and health checking required by SP800-90 DRBG.
1735 Remove strength parameter from FIPS_drbg_instantiate and always
1736 instantiate at maximum supported strength.
1737 [Steve Henson]
1738
8857b380
DSH
1739 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1740 [Steve Henson]
1741
11e80de3
DSH
1742 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1743 [Steve Henson]
1744
1745 *) New function DH_compute_key_padded() to compute a DH key and pad with
1746 leading zeroes if needed: this complies with SP800-56A et al.
1747 [Steve Henson]
1748
591cbfae
DSH
1749 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1750 anything, incomplete, subject to change and largely untested at present.
1751 [Steve Henson]
1752
eead69f5
DSH
1753 *) Modify fipscanisteronly build option to only build the necessary object
1754 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1755 [Steve Henson]
1756
017bc57b
DSH
1757 *) Add experimental option FIPSSYMS to give all symbols in
1758 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1759 conflicts with future versions of OpenSSL. Add perl script
1760 util/fipsas.pl to preprocess assembly language source files
1761 and rename any affected symbols.
017bc57b
DSH
1762 [Steve Henson]
1763
25c65429
DSH
1764 *) Add selftest checks and algorithm block of non-fips algorithms in
1765 FIPS mode. Remove DES2 from selftests.
1766 [Steve Henson]
1767
fe26d066
DSH
1768 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1769 return internal method without any ENGINE dependencies. Add new
25c65429 1770 tiny fips sign and verify functions.
fe26d066
DSH
1771 [Steve Henson]
1772
b3310161
DSH
1773 *) New build option no-ec2m to disable characteristic 2 code.
1774 [Steve Henson]
1775
30b56225
DSH
1776 *) New build option "fipscanisteronly". This only builds fipscanister.o
1777 and (currently) associated fips utilities. Uses the file Makefile.fips
1778 instead of Makefile.org as the prototype.
1779 [Steve Henson]
1780
b3d8022e
DSH
1781 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1782 Update fips_gcmtest to use IV generator.
1783 [Steve Henson]
1784
bdaa5415
DSH
1785 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1786 setting output buffer to NULL. The *Final function must be
1787 called although it will not retrieve any additional data. The tag
1788 can be set or retrieved with a ctrl. The IV length is by default 12
1789 bytes (96 bits) but can be set to an alternative value. If the IV
1790 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 1791 set before the key.
bdaa5415
DSH
1792 [Steve Henson]
1793
3da0ca79
DSH
1794 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1795 underlying do_cipher function handles all cipher semantics itself
1796 including padding and finalisation. This is useful if (for example)
1797 an ENGINE cipher handles block padding itself. The behaviour of
1798 do_cipher is subtly changed if this flag is set: the return value
1799 is the number of characters written to the output buffer (zero is
1800 no longer an error code) or a negative error code. Also if the
d45087c6 1801 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1802 [Steve Henson]
1803
2b3936e8
DSH
1804 *) If a candidate issuer certificate is already part of the constructed
1805 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1806 [Steve Henson]
1807
7c2d4fee
BM
1808 *) Improve forward-security support: add functions
1809
1810 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1811 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1812
1813 for use by SSL/TLS servers; the callback function will be called whenever a
1814 new session is created, and gets to decide whether the session may be
1815 cached to make it resumable (return 0) or not (return 1). (As by the
1816 SSL/TLS protocol specifications, the session_id sent by the server will be
1817 empty to indicate that the session is not resumable; also, the server will
1818 not generate RFC 4507 (RFC 5077) session tickets.)
1819
1820 A simple reasonable callback implementation is to return is_forward_secure.
1821 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1822 by the SSL/TLS server library, indicating whether it can provide forward
1823 security.
053fa39a 1824 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 1825
3ddc06f0
BM
1826 *) New -verify_name option in command line utilities to set verification
1827 parameters by name.
1828 [Steve Henson]
1829
1830 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1831 Add CMAC pkey methods.
1832 [Steve Henson]
1833
7f111b8b 1834 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
1835 browses /reneg connection is renegotiated. If /renegcert it is
1836 renegotiated requesting a certificate.
1837 [Steve Henson]
1838
1839 *) Add an "external" session cache for debugging purposes to s_server. This
1840 should help trace issues which normally are only apparent in deployed
1841 multi-process servers.
1842 [Steve Henson]
1843
1844 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1845 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1846 BIO_set_cipher() and some obscure PEM functions were changed so they
1847 can now return an error. The RAND changes required a change to the
1848 RAND_METHOD structure.
1849 [Steve Henson]
1850
1851 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1852 a gcc attribute to warn if the result of a function is ignored. This
1853 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 1854 whose return value is often ignored.
3ddc06f0 1855 [Steve Henson]
f2ad3582 1856
eb64a6c6
RP
1857 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1858 These allow SCTs (signed certificate timestamps) to be requested and
1859 validated when establishing a connection.
1860 [Rob Percival <robpercival@google.com>]
1861
6ac83779
MC
1862 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1863
1864 *) Prevent padding oracle in AES-NI CBC MAC check
1865
1866 A MITM attacker can use a padding oracle attack to decrypt traffic
1867 when the connection uses an AES CBC cipher and the server support
1868 AES-NI.
1869
1870 This issue was introduced as part of the fix for Lucky 13 padding
1871 attack (CVE-2013-0169). The padding check was rewritten to be in
1872 constant time by making sure that always the same bytes are read and
1873 compared against either the MAC or padding bytes. But it no longer
1874 checked that there was enough data to have both the MAC and padding
1875 bytes.
1876
1877 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1878 (CVE-2016-2107)
1879 [Kurt Roeckx]
1880
1881 *) Fix EVP_EncodeUpdate overflow
1882
1883 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1884 Base64 encoding of binary data. If an attacker is able to supply very large
1885 amounts of input data then a length check can overflow resulting in a heap
1886 corruption.
1887
d5e86796 1888 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
1889 the PEM_write_bio* family of functions. These are mainly used within the
1890 OpenSSL command line applications, so any application which processes data
1891 from an untrusted source and outputs it as a PEM file should be considered
1892 vulnerable to this issue. User applications that call these APIs directly
1893 with large amounts of untrusted data may also be vulnerable.
1894
1895 This issue was reported by Guido Vranken.
1896 (CVE-2016-2105)
1897 [Matt Caswell]
1898
1899 *) Fix EVP_EncryptUpdate overflow
1900
1901 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1902 is able to supply very large amounts of input data after a previous call to
1903 EVP_EncryptUpdate() with a partial block then a length check can overflow
1904 resulting in a heap corruption. Following an analysis of all OpenSSL
1905 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1906 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1907 the first called function after an EVP_EncryptInit(), and therefore that
1908 specific call must be safe. The second form is where the length passed to
1909 EVP_EncryptUpdate() can be seen from the code to be some small value and
1910 therefore there is no possibility of an overflow. Since all instances are
1911 one of these two forms, it is believed that there can be no overflows in
1912 internal code due to this problem. It should be noted that
1913 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1914 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1915 of these calls have also been analysed too and it is believed there are no
1916 instances in internal usage where an overflow could occur.
1917
1918 This issue was reported by Guido Vranken.
1919 (CVE-2016-2106)
1920 [Matt Caswell]
1921
1922 *) Prevent ASN.1 BIO excessive memory allocation
1923
1924 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 1925 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
1926 potentially consuming excessive resources or exhausting memory.
1927
1928 Any application parsing untrusted data through d2i BIO functions is
1929 affected. The memory based functions such as d2i_X509() are *not* affected.
1930 Since the memory based functions are used by the TLS library, TLS
1931 applications are not affected.
1932
1933 This issue was reported by Brian Carpenter.
1934 (CVE-2016-2109)
1935 [Stephen Henson]
1936
1937 *) EBCDIC overread
1938
1939 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1940 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1941 in arbitrary stack data being returned in the buffer.
1942
1943 This issue was reported by Guido Vranken.
1944 (CVE-2016-2176)
1945 [Matt Caswell]
1946
1947 *) Modify behavior of ALPN to invoke callback after SNI/servername
1948 callback, such that updates to the SSL_CTX affect ALPN.
1949 [Todd Short]
1950
1951 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1952 default.
1953 [Kurt Roeckx]
1954
1955 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1956 methods are enabled and ssl2 is disabled the methods return NULL.
1957 [Kurt Roeckx]
1958
09375d12
MC
1959 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1960
1961 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1962 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1963 provide any "EXPORT" or "LOW" strength ciphers.
1964 [Viktor Dukhovni]
1965
1966 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1967 is by default disabled at build-time. Builds that are not configured with
1968 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1969 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1970 will need to explicitly call either of:
1971
1972 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1973 or
1974 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1975
1976 as appropriate. Even if either of those is used, or the application
1977 explicitly uses the version-specific SSLv2_method() or its client and
1978 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1979 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1980 ciphers, and SSLv2 56-bit DES are no longer available.
1981 (CVE-2016-0800)
1982 [Viktor Dukhovni]
1983
1984 *) Fix a double-free in DSA code
1985
1986 A double free bug was discovered when OpenSSL parses malformed DSA private
1987 keys and could lead to a DoS attack or memory corruption for applications
1988 that receive DSA private keys from untrusted sources. This scenario is
1989 considered rare.
1990
1991 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1992 libFuzzer.
1993 (CVE-2016-0705)
1994 [Stephen Henson]
1995
1996 *) Disable SRP fake user seed to address a server memory leak.
1997
1998 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1999
2000 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2001 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2002 was changed to ignore the "fake user" SRP seed, even if the seed
2003 is configured.
2004
2005 Users should use SRP_VBASE_get1_by_user instead. Note that in
2006 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2007 also that even though configuring the SRP seed attempts to hide
2008 invalid usernames by continuing the handshake with fake
2009 credentials, this behaviour is not constant time and no strong
2010 guarantees are made that the handshake is indistinguishable from
2011 that of a valid user.
2012 (CVE-2016-0798)
2013 [Emilia Käsper]
2014
2015 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2016
2017 In the BN_hex2bn function the number of hex digits is calculated using an
2018 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2019 large values of |i| this can result in |bn_expand| not allocating any
2020 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2021 field as NULL leading to a subsequent NULL ptr deref. For very large values
2022 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2023 In this case memory is allocated to the internal BIGNUM data field, but it
2024 is insufficiently sized leading to heap corruption. A similar issue exists
2025 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2026 is ever called by user applications with very large untrusted hex/dec data.
2027 This is anticipated to be a rare occurrence.
2028
2029 All OpenSSL internal usage of these functions use data that is not expected
2030 to be untrusted, e.g. config file data or application command line
2031 arguments. If user developed applications generate config file data based
2032 on untrusted data then it is possible that this could also lead to security
2033 consequences. This is also anticipated to be rare.
2034
2035 This issue was reported to OpenSSL by Guido Vranken.
2036 (CVE-2016-0797)
2037 [Matt Caswell]
2038
2039 *) Fix memory issues in BIO_*printf functions
2040
2041 The internal |fmtstr| function used in processing a "%s" format string in
2042 the BIO_*printf functions could overflow while calculating the length of a
2043 string and cause an OOB read when printing very long strings.
2044
2045 Additionally the internal |doapr_outch| function can attempt to write to an
2046 OOB memory location (at an offset from the NULL pointer) in the event of a
2047 memory allocation failure. In 1.0.2 and below this could be caused where
2048 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2049 could be in processing a very long "%s" format string. Memory leaks can
2050 also occur.
2051
2052 The first issue may mask the second issue dependent on compiler behaviour.
2053 These problems could enable attacks where large amounts of untrusted data
2054 is passed to the BIO_*printf functions. If applications use these functions
2055 in this way then they could be vulnerable. OpenSSL itself uses these
2056 functions when printing out human-readable dumps of ASN.1 data. Therefore
2057 applications that print this data could be vulnerable if the data is from
2058 untrusted sources. OpenSSL command line applications could also be
2059 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2060 as command line arguments.
2061
2062 Libssl is not considered directly vulnerable. Additionally certificates etc
2063 received via remote connections via libssl are also unlikely to be able to
2064 trigger these issues because of message size limits enforced within libssl.
2065
2066 This issue was reported to OpenSSL Guido Vranken.
2067 (CVE-2016-0799)
2068 [Matt Caswell]
2069
2070 *) Side channel attack on modular exponentiation
2071
2072 A side-channel attack was found which makes use of cache-bank conflicts on
2073 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2074 of RSA keys. The ability to exploit this issue is limited as it relies on
2075 an attacker who has control of code in a thread running on the same
2076 hyper-threaded core as the victim thread which is performing decryptions.
2077
2078 This issue was reported to OpenSSL by Yuval Yarom, The University of
2079 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2080 Nadia Heninger, University of Pennsylvania with more information at
2081 http://cachebleed.info.
2082 (CVE-2016-0702)
2083 [Andy Polyakov]
2084
2085 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2086 if no keysize is specified with default_bits. This fixes an
2087 omission in an earlier change that changed all RSA/DSA key generation
2088 apps to use 2048 bits by default.
2089 [Emilia Käsper]
2090
502bed22
MC
2091 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2092 *) DH small subgroups
2093
2094 Historically OpenSSL only ever generated DH parameters based on "safe"
2095 primes. More recently (in version 1.0.2) support was provided for
2096 generating X9.42 style parameter files such as those required for RFC 5114
2097 support. The primes used in such files may not be "safe". Where an
2098 application is using DH configured with parameters based on primes that are
2099 not "safe" then an attacker could use this fact to find a peer's private
2100 DH exponent. This attack requires that the attacker complete multiple
2101 handshakes in which the peer uses the same private DH exponent. For example
2102 this could be used to discover a TLS server's private DH exponent if it's
2103 reusing the private DH exponent or it's using a static DH ciphersuite.
2104
2105 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2106 TLS. It is not on by default. If the option is not set then the server
2107 reuses the same private DH exponent for the life of the server process and
2108 would be vulnerable to this attack. It is believed that many popular
2109 applications do set this option and would therefore not be at risk.
2110
2111 The fix for this issue adds an additional check where a "q" parameter is
2112 available (as is the case in X9.42 based parameters). This detects the
2113 only known attack, and is the only possible defense for static DH
2114 ciphersuites. This could have some performance impact.
2115
2116 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2117 default and cannot be disabled. This could have some performance impact.
2118
2119 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2120 (CVE-2016-0701)
2121 [Matt Caswell]
2122
2123 *) SSLv2 doesn't block disabled ciphers
2124
2125 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2126 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2127 been disabled, provided that the SSLv2 protocol was not also disabled via
2128 SSL_OP_NO_SSLv2.
2129
2130 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2131 and Sebastian Schinzel.
2132 (CVE-2015-3197)
2133 [Viktor Dukhovni]
2134
5fa30720
DSH
2135 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2136
2137 *) BN_mod_exp may produce incorrect results on x86_64
2138
2139 There is a carry propagating bug in the x86_64 Montgomery squaring
2140 procedure. No EC algorithms are affected. Analysis suggests that attacks
2141 against RSA and DSA as a result of this defect would be very difficult to
2142 perform and are not believed likely. Attacks against DH are considered just
2143 feasible (although very difficult) because most of the work necessary to
2144 deduce information about a private key may be performed offline. The amount
2145 of resources required for such an attack would be very significant and
2146 likely only accessible to a limited number of attackers. An attacker would
2147 additionally need online access to an unpatched system using the target
2148 private key in a scenario with persistent DH parameters and a private
2149 key that is shared between multiple clients. For example this can occur by
2150 default in OpenSSL DHE based SSL/TLS ciphersuites.
2151
2152 This issue was reported to OpenSSL by Hanno Böck.
2153 (CVE-2015-3193)
2154 [Andy Polyakov]
2155
2156 *) Certificate verify crash with missing PSS parameter
2157
2158 The signature verification routines will crash with a NULL pointer
2159 dereference if presented with an ASN.1 signature using the RSA PSS
2160 algorithm and absent mask generation function parameter. Since these
2161 routines are used to verify certificate signature algorithms this can be
2162 used to crash any certificate verification operation and exploited in a
2163 DoS attack. Any application which performs certificate verification is
2164 vulnerable including OpenSSL clients and servers which enable client
2165 authentication.
2166
2167 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2168 (CVE-2015-3194)
2169 [Stephen Henson]
2170
2171 *) X509_ATTRIBUTE memory leak
2172
2173 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2174 memory. This structure is used by the PKCS#7 and CMS routines so any
2175 application which reads PKCS#7 or CMS data from untrusted sources is
2176 affected. SSL/TLS is not affected.
2177
2178 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2179 libFuzzer.
2180 (CVE-2015-3195)
2181 [Stephen Henson]
2182
2183 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2184 This changes the decoding behaviour for some invalid messages,
2185 though the change is mostly in the more lenient direction, and
2186 legacy behaviour is preserved as much as possible.
2187 [Emilia Käsper]
2188
2189 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2190 return an error
2191 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2192
a8471306 2193 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2194
2195 *) Alternate chains certificate forgery
2196
d5e86796 2197 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2198 alternative certificate chain if the first attempt to build such a chain
2199 fails. An error in the implementation of this logic can mean that an
2200 attacker could cause certain checks on untrusted certificates to be
2201 bypassed, such as the CA flag, enabling them to use a valid leaf
2202 certificate to act as a CA and "issue" an invalid certificate.
2203
2204 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2205 (Google/BoringSSL).
2206 [Matt Caswell]
2207
2208 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2209
2210 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2211 incompatibility in the handling of HMAC. The previous ABI has now been
2212 restored.
2213 [Matt Caswell]
2214
2215 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2216
063dccd0
MC
2217 *) Malformed ECParameters causes infinite loop
2218
2219 When processing an ECParameters structure OpenSSL enters an infinite loop
2220 if the curve specified is over a specially malformed binary polynomial
2221 field.
2222
2223 This can be used to perform denial of service against any
2224 system which processes public keys, certificate requests or
2225 certificates. This includes TLS clients and TLS servers with
2226 client authentication enabled.
2227
2228 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2229 (CVE-2015-1788)
2230 [Andy Polyakov]
2231
2232 *) Exploitable out-of-bounds read in X509_cmp_time
2233
2234 X509_cmp_time does not properly check the length of the ASN1_TIME
2235 string and can read a few bytes out of bounds. In addition,
2236 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2237 time string.
2238
2239 An attacker can use this to craft malformed certificates and CRLs of
2240 various sizes and potentially cause a segmentation fault, resulting in
2241 a DoS on applications that verify certificates or CRLs. TLS clients
2242 that verify CRLs are affected. TLS clients and servers with client
2243 authentication enabled may be affected if they use custom verification
2244 callbacks.
2245
2246 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2247 independently by Hanno Böck.
063dccd0 2248 (CVE-2015-1789)
053fa39a 2249 [Emilia Käsper]
063dccd0
MC
2250
2251 *) PKCS7 crash with missing EnvelopedContent
2252
2253 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2254 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2255 with missing content and trigger a NULL pointer dereference on parsing.
2256
2257 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2258 structures from untrusted sources are affected. OpenSSL clients and
2259 servers are not affected.
2260
2261 This issue was reported to OpenSSL by Michal Zalewski (Google).
2262 (CVE-2015-1790)
053fa39a 2263 [Emilia Käsper]
063dccd0
MC
2264
2265 *) CMS verify infinite loop with unknown hash function
2266
2267 When verifying a signedData message the CMS code can enter an infinite loop
2268 if presented with an unknown hash function OID. This can be used to perform
2269 denial of service against any system which verifies signedData messages using
2270 the CMS code.
2271 This issue was reported to OpenSSL by Johannes Bauer.
2272 (CVE-2015-1792)
2273 [Stephen Henson]
2274
2275 *) Race condition handling NewSessionTicket
2276
2277 If a NewSessionTicket is received by a multi-threaded client when attempting to
2278 reuse a previous ticket then a race condition can occur potentially leading to
2279 a double free of the ticket data.
2280 (CVE-2015-1791)
2281 [Matt Caswell]
2282
de57d237
EK
2283 *) Only support 256-bit or stronger elliptic curves with the
2284 'ecdh_auto' setting (server) or by default (client). Of supported
2285 curves, prefer P-256 (both).
2286 [Emilia Kasper]
2287
2288 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2289
2290 *) ClientHello sigalgs DoS fix
2291
2292 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2293 invalid signature algorithms extension a NULL pointer dereference will
2294 occur. This can be exploited in a DoS attack against the server.
2295
2296 This issue was was reported to OpenSSL by David Ramos of Stanford
2297 University.
2298 (CVE-2015-0291)
2299 [Stephen Henson and Matt Caswell]
2300
2301 *) Multiblock corrupted pointer fix
2302
2303 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2304 feature only applies on 64 bit x86 architecture platforms that support AES
2305 NI instructions. A defect in the implementation of "multiblock" can cause
2306 OpenSSL's internal write buffer to become incorrectly set to NULL when
2307 using non-blocking IO. Typically, when the user application is using a
2308 socket BIO for writing, this will only result in a failed connection.
2309 However if some other BIO is used then it is likely that a segmentation
2310 fault will be triggered, thus enabling a potential DoS attack.
2311
2312 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2313 (CVE-2015-0290)
2314 [Matt Caswell]
2315
2316 *) Segmentation fault in DTLSv1_listen fix
2317
2318 The DTLSv1_listen function is intended to be stateless and processes the
2319 initial ClientHello from many peers. It is common for user code to loop
2320 over the call to DTLSv1_listen until a valid ClientHello is received with
2321 an associated cookie. A defect in the implementation of DTLSv1_listen means
2322 that state is preserved in the SSL object from one invocation to the next
2323 that can lead to a segmentation fault. Errors processing the initial
2324 ClientHello can trigger this scenario. An example of such an error could be
2325 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2326 server.
2327
2328 This issue was reported to OpenSSL by Per Allansson.
2329 (CVE-2015-0207)
2330 [Matt Caswell]
2331
2332 *) Segmentation fault in ASN1_TYPE_cmp fix
2333
2334 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2335 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2336 certificate signature algorithm consistency this can be used to crash any
2337 certificate verification operation and exploited in a DoS attack. Any
2338 application which performs certificate verification is vulnerable including
2339 OpenSSL clients and servers which enable client authentication.
2340 (CVE-2015-0286)
2341 [Stephen Henson]
2342
2343 *) Segmentation fault for invalid PSS parameters fix
2344
2345 The signature verification routines will crash with a NULL pointer
2346 dereference if presented with an ASN.1 signature using the RSA PSS
2347 algorithm and invalid parameters. Since these routines are used to verify
2348 certificate signature algorithms this can be used to crash any
2349 certificate verification operation and exploited in a DoS attack. Any
2350 application which performs certificate verification is vulnerable including
2351 OpenSSL clients and servers which enable client authentication.
2352
2353 This issue was was reported to OpenSSL by Brian Carpenter.
2354 (CVE-2015-0208)
2355 [Stephen Henson]
2356
2357 *) ASN.1 structure reuse memory corruption fix
2358
2359 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2360 memory corruption via an invalid write. Such reuse is and has been
2361 strongly discouraged and is believed to be rare.
2362
2363 Applications that parse structures containing CHOICE or ANY DEFINED BY
2364 components may be affected. Certificate parsing (d2i_X509 and related
2365 functions) are however not affected. OpenSSL clients and servers are
2366 not affected.
2367 (CVE-2015-0287)
2368 [Stephen Henson]
2369
2370 *) PKCS7 NULL pointer dereferences fix
2371
2372 The PKCS#7 parsing code does not handle missing outer ContentInfo
2373 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2374 missing content and trigger a NULL pointer dereference on parsing.
2375
2376 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2377 otherwise parse PKCS#7 structures from untrusted sources are
2378 affected. OpenSSL clients and servers are not affected.
2379
2380 This issue was reported to OpenSSL by Michal Zalewski (Google).
2381 (CVE-2015-0289)
053fa39a 2382 [Emilia Käsper]
bdc234f3
MC
2383
2384 *) DoS via reachable assert in SSLv2 servers fix
2385
2386 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2387 servers that both support SSLv2 and enable export cipher suites by sending
2388 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2389
053fa39a 2390 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2391 (OpenSSL development team).
2392 (CVE-2015-0293)
053fa39a 2393 [Emilia Käsper]
bdc234f3
MC
2394
2395 *) Empty CKE with client auth and DHE fix
2396
2397 If client auth is used then a server can seg fault in the event of a DHE
2398 ciphersuite being selected and a zero length ClientKeyExchange message
2399 being sent by the client. This could be exploited in a DoS attack.
2400 (CVE-2015-1787)
2401 [Matt Caswell]
2402
2403 *) Handshake with unseeded PRNG fix
2404
2405 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2406 with an unseeded PRNG. The conditions are:
2407 - The client is on a platform where the PRNG has not been seeded
2408 automatically, and the user has not seeded manually
2409 - A protocol specific client method version has been used (i.e. not
2410 SSL_client_methodv23)
2411 - A ciphersuite is used that does not require additional random data from
2412 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2413
2414 If the handshake succeeds then the client random that has been used will
2415 have been generated from a PRNG with insufficient entropy and therefore the
2416 output may be predictable.
2417
2418 For example using the following command with an unseeded openssl will
2419 succeed on an unpatched platform:
2420
2421 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2422 (CVE-2015-0285)
2423 [Matt Caswell]
2424
2425 *) Use After Free following d2i_ECPrivatekey error fix
2426
2427 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2428 could cause a use after free condition. This, in turn, could cause a double
2429 free in several private key parsing functions (such as d2i_PrivateKey
2430 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2431 for applications that receive EC private keys from untrusted
2432 sources. This scenario is considered rare.
2433
2434 This issue was discovered by the BoringSSL project and fixed in their
2435 commit 517073cd4b.
2436 (CVE-2015-0209)
2437 [Matt Caswell]
2438
2439 *) X509_to_X509_REQ NULL pointer deref fix
2440
2441 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2442 the certificate key is invalid. This function is rarely used in practice.
2443
2444 This issue was discovered by Brian Carpenter.
2445 (CVE-2015-0288)
2446 [Stephen Henson]
2447
2448 *) Removed the export ciphers from the DEFAULT ciphers
2449 [Kurt Roeckx]
2450
2451 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2452
0548505f
AP
2453 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2454 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2455 So far those who have to target multiple platforms would compromise
0548505f
AP
2456 and argue that binary targeting say ARMv5 would still execute on
2457 ARMv8. "Universal" build resolves this compromise by providing
2458 near-optimal performance even on newer platforms.
2459 [Andy Polyakov]
2460
507efe73
AP
2461 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2462 (other platforms pending).
9f4bd9d5 2463 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2464
b2774f6e
DSH
2465 *) Add support for the SignedCertificateTimestampList certificate and
2466 OCSP response extensions from RFC6962.
2467 [Rob Stradling]
2468
0fe73d6c
BM
2469 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2470 for corner cases. (Certain input points at infinity could lead to
2471 bogus results, with non-infinity inputs mapped to infinity too.)
2472 [Bodo Moeller]
2473
7a2b5450
AP
2474 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2475 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2476 common cases are optimized and there still is room for further
2477 improvements. Vector Permutation AES for Altivec is also added.
2478 [Andy Polyakov]
2479
2480 *) Add support for little-endian ppc64 Linux target.
2481 [Marcelo Cerri (IBM)]
2482
2483 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2484 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2485 are optimized and there still is room for further improvements.
2486 Both 32- and 64-bit modes are supported.
2487 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2488
2489 *) Improved ARMv7 NEON support.
2490 [Andy Polyakov]
2491
2492 *) Support for SPARC Architecture 2011 crypto extensions, first
2493 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2494 SHA256/512, MD5, GHASH and modular exponentiation.
2495 [Andy Polyakov, David Miller]
2496
2497 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2498 RSAZ.
9f4bd9d5 2499 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2500
2501 *) Support for new and upcoming Intel processors, including AVX2,
2502 BMI and SHA ISA extensions. This includes additional "stitched"
2503 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2504 for TLS encrypt.
2505
2506 This work was sponsored by Intel Corp.
2507 [Andy Polyakov]
2508
429a25b9
BM
2509 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2510 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2511 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2512 [Steve Henson]
2513
38c65481 2514 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2515 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2516 [Steve Henson]
2517
2518 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2519 MGF1 digest and OAEP label.
2520 [Steve Henson]
2521
2522 *) Add EVP support for key wrapping algorithms, to avoid problems with
2523 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2524 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2525 algorithms and include tests cases.
2526 [Steve Henson]
4fcdd66f 2527
94c2f77a
DSH
2528 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2529 structure.
2530 [Douglas E. Engert, Steve Henson]
2531
4dc83677
BM
2532 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2533 difference in days and seconds between two tm or ASN1_TIME structures.
2534 [Steve Henson]
2535
2536 *) Add -rev test option to s_server to just reverse order of characters
2537 received by client and send back to server. Also prints an abbreviated
2538 summary of the connection parameters.
2539 [Steve Henson]
2540
2541 *) New option -brief for s_client and s_server to print out a brief summary
2542 of connection parameters.
2543 [Steve Henson]
2544
2545 *) Add callbacks for arbitrary TLS extensions.
2546 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2547
2548 *) New option -crl_download in several openssl utilities to download CRLs
2549 from CRLDP extension in certificates.
2550 [Steve Henson]
2551
2552 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2553 [Steve Henson]
2554
2555 *) New function X509_CRL_diff to generate a delta CRL from the difference
2556 of two full CRLs. Add support to "crl" utility.
2557 [Steve Henson]
2558
2559 *) New functions to set lookup_crls function and to retrieve
2560 X509_STORE from X509_STORE_CTX.
2561 [Steve Henson]
2562
2563 *) Print out deprecated issuer and subject unique ID fields in
2564 certificates.
2565 [Steve Henson]
2566
2567 *) Extend OCSP I/O functions so they can be used for simple general purpose
2568 HTTP as well as OCSP. New wrapper function which can be used to download
2569 CRLs using the OCSP API.
2570 [Steve Henson]
2571
2572 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2573 [Steve Henson]
2574
2575 *) SSL_CONF* functions. These provide a common framework for application
2576 configuration using configuration files or command lines.
2577 [Steve Henson]
2578
2579 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2580 message callback and prints the results. Needs compile time option
2581 "enable-ssl-trace". New options to s_client and s_server to enable
2582 tracing.
2583 [Steve Henson]
2584
2585 *) New ctrl and macro to retrieve supported points extensions.
2586 Print out extension in s_server and s_client.
2587 [Steve Henson]
2588
2589 *) New functions to retrieve certificate signature and signature
2590 OID NID.
2591 [Steve Henson]
2592
2593 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2594 client to OpenSSL.
2595 [Steve Henson]
2596
2597 *) New Suite B modes for TLS code. These use and enforce the requirements
2598 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2599 only use Suite B curves. The Suite B modes can be set by using the
2600 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2601 [Steve Henson]
2602
2603 *) New chain verification flags for Suite B levels of security. Check
2604 algorithms are acceptable when flags are set in X509_verify_cert.
2605 [Steve Henson]
2606
2607 *) Make tls1_check_chain return a set of flags indicating checks passed
2608 by a certificate chain. Add additional tests to handle client
2609 certificates: checks for matching certificate type and issuer name
2610 comparison.
2611 [Steve Henson]
2612
2613 *) If an attempt is made to use a signature algorithm not in the peer
2614 preference list abort the handshake. If client has no suitable
2615 signature algorithms in response to a certificate request do not
2616 use the certificate.
2617 [Steve Henson]
2618
2619 *) If server EC tmp key is not in client preference list abort handshake.
2620 [Steve Henson]
2621
2622 *) Add support for certificate stores in CERT structure. This makes it
2623 possible to have different stores per SSL structure or one store in
d5e86796 2624 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2625 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2626 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2627 an error if the chain cannot be built: this will allow applications
2628 to test if a chain is correctly configured.
2629
2630 Note: if the CERT based stores are not set then the parent SSL_CTX
2631 store is used to retain compatibility with existing behaviour.
2632
2633 [Steve Henson]
2634
2635 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2636 mask based on the current session, check mask when sending client
2637 hello and checking the requested ciphersuite.
2638 [Steve Henson]
2639
2640 *) New ctrls to retrieve and set certificate types in a certificate
2641 request message. Print out received values in s_client. If certificate
2642 types is not set with custom values set sensible values based on
2643 supported signature algorithms.
2644 [Steve Henson]
2645
2646 *) Support for distinct client and server supported signature algorithms.
2647 [Steve Henson]
2648
2649 *) Add certificate callback. If set this is called whenever a certificate
2650 is required by client or server. An application can decide which
2651 certificate chain to present based on arbitrary criteria: for example
2652 supported signature algorithms. Add very simple example to s_server.
2653 This fixes many of the problems and restrictions of the existing client
2654 certificate callback: for example you can now clear an existing
2655 certificate and specify the whole chain.
2656 [Steve Henson]
2657
2658 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2659 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2660 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2661 to have similar checks in it.
2662
2663 Add new "cert_flags" field to CERT structure and include a "strict mode".
2664 This enforces some TLS certificate requirements (such as only permitting
2665 certificate signature algorithms contained in the supported algorithms
2666 extension) which some implementations ignore: this option should be used
2667 with caution as it could cause interoperability issues.
2668 [Steve Henson]
2669
2670 *) Update and tidy signature algorithm extension processing. Work out
2671 shared signature algorithms based on preferences and peer algorithms
2672 and print them out in s_client and s_server. Abort handshake if no
2673 shared signature algorithms.
2674 [Steve Henson]
2675
2676 *) Add new functions to allow customised supported signature algorithms
2677 for SSL and SSL_CTX structures. Add options to s_client and s_server
2678 to support them.
2679 [Steve Henson]
2680
2681 *) New function SSL_certs_clear() to delete all references to certificates
2682 from an SSL structure. Before this once a certificate had been added
2683 it couldn't be removed.
2684 [Steve Henson]
2685
2686 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2687 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2688 [Steve Henson]
2689
2690 *) Fixes and wildcard matching support to hostname and email checking
2691 functions. Add manual page.
2692 [Florian Weimer (Red Hat Product Security Team)]
2693
2694 *) New functions to check a hostname email or IP address against a
2695 certificate. Add options x509 utility to print results of checks against
2696 a certificate.
2697 [Steve Henson]
2698
2699 *) Fix OCSP checking.
2700 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2701
7f111b8b 2702 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2703 OpenSSL still tries to build a complete chain to a root but if an
2704 intermediate CA has a trust setting included that is used. The first
2705 setting is used: whether to trust (e.g., -addtrust option to the x509
2706 utility) or reject.
2707 [Steve Henson]
4dc83677
BM
2708
2709 *) Add -trusted_first option which attempts to find certificates in the
2710 trusted store even if an untrusted chain is also supplied.
2711 [Steve Henson]
0e1f390b 2712
b8c59291
AP
2713 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2714 platform support for Linux and Android.
2715 [Andy Polyakov]
2716
0e1f390b
AP
2717 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2718 [Andy Polyakov]
2719
0e1f390b
AP
2720 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2721 When in FIPS mode the approved implementations are used as normal,
2722 when not in FIPS mode the internal unapproved versions are used instead.
2723 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2724 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2725 [Steve Henson]
2726
2727 *) Transparently support X9.42 DH parameters when calling
2728 PEM_read_bio_DHparameters. This means existing applications can handle
2729 the new parameter format automatically.
2730 [Steve Henson]
2731
2732 *) Initial experimental support for X9.42 DH parameter format: mainly
2733 to support use of 'q' parameter for RFC5114 parameters.
2734 [Steve Henson]
2735
2736 *) Add DH parameters from RFC5114 including test data to dhtest.
2737 [Steve Henson]
2738
2739 *) Support for automatic EC temporary key parameter selection. If enabled
2740 the most preferred EC parameters are automatically used instead of
2741 hardcoded fixed parameters. Now a server just has to call:
2742 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2743 support ECDH and use the most appropriate parameters.
2744 [Steve Henson]
2745
2746 *) Enhance and tidy EC curve and point format TLS extension code. Use
2747 static structures instead of allocation if default values are used.
2748 New ctrls to set curves we wish to support and to retrieve shared curves.
2749 Print out shared curves in s_server. New options to s_server and s_client
2750 to set list of supported curves.
2751 [Steve Henson]
2752
7f111b8b 2753 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
2754 supported curve values as an array of NIDs. Extend openssl utility
2755 to print out received values.
2756 [Steve Henson]
2757
2758 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2759 between NIDs and the more common NIST names such as "P-256". Enhance
2760 ecparam utility and ECC method to recognise the NIST names for curves.
2761 [Steve Henson]
2762
2763 *) Enhance SSL/TLS certificate chain handling to support different
2764 chains for each certificate instead of one chain in the parent SSL_CTX.
2765 [Steve Henson]
2766
2767 *) Support for fixed DH ciphersuite client authentication: where both
2768 server and client use DH certificates with common parameters.
2769 [Steve Henson]
2770
2771 *) Support for fixed DH ciphersuites: those requiring DH server
2772 certificates.
2773 [Steve Henson]
2774
5f85f64f
EK
2775 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2776 the certificate.
2777 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2778 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2779 X509_CINF_get_signature were reverted post internal team review.
2780
bdc234f3
MC
2781 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2782
2783 *) Build fixes for the Windows and OpenVMS platforms
2784 [Matt Caswell and Richard Levitte]
2785
2786 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2787
2788 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2789 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2790 dereference. This could lead to a Denial Of Service attack. Thanks to
2791 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2792 (CVE-2014-3571)
2793 [Steve Henson]
2794
2795 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2796 dtls1_buffer_record function under certain conditions. In particular this
2797 could occur if an attacker sent repeated DTLS records with the same
2798 sequence number but for the next epoch. The memory leak could be exploited
2799 by an attacker in a Denial of Service attack through memory exhaustion.
2800 Thanks to Chris Mueller for reporting this issue.
2801 (CVE-2015-0206)
2802 [Matt Caswell]
2803
2804 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2805 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2806 method would be set to NULL which could later result in a NULL pointer
2807 dereference. Thanks to Frank Schmirler for reporting this issue.
2808 (CVE-2014-3569)
2809 [Kurt Roeckx]
d663df23 2810
b15f8769
DSH
2811 *) Abort handshake if server key exchange message is omitted for ephemeral
2812 ECDH ciphersuites.
2813
4138e388
DSH
2814 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2815 reporting this issue.
b15f8769
DSH
2816 (CVE-2014-3572)
2817 [Steve Henson]
2818
ce325c60
DSH
2819 *) Remove non-export ephemeral RSA code on client and server. This code
2820 violated the TLS standard by allowing the use of temporary RSA keys in
2821 non-export ciphersuites and could be used by a server to effectively
2822 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
2823 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2824 INRIA or reporting this issue.
ce325c60
DSH
2825 (CVE-2015-0204)
2826 [Steve Henson]
2827
bdc234f3
MC
2828 *) Fixed issue where DH client certificates are accepted without verification.
2829 An OpenSSL server will accept a DH certificate for client authentication
2830 without the certificate verify message. This effectively allows a client to
2831 authenticate without the use of a private key. This only affects servers
2832 which trust a client certificate authority which issues certificates
2833 containing DH keys: these are extremely rare and hardly ever encountered.
2834 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2835 this issue.
2836 (CVE-2015-0205)
2837 [Steve Henson]
2838
61aa44ca
AL
2839 *) Ensure that the session ID context of an SSL is updated when its
2840 SSL_CTX is updated via SSL_set_SSL_CTX.
2841
2842 The session ID context is typically set from the parent SSL_CTX,
2843 and can vary with the CTX.
2844 [Adam Langley]
2845
684400ce
DSH
2846 *) Fix various certificate fingerprint issues.
2847
2848 By using non-DER or invalid encodings outside the signed portion of a
2849 certificate the fingerprint can be changed without breaking the signature.
2850 Although no details of the signed portion of the certificate can be changed
2851 this can cause problems with some applications: e.g. those using the
2852 certificate fingerprint for blacklists.
2853
2854 1. Reject signatures with non zero unused bits.
2855
2856 If the BIT STRING containing the signature has non zero unused bits reject
2857 the signature. All current signature algorithms require zero unused bits.
2858
2859 2. Check certificate algorithm consistency.
2860
2861 Check the AlgorithmIdentifier inside TBS matches the one in the
2862 certificate signature. NB: this will result in signature failure
2863 errors for some broken certificates.
2864
2865 Thanks to Konrad Kraszewski from Google for reporting this issue.
2866
2867 3. Check DSA/ECDSA signatures use DER.
2868
60250017 2869 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
2870 signature. Return an error if there is a mismatch.
2871
2872 This will reject various cases including garbage after signature
2873 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2874 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2875 (negative or with leading zeroes).
2876
2877 Further analysis was conducted and fixes were developed by Stephen Henson
2878 of the OpenSSL core team.
2879
2880 (CVE-2014-8275)
2881 [Steve Henson]
2882
bdc234f3
MC
2883 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2884 results on some platforms, including x86_64. This bug occurs at random
2885 with a very low probability, and is not known to be exploitable in any
2886 way, though its exact impact is difficult to determine. Thanks to Pieter
2887 Wuille (Blockstream) who reported this issue and also suggested an initial
2888 fix. Further analysis was conducted by the OpenSSL development team and
2889 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2890 the OpenSSL core team.
2891 (CVE-2014-3570)
2892 [Andy Polyakov]
2893
9e189b9d
DB
2894 *) Do not resume sessions on the server if the negotiated protocol
2895 version does not match the session's version. Resuming with a different
2896 version, while not strictly forbidden by the RFC, is of questionable
2897 sanity and breaks all known clients.
053fa39a 2898 [David Benjamin, Emilia Käsper]
9e189b9d 2899
e94a6c0e
EK
2900 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2901 early CCS messages during renegotiation. (Note that because
2902 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 2903 [Emilia Käsper]
e94a6c0e 2904
d663df23
EK
2905 *) Tighten client-side session ticket handling during renegotiation:
2906 ensure that the client only accepts a session ticket if the server sends
2907 the extension anew in the ServerHello. Previously, a TLS client would
2908 reuse the old extension state and thus accept a session ticket if one was
2909 announced in the initial ServerHello.
de2c7504
EK
2910
2911 Similarly, ensure that the client requires a session ticket if one
2912 was advertised in the ServerHello. Previously, a TLS client would
2913 ignore a missing NewSessionTicket message.
053fa39a 2914 [Emilia Käsper]
d663df23 2915
18a2d293
EK
2916 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2917
2918 *) SRTP Memory Leak.
2919
2920 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2921 sends a carefully crafted handshake message, to cause OpenSSL to fail
2922 to free up to 64k of memory causing a memory leak. This could be
2923 exploited in a Denial Of Service attack. This issue affects OpenSSL
2924 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2925 whether SRTP is used or configured. Implementations of OpenSSL that
2926 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2927
2928 The fix was developed by the OpenSSL team.
2929 (CVE-2014-3513)
2930 [OpenSSL team]
2931
2932 *) Session Ticket Memory Leak.
2933
2934 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2935 integrity of that ticket is first verified. In the event of a session
2936 ticket integrity check failing, OpenSSL will fail to free memory
2937 causing a memory leak. By sending a large number of invalid session
2938 tickets an attacker could exploit this issue in a Denial Of Service
2939 attack.
2940 (CVE-2014-3567)
2941 [Steve Henson]
2942
2943 *) Build option no-ssl3 is incomplete.
2944
2945 When OpenSSL is configured with "no-ssl3" as a build option, servers
2946 could accept and complete a SSL 3.0 handshake, and clients could be
2947 configured to send them.
2948 (CVE-2014-3568)
2949 [Akamai and the OpenSSL team]
2950
2951 *) Add support for TLS_FALLBACK_SCSV.
2952 Client applications doing fallback retries should call
2953 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2954 (CVE-2014-3566)
2955 [Adam Langley, Bodo Moeller]
38c65481 2956
1cfd255c 2957 *) Add additional DigestInfo checks.
7f111b8b 2958
60250017 2959 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
2960 verifying RSA signature: this will reject any improperly encoded
2961 DigestInfo structures.
1cfd255c 2962
7c477625 2963 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
2964
2965 [Steve Henson]
2966
49b0dfc5
EK
2967 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2968
2969 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2970 SRP code can be overrun an internal buffer. Add sanity check that
2971 g, A, B < N to SRP code.
2972
2973 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2974 Group for discovering this issue.
2975 (CVE-2014-3512)
2976 [Steve Henson]
2977
2978 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2979 TLS 1.0 instead of higher protocol versions when the ClientHello message
2980 is badly fragmented. This allows a man-in-the-middle attacker to force a
2981 downgrade to TLS 1.0 even if both the server and the client support a
2982 higher protocol version, by modifying the client's TLS records.
2983
2984 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2985 researching this issue.
2986 (CVE-2014-3511)
2987 [David Benjamin]
2988
2989 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2990 to a denial of service attack. A malicious server can crash the client
2991 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2992 ciphersuite and sending carefully crafted handshake messages.
2993
053fa39a 2994 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
2995 issue.
2996 (CVE-2014-3510)
053fa39a 2997 [Emilia Käsper]
49b0dfc5
EK
2998
2999 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3000 to leak memory. This can be exploited through a Denial of Service attack.
3001 Thanks to Adam Langley for discovering and researching this issue.
3002 (CVE-2014-3507)
3003 [Adam Langley]
3004
3005 *) An attacker can force openssl to consume large amounts of memory whilst
3006 processing DTLS handshake messages. This can be exploited through a
3007 Denial of Service attack.
3008 Thanks to Adam Langley for discovering and researching this issue.
3009 (CVE-2014-3506)
3010 [Adam Langley]
3011
3012 *) An attacker can force an error condition which causes openssl to crash
3013 whilst processing DTLS packets due to memory being freed twice. This
3014 can be exploited through a Denial of Service attack.
5e93e5fc 3015 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3016 this issue.
3017 (CVE-2014-3505)
3018 [Adam Langley]
3019
3020 *) If a multithreaded client connects to a malicious server using a resumed
3021 session and the server sends an ec point format extension it could write
3022 up to 255 bytes to freed memory.
3023
3024 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3025 issue.
3026 (CVE-2014-3509)
3027 [Gabor Tyukasz]
3028
3029 *) A malicious server can crash an OpenSSL client with a null pointer
3030 dereference (read) by specifying an SRP ciphersuite even though it was not
3031 properly negotiated with the client. This can be exploited through a
3032 Denial of Service attack.
3033
053fa39a 3034 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3035 discovering and researching this issue.
3036 (CVE-2014-5139)
3037 [Steve Henson]
3038
3039 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3040 X509_name_oneline, X509_name_print_ex et al. to leak some information
3041 from the stack. Applications may be affected if they echo pretty printing
3042 output to the attacker.
3043
3044 Thanks to Ivan Fratric (Google) for discovering this issue.
3045 (CVE-2014-3508)
053fa39a 3046 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3047
3048 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3049 for corner cases. (Certain input points at infinity could lead to
3050 bogus results, with non-infinity inputs mapped to infinity too.)
3051 [Bodo Moeller]
3052
7c477625
DSH
3053 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3054
38c65481
BM
3055 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3056 handshake can force the use of weak keying material in OpenSSL
3057 SSL/TLS clients and servers.
3058
3059 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3060 researching this issue. (CVE-2014-0224)
3061 [KIKUCHI Masashi, Steve Henson]
3062
3063 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3064 OpenSSL DTLS client the code can be made to recurse eventually crashing
3065 in a DoS attack.
3066
3067 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3068 (CVE-2014-0221)
3069 [Imre Rad, Steve Henson]
3070
3071 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3072 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3073 client or server. This is potentially exploitable to run arbitrary
3074 code on a vulnerable client or server.
3075
053fa39a
RL
3076 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3077 [Jüri Aedla, Steve Henson]
38c65481
BM
3078
3079 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3080 are subject to a denial of service attack.
3081
053fa39a 3082 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3083 this issue. (CVE-2014-3470)
053fa39a 3084 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3085
3086 *) Harmonize version and its documentation. -f flag is used to display
3087 compilation flags.
3088 [mancha <mancha1@zoho.com>]
3089
3090 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3091 in i2d_ECPrivateKey.
3092 [mancha <mancha1@zoho.com>]
3093
3094 *) Fix some double frees. These are not thought to be exploitable.
3095 [mancha <mancha1@zoho.com>]
3096
3097 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3098
3099 *) A missing bounds check in the handling of the TLS heartbeat extension
3100 can be used to reveal up to 64k of memory to a connected client or
3101 server.
3102
3103 Thanks for Neel Mehta of Google Security for discovering this bug and to
3104 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3105 preparing the fix (CVE-2014-0160)
3106 [Adam Langley, Bodo Moeller]
3107
3108 *) Fix for the attack described in the paper "Recovering OpenSSL
3109 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3110 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3111 http://eprint.iacr.org/2014/140
3112
3113 Thanks to Yuval Yarom and Naomi Benger for discovering this
3114 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3115 [Yuval Yarom and Naomi Benger]
3116
3117 *) TLS pad extension: draft-agl-tls-padding-03
3118
3119 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3120 TLS client Hello record length value would otherwise be > 255 and
3121 less that 512 pad with a dummy extension containing zeroes so it
3122 is at least 512 bytes long.
3123
3124 [Adam Langley, Steve Henson]
3125
3126 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3127
7f111b8b 3128 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3129 handshake could crash OpenSSL with a NULL pointer exception.
3130 Thanks to Anton Johansson for reporting this issues.
3131 (CVE-2013-4353)
3132
3133 *) Keep original DTLS digest and encryption contexts in retransmission
3134 structures so we can use the previous session parameters if they need
3135 to be resent. (CVE-2013-6450)
3136 [Steve Henson]
3137
3138 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3139 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3140 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3141 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3142 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3143 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3144 [Rob Stradling, Adam Langley]
3145
4dc83677
BM
3146 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3147
3148 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3149 supporting platforms or when small records were transferred.
3150 [Andy Polyakov, Steve Henson]
3151
3152 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3153
3154 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3155
7f111b8b 3156 This addresses the flaw in CBC record processing discovered by
4dc83677 3157 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3158 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3159
3160 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3161 Security Group at Royal Holloway, University of London
3162 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3163 Emilia Käsper for the initial patch.
4dc83677 3164 (CVE-2013-0169)
053fa39a 3165 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3166
3167 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3168 ciphersuites which can be exploited in a denial of service attack.
3169 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3170 and detecting this bug and to Wolfgang Ettlinger
3171 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3172 (CVE-2012-2686)
3173 [Adam Langley]
3174
3175 *) Return an error when checking OCSP signatures when key is NULL.
3176 This fixes a DoS attack. (CVE-2013-0166)
3177 [Steve Henson]
3178
3179 *) Make openssl verify return errors.
3180 [Chris Palmer <palmer@google.com> and Ben Laurie]
3181
3182 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3183 the right response is stapled. Also change SSL_get_certificate()
3184 so it returns the certificate actually sent.
3185 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3186 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3187
4242a090
DSH
3188 *) Fix possible deadlock when decoding public keys.
3189 [Steve Henson]
3190
c3b13033
DSH
3191 *) Don't use TLS 1.0 record version number in initial client hello
3192 if renegotiating.
3193 [Steve Henson]
3194
3195 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3196
c46ecc3a 3197 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3198 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3199
3200 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3201 fuzzing as a service testing platform.
3202 (CVE-2012-2333)
3203 [Steve Henson]
3204
225055c3
DSH
3205 *) Initialise tkeylen properly when encrypting CMS messages.
3206 Thanks to Solar Designer of Openwall for reporting this issue.
3207 [Steve Henson]
0e1f390b 3208
a7086099
DSH
3209 *) In FIPS mode don't try to use composite ciphers as they are not
3210 approved.
3211 [Steve Henson]
0e1f390b 3212
a7086099 3213 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3214
396f8b71 3215 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3216 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3217 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3218 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3219 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3220 0x10000000L Any application which was previously compiled against
3221 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3222 will need to be recompiled as a result. Letting be results in
3223 inability to disable specifically TLS 1.1 and in client context,
3224 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3225 [Steve Henson]
3226
46f4e1be 3227 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3228 disable just protocol X, but all protocols above X *if* there are
3229 protocols *below* X still enabled. In more practical terms it means
3230 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3231 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3232 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3233 client side.
f2ad3582
AP
3234 [Andy Polyakov]
3235
d9a9d10f
DSH
3236 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3237
3238 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3239 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3240 in CRYPTO_realloc_clean.
3241
3242 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3243 issue and to Adam Langley <agl@chromium.org> for fixing it.
3244 (CVE-2012-2110)
3245 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3246
d3ddf022
BM
3247 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3248 [Adam Langley]
3249
800e1cd9 3250 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3251 record length exceeds 255 bytes.
3252
800e1cd9
DSH
3253 1. Do not use record version number > TLS 1.0 in initial client
3254 hello: some (but not all) hanging servers will now work.
3255 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3256 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3257 set to an even number, such as 50, for example by passing:
3258 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3259 Most broken servers should now work.
3260 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3261 TLS 1.2 client support entirely.
43d5b4ff 3262 [Steve Henson]
800e1cd9 3263
82c5ac45
AP
3264 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3265 [Andy Polyakov]
3266
3267 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3268
3269 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3270 STRING form instead of a DigestInfo.
3271 [Steve Henson]
3ddc06f0 3272
83cb7c46
DSH
3273 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3274 and the RSA_sign/RSA_verify functions. This was made more apparent when
3275 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3276 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3277 the correct format in RSA_verify so both forms transparently work.
3278 [Steve Henson]
3279
f4e11693
DSH
3280 *) Some servers which support TLS 1.0 can choke if we initially indicate
3281 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3282 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3283 client version in client hello, this should keep such servers happy
3284 and still work with previous versions of OpenSSL.
3285 [Steve Henson]
3286
4817504d
DSH
3287 *) Add support for TLS/DTLS heartbeats.
3288 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3289
0b9f5ef8
DSH
3290 *) Add support for SCTP.
3291 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3292
ad89bf78
DSH
3293 *) Improved PRNG seeding for VOS.
3294 [Paul Green <Paul.Green@stratus.com>]
3295
e75440d2
AP
3296 *) Extensive assembler packs updates, most notably:
3297
87411f05
DMSP
3298 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3299 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3300 - x86_64: bit-sliced AES implementation;
3301 - ARM: NEON support, contemporary platforms optimizations;
3302 - s390x: z196 support;
3303 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3304
3305 [Andy Polyakov]
3306
188c53f7
DSH
3307 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3308 (removal of unnecessary code)
3309 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3310
a7c71d89
BM
3311 *) Add TLS key material exporter from RFC 5705.
3312 [Eric Rescorla]
3313
3314 *) Add DTLS-SRTP negotiation from RFC 5764.
3315 [Eric Rescorla]
3316
3317 *) Add Next Protocol Negotiation,
3318 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3319 disabled with a no-npn flag to config or Configure. Code donated
3320 by Google.
3321 [Adam Langley <agl@google.com> and Ben Laurie]
3322
3e00b4c9
BM
3323 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3324 NIST-P256, NIST-P521, with constant-time single point multiplication on
3325 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3326 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3327 Code made available under Apache License version 2.0.
3e00b4c9 3328
e0d6132b
BM
3329 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3330 line to include this in your build of OpenSSL, and run "make depend" (or
3331 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3332
3333 EC_GFp_nistp224_method()
3334 EC_GFp_nistp256_method()
3335 EC_GFp_nistp521_method()
3336
3337 EC_GROUP_new_by_curve_name() will automatically use these (while
3338 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3339 implementations).
053fa39a 3340 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3341
3ddc06f0
BM
3342 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3343 all platforms. Move ssize_t definition from e_os.h to the public
3344 header file e_os2.h as it now appears in public header file cms.h
3345 [Steve Henson]
3346
be449448 3347 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3348 signature parameters can be passed using this option and in
7f111b8b 3349 particular PSS.
4c623cdd
DSH
3350 [Steve Henson]
3351
f26cf995 3352 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3353 appropriate AlgorithmIdentifiers for PSS based on those in the
3354 corresponding EVP_MD_CTX structure. No application support yet.
3355 [Steve Henson]
3356
85522a07
DSH
3357 *) Support for companion algorithm specific ASN1 signing routines.
3358 New function ASN1_item_sign_ctx() signs a pre-initialised
3359 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3360 the appropriate parameters.
3361 [Steve Henson]
3362
31904ecd
DSH
3363 *) Add new algorithm specific ASN1 verification initialisation function
3364 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3365 handling will be the same no matter what EVP_PKEY_METHOD is used.
3366 Add a PSS handler to support verification of PSS signatures: checked
3367 against a number of sample certificates.
3368 [Steve Henson]
3369
3370 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3371 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3372
ff04bbe3 3373 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3374 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3375
3376 More complex signatures (e.g. PSS) can print out more meaningful
3377 information. Include DSA version that prints out the signature
3378 parameters r, s.
fa1ba589
DSH
3379 [Steve Henson]
3380
ccbb9bad
DSH
3381 *) Password based recipient info support for CMS library: implementing
3382 RFC3211.
d2a53c22
DSH
3383 [Steve Henson]
3384
3d63b396
DSH
3385 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3386 neatly separates the code into cipher and PBE sections and is required
3387 for some algorithms that split PBES2 into separate pieces (such as
3388 password based CMS).
18e503f3
DSH
3389 [Steve Henson]
3390
c519e89f
BM
3391 *) Session-handling fixes:
3392 - Fix handling of connections that are resuming with a session ID,
3393 but also support Session Tickets.
3394 - Fix a bug that suppressed issuing of a new ticket if the client
3395 presented a ticket with an expired session.
3396 - Try to set the ticket lifetime hint to something reasonable.
3397 - Make tickets shorter by excluding irrelevant information.
3398 - On the client side, don't ignore renewed tickets.
3399 [Adam Langley, Bodo Moeller (Google)]
3400
612fcfbd
BM
3401 *) Fix PSK session representation.
3402 [Bodo Moeller]
3403
acb4ab34 3404 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3405
3406 This work was sponsored by Intel.
3407 [Andy Polyakov]
3408
acb4ab34
BM
3409 *) Add GCM support to TLS library. Some custom code is needed to split
3410 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3411 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3412 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3413 add a special AESGCM string for GCM only.
3414 [Steve Henson]
3415
3416 *) Expand range of ctrls for AES GCM. Permit setting invocation
3417 field on decrypt and retrieval of invocation field only on encrypt.
3418 [Steve Henson]
3419
3420 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3421 As required by RFC5289 these ciphersuites cannot be used if for
3422 versions of TLS earlier than 1.2.
3423 [Steve Henson]
3424
3425 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3426 as unset and return the appropriate default but do *not* set the default.
3427 This means we can return the appropriate method in applications that
3428 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3429 [Steve Henson]
3430
e66cb363
BM
3431 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3432 ENGINE is used then we cannot handle that in the FIPS module so we
3433 keep original code iff non-FIPS operations are allowed.
3434 [Steve Henson]
3435
8e855452
BM
3436 *) Add -attime option to openssl utilities.
3437 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3438
3439 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3440 [Steve Henson]
3441
3442 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3443 FIPS EC methods unconditionally for now.
3444 [Steve Henson]
3445
3446 *) New build option no-ec2m to disable characteristic 2 code.
3447 [Steve Henson]
3448
3449 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3450 all cases can be covered as some introduce binary incompatibilities.
3451 [Steve Henson]
3452
3453 *) Redirect RSA operations to FIPS module including keygen,
3454 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3455 [Steve Henson]
3456
3457 *) Add similar low level API blocking to ciphers.
3458 [Steve Henson]
3459
3460 *) Low level digest APIs are not approved in FIPS mode: any attempt
3461 to use these will cause a fatal error. Applications that *really* want
3462 to use them can use the private_* version instead.
3463 [Steve Henson]
3464
7f111b8b 3465 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3466 [Steve Henson]
3467
7f111b8b 3468 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3469 [Steve Henson]
3470
3471 *) Update build system to add "fips" flag which will link in fipscanister.o
3472 for static and shared library builds embedding a signature if needed.
3473 [Steve Henson]
3474
3475 *) Output TLS supported curves in preference order instead of numerical
3476 order. This is currently hardcoded for the highest order curves first.
3477 This should be configurable so applications can judge speed vs strength.
3478 [Steve Henson]
3479
7f111b8b 3480 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3481 [Steve Henson]
3482
3483 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3484 and enable MD5.
3485 [Steve Henson]
3486
3487 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3488 FIPS modules versions.
3489 [Steve Henson]
3490
3491 *) Add TLS v1.2 client side support for client authentication. Keep cache
3492 of handshake records longer as we don't know the hash algorithm to use
3493 until after the certificate request message is received.
3494 [Steve Henson]
3495
3496 *) Initial TLS v1.2 client support. Add a default signature algorithms
3497 extension including all the algorithms we support. Parse new signature
3498 format in client key exchange. Relax some ECC signing restrictions for
3499 TLS v1.2 as indicated in RFC5246.
3500 [Steve Henson]
3501
3502 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3503 to new signature format when needed using client digest preference.
3504 All server ciphersuites should now work correctly in TLS v1.2. No client
3505 support yet and no support for client certificates.
3506 [Steve Henson]
3507
3508 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3509 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3510 ciphersuites. At present only RSA key exchange ciphersuites work with
3511 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3512 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3513 and version checking.
3514 [Steve Henson]
3515
3516 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3517 with this defined it will not be affected by any changes to ssl internal
3518 structures. Add several utility functions to allow openssl application
3519 to work with OPENSSL_NO_SSL_INTERN defined.
3520 [Steve Henson]
3521
3e8fcd3d
RS
3522 *) A long standing patch to add support for SRP from EdelWeb (Peter
3523 Sylvester and Christophe Renou) was integrated.
3524 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3525 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3526 Ben Laurie]
f96ccf36 3527
f830c68f
DSH
3528 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3529 [Steve Henson]
3530
44959ee4
DSH
3531 *) Permit abbreviated handshakes when renegotiating using the function
3532 SSL_renegotiate_abbreviated().
3533 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3534
7bbd0de8
DSH
3535 *) Add call to ENGINE_register_all_complete() to
3536 ENGINE_load_builtin_engines(), so some implementations get used
3537 automatically instead of needing explicit application support.
3538 [Steve Henson]
3539
f96ccf36
DSH
3540 *) Add support for TLS key exporter as described in RFC5705.
3541 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3542
3543 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3544 a few changes are required:
3545
3546 Add SSL_OP_NO_TLSv1_1 flag.
3547 Add TLSv1_1 methods.
3548 Update version checking logic to handle version 1.1.
3549 Add explicit IV handling (ported from DTLS code).
3550 Add command line options to s_client/s_server.
3551 [Steve Henson]
3552
82c5ac45
AP
3553 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3554
3555 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3556 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3557 content decryption and always return the same error. Note: this attack
3558 needs on average 2^20 messages so it only affects automated senders. The
60250017 3559 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3560 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3561 an MMA defence is not necessary.
3562 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3563 this issue. (CVE-2012-0884)
3564 [Steve Henson]
206310c3 3565
7f111b8b 3566 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3567 client hello before rejecting multiple SGC restarts. Thanks to
3568 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3569 [Steve Henson]
3570
855d2918
DSH
3571 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3572
3573 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3574 Thanks to Antonio Martin, Enterprise Secure Access Research and
3575 Development, Cisco Systems, Inc. for discovering this bug and
3576 preparing a fix. (CVE-2012-0050)
3577 [Antonio Martin]
3578
4d0bafb4 3579 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3580
e7455724
DSH
3581 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3582 of the Vaudenay padding oracle attack on CBC mode encryption
3583 which enables an efficient plaintext recovery attack against
3584 the OpenSSL implementation of DTLS. Their attack exploits timing
3585 differences arising during decryption processing. A research
3586 paper describing this attack can be found at:
3587 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3588 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3589 Security Group at Royal Holloway, University of London
3590 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3591 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3592 for preparing the fix. (CVE-2011-4108)
3593 [Robin Seggelmann, Michael Tuexen]
3594
27dfffd5
DSH
3595 *) Clear bytes used for block padding of SSL 3.0 records.
3596 (CVE-2011-4576)
3597 [Adam Langley (Google)]
3598
ac07bc86
DSH
3599 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3600 Kadianakis <desnacked@gmail.com> for discovering this issue and
3601 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3602 [Adam Langley (Google)]
3603
3604 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3605 [Andrey Kulikov <amdeich@gmail.com>]
3606
3607 *) Prevent malformed RFC3779 data triggering an assertion failure.
3608 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3609 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3610 [Rob Austein <sra@hactrn.net>]
3611
8e855452
BM
3612 *) Improved PRNG seeding for VOS.
3613 [Paul Green <Paul.Green@stratus.com>]
3614
19b0d0e7
BM
3615 *) Fix ssl_ciph.c set-up race.
3616 [Adam Langley (Google)]
3617
ea8c77a5 3618 *) Fix spurious failures in ecdsatest.c.
053fa39a 3619 [Emilia Käsper (Google)]
ea8c77a5 3620
390c5795
BM
3621 *) Fix the BIO_f_buffer() implementation (which was mixing different
3622 interpretations of the '..._len' fields).
3623 [Adam Langley (Google)]
3624
e5641d7f
BM
3625 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3626 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3627 threads won't reuse the same blinding coefficients.
3628
3629 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3630 lock to call BN_BLINDING_invert_ex, and avoids one use of
3631 BN_BLINDING_update for each BN_BLINDING structure (previously,
3632 the last update always remained unused).
053fa39a 3633 [Emilia Käsper (Google)]
e5641d7f 3634
3ddc06f0
BM
3635 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3636 [Bob Buckholz (Google)]
3637
3638 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3639
0486cce6
DSH
3640 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3641 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3642 [Kaspar Brand <ossl@velox.ch>]
3643
e7928282 3644 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3645 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3646 [Adam Langley (Google)]
3647
837e1b68
BM
3648 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3649 [Bodo Moeller]
3650
1f59a843
DSH
3651 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3652 signature public key algorithm by using OID xref utilities instead.
3653 Before this you could only use some ECC ciphersuites with SHA1 only.
3654 [Steve Henson]
3655
e66cb363
BM
3656 *) Add protection against ECDSA timing attacks as mentioned in the paper
3657 by Billy Bob Brumley and Nicola Tuveri, see:
3658
87411f05 3659 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3660
3661 [Billy Bob Brumley and Nicola Tuveri]
3662
c415adc2
BM
3663 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3664
3665 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3666 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3667
3668 *) Fix bug in string printing code: if *any* escaping is enabled we must
3669 escape the escape character (backslash) or the resulting string is
3670 ambiguous.
3671 [Steve Henson]
3672
3673 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3674
88f2a4cf
BM
3675 *) Disable code workaround for ancient and obsolete Netscape browsers
3676 and servers: an attacker can use it in a ciphersuite downgrade attack.
3677 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3678 [Steve Henson]
3679
300b1d76
DSH
3680 *) Fixed J-PAKE implementation error, originally discovered by
3681 Sebastien Martini, further info and confirmation from Stefan
3682 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3683 [Ben Laurie]
3684
3685 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3686
732d31be
DSH
3687 *) Fix extension code to avoid race conditions which can result in a buffer
3688 overrun vulnerability: resumed sessions must not be modified as they can
3689 be shared by multiple threads. CVE-2010-3864
9bda7458 3690 [Steve Henson]
732d31be 3691
223c59ea 3692 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3693 a DLL.
223c59ea
DSH
3694 [Steve Henson]
3695
173350bc
BM
3696 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3697
7f111b8b 3698 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3699 (CVE-2010-1633)
3700 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3701
173350bc 3702 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3703
c2bf7208
DSH
3704 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3705 context. The operation can be customised via the ctrl mechanism in
3706 case ENGINEs want to include additional functionality.
3707 [Steve Henson]
3708
ba64ae6c
DSH
3709 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3710 [Steve Henson]
3711
0e0c6821
DSH
3712 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3713 output hashes compatible with older versions of OpenSSL.
3714 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3715
e6f418bc
DSH
3716 *) Fix compression algorithm handling: if resuming a session use the
3717 compression algorithm of the resumed session instead of determining
3718 it from client hello again. Don't allow server to change algorithm.
3719 [Steve Henson]
3720
3d63b396
DSH
3721 *) Add load_crls() function to apps tidying load_certs() too. Add option
3722 to verify utility to allow additional CRLs to be included.
3723 [Steve Henson]
3724
3725 *) Update OCSP request code to permit adding custom headers to the request:
3726 some responders need this.
3727 [Steve Henson]
3728
a25f33d2
DSH
3729 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3730 correctly.
3731 [Julia Lawall <julia@diku.dk>]
3732
17716680
DSH
3733 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3734 needlessly dereferenced structures, used obsolete functions and
3735 didn't handle all updated verify codes correctly.
3736 [Steve Henson]
3737
480af99e 3738 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3739 [Steve Henson]
3740
e30dd20c
DSH
3741 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3742 indicate the initial BIO being pushed or popped. This makes it possible
3743 to determine whether the BIO is the one explicitly called or as a result
3744 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3745 it handles reference counts correctly and doesn't zero out the I/O bio
3746 when it is not being explicitly popped. WARNING: applications which
3747 included workarounds for the old buggy behaviour will need to be modified
3748 or they could free up already freed BIOs.
3749 [Steve Henson]
3750
480af99e
BM
3751 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3752 renaming to all platforms (within the 0.9.8 branch, this was
3753 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3754 [Guenter <lists@gknw.net>]
3755
d741ccad
DSH
3756 *) Add ECDHE and PSK support to DTLS.
3757 [Michael Tuexen <tuexen@fh-muenster.de>]
3758
5f8f94a6
DSH
3759 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3760 be used on C++.
3761 [Steve Henson]
3762
e5fa864f
DSH
3763 *) Add "missing" function EVP_MD_flags() (without this the only way to
3764 retrieve a digest flags is by accessing the structure directly. Update
3765 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3766 or cipher is registered as in the "from" argument. Print out all
7f111b8b 3767 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
3768 attempting to work them out.
3769 [Steve Henson]
3770
22c98d4a
DSH
3771 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3772 this allows the use of compression and extensions. Change default cipher
3773 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3774 by default unless an application cipher string requests it.
3775 [Steve Henson]
3776
14023fe3
DSH
3777 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3778 key ids to find matching certificates and keys but some PKCS#12 files
3779 don't follow the (somewhat unwritten) rules and this strategy fails.
3780 Now just gather all certificates together and the first private key
3781 then look for the first certificate that matches the key.
3782 [Steve Henson]
3783
aaf35f11
DSH
3784 *) Support use of registered digest and cipher names for dgst and cipher
3785 commands instead of having to add each one as a special case. So now
3786 you can do:
3787
3788 openssl sha256 foo
3789
3790 as well as:
3791
3792 openssl dgst -sha256 foo
3793
3794 and this works for ENGINE based algorithms too.
3795
3796 [Steve Henson]
3ff55e96 3797
b6af2c7e
DSH
3798 *) Update Gost ENGINE to support parameter files.
3799 [Victor B. Wagner <vitus@cryptocom.ru>]
3800
7f111b8b 3801 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
3802 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3803
c2c99e28
DSH
3804 *) Enhance the hash format used for certificate directory links. The new
3805 form uses the canonical encoding (meaning equivalent names will work
3806 even if they aren't identical) and uses SHA1 instead of MD5. This form
3807 is incompatible with the older format and as a result c_rehash should
3808 be used to rebuild symbolic links.
3809 [Steve Henson]
3810
8125d9f9
DSH
3811 *) Make PKCS#8 the default write format for private keys, replacing the
3812 traditional format. This form is standardised, more secure and doesn't
3813 include an implicit MD5 dependency.
3814 [Steve Henson]
3815
363bd0b4
DSH
3816 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3817 committed to OpenSSL should pass this lot as a minimum.
3818 [Steve Henson]
3819
12bf56c0
DSH
3820 *) Add session ticket override functionality for use by EAP-FAST.
3821 [Jouni Malinen <j@w1.fi>]
3822
87d52468
DSH
3823 *) Modify HMAC functions to return a value. Since these can be implemented
3824 in an ENGINE errors can occur.
3825 [Steve Henson]
3826
1ea6472e
BL
3827 *) Type-checked OBJ_bsearch_ex.
3828 [Ben Laurie]
3829
babb3798
BL
3830 *) Type-checked OBJ_bsearch. Also some constification necessitated
3831 by type-checking. Still to come: TXT_DB, bsearch(?),
3832 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
3833 CONF_VALUE.
3834 [Ben Laurie]
babb3798 3835
87d3a0cd
DSH
3836 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3837 seconds to a tm structure directly, instead of going through OS
3838 specific date routines. This avoids any issues with OS routines such
3839 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3840 and X509_time_adj_ex() to cover the extended range. The existing
3841 X509_time_adj() is still usable and will no longer have any date issues.
3842 [Steve Henson]
3843
d43c4497
DSH
3844 *) Delta CRL support. New use deltas option which will attempt to locate
3845 and search any appropriate delta CRLs available.
3846
3847 This work was sponsored by Google.
3848 [Steve Henson]
3849
4b96839f
DSH
3850 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3851 code and add additional score elements. Validate alternate CRL paths
3852 as part of the CRL checking and indicate a new error "CRL path validation
3853 error" in this case. Applications wanting additional details can use
3854 the verify callback and check the new "parent" field. If this is not
60250017 3855 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
3856 see this because it requires extended CRL support which is off by
3857 default.
3858
3859 This work was sponsored by Google.
3860 [Steve Henson]
3861
249a77f5
DSH
3862 *) Support for freshest CRL extension.
3863
3864 This work was sponsored by Google.
3865 [Steve Henson]
3866
d0fff69d
DSH
3867 *) Initial indirect CRL support. Currently only supported in the CRLs
3868 passed directly and not via lookup. Process certificate issuer
3869 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 3870 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
3871
3872 This work was sponsored by Google.
3873 [Steve Henson]
3874
9d84d4ed
DSH
3875 *) Add support for distinct certificate and CRL paths. The CRL issuer
3876 certificate is validated separately in this case. Only enabled if
3877 an extended CRL support flag is set: this flag will enable additional
3878 CRL functionality in future.
3879
3880 This work was sponsored by Google.
3881 [Steve Henson]
9d84d4ed 3882
002e66c0
DSH
3883 *) Add support for policy mappings extension.
3884
3885 This work was sponsored by Google.
3886 [Steve Henson]
3887
e9746e03
DSH
3888 *) Fixes to pathlength constraint, self issued certificate handling,
3889 policy processing to align with RFC3280 and PKITS tests.
3890
3891 This work was sponsored by Google.
3892 [Steve Henson]
3893
3894 *) Support for name constraints certificate extension. DN, email, DNS
3895 and URI types are currently supported.
3896
3897 This work was sponsored by Google.
3898 [Steve Henson]
3899
4c329696
GT
3900 *) To cater for systems that provide a pointer-based thread ID rather
3901 than numeric, deprecate the current numeric thread ID mechanism and
3902 replace it with a structure and associated callback type. This
3903 mechanism allows a numeric "hash" to be extracted from a thread ID in
3904 either case, and on platforms where pointers are larger than 'long',
3905 mixing is done to help ensure the numeric 'hash' is usable even if it
3906 can't be guaranteed unique. The default mechanism is to use "&errno"
3907 as a pointer-based thread ID to distinguish between threads.
3908
3909 Applications that want to provide their own thread IDs should now use
3910 CRYPTO_THREADID_set_callback() to register a callback that will call
3911 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3912
2ecd2ede
BM
3913 Note that ERR_remove_state() is now deprecated, because it is tied
3914 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3915 to free the current thread's error state should be replaced by
3916 ERR_remove_thread_state(NULL).
3917
4c329696
GT
3918 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3919 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3920 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3921 application was previously providing a numeric thread callback that
3922 was inappropriate for distinguishing threads, then uniqueness might
3923 have been obtained with &errno that happened immediately in the
3924 intermediate development versions of OpenSSL; this is no longer the
3925 case, the numeric thread callback will now override the automatic use
3926 of &errno.)
3927 [Geoff Thorpe, with help from Bodo Moeller]
3928
5cbd2033
DSH
3929 *) Initial support for different CRL issuing certificates. This covers a
3930 simple case where the self issued certificates in the chain exist and
3931 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
3932
3933 This work was sponsored by Google.
5cbd2033
DSH
3934 [Steve Henson]
3935
5ce278a7
BL
3936 *) Removed effectively defunct crypto/store from the build.
3937 [Ben Laurie]
3938
3939 *) Revamp of STACK to provide stronger type-checking. Still to come:
3940 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3941 ASN1_STRING, CONF_VALUE.
3942 [Ben Laurie]
3943
8671b898
BL
3944 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3945 RAM on SSL connections. This option can save about 34k per idle SSL.
3946 [Nick Mathewson]
3947
3c1d6bbc
BL
3948 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3949 STACK, TXT_DB, bsearch, qsort.
3950 [Ben Laurie]
3951
8931b30d
DSH
3952 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3953 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 3954 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
3955 encryptedData, envelopedData types included. Scripts to check against
3956 RFC4134 examples draft and interop and consistency checks of many
3957 content types and variants.
8931b30d
DSH
3958 [Steve Henson]
3959
3df93571 3960 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
3961 [Steve Henson]
3962
73980531
DSH
3963 *) Extend mk1mf to support importing of options and assembly language
3964 files from Configure script, currently only included in VC-WIN32.
3965 The assembly language rules can now optionally generate the source
3966 files from the associated perl scripts.
3967 [Steve Henson]
3968
0e1dba93
DSH
3969 *) Implement remaining functionality needed to support GOST ciphersuites.
3970 Interop testing has been performed using CryptoPro implementations.
3971 [Victor B. Wagner <vitus@cryptocom.ru>]
3972
0023adb4
AP
3973 *) s390x assembler pack.
3974 [Andy Polyakov]
3975
4c7c5ff6
AP
3976 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3977 "family."
3978 [Andy Polyakov]
3979
761772d7
BM
3980 *) Implement Opaque PRF Input TLS extension as specified in
3981 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3982 official specification yet and no extension type assignment by
3983 IANA exists, this extension (for now) will have to be explicitly
3984 enabled when building OpenSSL by providing the extension number
3985 to use. For example, specify an option
3986
3987 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3988
3989 to the "config" or "Configure" script to enable the extension,
3990 assuming extension number 0x9527 (which is a completely arbitrary
3991 and unofficial assignment based on the MD5 hash of the Internet
3992 Draft). Note that by doing so, you potentially lose
3993 interoperability with other TLS implementations since these might
3994 be using the same extension number for other purposes.
3995
3996 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3997 opaque PRF input value to use in the handshake. This will create
46f4e1be 3998 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
3999 return non-zero for success.
4000
4001 To get more control and flexibility, provide a callback function
4002 by using
4003
4004 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4005 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4006
4007 where
4008
4009 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4010 void *arg;
4011
4012 Callback function 'cb' will be called in handshakes, and is
4013 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4014 Argument 'arg' is for application purposes (the value as given to
4015 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4016 be provided to the callback function). The callback function
4017 has to return non-zero to report success: usually 1 to use opaque
4018 PRF input just if possible, or 2 to enforce use of the opaque PRF
4019 input. In the latter case, the library will abort the handshake
4020 if opaque PRF input is not successfully negotiated.
4021
4022 Arguments 'peerinput' and 'len' given to the callback function
4023 will always be NULL and 0 in the case of a client. A server will
4024 see the client's opaque PRF input through these variables if
4025 available (NULL and 0 otherwise). Note that if the server
4026 provides an opaque PRF input, the length must be the same as the
4027 length of the client's opaque PRF input.
4028
4029 Note that the callback function will only be called when creating
4030 a new session (session resumption can resume whatever was
4031 previously negotiated), and will not be called in SSL 2.0
4032 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4033 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4034 for applications that need to enforce opaque PRF input.
4035
4036 [Bodo Moeller]
4037
81025661 4038 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4039 MAC.
81025661
DSH
4040
4041 [Victor B. Wagner <vitus@cryptocom.ru>]
4042
6434abbf
DSH
4043 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4044 RFC4507bis. The encrypted ticket format is an encrypted encoded
4045 SSL_SESSION structure, that way new session features are automatically
4046 supported.
4047
ba0e826d
DSH
4048 If a client application caches session in an SSL_SESSION structure
4049 support is transparent because tickets are now stored in the encoded
4050 SSL_SESSION.
7f111b8b 4051
ba0e826d
DSH
4052 The SSL_CTX structure automatically generates keys for ticket
4053 protection in servers so again support should be possible
6434abbf
DSH
4054 with no application modification.
4055
4056 If a client or server wishes to disable RFC4507 support then the option
4057 SSL_OP_NO_TICKET can be set.
4058
4059 Add a TLS extension debugging callback to allow the contents of any client
4060 or server extensions to be examined.
ec5d7473
DSH
4061
4062 This work was sponsored by Google.
6434abbf
DSH
4063 [Steve Henson]
4064
3c07d3a3
DSH
4065 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4066 OpenSSL should now compile cleanly on gcc 4.2
4067 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4068
b948e2c5
DSH
4069 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4070 support including streaming MAC support: this is required for GOST
4071 ciphersuite support.
4072 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4073
9cfc8a9d
DSH
4074 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4075 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4076 to output in BER and PEM format.
4077 [Steve Henson]
4078
47b71e6e
DSH
4079 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4080 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4081 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4082 ENGINE support for HMAC keys which are unextractable. New -mac and
4083 -macopt options to dgst utility.
47b71e6e
DSH
4084 [Steve Henson]
4085
d952c79a
DSH
4086 *) New option -sigopt to dgst utility. Update dgst to use
4087 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4088 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4089 utility.
4090 [Steve Henson]
4091
fd5bc65c
BM
4092 *) Change ssl_cipher_apply_rule(), the internal function that does
4093 the work each time a ciphersuite string requests enabling
4094 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4095 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4096 the order of disabled ciphersuites such that those ciphersuites
4097 that most recently went from enabled to disabled not only stay
4098 in order with respect to each other, but also have higher priority
4099 than other disabled ciphersuites the next time ciphersuites are
4100 enabled again.
4101
4102 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4103 the same ciphersuites as with "HIGH" alone, but in a specific
4104 order where the PSK ciphersuites come first (since they are the
4105 most recently disabled ciphersuites when "HIGH" is parsed).
4106
4107 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4108 functionality) such that between otherwise identical
4109 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4110 the default order.
4111 [Bodo Moeller]
4112
0a05123a
BM
4113 *) Change ssl_create_cipher_list() so that it automatically
4114 arranges the ciphersuites in reasonable order before starting
4115 to process the rule string. Thus, the definition for "DEFAULT"
4116 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4117 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4118 This makes it much easier to arrive at a reasonable default order
4119 in applications for which anonymous ciphers are OK (meaning
4120 that you can't actually use DEFAULT).
4121 [Bodo Moeller; suggested by Victor Duchovni]
4122
52b8dad8
BM
4123 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4124 processing) into multiple integers instead of setting
4125 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4126 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4127 (These masks as well as the individual bit definitions are hidden
4128 away into the non-exported interface ssl/ssl_locl.h, so this
4129 change to the definition of the SSL_CIPHER structure shouldn't
4130 affect applications.) This give us more bits for each of these
4131 categories, so there is no longer a need to coagulate AES128 and
4132 AES256 into a single algorithm bit, and to coagulate Camellia128
4133 and Camellia256 into a single algorithm bit, which has led to all
4134 kinds of kludges.
4135
4136 Thus, among other things, the kludge introduced in 0.9.7m and
4137 0.9.8e for masking out AES256 independently of AES128 or masking
4138 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4139
4140 With the change, we also introduce new ciphersuite aliases that
4141 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4142 "CAMELLIA256".
4143 [Bodo Moeller]
4144
357d5de5
NL
4145 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4146 Use the leftmost N bytes of the signature input if the input is
4147 larger than the prime q (with N being the size in bytes of q).
4148 [Nils Larsch]
4149
11d8cdc6
DSH
4150 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4151 it yet and it is largely untested.
4152 [Steve Henson]
4153
06e2dd03
NL
4154 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4155 [Nils Larsch]
4156
de121164 4157 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4158 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4159 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4160 [Steve Henson]
4161
3189772e
AP
4162 *) Win32/64 targets are linked with Winsock2.
4163 [Andy Polyakov]
4164
010fa0b3 4165 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4166 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4167 efficiency especially when CRLs are very large by (for example) storing
4168 the CRL revoked certificates in a database.
4169 [Steve Henson]
4170
5d20c4fb
DSH
4171 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4172 new CRLs added to a directory can be used. New command line option
4173 -verify_return_error to s_client and s_server. This causes real errors
4174 to be returned by the verify callback instead of carrying on no matter
4175 what. This reflects the way a "real world" verify callback would behave.
4176 [Steve Henson]
4177
4178 *) GOST engine, supporting several GOST algorithms and public key formats.
4179 Kindly donated by Cryptocom.
4180 [Cryptocom]
4181
bc7535bc
DSH
4182 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4183 partitioned by DP are handled but no indirect CRL or reason partitioning
4184 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4185 selected via a scoring technique which handles IDP and AKID in CRLs.
4186 [Steve Henson]
4187
4188 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4189 will ultimately be used for all verify operations: this will remove the
4190 X509_STORE dependency on certificate verification and allow alternative
4191 lookup methods. X509_STORE based implementations of these two callbacks.
4192 [Steve Henson]
4193
f6e7d014
DSH
4194 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4195 Modify get_crl() to find a valid (unexpired) CRL if possible.
4196 [Steve Henson]
4197
edc54021
DSH
4198 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4199 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4200 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4201 extensions in X509_CRL structure and cache CRLDP in X509.
4202 [Steve Henson]
4203
450ea834
DSH
4204 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4205 this maps equivalent X509_NAME structures into a consistent structure.
4206 Name comparison can then be performed rapidly using memcmp().
4207 [Steve Henson]
4208
7f111b8b 4209 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4210 utility.
c1c6c0bf
DSH
4211 [Steve Henson]
4212
b7683e3a
DSH
4213 *) Allow digests to supply their own micalg string for S/MIME type using
4214 the ctrl EVP_MD_CTRL_MICALG.
4215 [Steve Henson]
4216
4217 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4218 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4219 ctrl. It can then customise the structure before and/or after signing
4220 if necessary.
4221 [Steve Henson]
4222
0ee2166c
DSH
4223 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4224 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4225 to free up any added signature OIDs.
4226 [Steve Henson]
4227
5ba4bf35
DSH
4228 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4229 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4230 digest and cipher tables. New options added to openssl utility:
4231 list-message-digest-algorithms and list-cipher-algorithms.
4232 [Steve Henson]
4233
c4e7870a
BM
4234 *) Change the array representation of binary polynomials: the list
4235 of degrees of non-zero coefficients is now terminated with -1.
4236 Previously it was terminated with 0, which was also part of the
4237 value; thus, the array representation was not applicable to
4238 polynomials where t^0 has coefficient zero. This change makes
4239 the array representation useful in a more general context.
4240 [Douglas Stebila]
4241
89bbe14c
BM
4242 *) Various modifications and fixes to SSL/TLS cipher string
4243 handling. For ECC, the code now distinguishes between fixed ECDH
4244 with RSA certificates on the one hand and with ECDSA certificates
4245 on the other hand, since these are separate ciphersuites. The
4246 unused code for Fortezza ciphersuites has been removed.
4247
4248 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4249 (not "ECDHE"). For consistency with the code for DH
4250 certificates, use of ECDH certificates is now considered ECDH
4251 authentication, not RSA or ECDSA authentication (the latter is
4252 merely the CA's signing algorithm and not actively used in the
4253 protocol).
4254
4255 The temporary ciphersuite alias "ECCdraft" is no longer
4256 available, and ECC ciphersuites are no longer excluded from "ALL"
4257 and "DEFAULT". The following aliases now exist for RFC 4492
4258 ciphersuites, most of these by analogy with the DH case:
4259
4260 kECDHr - ECDH cert, signed with RSA
4261 kECDHe - ECDH cert, signed with ECDSA
4262 kECDH - ECDH cert (signed with either RSA or ECDSA)
4263 kEECDH - ephemeral ECDH
4264 ECDH - ECDH cert or ephemeral ECDH
4265
4266 aECDH - ECDH cert
4267 aECDSA - ECDSA cert
4268 ECDSA - ECDSA cert
4269
4270 AECDH - anonymous ECDH
4271 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4272
4273 [Bodo Moeller]
4274
fb7b3932
DSH
4275 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4276 Use correct micalg parameters depending on digest(s) in signed message.
4277 [Steve Henson]
4278
01b8b3c7
DSH
4279 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4280 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4281 [Steve Henson]
de9fcfe3 4282
58aa573a 4283 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4284 an engine to register a method. Add ENGINE lookups for methods and
4285 functional reference processing.
58aa573a
DSH
4286 [Steve Henson]
4287
46f4e1be 4288 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4289 EVP_{Sign,Verify}* which allow an application to customise the signature
4290 process.
4291 [Steve Henson]
4292
55311921
DSH
4293 *) New -resign option to smime utility. This adds one or more signers
4294 to an existing PKCS#7 signedData structure. Also -md option to use an
4295 alternative message digest algorithm for signing.
4296 [Steve Henson]
4297
a6e7fcd1
DSH
4298 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4299 create PKCS7 structures containing multiple signers. Update smime
4300 application to support multiple signers.
4301 [Steve Henson]
4302
121dd39f
DSH
4303 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4304 digest MAC.
4305 [Steve Henson]
4306
856640b5 4307 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4308 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4309 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4310 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4311 PRF which will be automatically used with PBES2.
856640b5
DSH
4312 [Steve Henson]
4313
34b3c72e 4314 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4315 new API.
4316 [Steve Henson]
4317
399a6f0b
DSH
4318 *) Update PKCS#7 enveloped data routines to use new API. This is now
4319 supported by any public key method supporting the encrypt operation. A
4320 ctrl is added to allow the public key algorithm to examine or modify
4321 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4322 a no op.
4323 [Steve Henson]
28e4fe34 4324
03919683
DSH
4325 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4326 a default digest type to use. In most cases this will be SHA1 but some
4327 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4328 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4329 2 is mandatory (that is it is the only supported type). Modify
4330 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4331 use the default md. Update openssl utilities to use the default digest
4332 type for signing if it is not explicitly indicated.
4333 [Steve Henson]
4334
7f111b8b 4335 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4336 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4337 signing method from the key type. This effectively removes the link
4338 between digests and public key types.
4339 [Steve Henson]
4340
d2027098
DSH
4341 *) Add an OID cross reference table and utility functions. Its purpose is to
4342 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4343 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4344 needed to use the correct OID to be removed.
d2027098
DSH
4345 [Steve Henson]
4346
492a9e24
DSH
4347 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4348 structures for PKCS7_sign(). They are now set up by the relevant public
4349 key ASN1 method.
4350 [Steve Henson]
4351
9ca7047d
DSH
4352 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4353 [Steve Henson]
4354
ffb1ac67
DSH
4355 *) Add support for key derivation (agreement) in the API, DH method and
4356 pkeyutl.
4357 [Steve Henson]
4358
3ba0885a 4359 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4360 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4361 command line functionality not previously available: DSA signatures can be
4362 generated and verified using pkeyutl and DH key support and generation in
4363 pkey, genpkey.
4364 [Steve Henson]
4365
4700aea9
UM
4366 *) BeOS support.
4367 [Oliver Tappe <zooey@hirschkaefer.de>]
4368
4369 *) New make target "install_html_docs" installs HTML renditions of the
4370 manual pages.
4371 [Oliver Tappe <zooey@hirschkaefer.de>]
4372
14e96192 4373 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4374 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4375 support key and parameter generation and add initial key generation
4376 functionality for RSA.
4377 [Steve Henson]
4378
f733a5ef
DSH
4379 *) Add functions for main EVP_PKEY_method operations. The undocumented
4380 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4381 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4382 [Steve Henson]
4383
0b6f3c66
DSH
4384 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4385 key API, doesn't do much yet.
4386 [Steve Henson]
4387
0b33dac3
DSH
4388 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4389 public key algorithms. New option to openssl utility:
4390 "list-public-key-algorithms" to print out info.
4391 [Steve Henson]
4392
33273721
BM
4393 *) Implement the Supported Elliptic Curves Extension for
4394 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4395 [Douglas Stebila]
4396
246e0931
DSH
4397 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4398 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4399 [Steve Henson]
4400
3e4585c8 4401 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4402 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4403 type.
3e84b6e1
DSH
4404 [Steve Henson]
4405
7f111b8b 4406 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4407 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4408 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4409 structure.
4410 [Steve Henson]
4411
448be743
DSH
4412 *) Initial support for pluggable public key ASN1.
4413 De-spaghettify the public key ASN1 handling. Move public and private
4414 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4415 algorithm specific handling to a single module within the relevant
4416 algorithm directory. Add functions to allow (near) opaque processing
4417 of public and private key structures.
4418 [Steve Henson]
4419
36ca4ba6
BM
4420 *) Implement the Supported Point Formats Extension for
4421 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4422 [Douglas Stebila]
4423
ddac1974
NL
4424 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4425 for the psk identity [hint] and the psk callback functions to the
4426 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4427
ddac1974
NL
4428 New ciphersuites:
4429 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4430 PSK-AES256-CBC-SHA
7f111b8b 4431
ddac1974
NL
4432 New functions:
4433 SSL_CTX_use_psk_identity_hint
4434 SSL_get_psk_identity_hint
4435 SSL_get_psk_identity
4436 SSL_use_psk_identity_hint
4437
4438 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4439
c7235be6
UM
4440 *) Add RFC 3161 compliant time stamp request creation, response generation
4441 and response verification functionality.
053fa39a 4442 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4443
1aeb3da8
BM
4444 *) Add initial support for TLS extensions, specifically for the server_name
4445 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4446 have new members for a host name. The SSL data structure has an
4447 additional member SSL_CTX *initial_ctx so that new sessions can be
4448 stored in that context to allow for session resumption, even after the
4449 SSL has been switched to a new SSL_CTX in reaction to a client's
4450 server_name extension.
f1fd4544
BM
4451
4452 New functions (subject to change):
4453
4454 SSL_get_servername()
4455 SSL_get_servername_type()
4456 SSL_set_SSL_CTX()
4457
4458 New CTRL codes and macros (subject to change):
4459
4460 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4461 - SSL_CTX_set_tlsext_servername_callback()
4462 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4463 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4464 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4465
241520e6
BM
4466 openssl s_client has a new '-servername ...' option.
4467
4468 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4469 '-key2 ...', '-servername_fatal' (subject to change). This allows
4470 testing the HostName extension for a specific single host name ('-cert'
4471 and '-key' remain fallbacks for handshakes without HostName
14e96192 4472 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4473 default is a warning; it becomes fatal with the '-servername_fatal'
4474 option.
b1277b99 4475
e8e5b46e 4476 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4477
ed26604a
AP
4478 *) Whirlpool hash implementation is added.
4479 [Andy Polyakov]
4480
0cb9d93d
AP
4481 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4482 bn(64,32). Because of instruction set limitations it doesn't have
4483 any negative impact on performance. This was done mostly in order
4484 to make it possible to share assembler modules, such as bn_mul_mont
4485 implementations, between 32- and 64-bit builds without hassle.
4486 [Andy Polyakov]
4487
8dee9f84
BM
4488 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4489 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4490 macro.
4491 [Bodo Moeller]
4492
4d524040
AP
4493 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4494 dedicated Montgomery multiplication procedure, is introduced.
4495 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4496 "64-bit" performance on certain 32-bit targets.
4497 [Andy Polyakov]
4498
566dda07 4499 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4500 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4501 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4502 using the maximum available value.
4503 [Steve Henson]
4504
13e4670c
BM
4505 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4506 in addition to the text details.
4507 [Bodo Moeller]
4508
1ef7acfe
DSH
4509 *) Very, very preliminary EXPERIMENTAL support for printing of general
4510 ASN1 structures. This currently produces rather ugly output and doesn't
4511 handle several customised structures at all.
4512 [Steve Henson]
4513
a0156a92
DSH
4514 *) Integrated support for PVK file format and some related formats such
4515 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4516 these in the 'rsa' and 'dsa' utilities.
4517 [Steve Henson]
4518
eea374fd
DSH
4519 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4520 [Steve Henson]
4521
45e27385
DSH
4522 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4523 place for the (very old) "NETSCAPE" format certificates which are now
4524 handled using new ASN1 code equivalents.
eea374fd 4525 [Steve Henson]
45e27385 4526
4ebb342f
NL
4527 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4528 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4529 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4530 [Nils Larsch]
4531
9aa9d70d 4532 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4533 unsupported fields. Enhance extension setting code to allow setting of
4534 all fields.
9aa9d70d
DSH
4535 [Steve Henson]
4536
0537f968 4537 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4538 [Steve Henson]
28e4fe34 4539
f3dea9a5
BM
4540 *) Change 'Configure' script to enable Camellia by default.
4541 [NTT]
855d2918 4542
3e8b6485
BM
4543 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4544
4545 *) When rejecting SSL/TLS records due to an incorrect version number, never
4546 update s->server with a new major version number. As of
4547 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4548 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4549 the previous behavior could result in a read attempt at NULL when
4550 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4551 protection is active. (CVE-2010-0740)
4552 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4553
7f111b8b 4554 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4555 could be crashed if the relevant tables were not present (e.g. chrooted).
4556 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4557
3e8b6485 4558 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4559
46f4e1be 4560 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4561 [Martin Olsson, Neel Mehta]
a8397553
BM
4562
4563 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4564 accommodate for stack sorting, always a write lock!).
4565 [Bodo Moeller]
ddcfc25a 4566
47e0a1c3
DSH
4567 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4568 excessive delays in the RAND_poll(): over a minute. As a workaround
4569 include a time check in the inner Heap32Next loop too.
4570 [Steve Henson]
4571
4ba1aa39 4572 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4573 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4574 the problem outlined in PR#1949. The fix suggested there however can
4575 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4576 of Apache). So instead simplify the code to flush unconditionally.
4577 This should be fine since flushing with no data to flush is a no op.
4578 [Steve Henson]
4579
bd5f21a4
DSH
4580 *) Handle TLS versions 2.0 and later properly and correctly use the
4581 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4582 off ancient servers have a habit of sticking around for a while...
4583 [Steve Henson]
4584
1b31b5ad
DSH
4585 *) Modify compression code so it frees up structures without using the
4586 ex_data callbacks. This works around a problem where some applications
58c0da84 4587 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4588 restarting) then use compression (e.g. SSL with compression) later.
4589 This results in significant per-connection memory leaks and
4590 has caused some security issues including CVE-2008-1678 and
4591 CVE-2009-4355.
4592 [Steve Henson]
4593
3e8b6485
BM
4594 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4595 change when encrypting or decrypting.
4596 [Bodo Moeller]
4597
ef51b4b9 4598 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4599 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4600 Until RI is more widely deployed this option is enabled by default.
4601 [Steve Henson]
4602
7661ccad
DSH
4603 *) Add "missing" ssl ctrls to clear options and mode.
4604 [Steve Henson]
4605
82e610e2 4606 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4607 a no_renegotiation alert as required by RFC5746. Some renegotiating
4608 TLS clients will continue a connection gracefully when they receive
4609 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4610 waiting for a server hello which it will never receive. Now we treat a
4611 received no_renegotiation alert as a fatal error. This is because
4612 applications requesting a renegotiation might well expect it to succeed
4613 and would have no code in place to handle the server denying it so the
4614 only safe thing to do is to terminate the connection.
82e610e2
DSH
4615 [Steve Henson]
4616
5430200b
DSH
4617 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4618 peer supports secure renegotiation and 0 otherwise. Print out peer
4619 renegotiation support in s_client/s_server.
4620 [Steve Henson]
4621
9d953025
DSH
4622 *) Replace the highly broken and deprecated SPKAC certification method with
4623 the updated NID creation version. This should correctly handle UTF8.
4624 [Steve Henson]
4625
f9595988
DSH
4626 *) Implement RFC5746. Re-enable renegotiation but require the extension
4627 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4628 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4629 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4630 SSL_CTX_set_options(). This is really not recommended unless you
4631 know what you are doing.
13f6d57b 4632 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4633
bb4060c5
DSH
4634 *) Fixes to stateless session resumption handling. Use initial_ctx when
4635 issuing and attempting to decrypt tickets in case it has changed during
4636 servername handling. Use a non-zero length session ID when attempting
4637 stateless session resumption: this makes it possible to determine if
480af99e 4638 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4639 (several places in OpenSSL subtly assume this) instead of later in
4640 the handshake.
4641 [Steve Henson]
4642
a25f33d2
DSH
4643 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4644 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4645 fixes for a few places where the return code is not checked
4646 correctly.
4647 [Julia Lawall <julia@diku.dk>]
4648
0c28f277
DSH
4649 *) Add --strict-warnings option to Configure script to include devteam
4650 warnings in other configurations.
4651 [Steve Henson]
4652
6727565a 4653 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4654 makes it possible to install openssl libraries in locations which
6727565a
DSH
4655 have names other than "lib", for example "/usr/lib64" which some
4656 systems need.
4657 [Steve Henson, based on patch from Jeremy Utley]
4658
d9d0f1b5
DSH
4659 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4660 X690 8.9.12 and can produce some misleading textual output of OIDs.
4661 [Steve Henson, reported by Dan Kaminsky]
4662
480af99e
BM
4663 *) Delete MD2 from algorithm tables. This follows the recommendation in
4664 several standards that it is not used in new applications due to
4665 several cryptographic weaknesses. For binary compatibility reasons
4666 the MD2 API is still compiled in by default.
4667 [Steve Henson]
4668
9de014a7
DSH
4669 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4670 and restored.
4671 [Steve Henson]
4672
480af99e
BM
4673 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4674 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4675 clash.
4676 [Guenter <lists@gknw.net>]
4677
d2f6d282
DSH
4678 *) Fix the server certificate chain building code to use X509_verify_cert(),
4679 it used to have an ad-hoc builder which was unable to cope with anything
4680 other than a simple chain.
4681 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4682
f3be6c7b
DSH
4683 *) Don't check self signed certificate signatures in X509_verify_cert()
4684 by default (a flag can override this): it just wastes time without
4685 adding any security. As a useful side effect self signed root CAs
4686 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4687 [Steve Henson]
4688
d0b72cf4
DSH
4689 *) In dtls1_process_out_of_seq_message() the check if the current message
4690 is already buffered was missing. For every new message was memory
4691 allocated, allowing an attacker to perform an denial of service attack
4692 with sending out of seq handshake messages until there is no memory
46f4e1be 4693 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4694 sequence number made no sense and would be part of another handshake.
4695 So only messages with sequence numbers less than 10 in advance will be
480af99e 4696 buffered. (CVE-2009-1378)
7f111b8b 4697 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4698
4699 *) Records are buffered if they arrive with a future epoch to be
4700 processed after finishing the corresponding handshake. There is
4701 currently no limitation to this buffer allowing an attacker to perform
4702 a DOS attack with sending records with future epochs until there is no
14e96192 4703 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4704 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4705 (CVE-2009-1377)
7f111b8b 4706 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4707
4708 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4709 parent structure is freed. (CVE-2009-1379)
7f111b8b 4710 [Daniel Mentz]
d0b72cf4 4711
cc7399e7
DSH
4712 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4713 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4714
ddcfc25a
DSH
4715 *) Add 2.5.4.* OIDs
4716 [Ilya O. <vrghost@gmail.com>]
4717
480af99e
BM
4718 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4719
4720 *) Disable renegotiation completely - this fixes a severe security
4721 problem (CVE-2009-3555) at the cost of breaking all
4722 renegotiation. Renegotiation can be re-enabled by setting
4723 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4724 run-time. This is really not recommended unless you know what
4725 you're doing.
4726 [Ben Laurie]
4727
4d7b7c62 4728 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4729
73ba116e
DSH
4730 *) Don't set val to NULL when freeing up structures, it is freed up by
4731 underlying code. If sizeof(void *) > sizeof(long) this can result in
4732 zeroing past the valid field. (CVE-2009-0789)
4733 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4734
80b2ff97
DSH
4735 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4736 checked correctly. This would allow some invalid signed attributes to
4737 appear to verify correctly. (CVE-2009-0591)
4738 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4739
7ce8c95d
DSH
4740 *) Reject UniversalString and BMPString types with invalid lengths. This
4741 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4742 a legal length. (CVE-2009-0590)
4743 [Steve Henson]
4744
7f111b8b 4745 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4746 unconditionally. This allows applications to override it at the store
4747 level.
4748 [Steve Henson]
4749
854a225a
DSH
4750 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4751 to handle some structures.
4752 [Steve Henson]
4753
77202a85
DSH
4754 *) Improve efficiency of mem_gets: don't search whole buffer each time
4755 for a '\n'
4756 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4757
7ca1cfba
BM
4758 *) New -hex option for openssl rand.
4759 [Matthieu Herrb]
4760
57f39cc8
DSH
4761 *) Print out UTF8String and NumericString when parsing ASN1.
4762 [Steve Henson]
4763
64895732
DSH
4764 *) Support NumericString type for name components.
4765 [Steve Henson]
480af99e 4766
7f625320
BL
4767 *) Allow CC in the environment to override the automatically chosen
4768 compiler. Note that nothing is done to ensure flags work with the
4769 chosen compiler.
4770 [Ben Laurie]
480af99e 4771
bab53405
DSH
4772 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4773
4774 *) Properly check EVP_VerifyFinal() and similar return values
4775 (CVE-2008-5077).
4776 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4777
60aee6ce
BL
4778 *) Enable TLS extensions by default.
4779 [Ben Laurie]
4780
31636a3e 4781 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4782 multithreaded or not. (This does not release the developer from the
4783 obligation to set up the dynamic locking callbacks.)
4784 [Sander Temme <sander@temme.net>]
31636a3e 4785
31636a3e
GT
4786 *) Use correct exit code if there is an error in dgst command.
4787 [Steve Henson; problem pointed out by Roland Dirlewanger]
4788
7a762197
BM
4789 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4790 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4791 [Bodo Moeller]
4792
4793 *) Add experimental JPAKE support, including demo authentication in
4794 s_client and s_server.
6caa4edd
BL
4795 [Ben Laurie]
4796
28b6d502
BL
4797 *) Set the comparison function in v3_addr_canonize().
4798 [Rob Austein <sra@hactrn.net>]
4799
d5bbead4
BL
4800 *) Add support for XMPP STARTTLS in s_client.
4801 [Philip Paeps <philip@freebsd.org>]
4802
837f2fc7
BM
4803 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4804 to ensure that even with this option, only ciphersuites in the
4805 server's preference list will be accepted. (Note that the option
4806 applies only when resuming a session, so the earlier behavior was
4807 just about the algorithm choice for symmetric cryptography.)
4808 [Bodo Moeller]
4809
1a489c9a 4810 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 4811
480af99e
BM
4812 *) Fix NULL pointer dereference if a DTLS server received
4813 ChangeCipherSpec as first record (CVE-2009-1386).
4814 [PR #1679]
4815
14e96192 4816 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
4817 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4818 [Nagendra Modadugu]
4819
db99c525
BM
4820 *) The fix in 0.9.8c that supposedly got rid of unsafe
4821 double-checked locking was incomplete for RSA blinding,
4822 addressing just one layer of what turns out to have been
4823 doubly unsafe triple-checked locking.
4824
4825 So now fix this for real by retiring the MONT_HELPER macro
4826 in crypto/rsa/rsa_eay.c.
4827
4828 [Bodo Moeller; problem pointed out by Marius Schilder]
4829
f8d6be3f
BM
4830 *) Various precautionary measures:
4831
4832 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4833
4834 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4835 (NB: This would require knowledge of the secret session ticket key
4836 to exploit, in which case you'd be SOL either way.)
4837
4838 - Change bn_nist.c so that it will properly handle input BIGNUMs
4839 outside the expected range.
4840
4841 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4842 builds.
4843
4844 [Neel Mehta, Bodo Moeller]
4845
1a489c9a
BM
4846 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4847 the load fails. Useful for distros.
4848 [Ben Laurie and the FreeBSD team]
4849
8528128b
DSH
4850 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4851 [Steve Henson]
4852
8228fd89
BM
4853 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4854 [Huang Ying]
4855
6bf79e30 4856 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
4857
4858 This work was sponsored by Logica.
6bf79e30
DSH
4859 [Steve Henson]
4860
8228fd89
BM
4861 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4862 keystores. Support for SSL/TLS client authentication too.
6bf79e30 4863 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
4864
4865 This work was sponsored by Logica.
6bf79e30
DSH
4866 [Steve Henson]
4867
60250017 4868 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 4869 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 4870 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
4871 files.
4872 [Steve Henson]
db99c525 4873
2cd81830 4874 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 4875
e194fe8f 4876 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 4877 handshake which could lead to a client crash as found using the
7f111b8b 4878 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
4879 [Steve Henson, Mark Cox]
4880
40a70628 4881 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 4882 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
4883 [Joe Orton]
4884
c2c2e7a4
LJ
4885 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4886
4887 Clear the error queue to ensure that error entries left from
4888 older function calls do not interfere with the correct operation.
4889 [Lutz Jaenicke, Erik de Castro Lopo]
4890
d18ef847
LJ
4891 *) Remove root CA certificates of commercial CAs:
4892
4893 The OpenSSL project does not recommend any specific CA and does not
4894 have any policy with respect to including or excluding any CA.
4895 Therefore it does not make any sense to ship an arbitrary selection
4896 of root CA certificates with the OpenSSL software.
4897 [Lutz Jaenicke]
4898
94fd382f
DSH
4899 *) RSA OAEP patches to fix two separate invalid memory reads.
4900 The first one involves inputs when 'lzero' is greater than
4901 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4902 before the beginning of from). The second one involves inputs where
4903 the 'db' section contains nothing but zeroes (there is a one-byte
4904 invalid read after the end of 'db').
5c0d90a6 4905 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
4906
4907 *) Partial backport from 0.9.9-dev:
4908
4909 Introduce bn_mul_mont (dedicated Montgomery multiplication
4910 procedure) as a candidate for BIGNUM assembler implementation.
4911 While 0.9.9-dev uses assembler for various architectures, only
4912 x86_64 is available by default here in the 0.9.8 branch, and
4913 32-bit x86 is available through a compile-time setting.
4914
4915 To try the 32-bit x86 assembler implementation, use Configure
4916 option "enable-montasm" (which exists only for this backport).
4917
4918 As "enable-montasm" for 32-bit x86 disclaims code stability
4919 anyway, in this constellation we activate additional code
4920 backported from 0.9.9-dev for further performance improvements,
4921 namely BN_from_montgomery_word. (To enable this otherwise,
4922 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4923
4924 [Andy Polyakov (backport partially by Bodo Moeller)]
4925
8a2062fe
DSH
4926 *) Add TLS session ticket callback. This allows an application to set
4927 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4928 values. This is useful for key rollover for example where several key
4929 sets may exist with different names.
4930 [Steve Henson]
a6db6a00 4931
e7b097f5
GT
4932 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4933 This was broken until now in 0.9.8 releases, such that the only way
4934 a registered ENGINE could be used (assuming it initialises
4935 successfully on the host) was to explicitly set it as the default
4936 for the relevant algorithms. This is in contradiction with 0.9.7
4937 behaviour and the documentation. With this fix, when an ENGINE is
4938 registered into a given algorithm's table of implementations, the
4939 'uptodate' flag is reset so that auto-discovery will be used next
4940 time a new context for that algorithm attempts to select an
4941 implementation.
4942 [Ian Lister (tweaked by Geoff Thorpe)]
4943
db99c525 4944 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 4945 implementation in the following ways:
db99c525
BM
4946
4947 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4948 hard coded.
4949
4950 Lack of BER streaming support means one pass streaming processing is
4951 only supported if data is detached: setting the streaming flag is
4952 ignored for embedded content.
4953
4954 CMS support is disabled by default and must be explicitly enabled
4955 with the enable-cms configuration option.
4956 [Steve Henson]
4957
5ee6f96c
GT
4958 *) Update the GMP engine glue to do direct copies between BIGNUM and
4959 mpz_t when openssl and GMP use the same limb size. Otherwise the
4960 existing "conversion via a text string export" trick is still used.
db99c525 4961 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 4962
3df93571
DSH
4963 *) Zlib compression BIO. This is a filter BIO which compressed and
4964 uncompresses any data passed through it.
4965 [Steve Henson]
4966
992e92a4
DSH
4967 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4968 RFC3394 compatible AES key wrapping.
4969 [Steve Henson]
4970
4971 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4972 sets string data without copying. X509_ALGOR_set0() and
4973 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4974 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4975 from an X509_ATTRIBUTE structure optionally checking it occurs only
4976 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4977 data.
4978 [Steve Henson]
4979
7c9882eb
BM
4980 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4981 to get the expected BN_FLG_CONSTTIME behavior.
4982 [Bodo Moeller (Google)]
7f111b8b 4983
76d761cc
DSH
4984 *) Netware support:
4985
4986 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4987 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4988 - added some more tests to do_tests.pl
4989 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4990 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4991 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4992 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4993 - various changes to netware.pl to enable gcc-cross builds on Win32
4994 platform
4995 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4996 - various changes to fix missing prototype warnings
4997 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4998 - added AES, WHIRLPOOL and CPUID assembler code to build files
4999 - added missing AES assembler make rules to mk1mf.pl
5000 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5001 [Guenter Knauf <eflash@gmx.net>]
5002
a6db6a00
DSH
5003 *) Implement certificate status request TLS extension defined in RFC3546.
5004 A client can set the appropriate parameters and receive the encoded
5005 OCSP response via a callback. A server can query the supplied parameters
5006 and set the encoded OCSP response in the callback. Add simplified examples
5007 to s_client and s_server.
5008 [Steve Henson]
5009
11d01d37
LJ
5010 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5011
5012 *) Fix various bugs:
5013 + Binary incompatibility of ssl_ctx_st structure
5014 + DTLS interoperation with non-compliant servers
5015 + Don't call get_session_cb() without proposed session
5016 + Fix ia64 assembler code
5017 [Andy Polyakov, Steve Henson]
5018
a6db6a00 5019 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5020
0d89e456
AP
5021 *) DTLS Handshake overhaul. There were longstanding issues with
5022 OpenSSL DTLS implementation, which were making it impossible for
5023 RFC 4347 compliant client to communicate with OpenSSL server.
5024 Unfortunately just fixing these incompatibilities would "cut off"
5025 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5026 server keeps tolerating non RFC compliant syntax. The opposite is
5027 not true, 0.9.8f client can not communicate with earlier server.
5028 This update even addresses CVE-2007-4995.
5029 [Andy Polyakov]
5030
5031 *) Changes to avoid need for function casts in OpenSSL: some compilers
5032 (gcc 4.2 and later) reject their use.
5033 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5034 Steve Henson]
7f111b8b 5035
0d89e456
AP
5036 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5037 RFC4507bis. The encrypted ticket format is an encrypted encoded
5038 SSL_SESSION structure, that way new session features are automatically
5039 supported.
5040
5041 If a client application caches session in an SSL_SESSION structure
5042 support is transparent because tickets are now stored in the encoded
5043 SSL_SESSION.
7f111b8b 5044
0d89e456
AP
5045 The SSL_CTX structure automatically generates keys for ticket
5046 protection in servers so again support should be possible
5047 with no application modification.
5048
5049 If a client or server wishes to disable RFC4507 support then the option
5050 SSL_OP_NO_TICKET can be set.
5051
5052 Add a TLS extension debugging callback to allow the contents of any client
5053 or server extensions to be examined.
5054
5055 This work was sponsored by Google.
5056 [Steve Henson]
5057
5058 *) Add initial support for TLS extensions, specifically for the server_name
5059 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5060 have new members for a host name. The SSL data structure has an
5061 additional member SSL_CTX *initial_ctx so that new sessions can be
5062 stored in that context to allow for session resumption, even after the
5063 SSL has been switched to a new SSL_CTX in reaction to a client's
5064 server_name extension.
5065
5066 New functions (subject to change):
5067
5068 SSL_get_servername()
5069 SSL_get_servername_type()
5070 SSL_set_SSL_CTX()
5071
5072 New CTRL codes and macros (subject to change):
5073
5074 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5075 - SSL_CTX_set_tlsext_servername_callback()
5076 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5077 - SSL_CTX_set_tlsext_servername_arg()
5078 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5079
5080 openssl s_client has a new '-servername ...' option.
5081
5082 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5083 '-key2 ...', '-servername_fatal' (subject to change). This allows
5084 testing the HostName extension for a specific single host name ('-cert'
5085 and '-key' remain fallbacks for handshakes without HostName
14e96192 5086 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5087 default is a warning; it becomes fatal with the '-servername_fatal'
5088 option.
5089
5090 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5091
5092 *) Add AES and SSE2 assembly language support to VC++ build.
5093 [Steve Henson]
5094
85a5668d
AP
5095 *) Mitigate attack on final subtraction in Montgomery reduction.
5096 [Andy Polyakov]
5097
19f6c524
BM
5098 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5099 (which previously caused an internal error).
5100 [Bodo Moeller]
5101
69ab0852
BL
5102 *) Squeeze another 10% out of IGE mode when in != out.
5103 [Ben Laurie]
5104
5f09d0ec
BL
5105 *) AES IGE mode speedup.
5106 [Dean Gaudet (Google)]
5107
96afc1cf
BM
5108 *) Add the Korean symmetric 128-bit cipher SEED (see
5109 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5110 add SEED ciphersuites from RFC 4162:
5111
5112 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5113 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5114 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5115 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5116
5117 To minimize changes between patchlevels in the OpenSSL 0.9.8
5118 series, SEED remains excluded from compilation unless OpenSSL
5119 is configured with 'enable-seed'.
5120 [KISA, Bodo Moeller]
5121
bd31fb21
BM
5122 *) Mitigate branch prediction attacks, which can be practical if a
5123 single processor is shared, allowing a spy process to extract
5124 information. For detailed background information, see
5125 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5126 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5127 and Necessary Software Countermeasures"). The core of the change
5128 are new versions BN_div_no_branch() and
5129 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5130 respectively, which are slower, but avoid the security-relevant
5131 conditional branches. These are automatically called by BN_div()
b002265e
BM
5132 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5133 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5134 remove a conditional branch.
bd31fb21
BM
5135
5136 BN_FLG_CONSTTIME is the new name for the previous
5137 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5138 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5139 in the exponent causes BN_mod_exp_mont() to use the alternative
5140 implementation in BN_mod_exp_mont_consttime().) The old name
5141 remains as a deprecated alias.
5142
60250017 5143 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5144 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5145 constant-time implementations for more than just exponentiation.
5146 Here too the old name is kept as a deprecated alias.
5147
5148 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5149 the BN_BLINDING structure gets an independent copy of the
5150 modulus. This means that the previous "BIGNUM *m" argument to
5151 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5152 essentially becomes "const BIGNUM *m", although we can't actually
5153 change this in the header file before 0.9.9. It allows
5154 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5155 enable BN_FLG_CONSTTIME.
5156
5157 [Matthew D Wood (Intel Corp)]
5158
0f32c841
BM
5159 *) In the SSL/TLS server implementation, be strict about session ID
5160 context matching (which matters if an application uses a single
5161 external cache for different purposes). Previously,
5162 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5163 set. This did ensure strict client verification, but meant that,
5164 with applications using a single external cache for quite
5165 different requirements, clients could circumvent ciphersuite
5166 restrictions for a given session ID context by starting a session
5167 in a different context.
5168 [Bodo Moeller]
61118caa 5169
0a05123a
BM
5170 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5171 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5172 authentication-only ciphersuites.
5173 [Bodo Moeller]
5174
db99c525
BM
5175 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5176 not complete and could lead to a possible single byte overflow
5177 (CVE-2007-5135) [Ben Laurie]
5178
0f32c841
BM
5179 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5180
52b8dad8
BM
5181 *) Since AES128 and AES256 (and similarly Camellia128 and
5182 Camellia256) share a single mask bit in the logic of
5183 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5184 kludge to work properly if AES128 is available and AES256 isn't
5185 (or if Camellia128 is available and Camellia256 isn't).
5186 [Victor Duchovni]
5187
772e3c07
BM
5188 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5189 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5190 When a point or a seed is encoded in a BIT STRING, we need to
5191 prevent the removal of trailing zero bits to get the proper DER
5192 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5193 of a NamedBitList, for which trailing 0 bits need to be removed.)
5194 [Bodo Moeller]
5195
1e24b3a0
BM
5196 *) Have SSL/TLS server implementation tolerate "mismatched" record
5197 protocol version while receiving ClientHello even if the
5198 ClientHello is fragmented. (The server can't insist on the
5199 particular protocol version it has chosen before the ServerHello
5200 message has informed the client about his choice.)
5201 [Bodo Moeller]
5202
96ea4ae9
BL
5203 *) Add RFC 3779 support.
5204 [Rob Austein for ARIN, Ben Laurie]
5205
1e24b3a0
BM
5206 *) Load error codes if they are not already present instead of using a
5207 static variable. This allows them to be cleanly unloaded and reloaded.
5208 Improve header file function name parsing.
5209 [Steve Henson]
5210
8d72476e
LJ
5211 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5212 or CAPABILITY handshake as required by RFCs.
5213 [Goetz Babin-Ebell]
5214
61118caa 5215 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5216
3ff55e96
MC
5217 *) Introduce limits to prevent malicious keys being able to
5218 cause a denial of service. (CVE-2006-2940)
5219 [Steve Henson, Bodo Moeller]
5220
5221 *) Fix ASN.1 parsing of certain invalid structures that can result
5222 in a denial of service. (CVE-2006-2937) [Steve Henson]
5223
7f111b8b 5224 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5225 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5226
5227 *) Fix SSL client code which could crash if connecting to a
5228 malicious SSLv2 server. (CVE-2006-4343)
5229 [Tavis Ormandy and Will Drewry, Google Security Team]
5230
ed65f7dc
BM
5231 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5232 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5233 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5234 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5235 have a single AES bit in the ciphersuite description bitmap.
5236 That change, however, also applied to ciphersuite strings such as
5237 "RC4-MD5" that intentionally matched multiple ciphersuites --
5238 namely, SSL 2.0 ciphersuites in addition to the more common ones
5239 from SSL 3.0/TLS 1.0.
5240
5241 So we change the selection algorithm again: Naming an explicit
5242 ciphersuite selects this one ciphersuite, and any other similar
5243 ciphersuite (same bitmap) from *other* protocol versions.
5244 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5245 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5246
5247 Since SSL 2.0 does not have any ciphersuites for which the
5248 128/256 bit distinction would be relevant, this works for now.
5249 The proper fix will be to use different bits for AES128 and
5250 AES256, which would have avoided the problems from the beginning;
5251 however, bits are scarce, so we can only do this in a new release
4dc83677 5252 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5253 definition to split the single 'unsigned long mask' bitmap into
5254 multiple values to extend the available space.
5255
5256 [Bodo Moeller]
5257
b79aa05e
MC
5258 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5259
5260 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5261 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5262
aa6d1a0c
BL
5263 *) Add AES IGE and biIGE modes.
5264 [Ben Laurie]
5265
e34aa5a3
BM
5266 *) Change the Unix randomness entropy gathering to use poll() when
5267 possible instead of select(), since the latter has some
5268 undesirable limitations.
5269 [Darryl Miles via Richard Levitte and Bodo Moeller]
5270
81de1028
BM
5271 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5272 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5273 cannot be implicitly activated as part of, e.g., the "AES" alias.
5274 However, please upgrade to OpenSSL 0.9.9[-dev] for
5275 non-experimental use of the ECC ciphersuites to get TLS extension
5276 support, which is required for curve and point format negotiation
5277 to avoid potential handshake problems.
850815cb
BM
5278 [Bodo Moeller]
5279
5b57fe0a
BM
5280 *) Disable rogue ciphersuites:
5281
5282 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5283 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5284 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5285
5286 The latter two were purportedly from
5287 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5288 appear there.
5289
fec38ca4 5290 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5291 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5292 unofficial, and the ID has long expired.
5293 [Bodo Moeller]
5294
0d4fb843 5295 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5296 dual-core machines) and other potential thread-safety issues.
5297 [Bodo Moeller]
5298
f3dea9a5
BM
5299 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5300 versions), which is now available for royalty-free use
5301 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5302 Also, add Camellia TLS ciphersuites from RFC 4132.
5303
4dc83677 5304 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5305 series, Camellia remains excluded from compilation unless OpenSSL
5306 is configured with 'enable-camellia'.
5307 [NTT]
5308
5cda6c45
DSH
5309 *) Disable the padding bug check when compression is in use. The padding
5310 bug check assumes the first packet is of even length, this is not
46f4e1be 5311 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5312 positives causing handshake failure. The actual bug test is ancient
5313 code so it is hoped that implementations will either have fixed it by
5314 now or any which still have the bug do not support compression.
5315 [Steve Henson]
5316
5317 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5318
ba1ba5f0
DSH
5319 *) When applying a cipher rule check to see if string match is an explicit
5320 cipher suite and only match that one cipher suite if it is.
5321 [Steve Henson]
5322
31676a35
DSH
5323 *) Link in manifests for VC++ if needed.
5324 [Austin Ziegler <halostatue@gmail.com>]
5325
d56349a2 5326 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5327 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5328 TLS extensions, which are supported starting with the 0.9.9
5329 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5330 [Douglas Stebila]
5331
b40228a6
DSH
5332 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5333 opaque EVP_CIPHER_CTX handling.
5334 [Steve Henson]
5335
ad2695b1
DSH
5336 *) Fixes and enhancements to zlib compression code. We now only use
5337 "zlib1.dll" and use the default __cdecl calling convention on Win32
5338 to conform with the standards mentioned here:
5339 http://www.zlib.net/DLL_FAQ.txt
5340 Static zlib linking now works on Windows and the new --with-zlib-include
5341 --with-zlib-lib options to Configure can be used to supply the location
5342 of the headers and library. Gracefully handle case where zlib library
5343 can't be loaded.
5344 [Steve Henson]
5345
452ae49d
DSH
5346 *) Several fixes and enhancements to the OID generation code. The old code
5347 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5348 handle numbers larger than ULONG_MAX, truncated printing and had a
5349 non standard OBJ_obj2txt() behaviour.
5350 [Steve Henson]
5351
fbf002bb
DSH
5352 *) Add support for building of engines under engine/ as shared libraries
5353 under VC++ build system.
5354 [Steve Henson]
5355
998ac55e
RL
5356 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5357 Hopefully, we will not see any false combination of paths any more.
5358 [Richard Levitte]
5359
d357be38
MC
5360 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5361
5362 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5363 (part of SSL_OP_ALL). This option used to disable the
5364 countermeasure against man-in-the-middle protocol-version
5365 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5366 idea. (CVE-2005-2969)
d357be38
MC
5367
5368 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5369 for Information Security, National Institute of Advanced Industrial
5370 Science and Technology [AIST], Japan)]
2bd2cd9b 5371
f022c177
DSH
5372 *) Add two function to clear and return the verify parameter flags.
5373 [Steve Henson]
5374
6e119bb0
NL
5375 *) Keep cipherlists sorted in the source instead of sorting them at
5376 runtime, thus removing the need for a lock.
5377 [Nils Larsch]
5378
770bc596 5379 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5380 [Nick Mathewson and Ben Laurie]
5381
5382 *) Add functions for well-known primes.
5383 [Nick Mathewson]
5384
0491e058
AP
5385 *) Extended Windows CE support.
5386 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5387
f3b656b2
DSH
5388 *) Initialize SSL_METHOD structures at compile time instead of during
5389 runtime, thus removing the need for a lock.
5390 [Steve Henson]
5391
8f2e4fdf
DSH
5392 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5393 attempting to decrypt each encrypted key in turn. Add support to
5394 smime utility.
5395 [Steve Henson]
2bd2cd9b
RL
5396
5397 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5398
675f605d
BM
5399 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5400 OpenSSL 0.9.8.]
5401
c8310124
RL
5402 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5403 [Richard Levitte]
5404
5405 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5406 key into the same file any more.
5407 [Richard Levitte]
5408
8d3509b9
AP
5409 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5410 [Andy Polyakov]
5411
cbdac46d
DSH
5412 *) Add -utf8 command line and config file option to 'ca'.
5413 [Stefan <stf@udoma.org]
5414
c8310124
RL
5415 *) Removed the macro des_crypt(), as it seems to conflict with some
5416 libraries. Use DES_crypt().
5417 [Richard Levitte]
5418
a2c32e2d
GT
5419 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5420 involves renaming the source and generated shared-libs for
5421 both. The engines will accept the corrected or legacy ids
5422 ('ncipher' and '4758_cca' respectively) when binding. NB,
5423 this only applies when building 'shared'.
5424 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5425
b6995add
DSH
5426 *) Add attribute functions to EVP_PKEY structure. Modify
5427 PKCS12_create() to recognize a CSP name attribute and
5428 use it. Make -CSP option work again in pkcs12 utility.
5429 [Steve Henson]
5430
800e400d
NL
5431 *) Add new functionality to the bn blinding code:
5432 - automatic re-creation of the BN_BLINDING parameters after
5433 a fixed number of uses (currently 32)
5434 - add new function for parameter creation
5435 - introduce flags to control the update behaviour of the
5436 BN_BLINDING parameters
5437 - hide BN_BLINDING structure
5438 Add a second BN_BLINDING slot to the RSA structure to improve
5439 performance when a single RSA object is shared among several
5440 threads.
5441 [Nils Larsch]
5442
36d16f8e
BL
5443 *) Add support for DTLS.
5444 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5445
dc0ed30c
NL
5446 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5447 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5448 [Walter Goulet]
5449
14e96192 5450 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5451 ssl/ssl_rsa.c and ssl/s3_both.c
5452 [Nils Larsch]
5453
12bdb643
NL
5454 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5455 the apps/openssl applications.
5456 [Nils Larsch]
4d94ae00 5457
41a15c4f
BL
5458 *) Compile clean with "-Wall -Wmissing-prototypes
5459 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5460 DEBUG_SAFESTACK must also be set.
5461 [Ben Laurie]
5462
c9a112f5 5463 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5464 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5465
5466 The patented RC5 and MDC2 algorithms will now be disabled unless
5467 "enable-rc5" and "enable-mdc2", respectively, are specified.
5468
5469 (IDEA remains enabled despite being patented. This is because IDEA
5470 is frequently required for interoperability, and there is no license
5471 fee for non-commercial use. As before, "no-idea" can be used to
5472 avoid this algorithm.)
5473
c9a112f5
BM
5474 [Bodo Moeller]
5475
6951c23a
RL
5476 *) Add processing of proxy certificates (see RFC 3820). This work was
5477 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5478 EGEE (Enabling Grids for E-science in Europe).
5479 [Richard Levitte]
5480
ea681ba8
AP
5481 *) RC4 performance overhaul on modern architectures/implementations, such
5482 as Intel P4, IA-64 and AMD64.
5483 [Andy Polyakov]
5484
401ee37a
DSH
5485 *) New utility extract-section.pl. This can be used specify an alternative
5486 section number in a pod file instead of having to treat each file as
5487 a separate case in Makefile. This can be done by adding two lines to the
5488 pod file:
5489
5490 =for comment openssl_section:XXX
5491
5492 The blank line is mandatory.
5493
5494 [Steve Henson]
5495
826a42a0
DSH
5496 *) New arguments -certform, -keyform and -pass for s_client and s_server
5497 to allow alternative format key and certificate files and passphrase
5498 sources.
5499 [Steve Henson]
5500
5d7c222d
DSH
5501 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5502 update associated structures and add various utility functions.
5503
7f111b8b 5504 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5505 standard verify code. Enhance 'smime' application with extra parameters
5506 to support policy checking and print out.
5507 [Steve Henson]
5508
30fe028f
GT
5509 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5510 Nehemiah processors. These extensions support AES encryption in hardware
5511 as well as RNG (though RNG support is currently disabled).
5512 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5513
df11e1e9
GT
5514 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5515 [Geoff Thorpe]
5516
ad500340
AP
5517 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5518 [Andy Polyakov and a number of other people]
5519
e14f4aab
AP
5520 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5521 implementation contributed by IBM.
5522 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5523
bcfea9fb
GT
5524 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5525 exponent rather than 'unsigned long'. There is a corresponding change to
5526 the new 'rsa_keygen' element of the RSA_METHOD structure.
5527 [Jelte Jansen, Geoff Thorpe]
5528
d5f686d8
BM
5529 *) Functionality for creating the initial serial number file is now
5530 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5531
5532 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5533 number file to 1, which is bound to cause problems. To avoid
5534 the problems while respecting compatibility between different 0.9.7
5535 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5536 CA.pl for serial number initialization. With the new release 0.9.8,
5537 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5538 [Steve Henson]
5539
46f4e1be 5540 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5541 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5542 give fewer recursive includes, which could break lazy source code - so
5543 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5544 developers should define this symbol when building and using openssl to
5545 ensure they track the recommended behaviour, interfaces, [etc], but
5546 backwards-compatible behaviour prevails when this isn't defined.
5547 [Geoff Thorpe]
5548
bf5773fa
DSH
5549 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5550 [Steve Henson]
5551
216659eb 5552 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5553 This will generate a random key of the appropriate length based on the
216659eb 5554 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5555 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5556 3des routines to generate a key of the correct parity. Update S/MIME
5557 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5558 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5559 valid (weak or incorrect parity).
5560 [Steve Henson]
5561
e1a27eb3
DSH
5562 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5563 as looking them up. This is useful when the verified structure may contain
5564 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5565 present unless the new PKCS7_NO_CRL flag is asserted.
5566 [Steve Henson]
5567
6446e0c3
DSH
5568 *) Extend ASN1 oid configuration module. It now additionally accepts the
5569 syntax:
5570
5571 shortName = some long name, 1.2.3.4
5572 [Steve Henson]
5573
5c98b2ca
GT
5574 *) Reimplemented the BN_CTX implementation. There is now no more static
5575 limitation on the number of variables it can handle nor the depth of the
5576 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5577 information can now expand as required, and rather than having a single
5578 static array of bignums, BN_CTX now uses a linked-list of such arrays
5579 allowing it to expand on demand whilst maintaining the usefulness of
5580 BN_CTX's "bundling".
5581 [Geoff Thorpe]
5582
46ef873f
GT
5583 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5584 to allow all RSA operations to function using a single BN_CTX.
5585 [Geoff Thorpe]
5586
4acc3e90
DSH
5587 *) Preliminary support for certificate policy evaluation and checking. This
5588 is initially intended to pass the tests outlined in "Conformance Testing
5589 of Relying Party Client Certificate Path Processing Logic" v1.07.
5590 [Steve Henson]
5591
7f663ce4
GT
5592 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5593 remained unused and not that useful. A variety of other little bignum
5594 tweaks and fixes have also been made continuing on from the audit (see
5595 below).
5596 [Geoff Thorpe]
5597
875a644a
RL
5598 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5599 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5600 [Richard Levitte]
875a644a 5601
b6358c89
GT
5602 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5603 and this should never fail. So the return value from the use of
5604 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5605 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5606 [Geoff Thorpe]
5607
9e051bac
GT
5608 *) BN_CTX_get() should return zero-valued bignums, providing the same
5609 initialised value as BN_new().
053fa39a 5610 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5611
edec614e
DSH
5612 *) Support for inhibitAnyPolicy certificate extension.
5613 [Steve Henson]
5614
d870740c
GT
5615 *) An audit of the BIGNUM code is underway, for which debugging code is
5616 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5617 is considered valid when processing BIGNUMs, and causes execution to
5618 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5619 further steps are taken to deliberately pollute unused data in BIGNUM
5620 structures to try and expose faulty code further on. For now, openssl will
5621 (in its default mode of operation) continue to tolerate the inconsistent
5622 forms that it has tolerated in the past, but authors and packagers should
5623 consider trying openssl and their own applications when compiled with
5624 these debugging symbols defined. It will help highlight potential bugs in
5625 their own code, and will improve the test coverage for OpenSSL itself. At
5626 some point, these tighter rules will become openssl's default to improve
5627 maintainability, though the assert()s and other overheads will remain only
5628 in debugging configurations. See bn.h for more details.
053fa39a 5629 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5630
2ce90b9b
GT
5631 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5632 that can only be obtained through BN_CTX_new() (which implicitly
5633 initialises it). The presence of this function only made it possible
5634 to overwrite an existing structure (and cause memory leaks).
5635 [Geoff Thorpe]
5636
8dc344cc
GT
5637 *) Because of the callback-based approach for implementing LHASH as a
5638 template type, lh_insert() adds opaque objects to hash-tables and
5639 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5640 to clean up those corresponding objects before destroying the hash table
5641 (and losing the object pointers). So some over-zealous constifications in
5642 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5643 objects as "const" and the lh_doall[_arg] callback wrappers are not
5644 prototyped to have "const" restrictions on the object pointers they are
5645 given (and so aren't required to cast them away any more).
5646 [Geoff Thorpe]
5647
0991f070
GT
5648 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5649 (speed) prefers to use its own implementation. The two implementations
5650 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5651 its object type properly exposed (MS_TM) instead of casting to/from "char
5652 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5653 aren't necessarily the greatest nomenclatures - but this is what was used
5654 internally to the implementation so I've used that for now.
5655 [Geoff Thorpe]
5656
9d473aa2 5657 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5658 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5659 the self-tests were still using deprecated key-generation functions so
5660 these have been updated also.
9d473aa2
GT
5661 [Geoff Thorpe]
5662
c5a55463 5663 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5664 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5665 New function PKCS7_set_digest() to set the digest type for PKCS#7
5666 digestedData type. Add additional code to correctly generate the
5667 digestedData type and add support for this type in PKCS7 initialization
5668 functions.
8d9086df
DSH
5669 [Steve Henson]
5670
7f111b8b 5671 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5672 structure of type "other".
8d9086df
DSH
5673 [Steve Henson]
5674
6bd27f86
RE
5675 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5676 sure the loop does correctly stop and breaking ("division by zero")
5677 modulus operations are not performed. The (pre-generated) prime
5678 table crypto/bn/bn_prime.h was already correct, but it could not be
5679 re-generated on some platforms because of the "division by zero"
5680 situation in the script.
5681 [Ralf S. Engelschall]
5682
968766ca
BM
5683 *) Update support for ECC-based TLS ciphersuites according to
5684 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5685 SHA-1 now is only used for "small" curves (where the
5686 representation of a field element takes up to 24 bytes); for
5687 larger curves, the field element resulting from ECDH is directly
5688 used as premaster secret.
5689 [Douglas Stebila (Sun Microsystems Laboratories)]
5690
652ae06b
BM
5691 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5692 curve secp160r1 to the tests.
5693 [Douglas Stebila (Sun Microsystems Laboratories)]
5694
e666c459 5695 *) Add the possibility to load symbols globally with DSO.
053fa39a 5696 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5697
54f64516
RL
5698 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5699 control of the error stack.
5700 [Richard Levitte]
5701
3bbb0212
RL
5702 *) Add support for STORE in ENGINE.
5703 [Richard Levitte]
5704
a5db6fa5
RL
5705 *) Add the STORE type. The intention is to provide a common interface
5706 to certificate and key stores, be they simple file-based stores, or
5707 HSM-type store, or LDAP stores, or...
5708 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5709 [Richard Levitte]
5710
535fba49
RL
5711 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5712 pass a list of arguments to any function as well as provide a way
5713 for a function to pass data back to the caller.
5714 [Richard Levitte]
5715
1ae0a83b
RL
5716 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5717 works like BUF_strdup() but can be used to duplicate a portion of
5718 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5719 a memory area.
5720 [Richard Levitte]
5721
9d6c32d6
RL
5722 *) Add the function sk_find_ex() which works like sk_find(), but will
5723 return an index to an element even if an exact match couldn't be
5724 found. The index is guaranteed to point at the element where the
5725 searched-for key would be inserted to preserve sorting order.
5726 [Richard Levitte]
5727
ea5240a5
RL
5728 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5729 takes an extra flags argument for optional functionality. Currently,
5730 the following flags are defined:
5731
87411f05
DMSP
5732 OBJ_BSEARCH_VALUE_ON_NOMATCH
5733 This one gets OBJ_bsearch_ex() to return a pointer to the first
5734 element where the comparing function returns a negative or zero
5735 number.
ea5240a5 5736
87411f05
DMSP
5737 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5738 This one gets OBJ_bsearch_ex() to return a pointer to the first
5739 element where the comparing function returns zero. This is useful
5740 if there are more than one element where the comparing function
5741 returns zero.
9d6c32d6 5742 [Richard Levitte]
ea5240a5 5743
16b1b035
RL
5744 *) Make it possible to create self-signed certificates with 'openssl ca'
5745 in such a way that the self-signed certificate becomes part of the
5746 CA database and uses the same mechanisms for serial number generation
5747 as all other certificate signing. The new flag '-selfsign' enables
5748 this functionality. Adapt CA.sh and CA.pl.in.
5749 [Richard Levitte]
5750
e6526fbf
RL
5751 *) Add functionality to check the public key of a certificate request
5752 against a given private. This is useful to check that a certificate
5753 request can be signed by that key (self-signing).
5754 [Richard Levitte]
5755
f85b68cd
RL
5756 *) Make it possible to have multiple active certificates with the same
5757 subject in the CA index file. This is done only if the keyword
5758 'unique_subject' is set to 'no' in the main CA section (default
5759 if 'CA_default') of the configuration file. The value is saved
5760 with the database itself in a separate index attribute file,
5761 named like the index file with '.attr' appended to the name.
5762 [Richard Levitte]
5763
46f4e1be 5764 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
5765 req and dirName.
5766 [Steve Henson]
5767
520b76ff
DSH
5768 *) Support for nameConstraints certificate extension.
5769 [Steve Henson]
5770
f80153e2
DSH
5771 *) Support for policyConstraints certificate extension.
5772 [Steve Henson]
5773
a1d12dae
DSH
5774 *) Support for policyMappings certificate extension.
5775 [Steve Henson]
5776
879650b8
GT
5777 *) Make sure the default DSA_METHOD implementation only uses its
5778 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5779 and change its own handlers to be NULL so as to remove unnecessary
5780 indirection. This lets alternative implementations fallback to the
5781 default implementation more easily.
5782 [Geoff Thorpe]
5783
f0dc08e6
DSH
5784 *) Support for directoryName in GeneralName related extensions
5785 in config files.
5786 [Steve Henson]
5787
132eaa59
RL
5788 *) Make it possible to link applications using Makefile.shared.
5789 Make that possible even when linking against static libraries!
5790 [Richard Levitte]
5791
27068df7
DSH
5792 *) Support for single pass processing for S/MIME signing. This now
5793 means that S/MIME signing can be done from a pipe, in addition
5794 cleartext signing (multipart/signed type) is effectively streaming
5795 and the signed data does not need to be all held in memory.
5796
e9ec6396 5797 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5798 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5799 is done after the data is output (and digests calculated) in
5800 SMIME_write_PKCS7().
5801 [Steve Henson]
5802
2d3de726
RL
5803 *) Add full support for -rpath/-R, both in shared libraries and
5804 applications, at least on the platforms where it's known how
5805 to do it.
5806 [Richard Levitte]
5807
37c660ff 5808 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 5809 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 5810 will now compute a table of multiples of the generator that
24893ca9 5811 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
5812 faster (notably in the case of a single point multiplication,
5813 scalar * generator).
5814 [Nils Larsch, Bodo Moeller]
5815
4e5d3a7f
DSH
5816 *) IPv6 support for certificate extensions. The various extensions
5817 which use the IP:a.b.c.d can now take IPv6 addresses using the
5818 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5819 correctly.
5820 [Steve Henson]
5821
96f7065f
GT
5822 *) Added an ENGINE that implements RSA by performing private key
5823 exponentiations with the GMP library. The conversions to and from
5824 GMP's mpz_t format aren't optimised nor are any montgomery forms
5825 cached, and on x86 it appears OpenSSL's own performance has caught up.
5826 However there are likely to be other architectures where GMP could
5827 provide a boost. This ENGINE is not built in by default, but it can be
5828 specified at Configure time and should be accompanied by the necessary
5829 linker additions, eg;
5830 ./config -DOPENSSL_USE_GMP -lgmp
5831 [Geoff Thorpe]
5832
5833 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5834 testing availability of engines with "-t" - the old behaviour is
5835 produced by increasing the feature's verbosity with "-tt".
5836 [Geoff Thorpe]
5837
a74333f9
LJ
5838 *) ECDSA routines: under certain error conditions uninitialized BN objects
5839 could be freed. Solution: make sure initialization is performed early
5840 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5841 via PR#459)
5842 [Lutz Jaenicke]
5843
0e4aa0d2
GT
5844 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5845 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5846 software implementations. For DSA and DH, parameter generation can
60250017 5847 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
5848 [Geoff Thorpe]
5849
e9224c71
GT
5850 *) Change the "progress" mechanism used in key-generation and
5851 primality testing to functions that take a new BN_GENCB pointer in
5852 place of callback/argument pairs. The new API functions have "_ex"
5853 postfixes and the older functions are reimplemented as wrappers for
5854 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5855 declarations of the old functions to help (graceful) attempts to
5856 migrate to the new functions. Also, the new key-generation API
5857 functions operate on a caller-supplied key-structure and return
5858 success/failure rather than returning a key or NULL - this is to
5859 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
5860
5861 Example for using the new callback interface:
5862
5863 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5864 void *my_arg = ...;
5865 BN_GENCB my_cb;
5866
5867 BN_GENCB_set(&my_cb, my_callback, my_arg);
5868
5869 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5870 /* For the meaning of a, b in calls to my_callback(), see the
5871 * documentation of the function that calls the callback.
5872 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5873 * my_callback should return 1 if it wants BN_is_prime_ex()
5874 * to continue, or 0 to stop.
5875 */
5876
e9224c71
GT
5877 [Geoff Thorpe]
5878
fdaea9ed 5879 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 5880 available to TLS with the number defined in
fdaea9ed
RL
5881 draft-ietf-tls-compression-04.txt.
5882 [Richard Levitte]
5883
20199ca8
RL
5884 *) Add the ASN.1 structures and functions for CertificatePair, which
5885 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5886
5887 CertificatePair ::= SEQUENCE {
87411f05
DMSP
5888 forward [0] Certificate OPTIONAL,
5889 reverse [1] Certificate OPTIONAL,
9d5390a0 5890 -- at least one of the pair shall be present -- }
20199ca8
RL
5891
5892 Also implement the PEM functions to read and write certificate
5893 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5894
5895 This needed to be defined, mostly for the sake of the LDAP
5896 attribute crossCertificatePair, but may prove useful elsewhere as
5897 well.
5898 [Richard Levitte]
5899
6f17f16f
RL
5900 *) Make it possible to inhibit symlinking of shared libraries in
5901 Makefile.shared, for Cygwin's sake.
5902 [Richard Levitte]
5903
7f111b8b 5904 *) Extend the BIGNUM API by creating a function
ff22e913
NL
5905 void BN_set_negative(BIGNUM *a, int neg);
5906 and a macro that behave like
5907 int BN_is_negative(const BIGNUM *a);
b53e44e5 5908
ff22e913
NL
5909 to avoid the need to access 'a->neg' directly in applications.
5910 [Nils Larsch]
b53e44e5 5911
5c6bf031
BM
5912 *) Implement fast modular reduction for pseudo-Mersenne primes
5913 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5914 EC_GROUP_new_curve_GFp() will now automatically use this
5915 if applicable.
5916 [Nils Larsch <nla@trustcenter.de>]
5917
19b8d06a
BM
5918 *) Add new lock type (CRYPTO_LOCK_BN).
5919 [Bodo Moeller]
5920
6f7c2cb3
RL
5921 *) Change the ENGINE framework to automatically load engines
5922 dynamically from specific directories unless they could be
5923 found to already be built in or loaded. Move all the
5924 current engines except for the cryptodev one to a new
5925 directory engines/.
5926 The engines in engines/ are built as shared libraries if
5927 the "shared" options was given to ./Configure or ./config.
5928 Otherwise, they are inserted in libcrypto.a.
5929 /usr/local/ssl/engines is the default directory for dynamic
60250017 5930 engines, but that can be overridden at configure time through
874fee47
RL
5931 the usual use of --prefix and/or --openssldir, and at run
5932 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
5933 [Geoff Thorpe and Richard Levitte]
5934
30afcc07 5935 *) Add Makefile.shared, a helper makefile to build shared
14e96192 5936 libraries. Adapt Makefile.org.
30afcc07
RL
5937 [Richard Levitte]
5938
fc6a6a10
DSH
5939 *) Add version info to Win32 DLLs.
5940 [Peter 'Luna' Runestig" <peter@runestig.com>]
5941
9a48b07e
DSH
5942 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5943 can be added using this API to created arbitrary PKCS#12
5944 files while avoiding the low level API.
5945
5946 New options to PKCS12_create(), key or cert can be NULL and
5947 will then be omitted from the output file. The encryption
5948 algorithm NIDs can be set to -1 for no encryption, the mac
5949 iteration count can be set to 0 to omit the mac.
5950
5951 Enhance pkcs12 utility by making the -nokeys and -nocerts
5952 options work when creating a PKCS#12 file. New option -nomac
5953 to omit the mac, NONE can be set for an encryption algorithm.
5954 New code is modified to use the enhanced PKCS12_create()
5955 instead of the low level API.
5956 [Steve Henson]
5957
230fd6b7
DSH
5958 *) Extend ASN1 encoder to support indefinite length constructed
5959 encoding. This can output sequences tags and octet strings in
5960 this form. Modify pk7_asn1.c to support indefinite length
5961 encoding. This is experimental and needs additional code to
5962 be useful, such as an ASN1 bio and some enhanced streaming
5963 PKCS#7 code.
5964
5965 Extend template encode functionality so that tagging is passed
5966 down to the template encoder.
5967 [Steve Henson]
5968
9226e218
BM
5969 *) Let 'openssl req' fail if an argument to '-newkey' is not
5970 recognized instead of using RSA as a default.
5971 [Bodo Moeller]
5972
ea262260
BM
5973 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5974 As these are not official, they are not included in "ALL";
5975 the "ECCdraft" ciphersuite group alias can be used to select them.
5976 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5977
e172d60d
BM
5978 *) Add ECDH engine support.
5979 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5980
5981 *) Add ECDH in new directory crypto/ecdh/.
5982 [Douglas Stebila (Sun Microsystems Laboratories)]
5983
95ecacf8
BM
5984 *) Let BN_rand_range() abort with an error after 100 iterations
5985 without success (which indicates a broken PRNG).
5986 [Bodo Moeller]
5987
6fb60a84
BM
5988 *) Change BN_mod_sqrt() so that it verifies that the input value
5989 is really the square of the return value. (Previously,
5990 BN_mod_sqrt would show GIGO behaviour.)
5991 [Bodo Moeller]
5992
7793f30e
BM
5993 *) Add named elliptic curves over binary fields from X9.62, SECG,
5994 and WAP/WTLS; add OIDs that were still missing.
5995
5996 [Sheueling Chang Shantz and Douglas Stebila
5997 (Sun Microsystems Laboratories)]
5998
5999 *) Extend the EC library for elliptic curves over binary fields
6000 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6001 New EC_METHOD:
6002
6003 EC_GF2m_simple_method
6004
6005 New API functions:
6006
6007 EC_GROUP_new_curve_GF2m
6008 EC_GROUP_set_curve_GF2m
6009 EC_GROUP_get_curve_GF2m
7793f30e
BM
6010 EC_POINT_set_affine_coordinates_GF2m
6011 EC_POINT_get_affine_coordinates_GF2m
6012 EC_POINT_set_compressed_coordinates_GF2m
6013
6014 Point compression for binary fields is disabled by default for
6015 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6016 enable it).
6017
6018 As binary polynomials are represented as BIGNUMs, various members
6019 of the EC_GROUP and EC_POINT data structures can be shared
6020 between the implementations for prime fields and binary fields;
6021 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6022 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6023 (For simplicity, the '..._GFp' prefix has been dropped from
6024 various internal method names.)
7793f30e
BM
6025
6026 An internal 'field_div' method (similar to 'field_mul' and
6027 'field_sqr') has been added; this is used only for binary fields.
6028
6029 [Sheueling Chang Shantz and Douglas Stebila
6030 (Sun Microsystems Laboratories)]
6031
9e4f9b36 6032 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6033 through methods ('mul', 'precompute_mult').
6034
6035 The generic implementations (now internally called 'ec_wNAF_mul'
6036 and 'ec_wNAF_precomputed_mult') remain the default if these
6037 methods are undefined.
6038
6039 [Sheueling Chang Shantz and Douglas Stebila
6040 (Sun Microsystems Laboratories)]
6041
6042 *) New function EC_GROUP_get_degree, which is defined through
6043 EC_METHOD. For curves over prime fields, this returns the bit
6044 length of the modulus.
6045
6046 [Sheueling Chang Shantz and Douglas Stebila
6047 (Sun Microsystems Laboratories)]
6048
6049 *) New functions EC_GROUP_dup, EC_POINT_dup.
6050 (These simply call ..._new and ..._copy).
6051
6052 [Sheueling Chang Shantz and Douglas Stebila
6053 (Sun Microsystems Laboratories)]
6054
1dc920c8
BM
6055 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6056 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6057 used) in the following functions [macros]:
1dc920c8
BM
6058
6059 BN_GF2m_add
6060 BN_GF2m_sub [= BN_GF2m_add]
6061 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6062 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6063 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6064 BN_GF2m_mod_inv
6065 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6066 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6067 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6068 BN_GF2m_cmp [= BN_ucmp]
6069
6070 (Note that only the 'mod' functions are actually for fields GF(2^m).
6071 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6072
6073 For some functions, an the irreducible polynomial defining a
6074 field can be given as an 'unsigned int[]' with strictly
6075 decreasing elements giving the indices of those bits that are set;
6076 i.e., p[] represents the polynomial
6077 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6078 where
6079 p[0] > p[1] > ... > p[k] = 0.
6080 This applies to the following functions:
6081
6082 BN_GF2m_mod_arr
6083 BN_GF2m_mod_mul_arr
6084 BN_GF2m_mod_sqr_arr
6085 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6086 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6087 BN_GF2m_mod_exp_arr
6088 BN_GF2m_mod_sqrt_arr
6089 BN_GF2m_mod_solve_quad_arr
6090 BN_GF2m_poly2arr
6091 BN_GF2m_arr2poly
6092
6093 Conversion can be performed by the following functions:
6094
6095 BN_GF2m_poly2arr
6096 BN_GF2m_arr2poly
6097
6098 bntest.c has additional tests for binary polynomial arithmetic.
6099
909abce8
BM
6100 Two implementations for BN_GF2m_mod_div() are available.
6101 The default algorithm simply uses BN_GF2m_mod_inv() and
6102 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6103 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6104 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6105
6106 [Sheueling Chang Shantz and Douglas Stebila
6107 (Sun Microsystems Laboratories)]
6108
16dc1cfb
BM
6109 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6110 functionality is disabled at compile-time.
6111 [Douglas Stebila <douglas.stebila@sun.com>]
6112
ea4f109c
BM
6113 *) Change default behaviour of 'openssl asn1parse' so that more
6114 information is visible when viewing, e.g., a certificate:
6115
6116 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6117 mode the content of non-printable OCTET STRINGs is output in a
6118 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6119 avoid the appearance of a printable string.
6120 [Nils Larsch <nla@trustcenter.de>]
6121
254ef80d
BM
6122 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6123 functions
6124 EC_GROUP_set_asn1_flag()
6125 EC_GROUP_get_asn1_flag()
6126 EC_GROUP_set_point_conversion_form()
6127 EC_GROUP_get_point_conversion_form()
6128 These control ASN1 encoding details:
b8e0e123
BM
6129 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6130 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6131 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6132 asn1_for are as for point2oct, namely
6133 POINT_CONVERSION_COMPRESSED
6134 POINT_CONVERSION_UNCOMPRESSED
6135 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6136
6137 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6138 functions
6139 EC_GROUP_set_seed()
6140 EC_GROUP_get0_seed()
6141 EC_GROUP_get_seed_len()
6142 This is used only for ASN1 purposes (so far).
458c2917
BM
6143 [Nils Larsch <nla@trustcenter.de>]
6144
6145 *) Add 'field_type' member to EC_METHOD, which holds the NID
6146 of the appropriate field type OID. The new function
6147 EC_METHOD_get_field_type() returns this value.
6148 [Nils Larsch <nla@trustcenter.de>]
6149
7f111b8b 6150 *) Add functions
6cbe6382
BM
6151 EC_POINT_point2bn()
6152 EC_POINT_bn2point()
6153 EC_POINT_point2hex()
6154 EC_POINT_hex2point()
6155 providing useful interfaces to EC_POINT_point2oct() and
6156 EC_POINT_oct2point().
6157 [Nils Larsch <nla@trustcenter.de>]
6158
b6db386f
BM
6159 *) Change internals of the EC library so that the functions
6160 EC_GROUP_set_generator()
6161 EC_GROUP_get_generator()
6162 EC_GROUP_get_order()
6163 EC_GROUP_get_cofactor()
6164 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6165 to methods, which would lead to unnecessary code duplication when
6166 adding different types of curves.
6cbe6382 6167 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6168
47234cd3
BM
6169 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6170 arithmetic, and such that modified wNAFs are generated
6171 (which avoid length expansion in many cases).
6172 [Bodo Moeller]
6173
82652aaf
BM
6174 *) Add a function EC_GROUP_check_discriminant() (defined via
6175 EC_METHOD) that verifies that the curve discriminant is non-zero.
6176
6177 Add a function EC_GROUP_check() that makes some sanity tests
6178 on a EC_GROUP, its generator and order. This includes
6179 EC_GROUP_check_discriminant().
6180 [Nils Larsch <nla@trustcenter.de>]
6181
4d94ae00
BM
6182 *) Add ECDSA in new directory crypto/ecdsa/.
6183
5dbd3efc
BM
6184 Add applications 'openssl ecparam' and 'openssl ecdsa'
6185 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6186
6187 ECDSA support is also included in various other files across the
6188 library. Most notably,
6189 - 'openssl req' now has a '-newkey ecdsa:file' option;
6190 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6191 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6192 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6193 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6194 extracted before the specific public key;
6195 - ECDSA engine support has been added.
f8e21776 6196 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6197
af28dd6c 6198 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6199 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6200 function
8b15c740 6201 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6202 and the list of available named curves can be obtained with
6203 EC_get_builtin_curves().
254ef80d
BM
6204 Also add a 'curve_name' member to EC_GROUP objects, which can be
6205 accessed via
0f449936
BM
6206 EC_GROUP_set_curve_name()
6207 EC_GROUP_get_curve_name()
8b15c740 6208 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6209
c1862f91
BM
6210 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6211 was actually never needed) and in BN_mul(). The removal in BN_mul()
6212 required a small change in bn_mul_part_recursive() and the addition
6213 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6214 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6215 bn_sub_words() and bn_add_words() except they take arrays with
6216 differing sizes.
6217 [Richard Levitte]
6218
dd2b6750 6219 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6220
7f111b8b 6221 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6222 sensitive data.
6223 [Benjamin Bennett <ben@psc.edu>]
6224
0a05123a
BM
6225 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6226 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6227 authentication-only ciphersuites.
6228 [Bodo Moeller]
6229
52b8dad8
BM
6230 *) Since AES128 and AES256 share a single mask bit in the logic of
6231 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6232 kludge to work properly if AES128 is available and AES256 isn't.
6233 [Victor Duchovni]
6234
dd2b6750
BM
6235 *) Expand security boundary to match 1.1.1 module.
6236 [Steve Henson]
6237
6238 *) Remove redundant features: hash file source, editing of test vectors
6239 modify fipsld to use external fips_premain.c signature.
6240 [Steve Henson]
6241
6242 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6243 run algorithm test programs.
6244 [Steve Henson]
6245
6246 *) Make algorithm test programs more tolerant of whitespace.
6247 [Steve Henson]
6248
1e24b3a0
BM
6249 *) Have SSL/TLS server implementation tolerate "mismatched" record
6250 protocol version while receiving ClientHello even if the
6251 ClientHello is fragmented. (The server can't insist on the
6252 particular protocol version it has chosen before the ServerHello
6253 message has informed the client about his choice.)
6254 [Bodo Moeller]
6255
6256 *) Load error codes if they are not already present instead of using a
6257 static variable. This allows them to be cleanly unloaded and reloaded.
6258 [Steve Henson]
6259
61118caa
BM
6260 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6261
6262 *) Introduce limits to prevent malicious keys being able to
6263 cause a denial of service. (CVE-2006-2940)
6264 [Steve Henson, Bodo Moeller]
6265
6266 *) Fix ASN.1 parsing of certain invalid structures that can result
6267 in a denial of service. (CVE-2006-2937) [Steve Henson]
6268
7f111b8b 6269 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6270 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6271
6272 *) Fix SSL client code which could crash if connecting to a
6273 malicious SSLv2 server. (CVE-2006-4343)
6274 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6275
6276 *) Change ciphersuite string processing so that an explicit
6277 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6278 will no longer include "AES128-SHA"), and any other similar
6279 ciphersuite (same bitmap) from *other* protocol versions (so that
6280 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6281 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6282 changes from 0.9.8b and 0.9.8d.
6283 [Bodo Moeller]
6284
b79aa05e
MC
6285 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6286
6287 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6288 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6289
27a3d9f9
RL
6290 *) Change the Unix randomness entropy gathering to use poll() when
6291 possible instead of select(), since the latter has some
6292 undesirable limitations.
e34aa5a3 6293 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6294
5b57fe0a
BM
6295 *) Disable rogue ciphersuites:
6296
6297 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6298 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6299 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6300
6301 The latter two were purportedly from
6302 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6303 appear there.
6304
46f4e1be 6305 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6306 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6307 unofficial, and the ID has long expired.
6308 [Bodo Moeller]
6309
0d4fb843 6310 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6311 dual-core machines) and other potential thread-safety issues.
6312 [Bodo Moeller]
6313
6314 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6315
6316 *) Adapt fipsld and the build system to link against the validated FIPS
6317 module in FIPS mode.
6318 [Steve Henson]
6319
6320 *) Fixes for VC++ 2005 build under Windows.
6321 [Steve Henson]
6322
7f111b8b 6323 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6324 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6325 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6326 build to use fipscanister.o from the GNU make build.
675f605d
BM
6327 [Steve Henson]
6328
89ec4332
RL
6329 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6330
6331 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6332 The value now differs depending on if you build for FIPS or not.
6333 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6334 safely run with a non-FIPSed libcrypto, as it may crash because of
6335 the difference induced by this change.
6336 [Andy Polyakov]
6337
d357be38
MC
6338 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6339
6340 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6341 (part of SSL_OP_ALL). This option used to disable the
6342 countermeasure against man-in-the-middle protocol-version
6343 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6344 idea. (CVE-2005-2969)
d357be38
MC
6345
6346 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6347 for Information Security, National Institute of Advanced Industrial
6348 Science and Technology [AIST], Japan)]
bc3cae7e 6349
b615ad90 6350 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6351 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6352 [Steve Henson]
6353
0ebfcc8f
BM
6354 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6355 the exponentiation using a fixed-length exponent. (Otherwise,
6356 the information leaked through timing could expose the secret key
6357 after many signatures; cf. Bleichenbacher's attack on DSA with
6358 biased k.)
6359 [Bodo Moeller]
6360
46a64376 6361 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6362 RSA, DSA, and DH private-key operations so that the sequence of
6363 squares and multiplies and the memory access pattern are
6364 independent of the particular secret key. This will mitigate
6365 cache-timing and potential related attacks.
46a64376
BM
6366
6367 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6368 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6369 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6370 will use this BN flag for private exponents unless the flag
6371 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6372 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6373
6374 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6375
c6c2e313
BM
6376 *) Change the client implementation for SSLv23_method() and
6377 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6378 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6379 (Previously, the SSL 2.0 backwards compatible Client Hello
6380 message format would be used even with SSL_OP_NO_SSLv2.)
6381 [Bodo Moeller]
6382
05338b58
DSH
6383 *) Add support for smime-type MIME parameter in S/MIME messages which some
6384 clients need.
6385 [Steve Henson]
6386
6ec8e63a
DSH
6387 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6388 a threadsafe manner. Modify rsa code to use new function and add calls
6389 to dsa and dh code (which had race conditions before).
6390 [Steve Henson]
6391
bc3cae7e
DSH
6392 *) Include the fixed error library code in the C error file definitions
6393 instead of fixing them up at runtime. This keeps the error code
6394 structures constant.
6395 [Steve Henson]
6396
6397 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6398
a1006c37
BM
6399 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6400 OpenSSL 0.9.8.]
6401
0858b71b
DSH
6402 *) Fixes for newer kerberos headers. NB: the casts are needed because
6403 the 'length' field is signed on one version and unsigned on another
6404 with no (?) obvious way to tell the difference, without these VC++
6405 complains. Also the "definition" of FAR (blank) is no longer included
6406 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6407 some needed definitions.
6408 [Steve Henson]
6409
7a8c7288 6410 *) Undo Cygwin change.
053fa39a 6411 [Ulf Möller]
7a8c7288 6412
d9bfe4f9
RL
6413 *) Added support for proxy certificates according to RFC 3820.
6414 Because they may be a security thread to unaware applications,
0d4fb843 6415 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6416 docs/HOWTO/proxy_certificates.txt for further information.
6417 [Richard Levitte]
6418
b0ef321c 6419 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6420
59b6836a
DSH
6421 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6422 server and client random values. Previously
6423 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6424 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6425
6426 This change has negligible security impact because:
6427
6428 1. Server and client random values still have 24 bytes of pseudo random
6429 data.
6430
6431 2. Server and client random values are sent in the clear in the initial
6432 handshake.
6433
6434 3. The master secret is derived using the premaster secret (48 bytes in
6435 size for static RSA ciphersuites) as well as client server and random
6436 values.
6437
6438 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6439 to our attention.
59b6836a
DSH
6440
6441 [Stephen Henson, reported by UK NISCC]
6442
130db968 6443 *) Use Windows randomness collection on Cygwin.
053fa39a 6444 [Ulf Möller]
130db968 6445
f69a8aeb
LJ
6446 *) Fix hang in EGD/PRNGD query when communication socket is closed
6447 prematurely by EGD/PRNGD.
053fa39a 6448 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6449
e90fadda
DSH
6450 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6451 [Steve Henson]
6452
b0ef321c
BM
6453 *) Back-port of selected performance improvements from development
6454 branch, as well as improved support for PowerPC platforms.
6455 [Andy Polyakov]
6456
a0e7c8ee
DSH
6457 *) Add lots of checks for memory allocation failure, error codes to indicate
6458 failure and freeing up memory if a failure occurs.
6459 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6460
5b40d7dd
DSH
6461 *) Add new -passin argument to dgst.
6462 [Steve Henson]
6463
1862dae8 6464 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6465 this is needed for some certificates that re-encode DNs into UTF8Strings
6466 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6467 certificates.
6468 [Steve Henson]
6469
5022e4ec
RL
6470 *) Make an explicit check during certificate validation to see that
6471 the CA setting in each certificate on the chain is correct. As a
6472 side effect always do the following basic checks on extensions,
6473 not just when there's an associated purpose to the check:
6474
6475 - if there is an unhandled critical extension (unless the user
6476 has chosen to ignore this fault)
6477 - if the path length has been exceeded (if one is set at all)
6478 - that certain extensions fit the associated purpose (if one has
6479 been given)
6480 [Richard Levitte]
6481
6482 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6483
7f111b8b 6484 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6485 environment. This would happen due to the reordering of the revoked
6486 entries during signature checking and serial number lookup. Now the
6487 encoding is cached and the serial number sort performed under a lock.
6488 Add new STACK function sk_is_sorted().
6489 [Steve Henson]
6490
637ff35e
DSH
6491 *) Add Delta CRL to the extension code.
6492 [Steve Henson]
6493
4843acc8
DSH
6494 *) Various fixes to s3_pkt.c so alerts are sent properly.
6495 [David Holmes <d.holmes@f5.com>]
6496
d5f686d8
BM
6497 *) Reduce the chances of duplicate issuer name and serial numbers (in
6498 violation of RFC3280) using the OpenSSL certificate creation utilities.
6499 This is done by creating a random 64 bit value for the initial serial
6500 number when a serial number file is created or when a self signed
6501 certificate is created using 'openssl req -x509'. The initial serial
6502 number file is created using 'openssl x509 -next_serial' in CA.pl
6503 rather than being initialized to 1.
6504 [Steve Henson]
6505
6506 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6507
7f111b8b
RT
6508 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6509 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6510 [Joe Orton, Steve Henson]
d5f686d8
BM
6511
6512 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6513 (CVE-2004-0112)
7f111b8b 6514 [Joe Orton, Steve Henson]
d5f686d8
BM
6515
6516 *) Make it possible to have multiple active certificates with the same
6517 subject in the CA index file. This is done only if the keyword
6518 'unique_subject' is set to 'no' in the main CA section (default
6519 if 'CA_default') of the configuration file. The value is saved
6520 with the database itself in a separate index attribute file,
6521 named like the index file with '.attr' appended to the name.
6522 [Richard Levitte]
cd2e8a6f 6523
7f111b8b 6524 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6525 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6526 keyUsage extension present. Don't accept CRLs with unhandled critical
6527 extensions: since verify currently doesn't process CRL extensions this
6528 rejects a CRL with *any* critical extensions. Add new verify error codes
6529 for these cases.
6530 [Steve Henson]
6531
dc90f64d 6532 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6533 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6534 some implementations cannot handle the current raw format. Since OpenSSL
6535 copies and compares OCSP nonces as opaque blobs without any attempt at
6536 parsing them this should not create any compatibility issues.
6537 [Steve Henson]
6538
d4575825
DSH
6539 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6540 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6541 this HMAC (and other) operations are several times slower than OpenSSL
6542 < 0.9.7.
6543 [Steve Henson]
6544
cd2e8a6f
DSH
6545 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6546 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6547
caf044cb
DSH
6548 *) Use the correct content when signing type "other".
6549 [Steve Henson]
6550
29902449
DSH
6551 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6552
6553 *) Fix various bugs revealed by running the NISCC test suite:
6554
6555 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6556 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6557
04fac373 6558 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6559
6560 If verify callback ignores invalid public key errors don't try to check
6561 certificate signature with the NULL public key.
6562
6563 [Steve Henson]
beab098d 6564
560dfd2a
DSH
6565 *) New -ignore_err option in ocsp application to stop the server
6566 exiting on the first error in a request.
6567 [Steve Henson]
6568
a9077513
BM
6569 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6570 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6571 specifications.
6572 [Steve Henson]
6573
ddc38679
BM
6574 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6575 extra data after the compression methods not only for TLS 1.0
6576 but also for SSL 3.0 (as required by the specification).
6577 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6578
6579 *) Change X509_certificate_type() to mark the key as exported/exportable
6580 when it's 512 *bits* long, not 512 bytes.
6581 [Richard Levitte]
6582
a0694600
RL
6583 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6584 blocks during encryption.
6585 [Richard Levitte]
6586
7f111b8b 6587 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6588 flushes were not handled properly if the BIO retried. On read
6589 data was not being buffered properly and had various logic bugs.
6590 This also affects blocking I/O when the data being decoded is a
6591 certain size.
6592 [Steve Henson]
6593
beab098d
DSH
6594 *) Various S/MIME bugfixes and compatibility changes:
6595 output correct application/pkcs7 MIME type if
6596 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6597 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6598 of files as .eml work). Correctly handle very long lines in MIME
6599 parser.
6600 [Steve Henson]
6601
6602 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6603
02da5bcd
BM
6604 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6605 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6606 a protocol version number mismatch like a decryption error
6607 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6608 [Bodo Moeller]
6609
c554155b
BM
6610 *) Turn on RSA blinding by default in the default implementation
6611 to avoid a timing attack. Applications that don't want it can call
6612 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6613 They would be ill-advised to do so in most cases.
5679bcce 6614 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6615
6616 *) Change RSA blinding code so that it works when the PRNG is not
6617 seeded (in this case, the secret RSA exponent is abused as
6618 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6619 is no point in blinding anyway). Make RSA blinding thread-safe
6620 by remembering the creator's thread ID in rsa->blinding and
6621 having all other threads use local one-time blinding factors
6622 (this requires more computation than sharing rsa->blinding, but
6623 avoids excessive locking; and if an RSA object is not shared
6624 between threads, blinding will still be very fast).
c554155b
BM
6625 [Bodo Moeller]
6626
d5f686d8
BM
6627 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6628 ENGINE as defaults for all supported algorithms irrespective of
6629 the 'flags' parameter. 'flags' is now honoured, so applications
6630 should make sure they are passing it correctly.
6631 [Geoff Thorpe]
6632
63ff3e83
UM
6633 *) Target "mingw" now allows native Windows code to be generated in
6634 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6635 [Ulf Moeller]
132eaa59 6636
5b0b0e98
RL
6637 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6638
6639 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6640 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6641 block cipher padding has been found. This is a countermeasure
6642 against active attacks where the attacker has to distinguish
04fac373 6643 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6644
6645 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6646 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6647 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6648
758f942b
RL
6649 *) Make the no-err option work as intended. The intention with no-err
6650 is not to have the whole error stack handling routines removed from
6651 libcrypto, it's only intended to remove all the function name and
6652 reason texts, thereby removing some of the footprint that may not
6653 be interesting if those errors aren't displayed anyway.
6654
6655 NOTE: it's still possible for any application or module to have it's
6656 own set of error texts inserted. The routines are there, just not
6657 used by default when no-err is given.
6658 [Richard Levitte]
6659
b7bbac72
RL
6660 *) Add support for FreeBSD on IA64.
6661 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6662
9ec1d35f
RL
6663 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6664 Kerberos function mit_des_cbc_cksum(). Before this change,
6665 the value returned by DES_cbc_cksum() was like the one from
6666 mit_des_cbc_cksum(), except the bytes were swapped.
6667 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6668
cf56663f
DSH
6669 *) Allow an application to disable the automatic SSL chain building.
6670 Before this a rather primitive chain build was always performed in
7f111b8b 6671 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6672 correct chain if the automatic operation produced an incorrect result.
6673
6674 Now the chain builder is disabled if either:
6675
6676 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6677
6678 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6679
6680 The reasoning behind this is that an application would not want the
6681 auto chain building to take place if extra chain certificates are
6682 present and it might also want a means of sending no additional
6683 certificates (for example the chain has two certificates and the
6684 root is omitted).
6685 [Steve Henson]
6686
0b13e9f0
RL
6687 *) Add the possibility to build without the ENGINE framework.
6688 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6689
d3b5cb53
DSH
6690 *) Under Win32 gmtime() can return NULL: check return value in
6691 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6692 [Steve Henson]
6693
a74333f9
LJ
6694 *) DSA routines: under certain error conditions uninitialized BN objects
6695 could be freed. Solution: make sure initialization is performed early
6696 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6697 Nils Larsch <nla@trustcenter.de> via PR#459)
6698 [Lutz Jaenicke]
6699
8ec16ce7
LJ
6700 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6701 checked on reconnect on the client side, therefore session resumption
6702 could still fail with a "ssl session id is different" error. This
6703 behaviour is masked when SSL_OP_ALL is used due to
6704 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6705 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6706 followup to PR #377.
6707 [Lutz Jaenicke]
6708
04aff67d
RL
6709 *) IA-32 assembler support enhancements: unified ELF targets, support
6710 for SCO/Caldera platforms, fix for Cygwin shared build.
6711 [Andy Polyakov]
6712
afd41c9f
RL
6713 *) Add support for FreeBSD on sparc64. As a consequence, support for
6714 FreeBSD on non-x86 processors is separate from x86 processors on
6715 the config script, much like the NetBSD support.
6716 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6717
02e05594 6718 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6719
ddc38679
BM
6720 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6721 OpenSSL 0.9.7.]
6722
21cde7a4
LJ
6723 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6724 code (06) was taken as the first octet of the session ID and the last
6725 octet was ignored consequently. As a result SSLv2 client side session
6726 caching could not have worked due to the session ID mismatch between
6727 client and server.
6728 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6729 PR #377.
6730 [Lutz Jaenicke]
6731
9cd16b1d
RL
6732 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6733 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6734 removed entirely.
6735 [Richard Levitte]
6736
14676ffc 6737 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6738 seems that in spite of existing for more than a year, many application
6739 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6740 means that this particular engine will not work properly anywhere.
6741 This is a very unfortunate situation which forces us, in the name
6742 of usability, to give the hw_ncipher.c a static lock, which is part
6743 of libcrypto.
6744 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6745 appear in 0.9.8 or later. We EXPECT application authors to have
6746 dealt properly with this when 0.9.8 is released (unless we actually
6747 make such changes in the libcrypto locking code that changes will
6748 have to be made anyway).
6749 [Richard Levitte]
6750
2053c43d
DSH
6751 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6752 octets have been read, EOF or an error occurs. Without this change
6753 some truncated ASN1 structures will not produce an error.
6754 [Steve Henson]
6755
17582ccf
RL
6756 *) Disable Heimdal support, since it hasn't been fully implemented.
6757 Still give the possibility to force the use of Heimdal, but with
6758 warnings and a request that patches get sent to openssl-dev.
6759 [Richard Levitte]
6760
0bf23d9b
RL
6761 *) Add the VC-CE target, introduce the WINCE sysname, and add
6762 INSTALL.WCE and appropriate conditionals to make it build.
6763 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6764
6f17f16f
RL
6765 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6766 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6767 edit numbers of the version.
6768 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6769
54a656ef
BL
6770 *) Introduce safe string copy and catenation functions
6771 (BUF_strlcpy() and BUF_strlcat()).
6772 [Ben Laurie (CHATS) and Richard Levitte]
6773
6774 *) Avoid using fixed-size buffers for one-line DNs.
6775 [Ben Laurie (CHATS)]
6776
6777 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6778 resizing buffers containing secrets, and use where appropriate.
6779 [Ben Laurie (CHATS)]
6780
6781 *) Avoid using fixed size buffers for configuration file location.
6782 [Ben Laurie (CHATS)]
6783
6784 *) Avoid filename truncation for various CA files.
6785 [Ben Laurie (CHATS)]
6786
6787 *) Use sizeof in preference to magic numbers.
6788 [Ben Laurie (CHATS)]
6789
6790 *) Avoid filename truncation in cert requests.
6791 [Ben Laurie (CHATS)]
6792
54a656ef
BL
6793 *) Add assertions to check for (supposedly impossible) buffer
6794 overflows.
6795 [Ben Laurie (CHATS)]
6796
6797 *) Don't cache truncated DNS entries in the local cache (this could
6798 potentially lead to a spoofing attack).
6799 [Ben Laurie (CHATS)]
6800
6801 *) Fix various buffers to be large enough for hex/decimal
6802 representations in a platform independent manner.
6803 [Ben Laurie (CHATS)]
6804
6805 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6806 resizing buffers containing secrets, and use where appropriate.
6807 [Ben Laurie (CHATS)]
6808
6809 *) Add BIO_indent() to avoid much slightly worrying code to do
6810 indents.
6811 [Ben Laurie (CHATS)]
6812
6813 *) Convert sprintf()/BIO_puts() to BIO_printf().
6814 [Ben Laurie (CHATS)]
6815
6816 *) buffer_gets() could terminate with the buffer only half
6817 full. Fixed.
6818 [Ben Laurie (CHATS)]
6819
6820 *) Add assertions to prevent user-supplied crypto functions from
6821 overflowing internal buffers by having large block sizes, etc.
6822 [Ben Laurie (CHATS)]
6823
2b2ab523
BM
6824 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6825 unconditionally).
6826 [Ben Laurie (CHATS)]
6827
54a656ef
BL
6828 *) Eliminate unused copy of key in RC4.
6829 [Ben Laurie (CHATS)]
6830
6831 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6832 [Ben Laurie (CHATS)]
6833
6834 *) Fix off-by-one error in EGD path.
6835 [Ben Laurie (CHATS)]
6836
6837 *) If RANDFILE path is too long, ignore instead of truncating.
6838 [Ben Laurie (CHATS)]
6839
6840 *) Eliminate unused and incorrectly sized X.509 structure
6841 CBCParameter.
6842 [Ben Laurie (CHATS)]
6843
6844 *) Eliminate unused and dangerous function knumber().
6845 [Ben Laurie (CHATS)]
6846
6847 *) Eliminate unused and dangerous structure, KSSL_ERR.
6848 [Ben Laurie (CHATS)]
6849
6850 *) Protect against overlong session ID context length in an encoded
6851 session object. Since these are local, this does not appear to be
6852 exploitable.
6853 [Ben Laurie (CHATS)]
6854
3e06fb75
BM
6855 *) Change from security patch (see 0.9.6e below) that did not affect
6856 the 0.9.6 release series:
6857
6858 Remote buffer overflow in SSL3 protocol - an attacker could
6859 supply an oversized master key in Kerberos-enabled versions.
04fac373 6860 (CVE-2002-0657)
3e06fb75 6861 [Ben Laurie (CHATS)]
dc014d43 6862
7ba3a4c3
RL
6863 *) Change the SSL kerb5 codes to match RFC 2712.
6864 [Richard Levitte]
6865
ba111217
BM
6866 *) Make -nameopt work fully for req and add -reqopt switch.
6867 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6868
3f6db7f5
DSH
6869 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6870 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6871
f013c7f2
RL
6872 *) Make sure tests can be performed even if the corresponding algorithms
6873 have been removed entirely. This was also the last step to make
6874 OpenSSL compilable with DJGPP under all reasonable conditions.
6875 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6876
648765ba 6877 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
6878 to allow version independent disabling of normally unselected ciphers,
6879 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
6880
6881 (E.g., cipher list string "RSA" enables ciphersuites that are left
6882 out of "ALL" because they do not provide symmetric encryption.
6883 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
6884 [Lutz Jaenicke, Bodo Moeller]
6885
041843e4
RL
6886 *) Add appropriate support for separate platform-dependent build
6887 directories. The recommended way to make a platform-dependent
6888 build directory is the following (tested on Linux), maybe with
6889 some local tweaks:
6890
87411f05
DMSP
6891 # Place yourself outside of the OpenSSL source tree. In
6892 # this example, the environment variable OPENSSL_SOURCE
6893 # is assumed to contain the absolute OpenSSL source directory.
6894 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6895 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6896 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6897 mkdir -p `dirname $F`
6898 ln -s $OPENSSL_SOURCE/$F $F
6899 done
041843e4
RL
6900
6901 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 6902 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
6903 it probably means the source directory is very clean.
6904 [Richard Levitte]
6905
a6c6874a
GT
6906 *) Make sure any ENGINE control commands make local copies of string
6907 pointers passed to them whenever necessary. Otherwise it is possible
6908 the caller may have overwritten (or deallocated) the original string
6909 data when a later ENGINE operation tries to use the stored values.
053fa39a 6910 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 6911
d15711ef
BL
6912 *) Improve diagnostics in file reading and command-line digests.
6913 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6914
fbb56e5b
RL
6915 *) Add AES modes CFB and OFB to the object database. Correct an
6916 error in AES-CFB decryption.
6917 [Richard Levitte]
6918
7f111b8b 6919 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
6920 allows existing EVP_CIPHER_CTX structures to be reused after
6921 calling EVP_*Final(). This behaviour is used by encryption
6922 BIOs and some applications. This has the side effect that
6923 applications must explicitly clean up cipher contexts with
6924 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6925 [Steve Henson]
6926
dc014d43
DSH
6927 *) Check the values of dna and dnb in bn_mul_recursive before calling
6928 bn_mul_comba (a non zero value means the a or b arrays do not contain
6929 n2 elements) and fallback to bn_mul_normal if either is not zero.
6930 [Steve Henson]
4d94ae00 6931
c0455cbb
LJ
6932 *) Fix escaping of non-ASCII characters when using the -subj option
6933 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6934 [Lutz Jaenicke]
6935
85fb12d5 6936 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
6937 form for "surname", serialNumber has no short form.
6938 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6939 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
6940 The OID for unique identifiers in X509 certificates is
6941 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 6942 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 6943 [Lutz Jaenicke]
ffbe98b7 6944
85fb12d5 6945 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
6946 ENGINEs. Without any "init" command the ENGINE will be initialized
6947 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 6948 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 6949 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 6950 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
6951 [Steve Henson]
6952
85fb12d5 6953 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
6954 argument is actually passed to the callback: In the
6955 SSL_CTX_set_cert_verify_callback() prototype, the callback
6956 declaration has been changed from
6957 int (*cb)()
6958 into
6959 int (*cb)(X509_STORE_CTX *,void *);
6960 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6961 i=s->ctx->app_verify_callback(&ctx)
6962 has been changed into
6963 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6964
6965 To update applications using SSL_CTX_set_cert_verify_callback(),
6966 a dummy argument can be added to their callback functions.
6967 [D. K. Smetters <smetters@parc.xerox.com>]
6968
85fb12d5 6969 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
6970 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6971
85fb12d5 6972 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
6973 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6974 This allows older applications to transparently support certain
6975 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6976 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6977 load the config file and OPENSSL_add_all_algorithms_conf() which will
6978 always load it have also been added.
6979 [Steve Henson]
6980
85fb12d5 6981 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
6982 Adjust NIDs and EVP layer.
6983 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6984
85fb12d5 6985 *) Config modules support in openssl utility.
3647bee2
DSH
6986
6987 Most commands now load modules from the config file,
7f111b8b 6988 though in a few (such as version) this isn't done
3647bee2
DSH
6989 because it couldn't be used for anything.
6990
6991 In the case of ca and req the config file used is
6992 the same as the utility itself: that is the -config
6993 command line option can be used to specify an
6994 alternative file.
6995 [Steve Henson]
6996
85fb12d5 6997 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 6998 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
6999 [Steve Henson]
7000
85fb12d5 7001 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7002 config section name. Add a new flag to tolerate a missing config file
7003 and move code to CONF_modules_load_file().
7004 [Steve Henson]
7005
85fb12d5 7006 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7007 Processing, www.aep.ie. (Use engine 'aep')
7008 The support was copied from 0.9.6c [engine] and adapted/corrected
7009 to work with the new engine framework.
7010 [AEP Inc. and Richard Levitte]
7011
85fb12d5 7012 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7013 Technologies. (Use engine 'sureware')
7014 The support was copied from 0.9.6c [engine] and adapted
7015 to work with the new engine framework.
7016 [Richard Levitte]
7017
85fb12d5 7018 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7019 make the newer ENGINE framework commands for the CHIL engine work.
7020 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7021
85fb12d5 7022 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7023 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7024
85fb12d5 7025 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7026 Make 'openssl rsa' use the general key loading routines
7027 implemented in apps.c, and make those routines able to
7028 handle the key format FORMAT_NETSCAPE and the variant
7029 FORMAT_IISSGC.
7030 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7031
381a146d 7032 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7033 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7034
85fb12d5 7035 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7036 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7037
85fb12d5 7038 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7039 BIO_R_NO_SUCH_FILE error code rather than the generic
7040 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7041 [Ben Laurie]
7042
85fb12d5 7043 *) Add new functions
a14e2d9d
BM
7044 ERR_peek_last_error
7045 ERR_peek_last_error_line
7046 ERR_peek_last_error_line_data.
7047 These are similar to
7048 ERR_peek_error
7049 ERR_peek_error_line
7050 ERR_peek_error_line_data,
7051 but report on the latest error recorded rather than the first one
7052 still in the error queue.
7053 [Ben Laurie, Bodo Moeller]
7f111b8b 7054
85fb12d5 7055 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7056 like:
7057 default_algorithms = ALL
7058 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7059 [Steve Henson]
7060
14e96192 7061 *) Preliminary ENGINE config module.
c9501c22
DSH
7062 [Steve Henson]
7063
85fb12d5 7064 *) New experimental application configuration code.
bc37d996
DSH
7065 [Steve Henson]
7066
85fb12d5 7067 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7068 symmetric ciphers, and behave the same way. Move everything to
7069 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7070 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7071
85fb12d5 7072 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7073 [Ben Laurie and Theo de Raadt]
7074
85fb12d5 7075 *) Add option to output public keys in req command.
21a85f19
DSH
7076 [Massimiliano Pala madwolf@openca.org]
7077
85fb12d5 7078 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7079 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7080 [Bodo Moeller]
7081
85fb12d5 7082 *) New functions/macros
7aa983c6
BM
7083
7084 SSL_CTX_set_msg_callback(ctx, cb)
7085 SSL_CTX_set_msg_callback_arg(ctx, arg)
7086 SSL_set_msg_callback(ssl, cb)
7087 SSL_set_msg_callback_arg(ssl, arg)
7088
7089 to request calling a callback function
7090
7091 void cb(int write_p, int version, int content_type,
7092 const void *buf, size_t len, SSL *ssl, void *arg)
7093
7094 whenever a protocol message has been completely received
7095 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7096 protocol version according to which the SSL library interprets
7097 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7098 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7099 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7100 specification (change_cipher_spec(20), alert(21), handshake(22)).
7101 'buf' and 'len' point to the actual message, 'ssl' to the
7102 SSL object, and 'arg' is the application-defined value set by
7103 SSL[_CTX]_set_msg_callback_arg().
7104
7105 'openssl s_client' and 'openssl s_server' have new '-msg' options
7106 to enable a callback that displays all protocol messages.
7107 [Bodo Moeller]
7108
85fb12d5 7109 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7110 soon as the corresponding static library is finished, and thereby get
7111 openssl and the test programs linked against the shared library.
7112 This still only happens when the keyword "shard" has been given to
7113 the configuration scripts.
7114
7115 NOTE: shared library support is still an experimental thing, and
7116 backward binary compatibility is still not guaranteed.
7117 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7118
85fb12d5 7119 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7120 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7121
85fb12d5 7122 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7123 additional bytes when new memory had to be allocated, not just
7124 when reusing an existing buffer.
7125 [Bodo Moeller]
7126
85fb12d5 7127 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7128 This allows field values to be specified as UTF8 strings.
7129 [Steve Henson]
7130
85fb12d5 7131 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7132 runs for the former and machine-readable output for the latter.
7133 [Ben Laurie]
7134
85fb12d5 7135 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7136 of the e-mail address in the DN (i.e., it will go into a certificate
7137 extension only). The new configuration file option 'email_in_dn = no'
7138 has the same effect.
7139 [Massimiliano Pala madwolf@openca.org]
7140
85fb12d5 7141 *) Change all functions with names starting with des_ to be starting
12852213 7142 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7143 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7144 des_* symbols to the corresponding _ossl_old_des_* if libdes
7145 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7146 desired, the des_* symbols will be mapped to DES_*, with one
7147 exception.
12852213 7148
0d81c69b
RL
7149 Since we provide two compatibility mappings, the user needs to
7150 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7151 compatibility is desired. The default (i.e., when that macro
7152 isn't defined) is OpenSSL 0.9.6c compatibility.
7153
7154 There are also macros that enable and disable the support of old
7155 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7156 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7157 are defined, the default will apply: to support the old des routines.
7158
7159 In either case, one must include openssl/des.h to get the correct
7160 definitions. Do not try to just include openssl/des_old.h, that
7161 won't work.
c2e4f17c
RL
7162
7163 NOTE: This is a major break of an old API into a new one. Software
7164 authors are encouraged to switch to the DES_ style functions. Some
7165 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7166 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7167 default), and then completely removed.
c2e4f17c
RL
7168 [Richard Levitte]
7169
85fb12d5 7170 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7171 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7172 rejected by default: this behaviour can be overridden by either
7173 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7174 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7175 X509_supported_extension() has also been added which returns 1 if a
7176 particular extension is supported.
7177 [Steve Henson]
7178
85fb12d5 7179 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7180 to retain compatibility with existing code.
7181 [Steve Henson]
7182
85fb12d5 7183 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7184 compatibility with existing code. In particular the 'ctx' parameter does
7185 not have to be to be initialized before the call to EVP_DigestInit() and
7186 it is tidied up after a call to EVP_DigestFinal(). New function
7187 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7188 EVP_MD_CTX_copy() changed to not require the destination to be
7189 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7190 requires the destination to be valid.
7191
7192 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7193 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7194 [Steve Henson]
7195
85fb12d5 7196 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7197 so that complete 'Handshake' protocol structures are kept in memory
7198 instead of overwriting 'msg_type' and 'length' with 'body' data.
7199 [Bodo Moeller]
7200
85fb12d5 7201 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7202 [Massimo Santin via Richard Levitte]
7203
85fb12d5 7204 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7205 reduction of linker bloat, separation of pure "ENGINE" manipulation
7206 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7207 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7208 support for symmetric ciphers and digest implementations - so ENGINEs
7209 can now accelerate these by providing EVP_CIPHER and EVP_MD
7210 implementations of their own. This is detailed in crypto/engine/README
7211 as it couldn't be adequately described here. However, there are a few
7212 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7213 were changed in the original introduction of ENGINE code have now
7214 reverted back - the hooking from this code to ENGINE is now a good
7215 deal more passive and at run-time, operations deal directly with
7216 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7217 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7218 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7219 they were not being used by the framework as there is no concept of a
7220 BIGNUM_METHOD and they could not be generalised to the new
7221 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7222 ENGINE_cpy() has been removed as it cannot be consistently defined in
7223 the new code.
7224 [Geoff Thorpe]
7225
85fb12d5 7226 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7227 [Steve Henson]
7228
85fb12d5 7229 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7230 and make sure the automatically generated functions ERR_load_*
7231 become part of libeay.num as well.
7232 [Richard Levitte]
7233
85fb12d5 7234 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7235 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7236 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7237 false once a handshake has been completed.
7238 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7239 sends a HelloRequest, but does not ensure that a handshake takes
7240 place. SSL_renegotiate_pending() is useful for checking if the
7241 client has followed the request.)
7242 [Bodo Moeller]
7243
85fb12d5 7244 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7245 By default, clients may request session resumption even during
7246 renegotiation (if session ID contexts permit); with this option,
7247 session resumption is possible only in the first handshake.
c21506ba
BM
7248
7249 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7250 more bits available for options that should not be part of
7251 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7252 [Bodo Moeller]
7253
85fb12d5 7254 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7255 [Steve Henson]
7256
85fb12d5 7257 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7258 settable (SSL*_get/set_max_cert_list()), as proposed by
7259 "Douglas E. Engert" <deengert@anl.gov>.
7260 [Lutz Jaenicke]
7261
85fb12d5 7262 *) Add support for shared libraries for Unixware-7
b26ca340 7263 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7264 [Lutz Jaenicke]
7265
85fb12d5 7266 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7267 be done prior to destruction. Use this to unload error strings from
7268 ENGINEs that load their own error strings. NB: This adds two new API
7269 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7270 [Geoff Thorpe]
908efd3b 7271
85fb12d5 7272 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7273 "openbsd") to dynamically instantiate their own error strings. This
7274 makes them more flexible to be built both as statically-linked ENGINEs
7275 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7276 Also, add stub code to each that makes building them as self-contained
7277 shared-libraries easier (see README.ENGINE).
7278 [Geoff Thorpe]
7279
85fb12d5 7280 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7281 implementations into applications that are completely implemented in
7282 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7283 commands that can be used to configure what shared-library to load and
7284 to control aspects of the way it is handled. Also, made an update to
7285 the README.ENGINE file that brings its information up-to-date and
7286 provides some information and instructions on the "dynamic" ENGINE
7287 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7288 [Geoff Thorpe]
7289
85fb12d5 7290 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7291 "ERR_unload_strings" function.
7292 [Geoff Thorpe]
7293
85fb12d5 7294 *) Add a copy() function to EVP_MD.
26188931
BL
7295 [Ben Laurie]
7296
85fb12d5 7297 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7298 md_data void pointer.
26188931
BL
7299 [Ben Laurie]
7300
85fb12d5 7301 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7302 that the digest can only process a single chunk of data
7303 (typically because it is provided by a piece of
7304 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7305 is only going to provide a single chunk of data, and hence the
7306 framework needn't accumulate the data for oneshot drivers.
7307 [Ben Laurie]
7308
85fb12d5 7309 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7310 functions. This change also alters the storage and management of global
7311 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7312 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7313 index counters. The API functions that use this state have been changed
7314 to take a "class_index" rather than pointers to the class's local STACK
7315 and counter, and there is now an API function to dynamically create new
7316 classes. This centralisation allows us to (a) plug a lot of the
7317 thread-safety problems that existed, and (b) makes it possible to clean
7318 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7319 such data would previously have always leaked in application code and
7320 workarounds were in place to make the memory debugging turn a blind eye
7321 to it. Application code that doesn't use this new function will still
7322 leak as before, but their memory debugging output will announce it now
7323 rather than letting it slide.
6ee2a136
BM
7324
7325 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7326 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7327 has a return value to indicate success or failure.
36026dfc
GT
7328 [Geoff Thorpe]
7329
85fb12d5 7330 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7331 global state (2 LHASH tables and 2 locks) is only used by the "default"
7332 implementation. This change also adds two functions to "get" and "set"
7333 the implementation prior to it being automatically set the first time
7334 any other ERR function takes place. Ie. an application can call "get",
7335 pass the return value to a module it has just loaded, and that module
7336 can call its own "set" function using that value. This means the
7337 module's "ERR" operations will use (and modify) the error state in the
7338 application and not in its own statically linked copy of OpenSSL code.
7339 [Geoff Thorpe]
7340
85fb12d5 7341 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7342 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7343 the operation, and provides a more encapsulated way for external code
7344 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7345 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7346
7347 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7348 [Geoff Thorpe]
7349
85fb12d5 7350 *) Add EVP test program.
0e360199
BL
7351 [Ben Laurie]
7352
85fb12d5 7353 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7354 [Ben Laurie]
7355
85fb12d5 7356 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7357 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7358 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7359 These allow a CRL to be built without having to access X509_CRL fields
7360 directly. Modify 'ca' application to use new functions.
7361 [Steve Henson]
7362
85fb12d5 7363 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7364 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7365 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7366 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7367 Software authors not wanting to support TLSv1 will have special reasons
7368 for their choice and can explicitly enable this option.
7369 [Bodo Moeller, Lutz Jaenicke]
7370
85fb12d5 7371 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7372 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7373 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7374 Usage example:
7375
7376 EVP_MD_CTX md;
7377
7378 EVP_MD_CTX_init(&md); /* new function call */
7379 EVP_DigestInit(&md, EVP_sha1());
7380 EVP_DigestUpdate(&md, in, len);
7381 EVP_DigestFinal(&md, out, NULL);
7382 EVP_MD_CTX_cleanup(&md); /* new function call */
7383
dbad1690
BL
7384 [Ben Laurie]
7385
85fb12d5 7386 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7387 correcting its structure. This means that calls to DES functions
7388 now have to pass a pointer to a des_key_schedule instead of a
7389 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7390 anyway): E.g.,
7391
7392 des_key_schedule ks;
7393
87411f05
DMSP
7394 des_set_key_checked(..., &ks);
7395 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7396
7397 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7398 [Ben Laurie]
7399
85fb12d5 7400 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7401 PEM causes large amounts of unused functions to be linked in due to
7402 poor organisation. For example pem_all.c contains every PEM function
7403 which has a knock on effect of linking in large amounts of (unused)
7404 ASN1 code. Grouping together similar functions and splitting unrelated
7405 functions prevents this.
7406 [Steve Henson]
7407
85fb12d5 7408 *) Cleanup of EVP macros.
381a146d 7409 [Ben Laurie]
6aecef81 7410
85fb12d5 7411 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7412 correct _ecb suffix.
7413 [Ben Laurie]
c518ade1 7414
85fb12d5 7415 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7416 revocation information is handled using the text based index
7417 use by the ca application. The responder can either handle
7418 requests generated internally, supplied in files (for example
7419 via a CGI script) or using an internal minimal server.
7420 [Steve Henson]
7421
85fb12d5 7422 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7423 [Richard Levitte]
7424
85fb12d5 7425 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7426 1. Implemented real KerberosWrapper, instead of just using
7427 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7428 2. Implemented optional authenticator field of KerberosWrapper.
7429
7430 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7431 and authenticator structs; see crypto/krb5/.
7432
7433 Generalized Kerberos calls to support multiple Kerberos libraries.
7434 [Vern Staats <staatsvr@asc.hpc.mil>,
7435 Jeffrey Altman <jaltman@columbia.edu>
7436 via Richard Levitte]
7437
85fb12d5 7438 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7439 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7440 values for each of the key sizes rather than having just
7441 parameters (and 'speed' generating keys each time).
7442 [Geoff Thorpe]
7443
85fb12d5 7444 *) Speed up EVP routines.
f31b1250
BL
7445 Before:
7446encrypt
7447type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7448des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7449des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7450des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7451decrypt
7452des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7453des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7454des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7455 After:
7456encrypt
c148d709 7457des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7458decrypt
c148d709 7459des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7460 [Ben Laurie]
7461
85fb12d5 7462 *) Added the OS2-EMX target.
c80410c5
RL
7463 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7464
85fb12d5 7465 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7466 to support NCONF routines in extension code. New function CONF_set_nconf()
7467 to allow functions which take an NCONF to also handle the old LHASH
7468 structure: this means that the old CONF compatible routines can be
7469 retained (in particular wrt extensions) without having to duplicate the
7470 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7471 [Steve Henson]
7472
85fb12d5 7473 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7474 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7475 [Richard Levitte]
7476
85fb12d5 7477 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7478 applications to use EVP. Add missing calls to HMAC_cleanup() and
7479 don't assume HMAC_CTX can be copied using memcpy().
7480 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7481
85fb12d5 7482 *) Add the possibility to control engines through control names but with
839590f5
RL
7483 arbitrary arguments instead of just a string.
7484 Change the key loaders to take a UI_METHOD instead of a callback
7485 function pointer. NOTE: this breaks binary compatibility with earlier
7486 versions of OpenSSL [engine].
e3fefbfd 7487 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7488 callback.
7489 [Richard Levitte]
7490
85fb12d5 7491 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7492 dialog box interfaces, application-defined prompts, the possibility
7493 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7494 and interrupts/cancellations.
9ad0f681
RL
7495 [Richard Levitte]
7496
85fb12d5 7497 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7498 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7499 [Steve Henson]
7500
85fb12d5 7501 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7502 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7503 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7504
85fb12d5 7505 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7506 callback (pem_password_cb) as all other routines that need this
7507 kind of callback.
7508 [Richard Levitte]
7509
85fb12d5 7510 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7511 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7512 than this minimum value is recommended.
7e978372 7513 [Lutz Jaenicke]
4831e626 7514
85fb12d5 7515 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7516 that are easily reachable.
7517 [Richard Levitte]
7518
85fb12d5 7519 *) Windows apparently can't transparently handle global
4831e626
DSH
7520 variables defined in DLLs. Initialisations such as:
7521
7522 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7523
60250017 7524 won't compile. This is used by the any applications that need to
e3fefbfd 7525 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7526 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7527 needed for static libraries under Win32.
7528 [Steve Henson]
7529
85fb12d5 7530 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7531 setting of purpose and trust fields. New X509_STORE trust and
7532 purpose functions and tidy up setting in other SSL functions.
7533 [Steve Henson]
7534
85fb12d5 7535 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7536 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7537 initialised. This allows various defaults to be set in the
7538 X509_STORE structure (such as flags for CRL checking and custom
7539 purpose or trust settings) for functions which only use X509_STORE_CTX
7540 internally such as S/MIME.
7541
7542 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7543 trust settings if they are not set in X509_STORE. This allows X509_STORE
7544 purposes and trust (in S/MIME for example) to override any set by default.
7545
7546 Add command line options for CRL checking to smime, s_client and s_server
7547 applications.
7548 [Steve Henson]
7549
85fb12d5 7550 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7551 are set then the CRL is looked up in the X509_STORE structure and
7552 its validity and signature checked, then if the certificate is found
7553 in the CRL the verify fails with a revoked error.
7554
7555 Various new CRL related callbacks added to X509_STORE_CTX structure.
7556
7557 Command line options added to 'verify' application to support this.
7558
7559 This needs some additional work, such as being able to handle multiple
7560 CRLs with different times, extension based lookup (rather than just
7561 by subject name) and ultimately more complete V2 CRL extension
7562 handling.
7563 [Steve Henson]
7564
85fb12d5 7565 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7566 to replace things like des_read_password and friends (backward
7567 compatibility functions using this new API are provided).
7568 The purpose is to remove prompting functions from the DES code
7569 section as well as provide for prompting through dialog boxes in
7570 a window system and the like.
a63d5eaa
RL
7571 [Richard Levitte]
7572
85fb12d5 7573 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7574 per-structure level rather than having to store it globally.
7575 [Geoff]
7576
85fb12d5 7577 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7578 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7579 This causes the "original" ENGINE structure to act like a template,
7580 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7581 operational state can be localised to each ENGINE structure, despite the
7582 fact they all share the same "methods". New ENGINE structures returned in
7583 this case have no functional references and the return value is the single
7584 structural reference. This matches the single structural reference returned
7585 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7586 ENGINE structure.
7587 [Geoff]
7588
85fb12d5 7589 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7590 needs to match any other type at all we need to manually clear the
7591 tag cache.
7592 [Steve Henson]
7593
85fb12d5 7594 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7595 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7596 about an ENGINE's available control commands.
7597 - executing control commands from command line arguments using the
7598 '-pre' and '-post' switches. '-post' is only used if '-t' is
7599 specified and the ENGINE is successfully initialised. The syntax for
7600 the individual commands are colon-separated, for example;
87411f05 7601 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7602 [Geoff]
7603
85fb12d5 7604 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7605 declare their own commands (numbers), names (strings), descriptions,
7606 and input types for run-time discovery by calling applications. A
7607 subset of these commands are implicitly classed as "executable"
7608 depending on their input type, and only these can be invoked through
7609 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7610 can be based on user input, config files, etc). The distinction is
7611 that "executable" commands cannot return anything other than a boolean
7612 result and can only support numeric or string input, whereas some
7613 discoverable commands may only be for direct use through
7614 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7615 pointers, or other custom uses. The "executable" commands are to
7616 support parameterisations of ENGINE behaviour that can be
7617 unambiguously defined by ENGINEs and used consistently across any
7618 OpenSSL-based application. Commands have been added to all the
7619 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7620 control over shared-library paths without source code alterations.
7621 [Geoff]
7622
85fb12d5 7623 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7624 ENGINEs rather than declaring them statically. Apart from this being
7625 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7626 this also allows the implementations to compile without using the
7627 internal engine_int.h header.
7628 [Geoff]
7629
85fb12d5 7630 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7631 'const' value. Any code that should be able to modify a RAND_METHOD
7632 should already have non-const pointers to it (ie. they should only
7633 modify their own ones).
7634 [Geoff]
7635
85fb12d5 7636 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7637 - "atalla" and "ubsec" string definitions were moved from header files
7638 to C code. "nuron" string definitions were placed in variables
7639 rather than hard-coded - allowing parameterisation of these values
7640 later on via ctrl() commands.
7641 - Removed unused "#if 0"'d code.
7642 - Fixed engine list iteration code so it uses ENGINE_free() to release
7643 structural references.
7644 - Constified the RAND_METHOD element of ENGINE structures.
7645 - Constified various get/set functions as appropriate and added
7646 missing functions (including a catch-all ENGINE_cpy that duplicates
7647 all ENGINE values onto a new ENGINE except reference counts/state).
7648 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7649 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7650 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7651 and doesn't justify the extra error symbols and code.
7652 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7653 flags from engine_int.h to engine.h.
7654 - Changed prototypes for ENGINE handler functions (init(), finish(),
7655 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7656 [Geoff]
7657
85fb12d5 7658 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7659 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7660 used only if the modulus is odd. On 32-bit systems, it is faster
7661 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7662 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7663 up to 450 bits. In 64-bit environments, the binary algorithm
7664 appears to be advantageous for much longer moduli; here we use it
7665 for moduli up to 2048 bits.
7d0d0996
BM
7666 [Bodo Moeller]
7667
85fb12d5 7668 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7669 could not support the combine flag in choice fields.
7670 [Steve Henson]
7671
85fb12d5 7672 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7673 extensions from a certificate request to the certificate.
7674 [Steve Henson]
7675
85fb12d5 7676 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7677 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7678 file: this allows the display of the certificate about to be
7679 signed to be customised, to allow certain fields to be included
7680 or excluded and extension details. The old system didn't display
7681 multicharacter strings properly, omitted fields not in the policy
7682 and couldn't display additional details such as extensions.
7683 [Steve Henson]
7684
85fb12d5 7685 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7686 of an arbitrary number of elliptic curve points
7687 \sum scalars[i]*points[i],
7688 optionally including the generator defined for the EC_GROUP:
7689 scalar*generator + \sum scalars[i]*points[i].
7690
38374911
BM
7691 EC_POINT_mul is a simple wrapper function for the typical case
7692 that the point list has just one item (besides the optional
7693 generator).
48fe4d62
BM
7694 [Bodo Moeller]
7695
85fb12d5 7696 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7697
7698 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7699 operations and provides various method functions that can also
7f111b8b 7700 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7701
7702 EC_GFp_mont_method() reuses most functions that are part of
7703 EC_GFp_simple_method, but uses Montgomery arithmetic.
7704
7705 [Bodo Moeller; point addition and point doubling
7706 implementation directly derived from source code provided by
7707 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7708
85fb12d5 7709 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7710 crypto/ec/ec_lib.c):
7711
6f8f4431
BM
7712 Curves are EC_GROUP objects (with an optional group generator)
7713 based on EC_METHODs that are built into the library.
48fe4d62
BM
7714
7715 Points are EC_POINT objects based on EC_GROUP objects.
7716
7717 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7718 finite fields, but as there are no obvious types for fields other
7719 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7720 [Bodo Moeller]
7721
85fb12d5 7722 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7723 that the file contains a complete HTTP response.
7724 [Richard Levitte]
7725
85fb12d5 7726 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7727 change the def and num file printf format specifier from "%-40sXXX"
7728 to "%-39s XXX". The latter will always guarantee a space after the
7729 field while the former will cause them to run together if the field
7730 is 40 of more characters long.
7731 [Steve Henson]
7732
85fb12d5 7733 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7734 and modify related functions to take constant EVP_MD and EVP_CIPHER
7735 pointers.
7736 [Steve Henson]
7737
85fb12d5 7738 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7739 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7740 [Bodo Moeller]
7741
85fb12d5 7742 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7743 internal software routines can never fail additional hardware versions
7744 might.
7745 [Steve Henson]
7746
85fb12d5 7747 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7748
7749 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7750 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7751
7752 ASN1 error codes
7753 ERR_R_NESTED_ASN1_ERROR
7754 ...
7755 ERR_R_MISSING_ASN1_EOS
7756 were 4 .. 9, conflicting with
7757 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7758 ...
7759 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7760 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7761
7762 Add new error code 'ERR_R_INTERNAL_ERROR'.
7763 [Bodo Moeller]
7764
85fb12d5 7765 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7766 suffices.
7767 [Bodo Moeller]
7768
85fb12d5 7769 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7770 sets the subject name for a new request or supersedes the
7771 subject name in a given request. Formats that can be parsed are
7772 'CN=Some Name, OU=myOU, C=IT'
7773 and
7774 'CN=Some Name/OU=myOU/C=IT'.
7775
7776 Add options '-batch' and '-verbose' to 'openssl req'.
7777 [Massimiliano Pala <madwolf@hackmasters.net>]
7778
85fb12d5 7779 *) Introduce the possibility to access global variables through
62dc5aad
RL
7780 functions on platform were that's the best way to handle exporting
7781 global variables in shared libraries. To enable this functionality,
7782 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7783 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7784 is normally done by Configure or something similar).
7785
7786 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7787 in the source file (foo.c) like this:
7788
87411f05
DMSP
7789 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7790 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
7791
7792 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7793 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7794
87411f05
DMSP
7795 OPENSSL_DECLARE_GLOBAL(int,foo);
7796 #define foo OPENSSL_GLOBAL_REF(foo)
7797 OPENSSL_DECLARE_GLOBAL(double,bar);
7798 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
7799
7800 The #defines are very important, and therefore so is including the
e3fefbfd 7801 header file everywhere where the defined globals are used.
62dc5aad
RL
7802
7803 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7804 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7805
7806 The largest change is in util/mkdef.pl which has been enhanced with
7807 better and easier to understand logic to choose which symbols should
7808 go into the Windows .def files as well as a number of fixes and code
7809 cleanup (among others, algorithm keywords are now sorted
7810 lexicographically to avoid constant rewrites).
7811 [Richard Levitte]
7812
85fb12d5 7813 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
7814 result to 'rm' because if rm==num the value will be overwritten
7815 and produce the wrong result if 'num' is negative: this caused
7816 problems with BN_mod() and BN_nnmod().
7817 [Steve Henson]
7818
85fb12d5 7819 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
7820 OCSP request and verifies the signer certificate. The signer
7821 certificate is just checked for a generic purpose and OCSP request
7822 trust settings.
7823 [Steve Henson]
7824
85fb12d5 7825 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
7826 responses. OCSP responses are prepared in real time and may only
7827 be a few seconds old. Simply checking that the current time lies
7828 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 7829 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
7830 we allow thisUpdate and nextUpdate to fall within a certain period of
7831 the current time. The age of the response can also optionally be
7832 checked. Two new options -validity_period and -status_age added to
7833 ocsp utility.
7834 [Steve Henson]
7835
85fb12d5 7836 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 7837 OID rather that just UNKNOWN.
4ff18c8c
DSH
7838 [Steve Henson]
7839
85fb12d5 7840 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
7841 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7842 ID to be generated from the issuer certificate alone which can then be
7843 passed to OCSP_id_issuer_cmp().
7844 [Steve Henson]
7845
85fb12d5 7846 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
7847 ASN1 modules to export functions returning ASN1_ITEM pointers
7848 instead of the ASN1_ITEM structures themselves. This adds several
7849 new macros which allow the underlying ASN1 function/structure to
7850 be accessed transparently. As a result code should not use ASN1_ITEM
7851 references directly (such as &X509_it) but instead use the relevant
7852 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7853 use of the new ASN1 code on platforms where exporting structures
7854 is problematical (for example in shared libraries) but exporting
7855 functions returning pointers to structures is not.
7856 [Steve Henson]
7857
85fb12d5 7858 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
7859 These callbacks can be registered either in an SSL_CTX or per SSL.
7860 The purpose of this is to allow applications to control, if they wish,
7861 the arbitrary values chosen for use as session IDs, particularly as it
7862 can be useful for session caching in multiple-server environments. A
7863 command-line switch for testing this (and any client code that wishes
7864 to use such a feature) has been added to "s_server".
7865 [Geoff Thorpe, Lutz Jaenicke]
7866
85fb12d5 7867 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
7868 of the form '#if defined(...) || defined(...) || ...' and
7869 '#if !defined(...) && !defined(...) && ...'. This also avoids
7870 the growing number of special cases it was previously handling.
7871 [Richard Levitte]
7872
85fb12d5 7873 *) Make all configuration macros available for application by making
cf1b7d96
RL
7874 sure they are available in opensslconf.h, by giving them names starting
7875 with "OPENSSL_" to avoid conflicts with other packages and by making
7876 sure e_os2.h will cover all platform-specific cases together with
7877 opensslconf.h.
2affbab9
RL
7878 Additionally, it is now possible to define configuration/platform-
7879 specific names (called "system identities"). In the C code, these
7880 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7881 macro with the name beginning with "OPENSSL_SYS_", which is determined
7882 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7883 what is available.
cf1b7d96
RL
7884 [Richard Levitte]
7885
85fb12d5 7886 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 7887 number to use to be specified on the command line. Previously self
7f111b8b 7888 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
7889 CA options of 'x509' had to use a serial number in a file which was
7890 auto incremented.
7891 [Steve Henson]
7892
85fb12d5 7893 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
7894 Currently CRL reason, invalidity date and hold instruction are
7895 supported. Add new CRL extensions to V3 code and some new objects.
7896 [Steve Henson]
7897
85fb12d5 7898 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
7899 disable standard block padding (aka PKCS#5 padding) in the EVP
7900 API, which was previously mandatory. This means that the data is
7901 not padded in any way and so the total length much be a multiple
7902 of the block size, otherwise an error occurs.
7903 [Steve Henson]
7904
85fb12d5 7905 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
7906 [Steve Henson]
7907
85fb12d5 7908 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
7909 port and path components: primarily to parse OCSP URLs. New -url
7910 option to ocsp utility.
7911 [Steve Henson]
7912
7f111b8b 7913 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
7914 reflects the various checks performed. Applications can decide
7915 whether to tolerate certain situations such as an absent nonce
7916 in a response when one was present in a request: the ocsp application
7917 just prints out a warning. New function OCSP_add1_basic_nonce()
7918 this is to allow responders to include a nonce in a response even if
7919 the request is nonce-less.
7920 [Steve Henson]
7921
85fb12d5 7922 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
7923 skipped when using openssl x509 multiple times on a single input file,
7924 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7925 [Bodo Moeller]
7926
85fb12d5 7927 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
7928 set string type: to handle setting ASN1_TIME structures. Fix ca
7929 utility to correctly initialize revocation date of CRLs.
7930 [Steve Henson]
7931
85fb12d5 7932 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
7933 the clients preferred ciphersuites and rather use its own preferences.
7934 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7935 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 7936 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
7937 [Lutz Jaenicke]
7938
85fb12d5 7939 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
7940 to aes and add a new 'exist' option to print out symbols that don't
7941 appear to exist.
7942 [Steve Henson]
7943
85fb12d5 7944 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
7945 additional certificates supplied.
7946 [Steve Henson]
7947
85fb12d5 7948 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
7949 OCSP client a number of certificate to only verify the response
7950 signature against.
7951 [Richard Levitte]
7952
85fb12d5 7953 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 7954 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
7955 AES OIDs.
7956
ea4f109c
BM
7957 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7958 Encryption Standard (AES) Ciphersuites for Transport Layer
7959 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7960 not enabled by default and were not part of the "ALL" ciphersuite
7961 alias because they were not yet official; they could be
7962 explicitly requested by specifying the "AESdraft" ciphersuite
7963 group alias. In the final release of OpenSSL 0.9.7, the group
7964 alias is called "AES" and is part of "ALL".)
7965 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 7966
85fb12d5 7967 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
7968 request to response.
7969 [Steve Henson]
7970
85fb12d5 7971 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
7972 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7973 extract information from a certificate request. OCSP_response_create()
7974 creates a response and optionally adds a basic response structure.
7975 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 7976 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
7977 extensions to be included for example). OCSP_basic_add1_cert() adds a
7978 certificate to a basic response and OCSP_basic_sign() signs a basic
7979 response with various flags. New helper functions ASN1_TIME_check()
7980 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7981 (converts ASN1_TIME to GeneralizedTime).
7982 [Steve Henson]
7983
85fb12d5 7984 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 7985 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 7986 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 7987 contents: this is used in various key identifiers.
88ce56f8
DSH
7988 [Steve Henson]
7989
85fb12d5 7990 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
7991 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7992
85fb12d5 7993 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 7994 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 7995 response then it is assumed to be valid and is not verified.
50d51991
DSH
7996 [Steve Henson]
7997
85fb12d5 7998 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
7999 to data. This was previously part of the PKCS7 ASN1 code. This
8000 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8001 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8002 <support@securenetterm.com>]
a43cf9fa 8003
85fb12d5 8004 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8005 routines: without these tracing memory leaks is very painful.
8006 Fix leaks in PKCS12 and PKCS7 routines.
8007 [Steve Henson]
8008
85fb12d5 8009 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8010 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8011 effectively meant GeneralizedTime would never be used. Now it
8012 is initialised to -1 but X509_time_adj() now has to check the value
8013 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8014 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8015 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8016 <support@securenetterm.com>]
ba8e2824 8017
85fb12d5 8018 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8019 result in a zero length in the ASN1_INTEGER structure which was
8020 not consistent with the structure when d2i_ASN1_INTEGER() was used
8021 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8022 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8023 where it did not print out a minus for negative ASN1_INTEGER.
8024 [Steve Henson]
8025
85fb12d5 8026 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8027 convert status values to strings have been renamed to:
8028 OCSP_response_status_str(), OCSP_cert_status_str() and
8029 OCSP_crl_reason_str() and are no longer static. New options
8030 to verify nonce values and to disable verification. OCSP response
8031 printout format cleaned up.
8032 [Steve Henson]
8033
85fb12d5 8034 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8035 in RFC2560. This consists of two separate checks: the CA of the
8036 certificate being checked must either be the OCSP signer certificate
8037 or the issuer of the OCSP signer certificate. In the latter case the
8038 OCSP signer certificate must contain the OCSP signing extended key
8039 usage. This check is performed by attempting to match the OCSP
8040 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8041 in the OCSP_CERTID structures of the response.
8042 [Steve Henson]
8043
85fb12d5 8044 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8045 and related routines. This uses the standard OpenSSL certificate
8046 verify routines to perform initial checks (just CA validity) and
8047 to obtain the certificate chain. Then additional checks will be
8048 performed on the chain. Currently the root CA is checked to see
8049 if it is explicitly trusted for OCSP signing. This is used to set
8050 a root CA as a global signing root: that is any certificate that
8051 chains to that CA is an acceptable OCSP signing certificate.
8052 [Steve Henson]
8053
85fb12d5 8054 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8055 extensions from a separate configuration file.
8056 As when reading extensions from the main configuration file,
8057 the '-extensions ...' option may be used for specifying the
8058 section to use.
8059 [Massimiliano Pala <madwolf@comune.modena.it>]
8060
85fb12d5 8061 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8062 read. The request can be sent to a responder and the output
8063 parsed, outputed or printed in text form. Not complete yet:
8064 still needs to check the OCSP response validity.
8065 [Steve Henson]
8066
85fb12d5 8067 *) New subcommands for 'openssl ca':
c67cdb50
BM
8068 'openssl ca -status <serial>' prints the status of the cert with
8069 the given serial number (according to the index file).
8070 'openssl ca -updatedb' updates the expiry status of certificates
8071 in the index file.
8072 [Massimiliano Pala <madwolf@comune.modena.it>]
8073
85fb12d5 8074 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8075 '-newreq', but calls 'openssl req' with the '-nodes' option
8076 so that the resulting key is not encrypted.
8077 [Damien Miller <djm@mindrot.org>]
8078
85fb12d5 8079 *) New configuration for the GNU Hurd.
10a2975a
RL
8080 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8081
85fb12d5 8082 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8083 is currently incomplete. Currently just finds the signer's
8084 certificate and verifies the signature on the response.
8085 [Steve Henson]
8086
85fb12d5 8087 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8088 value of OPENSSLDIR. This is available via the new '-d' option
8089 to 'openssl version', and is also included in 'openssl version -a'.
8090 [Bodo Moeller]
8091
85fb12d5 8092 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8093 file name and line number information in additional arguments
8094 (a const char* and an int). The basic functionality remains, as
8095 well as the original possibility to just replace malloc(),
8096 realloc() and free() by functions that do not know about these
8097 additional arguments. To register and find out the current
8098 settings for extended allocation functions, the following
8099 functions are provided:
65a22e8e 8100
87411f05
DMSP
8101 CRYPTO_set_mem_ex_functions
8102 CRYPTO_set_locked_mem_ex_functions
8103 CRYPTO_get_mem_ex_functions
8104 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8105
a5435e8b
BM
8106 These work the same way as CRYPTO_set_mem_functions and friends.
8107 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8108 extended allocation function is enabled.
8109 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8110 a conventional allocation function is enabled.
8111 [Richard Levitte, Bodo Moeller]
65a22e8e 8112
85fb12d5 8113 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8114 There should no longer be any prototype-casting required when using
56a67adb
GT
8115 the LHASH abstraction, and any casts that remain are "bugs". See
8116 the callback types and macros at the head of lhash.h for details
8117 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8118 [Geoff Thorpe]
8119
85fb12d5 8120 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8121 If /dev/[u]random devices are not available or do not return enough
8122 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8123 be queried.
8124 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8125 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8126 when enough entropy was collected without querying more sockets.
599c0353
LJ
8127 [Lutz Jaenicke]
8128
85fb12d5 8129 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8130 random devices, as specified by DEVRANDOM, until a sufficient amount
8131 of data has been collected. We spend at most 10 ms on each file
8132 (select timeout) and read in non-blocking mode. DEVRANDOM now
8133 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8134 (previously it was just the string "/dev/urandom"), so on typical
8135 platforms the 10 ms delay will never occur.
8136 Also separate out the Unix variant to its own file, rand_unix.c.
8137 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8138 [Richard Levitte]
8139
85fb12d5 8140 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8141 provide utility functions which an application needing
8142 to issue a request to an OCSP responder and analyse the
8143 response will typically need: as opposed to those which an
8144 OCSP responder itself would need which will be added later.
8145
8146 OCSP_request_sign() signs an OCSP request with an API similar
8147 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8148 response. OCSP_response_get1_basic() extracts basic response
8149 from response. OCSP_resp_find_status(): finds and extracts status
8150 information from an OCSP_CERTID structure (which will be created
8151 when the request structure is built). These are built from lower
8152 level functions which work on OCSP_SINGLERESP structures but
60250017 8153 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8154 extensions in the OCSP response for example.
8155
8156 Replace nonce routines with a pair of functions.
8157 OCSP_request_add1_nonce() adds a nonce value and optionally
8158 generates a random value. OCSP_check_nonce() checks the
8159 validity of the nonce in an OCSP response.
8160 [Steve Henson]
8161
85fb12d5 8162 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8163 This doesn't copy the supplied OCSP_CERTID and avoids the
8164 need to free up the newly created id. Change return type
8165 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8166 This can then be used to add extensions to the request.
8167 Deleted OCSP_request_new(), since most of its functionality
8168 is now in OCSP_REQUEST_new() (and the case insensitive name
8169 clash) apart from the ability to set the request name which
8170 will be added elsewhere.
8171 [Steve Henson]
8172
85fb12d5 8173 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8174 various functions. Extensions are now handled using the new
7f111b8b 8175 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8176 can be used to send requests and parse the response.
8177 [Steve Henson]
8178
85fb12d5 8179 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8180 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8181 uses the special reorder version of SET OF to sort the attributes
8182 and reorder them to match the encoded order. This resolves a long
8183 standing problem: a verify on a PKCS7 structure just after signing
8184 it used to fail because the attribute order did not match the
8185 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8186 it uses the received order. This is necessary to tolerate some broken
8187 software that does not order SET OF. This is handled by encoding
8188 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8189 to produce the required SET OF.
8190 [Steve Henson]
8191
85fb12d5 8192 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8193 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8194 files to get correct declarations of the ASN.1 item variables.
8195 [Richard Levitte]
8196
85fb12d5 8197 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8198 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8199 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8200 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8201 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8202 ASN1_ITEM and no wrapper functions.
8203 [Steve Henson]
8204
85fb12d5 8205 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8206 replace the old function pointer based I/O routines. Change most of
8207 the *_d2i_bio() and *_d2i_fp() functions to use these.
8208 [Steve Henson]
8209
85fb12d5 8210 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8211 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8212 it complain about algorithm deselection that isn't recognised.
8213 [Richard Levitte]
8214
85fb12d5 8215 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8216 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8217 to use new functions. Add NO_ASN1_OLD which can be set to remove
8218 some old style ASN1 functions: this can be used to determine if old
8219 code will still work when these eventually go away.
09ab755c
DSH
8220 [Steve Henson]
8221
85fb12d5 8222 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8223 same conventions as certificates and CRLs.
8224 [Steve Henson]
8225
85fb12d5 8226 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8227 adds an extension. Its behaviour can be customised with various
8228 flags to append, replace or delete. Various wrappers added for
60250017 8229 certificates and CRLs.
57d2f217
DSH
8230 [Steve Henson]
8231
85fb12d5 8232 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8233 an extension cannot be parsed. Correct a typo in the
8234 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8235 [Steve Henson]
8236
14e96192 8237 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8238 entries for variables.
5755cab4 8239 [Steve Henson]
9c67ab2f 8240
85fb12d5 8241 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8242 problems: As the program is single-threaded, all we have
8243 to do is register a locking callback using an array for
8244 storing which locks are currently held by the program.
3ac82faa
BM
8245 [Bodo Moeller]
8246
85fb12d5 8247 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8248 SSL_get_ex_data_X509_STORE_idx(), which is used in
8249 ssl_verify_cert_chain() and thus can be called at any time
8250 during TLS/SSL handshakes so that thread-safety is essential.
8251 Unfortunately, the ex_data design is not at all suited
8252 for multi-threaded use, so it probably should be abolished.
8253 [Bodo Moeller]
8254
85fb12d5 8255 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8256 [Broadcom, tweaked and integrated by Geoff Thorpe]
8257
85fb12d5 8258 *) Move common extension printing code to new function
2c15d426 8259 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8260 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8261 [Steve Henson]
8262
85fb12d5 8263 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8264 print routines.
8265 [Steve Henson]
8266
85fb12d5 8267 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8268 set (this was treated exactly the same as SET OF previously). This
8269 is used to reorder the STACK representing the structure to match the
8270 encoding. This will be used to get round a problem where a PKCS7
8271 structure which was signed could not be verified because the STACK
8272 order did not reflect the encoded order.
8273 [Steve Henson]
8274
85fb12d5 8275 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8276 [Steve Henson]
8277
85fb12d5 8278 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8279 for its ASN1 operations. The old style function pointers still exist
8280 for now but they will eventually go away.
8281 [Steve Henson]
8282
85fb12d5 8283 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8284 completely replaces the old ASN1 functionality with a table driven
8285 encoder and decoder which interprets an ASN1_ITEM structure describing
8286 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8287 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8288 has also been converted to the new form.
9d6b1ce6
DSH
8289 [Steve Henson]
8290
85fb12d5 8291 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8292 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8293 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8294 for negative moduli.
8295 [Bodo Moeller]
8296
85fb12d5 8297 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8298 of not touching the result's sign bit.
8299 [Bodo Moeller]
8300
85fb12d5 8301 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8302 set.
8303 [Bodo Moeller]
8304
85fb12d5 8305 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8306 macros to declare and implement thin (optionally static) functions
8307 that provide type-safety and avoid function pointer casting for the
8308 type-specific callbacks.
8309 [Geoff Thorpe]
8310
85fb12d5 8311 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8312 RFC 2712.
33479d27 8313 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8314 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8315
85fb12d5 8316 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8317 in sections depending on the subject.
0ae485dc
RL
8318 [Richard Levitte]
8319
85fb12d5 8320 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8321 Windows.
8322 [Richard Levitte]
8323
85fb12d5 8324 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8325 (using the probabilistic Tonelli-Shanks algorithm unless
8326 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8327 be handled deterministically).
6b5d39e8
BM
8328 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8329
85fb12d5 8330 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8331 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8332 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8333 [Bodo Moeller]
8334
85fb12d5 8335 *) New function BN_kronecker.
dcbd0d74
BM
8336 [Bodo Moeller]
8337
85fb12d5 8338 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8339 positive unless both parameters are zero.
8340 Previously something reasonably close to an infinite loop was
8341 possible because numbers could be growing instead of shrinking
8342 in the implementation of Euclid's algorithm.
8343 [Bodo Moeller]
8344
85fb12d5 8345 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8346 sign of the number in question.
8347
8348 Fix BN_is_word(a,w) to work correctly for w == 0.
8349
8350 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8351 because its test if the absolute value of 'a' equals 'w'.
8352 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8353 it exists mostly for use in the implementations of BN_is_zero(),
8354 BN_is_one(), and BN_is_word().
8355 [Bodo Moeller]
8356
85fb12d5 8357 *) New function BN_swap.
78a0c1f1
BM
8358 [Bodo Moeller]
8359
85fb12d5 8360 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8361 the exponentiation functions are more likely to produce reasonable
8362 results on negative inputs.
8363 [Bodo Moeller]
8364
85fb12d5 8365 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8366 Previously, it could be negative if one of the factors was negative;
8367 I don't think anyone really wanted that behaviour.
8368 [Bodo Moeller]
8369
85fb12d5 8370 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8371 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8372 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8373 and add new functions:
5acaa495 8374
78a0c1f1
BM
8375 BN_nnmod
8376 BN_mod_sqr
8377 BN_mod_add
5acaa495 8378 BN_mod_add_quick
78a0c1f1 8379 BN_mod_sub
5acaa495
BM
8380 BN_mod_sub_quick
8381 BN_mod_lshift1
8382 BN_mod_lshift1_quick
8383 BN_mod_lshift
8384 BN_mod_lshift_quick
8385
78a0c1f1 8386 These functions always generate non-negative results.
5acaa495 8387
78a0c1f1
BM
8388 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8389 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8390
8391 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8392 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8393 be reduced modulo m.
78a0c1f1
BM
8394 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8395
c1862f91 8396#if 0
14e96192 8397 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8398 distributed with OpenSSL 0.9.7. The modifications described in
8399 it do *not* apply to OpenSSL 0.9.7.
8400
85fb12d5 8401 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8402 was actually never needed) and in BN_mul(). The removal in BN_mul()
8403 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8404 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8405 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8406 bn_sub_words() and bn_add_words() except they take arrays with
8407 differing sizes.
8408 [Richard Levitte]
c1862f91 8409#endif
baa257f1 8410
85fb12d5 8411 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8412 unless the '-salt' option is used (which usually means that
8413 verification would just waste user's time since the resulting
8414 hash is going to be compared with some given password hash)
8415 or the new '-noverify' option is used.
8416
8417 This is an incompatible change, but it does not affect
8418 non-interactive use of 'openssl passwd' (passwords on the command
8419 line, '-stdin' option, '-in ...' option) and thus should not
8420 cause any problems.
8421 [Bodo Moeller]
8422
85fb12d5 8423 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8424 [Richard Levitte]
8425
85fb12d5 8426 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8427 (SHLIB_PATH) with shl_load().
8428 [Richard Levitte]
8429
85fb12d5 8430 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8431 Also constify the RSA code and most things related to it. In a
8432 few places, most notable in the depth of the ASN.1 code, ugly
8433 casts back to non-const were required (to be solved at a later
8434 time)
10e473e9
RL
8435 [Richard Levitte]
8436
85fb12d5 8437 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8438 [Richard Levitte]
8439
85fb12d5 8440 *) Constify the BIGNUM routines a little more.
020fc820
RL
8441 [Richard Levitte]
8442
85fb12d5 8443 *) Add the following functions:
11c0f120 8444
87411f05
DMSP
8445 ENGINE_load_cswift()
8446 ENGINE_load_chil()
8447 ENGINE_load_atalla()
8448 ENGINE_load_nuron()
8449 ENGINE_load_builtin_engines()
11c0f120
RL
8450
8451 That way, an application can itself choose if external engines that
8452 are built-in in OpenSSL shall ever be used or not. The benefit is
8453 that applications won't have to be linked with libdl or other dso
8454 libraries unless it's really needed.
8455
8456 Changed 'openssl engine' to load all engines on demand.
8457 Changed the engine header files to avoid the duplication of some
8458 declarations (they differed!).
8459 [Richard Levitte]
8460
85fb12d5 8461 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8462 [Richard Levitte]
8463
85fb12d5 8464 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8465 [Richard Levitte]
8466
85fb12d5 8467 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8468 [Bodo Moeller]
8469
85fb12d5 8470 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8471 identity, and test if they are actually available.
8472 [Richard Levitte]
8473
85fb12d5 8474 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8475 sure the installed documentation is also owned by root.root.
8476 [Damien Miller <djm@mindrot.org>]
8477
85fb12d5 8478 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8479 keys (public as well as private) handled by engines.
8480 [Richard Levitte]
8481
85fb12d5 8482 *) Add OCSP code that comes from CertCo.
7c155330
RL
8483 [Richard Levitte]
8484
85fb12d5 8485 *) Add VMS support for the Rijndael code.
5270e702
RL
8486 [Richard Levitte]
8487
85fb12d5 8488 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8489 [Ben Laurie]
8490
85fb12d5 8491 *) Add support for external cryptographic devices. This code was
5270e702
RL
8492 previously distributed separately as the "engine" branch.
8493 [Geoff Thorpe, Richard Levitte]
8494
85fb12d5 8495 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8496 have far greater control over how a "name" is turned into a filename
8497 depending on the operating environment and any oddities about the
8498 different shared library filenames on each system.
8499 [Geoff Thorpe]
8500
85fb12d5 8501 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8502 [Richard Levitte]
8503
85fb12d5 8504 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8505 warnings about corrupt line number information when assembling
8506 with debugging information. This is caused by the overlapping
8507 of two sections.
8508 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8509
85fb12d5 8510 *) NCONF changes.
567f17cf
RL
8511 NCONF_get_number() has no error checking at all. As a replacement,
8512 NCONF_get_number_e() is defined (_e for "error checking") and is
8513 promoted strongly. The old NCONF_get_number is kept around for
8514 binary backward compatibility.
8515 Make it possible for methods to load from something other than a BIO,
8516 by providing a function pointer that is given a name instead of a BIO.
8517 For example, this could be used to load configuration data from an
8518 LDAP server.
8519 [Richard Levitte]
8520
85fb12d5 8521 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8522 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8523 with non blocking I/O was not possible because no retry code was
8524 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8525 this case.
8526 [Steve Henson]
8527
85fb12d5 8528 *) Added the beginnings of Rijndael support.
3ab56511
RL
8529 [Ben Laurie]
8530
85fb12d5 8531 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8532 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8533 to allow certificate printing to more controllable, additional
8534 'certopt' option to 'x509' to allow new printing options to be
8535 set.
d0c98589
DSH
8536 [Steve Henson]
8537
85fb12d5 8538 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8539 [Richard Levitte]
8540
d5f686d8 8541 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8542
d5f686d8 8543 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8544 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8545 [Joe Orton, Steve Henson]
29902449 8546
d5f686d8
BM
8547 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8548
8549 *) Fix additional bug revealed by the NISCC test suite:
29902449 8550
d5f686d8 8551 Stop bug triggering large recursion when presented with
04fac373 8552 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8553 [Steve Henson]
8554
d5f686d8
BM
8555 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8556
29902449
DSH
8557 *) Fix various bugs revealed by running the NISCC test suite:
8558
8559 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8560 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8561
29902449
DSH
8562 If verify callback ignores invalid public key errors don't try to check
8563 certificate signature with the NULL public key.
8564
8565 [Steve Henson]
ed7f1d0b 8566
14f3d7c5
DSH
8567 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8568 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8569 specifications.
8570 [Steve Henson]
8571
ddc38679
BM
8572 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8573 extra data after the compression methods not only for TLS 1.0
8574 but also for SSL 3.0 (as required by the specification).
8575 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8576
02e05594 8577 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8578 when it's 512 *bits* long, not 512 bytes.
8579 [Richard Levitte]
ed7f1d0b 8580
7a04fdd8
BM
8581 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8582
8583 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8584 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8585 a protocol version number mismatch like a decryption error
8586 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8587 [Bodo Moeller]
8588
8589 *) Turn on RSA blinding by default in the default implementation
8590 to avoid a timing attack. Applications that don't want it can call
8591 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8592 They would be ill-advised to do so in most cases.
8593 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8594
8595 *) Change RSA blinding code so that it works when the PRNG is not
8596 seeded (in this case, the secret RSA exponent is abused as
8597 an unpredictable seed -- if it is not unpredictable, there
8598 is no point in blinding anyway). Make RSA blinding thread-safe
8599 by remembering the creator's thread ID in rsa->blinding and
8600 having all other threads use local one-time blinding factors
8601 (this requires more computation than sharing rsa->blinding, but
8602 avoids excessive locking; and if an RSA object is not shared
8603 between threads, blinding will still be very fast).
8604 [Bodo Moeller]
8605
5b0b0e98
RL
8606 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8607
8608 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8609 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8610 block cipher padding has been found. This is a countermeasure
8611 against active attacks where the attacker has to distinguish
04fac373 8612 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8613
8614 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8615 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8616 Martin Vuagnoux (EPFL, Ilion)]
8617
43ecece5 8618 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8619
df29cc8f
RL
8620 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8621 memory from it's contents. This is done with a counter that will
8622 place alternating values in each byte. This can be used to solve
8623 two issues: 1) the removal of calls to memset() by highly optimizing
8624 compilers, and 2) cleansing with other values than 0, since those can
8625 be read through on certain media, for example a swap space on disk.
8626 [Geoff Thorpe]
8627
6a8afe22
LJ
8628 *) Bugfix: client side session caching did not work with external caching,
8629 because the session->cipher setting was not restored when reloading
8630 from the external cache. This problem was masked, when
8631 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8632 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8633 [Lutz Jaenicke]
8634
0a594209
RL
8635 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8636 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8637 [Zeev Lieber <zeev-l@yahoo.com>]
8638
84034f7a 8639 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8640 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8641 OpenSSL_add_all_digests() to be ignored, even after calling
8642 EVP_cleanup().
8643 [Richard Levitte]
8644
83411793
RL
8645 *) Change the default configuration reader to deal with last line not
8646 being properly terminated.
8647 [Richard Levitte]
8648
c81a1509
RL
8649 *) Change X509_NAME_cmp() so it applies the special rules on handling
8650 DN values that are of type PrintableString, as well as RDNs of type
8651 emailAddress where the value has the type ia5String.
8652 [stefank@valicert.com via Richard Levitte]
8653
9c3db400
GT
8654 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8655 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8656 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8657 the bitwise-OR of the two for use by the majority of applications
8658 wanting this behaviour, and update the docs. The documented
8659 behaviour and actual behaviour were inconsistent and had been
8660 changing anyway, so this is more a bug-fix than a behavioural
8661 change.
8662 [Geoff Thorpe, diagnosed by Nadav Har'El]
8663
a4f53a1c
BM
8664 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8665 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8666 [Bodo Moeller]
8667
e78f1378 8668 *) Fix initialization code race conditions in
929f1167
BM
8669 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8670 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8671 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8672 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8673 ssl2_get_cipher_by_char(),
8674 ssl3_get_cipher_by_char().
e78f1378 8675 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8676
82a20fb0
LJ
8677 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8678 the cached sessions are flushed, as the remove_cb() might use ex_data
8679 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8680 (see [openssl.org #212]).
8681 [Geoff Thorpe, Lutz Jaenicke]
8682
2af52de7
DSH
8683 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8684 length, instead of the encoding length to d2i_ASN1_OBJECT.
8685 [Steve Henson]
8686
8e28c671 8687 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8688
8e28c671
BM
8689 *) [In 0.9.6g-engine release:]
8690 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8691 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8692
8693 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8694
f9082268
DSH
8695 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8696 and get fix the header length calculation.
8697 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8698 Alon Kantor <alonk@checkpoint.com> (and others),
8699 Steve Henson]
f9082268 8700
5574e0ed
BM
8701 *) Use proper error handling instead of 'assertions' in buffer
8702 overflow checks added in 0.9.6e. This prevents DoS (the
8703 assertions could call abort()).
8704 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8705
c046fffa
LJ
8706 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8707
8708 *) Add various sanity checks to asn1_get_length() to reject
8709 the ASN1 length bytes if they exceed sizeof(long), will appear
8710 negative or the content length exceeds the length of the
8711 supplied buffer.
8712 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8713
063a8905
LJ
8714 *) Fix cipher selection routines: ciphers without encryption had no flags
8715 for the cipher strength set and where therefore not handled correctly
8716 by the selection routines (PR #130).
8717 [Lutz Jaenicke]
8718
46ffee47
BM
8719 *) Fix EVP_dsa_sha macro.
8720 [Nils Larsch]
8721
c21506ba
BM
8722 *) New option
8723 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8724 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8725 that was added in OpenSSL 0.9.6d.
8726
8727 As the countermeasure turned out to be incompatible with some
8728 broken SSL implementations, the new option is part of SSL_OP_ALL.
8729 SSL_OP_ALL is usually employed when compatibility with weird SSL
8730 implementations is desired (e.g. '-bugs' option to 's_client' and
8731 's_server'), so the new option is automatically set in many
8732 applications.
8733 [Bodo Moeller]
8734
c046fffa
LJ
8735 *) Changes in security patch:
8736
8737 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8738 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8739 Air Force Materiel Command, USAF, under agreement number
8740 F30602-01-2-0537.
8741
8742 *) Add various sanity checks to asn1_get_length() to reject
8743 the ASN1 length bytes if they exceed sizeof(long), will appear
8744 negative or the content length exceeds the length of the
04fac373 8745 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8746 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8747
8748 *) Assertions for various potential buffer overflows, not known to
8749 happen in practice.
8750 [Ben Laurie (CHATS)]
8751
8752 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8753 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8754 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8755
c046fffa 8756 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8757 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8758 [Ben Laurie (CHATS)]
8759
8760 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8761 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8762 [Ben Laurie (CHATS)]
8763
46ffee47 8764 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8765
8df61b50
BM
8766 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8767 encoded as NULL) with id-dsa-with-sha1.
8768 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8769
1064acaf
BM
8770 *) Check various X509_...() return values in apps/req.c.
8771 [Nils Larsch <nla@trustcenter.de>]
8772
2940a129 8773 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8774 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8775 was just at the end of a processed block. The bug was discovered when
8776 processing data through a buffering memory BIO handing the data to a
8777 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8778 <ptsekov@syntrex.com> and Nedelcho Stanev.
8779 [Lutz Jaenicke]
8780
82b0bf0b
BM
8781 *) Implement a countermeasure against a vulnerability recently found
8782 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8783 before application data chunks to avoid the use of known IVs
8784 with data potentially chosen by the attacker.
8785 [Bodo Moeller]
8786
8787 *) Fix length checks in ssl3_get_client_hello().
8788 [Bodo Moeller]
8789
8790 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8791 to prevent ssl3_read_internal() from incorrectly assuming that
8792 ssl3_read_bytes() found application data while handshake
8793 processing was enabled when in fact s->s3->in_read_app_data was
8794 merely automatically cleared during the initial handshake.
8795 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8796
381a146d
LJ
8797 *) Fix object definitions for Private and Enterprise: they were not
8798 recognized in their shortname (=lowercase) representation. Extend
8799 obj_dat.pl to issue an error when using undefined keywords instead
8800 of silently ignoring the problem (Svenning Sorensen
8801 <sss@sss.dnsalias.net>).
8802 [Lutz Jaenicke]
8803
8804 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8805 generators, i.e. generators other than 2 and 5. (Previously, the
8806 code did not properly initialise the 'add' and 'rem' values to
8807 BN_generate_prime().)
8808
8809 In the new general case, we do not insist that 'generator' is
8810 actually a primitive root: This requirement is rather pointless;
8811 a generator of the order-q subgroup is just as good, if not
8812 better.
8813 [Bodo Moeller]
7f111b8b 8814
381a146d
LJ
8815 *) Map new X509 verification errors to alerts. Discovered and submitted by
8816 Tom Wu <tom@arcot.com>.
8817 [Lutz Jaenicke]
8818
8819 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8820 returning non-zero before the data has been completely received
8821 when using non-blocking I/O.
8822 [Bodo Moeller; problem pointed out by John Hughes]
8823
8824 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8825 [Ben Laurie, Lutz Jaenicke]
8826
8827 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8828 Yoram Zahavi <YoramZ@gilian.com>).
8829 [Lutz Jaenicke]
8830
8831 *) Add information about CygWin 1.3 and on, and preserve proper
8832 configuration for the versions before that.
8833 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8834
8835 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8836 check whether we deal with a copy of a session and do not delete from
8837 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8838 <izhar@checkpoint.com>.
8839 [Lutz Jaenicke]
8840
8841 *) Do not store session data into the internal session cache, if it
8842 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8843 flag is set). Proposed by Aslam <aslam@funk.com>.
8844 [Lutz Jaenicke]
8845
8846 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8847 value is 0.
8848 [Richard Levitte]
8849
381a146d
LJ
8850 *) [In 0.9.6d-engine release:]
8851 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8852 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8853
3e06fb75
BM
8854 *) Add the configuration target linux-s390x.
8855 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8856
381a146d
LJ
8857 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8858 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8859 variable as an indication that a ClientHello message has been
8860 received. As the flag value will be lost between multiple
8861 invocations of ssl3_accept when using non-blocking I/O, the
8862 function may not be aware that a handshake has actually taken
8863 place, thus preventing a new session from being added to the
8864 session cache.
8865
8866 To avoid this problem, we now set s->new_session to 2 instead of
8867 using a local variable.
8868 [Lutz Jaenicke, Bodo Moeller]
8869
8870 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8871 if the SSL_R_LENGTH_MISMATCH error is detected.
8872 [Geoff Thorpe, Bodo Moeller]
8873
8874 *) New 'shared_ldflag' column in Configure platform table.
8875 [Richard Levitte]
8876
8877 *) Fix EVP_CIPHER_mode macro.
8878 ["Dan S. Camper" <dan@bti.net>]
8879
8880 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8881 type, we must throw them away by setting rr->length to 0.
8882 [D P Chang <dpc@qualys.com>]
8883
8884 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8885
8886 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8887 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8888 worked incorrectly for those cases where range = 10..._2 and
8889 3*range is two bits longer than range.)
8890 [Bodo Moeller]
8891
8892 *) Only add signing time to PKCS7 structures if it is not already
8893 present.
8894 [Steve Henson]
8895
8896 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8897 OBJ_ld_ce should be OBJ_id_ce.
8898 Also some ip-pda OIDs in crypto/objects/objects.txt were
8899 incorrect (cf. RFC 3039).
8900 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8901
8902 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8903 returns early because it has nothing to do.
8904 [Andy Schneider <andy.schneider@bjss.co.uk>]
8905
8906 *) [In 0.9.6c-engine release:]
8907 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8908 [Andy Schneider <andy.schneider@bjss.co.uk>]
8909
8910 *) [In 0.9.6c-engine release:]
8911 Add support for Cryptographic Appliance's keyserver technology.
8912 (Use engine 'keyclient')
8913 [Cryptographic Appliances and Geoff Thorpe]
8914
8915 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8916 is called via tools/c89.sh because arguments have to be
8917 rearranged (all '-L' options must appear before the first object
8918 modules).
8919 [Richard Shapiro <rshapiro@abinitio.com>]
8920
8921 *) [In 0.9.6c-engine release:]
8922 Add support for Broadcom crypto accelerator cards, backported
8923 from 0.9.7.
8924 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8925
8926 *) [In 0.9.6c-engine release:]
7f111b8b 8927 Add support for SureWare crypto accelerator cards from
381a146d
LJ
8928 Baltimore Technologies. (Use engine 'sureware')
8929 [Baltimore Technologies and Mark Cox]
8930
8931 *) [In 0.9.6c-engine release:]
8932 Add support for crypto accelerator cards from Accelerated
8933 Encryption Processing, www.aep.ie. (Use engine 'aep')
8934 [AEP Inc. and Mark Cox]
8935
8936 *) Add a configuration entry for gcc on UnixWare.
8937 [Gary Benson <gbenson@redhat.com>]
8938
8939 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8940 messages are stored in a single piece (fixed-length part and
8941 variable-length part combined) and fix various bugs found on the way.
8942 [Bodo Moeller]
8943
8944 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8945 instead. BIO_gethostbyname() does not know what timeouts are
8946 appropriate, so entries would stay in cache even when they have
8947 become invalid.
8948 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8949
8950 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8951 faced with a pathologically small ClientHello fragment that does
8952 not contain client_version: Instead of aborting with an error,
8953 simply choose the highest available protocol version (i.e.,
8954 TLS 1.0 unless it is disabled). In practice, ClientHello
8955 messages are never sent like this, but this change gives us
8956 strictly correct behaviour at least for TLS.
8957 [Bodo Moeller]
8958
8959 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8960 never resets s->method to s->ctx->method when called from within
8961 one of the SSL handshake functions.
8962 [Bodo Moeller; problem pointed out by Niko Baric]
8963
8964 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8965 (sent using the client's version number) if client_version is
8966 smaller than the protocol version in use. Also change
8967 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8968 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8969 the client will at least see that alert.
8970 [Bodo Moeller]
8971
8972 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8973 correctly.
8974 [Bodo Moeller]
8975
8976 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8977 client receives HelloRequest while in a handshake.
8978 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8979
8980 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 8981 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
8982 cleanups done in state SSL_ST_OK. But session related stuff
8983 must be disabled for SSL_ST_OK in the case that we just sent a
8984 HelloRequest.
8985
8986 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8987 before just sending a HelloRequest.
8988 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8989
8990 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8991 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 8992 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
8993 are directly visible to potential attackers, but the information
8994 may leak via logfiles.)
8995
8996 Similar changes are not required for the SSL 2.0 implementation
8997 because the number of padding bytes is sent in clear for SSL 2.0,
8998 and the extra bytes are just ignored. However ssl/s2_pkt.c
8999 failed to verify that the purported number of padding bytes is in
9000 the legal range.
9001 [Bodo Moeller]
9002
9003 *) Add OpenUNIX-8 support including shared libraries
9004 (Boyd Lynn Gerber <gerberb@zenez.com>).
9005 [Lutz Jaenicke]
9006
9007 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9008 'wristwatch attack' using huge encoding parameters (cf.
9009 James H. Manger's CRYPTO 2001 paper). Note that the
9010 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9011 encoding parameters and hence was not vulnerable.
9012 [Bodo Moeller]
9013
9014 *) BN_sqr() bug fix.
053fa39a 9015 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9016
9017 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9018 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9019 followed by modular reduction.
9020 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9021
9022 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9023 equivalent based on BN_pseudo_rand() instead of BN_rand().
9024 [Bodo Moeller]
9025
9026 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9027 This function was broken, as the check for a new client hello message
9028 to handle SGC did not allow these large messages.
9029 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9030 [Lutz Jaenicke]
9031
9032 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9033 [Lutz Jaenicke]
9034
9035 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9036 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9037 [Lutz Jaenicke]
9038
9039 *) Rework the configuration and shared library support for Tru64 Unix.
9040 The configuration part makes use of modern compiler features and
9041 still retains old compiler behavior for those that run older versions
9042 of the OS. The shared library support part includes a variant that
9043 uses the RPATH feature, and is available through the special
9044 configuration target "alpha-cc-rpath", which will never be selected
9045 automatically.
9046 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9047
9048 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9049 with the same message size as in ssl3_get_certificate_request().
9050 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9051 messages might inadvertently be reject as too long.
9052 [Petr Lampa <lampa@fee.vutbr.cz>]
9053
9054 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9055 [Andy Polyakov]
9056
9057 *) Modified SSL library such that the verify_callback that has been set
9058 specificly for an SSL object with SSL_set_verify() is actually being
9059 used. Before the change, a verify_callback set with this function was
9060 ignored and the verify_callback() set in the SSL_CTX at the time of
9061 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9062 to allow the necessary settings.
9063 [Lutz Jaenicke]
9064
9065 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9066 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9067 done automatically (in contradiction to the requirements of the C
9068 standard). This made problems when used from OpenSSH.
9069 [Lutz Jaenicke]
9070
9071 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9072 dh->length and always used
9073
9074 BN_rand_range(priv_key, dh->p).
9075
9076 BN_rand_range() is not necessary for Diffie-Hellman, and this
9077 specific range makes Diffie-Hellman unnecessarily inefficient if
9078 dh->length (recommended exponent length) is much smaller than the
9079 length of dh->p. We could use BN_rand_range() if the order of
9080 the subgroup was stored in the DH structure, but we only have
9081 dh->length.
9082
9083 So switch back to
9084
9085 BN_rand(priv_key, l, ...)
9086
9087 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9088 otherwise.
9089 [Bodo Moeller]
9090
9091 *) In
9092
9093 RSA_eay_public_encrypt
9094 RSA_eay_private_decrypt
9095 RSA_eay_private_encrypt (signing)
9096 RSA_eay_public_decrypt (signature verification)
9097
9098 (default implementations for RSA_public_encrypt,
9099 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9100 always reject numbers >= n.
9101 [Bodo Moeller]
9102
9103 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9104 to synchronize access to 'locking_thread'. This is necessary on
9105 systems where access to 'locking_thread' (an 'unsigned long'
9106 variable) is not atomic.
9107 [Bodo Moeller]
9108
9109 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9110 *before* setting the 'crypto_lock_rand' flag. The previous code had
9111 a race condition if 0 is a valid thread ID.
9112 [Travis Vitek <vitek@roguewave.com>]
9113
9114 *) Add support for shared libraries under Irix.
9115 [Albert Chin-A-Young <china@thewrittenword.com>]
9116
9117 *) Add configuration option to build on Linux on both big-endian and
9118 little-endian MIPS.
9119 [Ralf Baechle <ralf@uni-koblenz.de>]
9120
9121 *) Add the possibility to create shared libraries on HP-UX.
9122 [Richard Levitte]
9123
9124 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9125
9126 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9127 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9128 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9129 PRNG state recovery was possible based on the output of
9130 one PRNG request appropriately sized to gain knowledge on
9131 'md' followed by enough consecutive 1-byte PRNG requests
9132 to traverse all of 'state'.
9133
9134 1. When updating 'md_local' (the current thread's copy of 'md')
9135 during PRNG output generation, hash all of the previous
9136 'md_local' value, not just the half used for PRNG output.
9137
9138 2. Make the number of bytes from 'state' included into the hash
9139 independent from the number of PRNG bytes requested.
9140
9141 The first measure alone would be sufficient to avoid
9142 Markku-Juhani's attack. (Actually it had never occurred
9143 to me that the half of 'md_local' used for chaining was the
9144 half from which PRNG output bytes were taken -- I had always
9145 assumed that the secret half would be used.) The second
9146 measure makes sure that additional data from 'state' is never
9147 mixed into 'md_local' in small portions; this heuristically
9148 further strengthens the PRNG.
9149 [Bodo Moeller]
9150
9151 *) Fix crypto/bn/asm/mips3.s.
9152 [Andy Polyakov]
9153
9154 *) When only the key is given to "enc", the IV is undefined. Print out
9155 an error message in this case.
9156 [Lutz Jaenicke]
9157
9158 *) Handle special case when X509_NAME is empty in X509 printing routines.
9159 [Steve Henson]
9160
9161 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9162 positive and less than q.
9163 [Bodo Moeller]
9164
9165 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9166 used: it isn't thread safe and the add_lock_callback should handle
9167 that itself.
9168 [Paul Rose <Paul.Rose@bridge.com>]
9169
9170 *) Verify that incoming data obeys the block size in
9171 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9172 [Bodo Moeller]
9173
9174 *) Fix OAEP check.
053fa39a 9175 [Ulf Möller, Bodo Möller]
381a146d
LJ
9176
9177 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9178 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9179 when fixing the server behaviour for backwards-compatible 'client
9180 hello' messages. (Note that the attack is impractical against
9181 SSL 3.0 and TLS 1.0 anyway because length and version checking
9182 means that the probability of guessing a valid ciphertext is
9183 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9184 paper.)
9185
9186 Before 0.9.5, the countermeasure (hide the error by generating a
9187 random 'decryption result') did not work properly because
9188 ERR_clear_error() was missing, meaning that SSL_get_error() would
9189 detect the supposedly ignored error.
9190
9191 Both problems are now fixed.
9192 [Bodo Moeller]
9193
9194 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9195 (previously it was 1024).
9196 [Bodo Moeller]
9197
9198 *) Fix for compatibility mode trust settings: ignore trust settings
9199 unless some valid trust or reject settings are present.
9200 [Steve Henson]
9201
9202 *) Fix for blowfish EVP: its a variable length cipher.
9203 [Steve Henson]
9204
9205 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9206 parameters in DSA public key structures and return an error in the
9207 DSA routines if parameters are absent.
9208 [Steve Henson]
9209
9210 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9211 in the current directory if neither $RANDFILE nor $HOME was set.
9212 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9213 caused some confusion to Windows users who haven't defined $HOME.
9214 Thus RAND_file_name() is changed again: e_os.h can define a
9215 DEFAULT_HOME, which will be used if $HOME is not set.
9216 For Windows, we use "C:"; on other platforms, we still require
9217 environment variables.
9218
9219 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9220 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9221 having multiple threads call RAND_poll() concurrently.
9222 [Bodo Moeller]
9223
9224 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9225 combination of a flag and a thread ID variable.
9226 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9227 flag), *other* threads can enter ssleay_add_bytes without obeying
9228 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9229 that they do not hold after the first thread unsets add_do_not_lock).
9230 [Bodo Moeller]
9231
9232 *) Change bctest again: '-x' expressions are not available in all
9233 versions of 'test'.
9234 [Bodo Moeller]
9235
9236 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9237
9238 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9239 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9240
9241 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9242 the default extension for executables, if any. Also, make the perl
9243 scripts that use symlink() to test if it really exists and use "cp"
9244 if it doesn't. All this made OpenSSL compilable and installable in
9245 CygWin.
9246 [Richard Levitte]
9247
9248 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9249 If SEQUENCE is length is indefinite just set c->slen to the total
9250 amount of data available.
9251 [Steve Henson, reported by shige@FreeBSD.org]
9252 [This change does not apply to 0.9.7.]
9253
9254 *) Change bctest to avoid here-documents inside command substitution
9255 (workaround for FreeBSD /bin/sh bug).
9256 For compatibility with Ultrix, avoid shell functions (introduced
9257 in the bctest version that searches along $PATH).
9258 [Bodo Moeller]
9259
9260 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9261 with des_encrypt() defined on some operating systems, like Solaris
9262 and UnixWare.
9263 [Richard Levitte]
9264
9265 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9266 On the Importance of Eliminating Errors in Cryptographic
9267 Computations, J. Cryptology 14 (2001) 2, 101-119,
9268 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9269 [Ulf Moeller]
7f111b8b
RT
9270
9271 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9272 [Andy Polyakov]
9273
9274 *) Disabled incorrect Alpha assembler code.
9275 [Richard Levitte]
9276
9277 *) Fix PKCS#7 decode routines so they correctly update the length
9278 after reading an EOC for the EXPLICIT tag.
9279 [Steve Henson]
9280 [This change does not apply to 0.9.7.]
9281
9282 *) Fix bug in PKCS#12 key generation routines. This was triggered
9283 if a 3DES key was generated with a 0 initial byte. Include
9284 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9285 (but broken) behaviour.
9286 [Steve Henson]
9287
9288 *) Enhance bctest to search for a working bc along $PATH and print
9289 it when found.
9290 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9291
9292 *) Fix memory leaks in err.c: free err_data string if necessary;
9293 don't write to the wrong index in ERR_set_error_data.
9294 [Bodo Moeller]
9295
9296 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9297 did not exist.
9298 [Bodo Moeller]
9299
9300 *) Replace rdtsc with _emit statements for VC++ version 5.
9301 [Jeremy Cooper <jeremy@baymoo.org>]
9302
9303 *) Make it possible to reuse SSLv2 sessions.
9304 [Richard Levitte]
9305
9306 *) In copy_email() check for >= 0 as a return value for
9307 X509_NAME_get_index_by_NID() since 0 is a valid index.
9308 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9309
9310 *) Avoid coredump with unsupported or invalid public keys by checking if
9311 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9312 PKCS7_verify() fails with non detached data.
9313 [Steve Henson]
9314
9315 *) Don't use getenv in library functions when run as setuid/setgid.
9316 New function OPENSSL_issetugid().
9317 [Ulf Moeller]
9318
9319 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9320 due to incorrect handling of multi-threading:
9321
9322 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9323
9324 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9325
9326 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9327 nested use can be treated correctly. This also avoids
381a146d
LJ
9328 inband-signalling in the previous code (which relied on the
9329 assumption that thread ID 0 is impossible).
9330 [Bodo Moeller]
9331
9332 *) Add "-rand" option also to s_client and s_server.
9333 [Lutz Jaenicke]
9334
9335 *) Fix CPU detection on Irix 6.x.
9336 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9337 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9338
9339 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9340 was empty.
9341 [Steve Henson]
9342 [This change does not apply to 0.9.7.]
9343
9344 *) Use the cached encoding of an X509_NAME structure rather than
9345 copying it. This is apparently the reason for the libsafe "errors"
9346 but the code is actually correct.
9347 [Steve Henson]
9348
9349 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9350 Bleichenbacher's DSA attack.
9351 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9352 to be set and top=0 forces the highest bit to be set; top=-1 is new
9353 and leaves the highest bit random.
9354 [Ulf Moeller, Bodo Moeller]
9355
9356 *) In the NCONF_...-based implementations for CONF_... queries
9357 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9358 a temporary CONF structure with the data component set to NULL
9359 (which gives segmentation faults in lh_retrieve).
9360 Instead, use NULL for the CONF pointer in CONF_get_string and
9361 CONF_get_number (which may use environment variables) and directly
9362 return NULL from CONF_get_section.
9363 [Bodo Moeller]
9364
9365 *) Fix potential buffer overrun for EBCDIC.
9366 [Ulf Moeller]
9367
9368 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9369 keyUsage if basicConstraints absent for a CA.
9370 [Steve Henson]
9371
9372 *) Make SMIME_write_PKCS7() write mail header values with a format that
9373 is more generally accepted (no spaces before the semicolon), since
9374 some programs can't parse those values properly otherwise. Also make
9375 sure BIO's that break lines after each write do not create invalid
9376 headers.
9377 [Richard Levitte]
9378
9379 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9380 macros previously used would not encode an empty SEQUENCE OF
9381 and break the signature.
9382 [Steve Henson]
9383 [This change does not apply to 0.9.7.]
9384
9385 *) Zero the premaster secret after deriving the master secret in
9386 DH ciphersuites.
9387 [Steve Henson]
9388
9389 *) Add some EVP_add_digest_alias registrations (as found in
9390 OpenSSL_add_all_digests()) to SSL_library_init()
9391 aka OpenSSL_add_ssl_algorithms(). This provides improved
9392 compatibility with peers using X.509 certificates
9393 with unconventional AlgorithmIdentifier OIDs.
9394 [Bodo Moeller]
9395
9396 *) Fix for Irix with NO_ASM.
9397 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9398
9399 *) ./config script fixes.
9400 [Ulf Moeller, Richard Levitte]
9401
9402 *) Fix 'openssl passwd -1'.
9403 [Bodo Moeller]
9404
9405 *) Change PKCS12_key_gen_asc() so it can cope with non null
9406 terminated strings whose length is passed in the passlen
9407 parameter, for example from PEM callbacks. This was done
9408 by adding an extra length parameter to asc2uni().
9409 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9410
9411 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9412 call failed, free the DSA structure.
9413 [Bodo Moeller]
9414
9415 *) Fix to uni2asc() to cope with zero length Unicode strings.
9416 These are present in some PKCS#12 files.
9417 [Steve Henson]
9418
9419 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9420 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9421 when writing a 32767 byte record.
9422 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9423
9424 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9425 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9426
9427 (RSA objects have a reference count access to which is protected
9428 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9429 so they are meant to be shared between threads.)
9430 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9431 "Reddie, Steven" <Steven.Reddie@ca.com>]
9432
9433 *) Fix a deadlock in CRYPTO_mem_leaks().
9434 [Bodo Moeller]
9435
9436 *) Use better test patterns in bntest.
053fa39a 9437 [Ulf Möller]
381a146d
LJ
9438
9439 *) rand_win.c fix for Borland C.
053fa39a 9440 [Ulf Möller]
7f111b8b 9441
381a146d
LJ
9442 *) BN_rshift bugfix for n == 0.
9443 [Bodo Moeller]
9444
9445 *) Add a 'bctest' script that checks for some known 'bc' bugs
9446 so that 'make test' does not abort just because 'bc' is broken.
9447 [Bodo Moeller]
9448
9449 *) Store verify_result within SSL_SESSION also for client side to
9450 avoid potential security hole. (Re-used sessions on the client side
9451 always resulted in verify_result==X509_V_OK, not using the original
9452 result of the server certificate verification.)
9453 [Lutz Jaenicke]
9454
9455 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9456 SSL3_RT_APPLICATION_DATA, return 0.
9457 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9458 [Bodo Moeller]
9459
9460 *) Fix SSL_peek:
9461 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9462 releases, have been re-implemented by renaming the previous
9463 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9464 and ssl3_read_internal, respectively, and adding 'peek' parameters
9465 to them. The new ssl[23]_{read,peek} functions are calls to
9466 ssl[23]_read_internal with the 'peek' flag set appropriately.
9467 A 'peek' parameter has also been added to ssl3_read_bytes, which
9468 does the actual work for ssl3_read_internal.
9469 [Bodo Moeller]
9470
9471 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9472 the method-specific "init()" handler. Also clean up ex_data after
9473 calling the method-specific "finish()" handler. Previously, this was
9474 happening the other way round.
9475 [Geoff Thorpe]
9476
9477 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9478 The previous value, 12, was not always sufficient for BN_mod_exp().
9479 [Bodo Moeller]
9480
9481 *) Make sure that shared libraries get the internal name engine with
9482 the full version number and not just 0. This should mark the
9483 shared libraries as not backward compatible. Of course, this should
9484 be changed again when we can guarantee backward binary compatibility.
9485 [Richard Levitte]
9486
9487 *) Fix typo in get_cert_by_subject() in by_dir.c
9488 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9489
9490 *) Rework the system to generate shared libraries:
9491
9492 - Make note of the expected extension for the shared libraries and
9493 if there is a need for symbolic links from for example libcrypto.so.0
9494 to libcrypto.so.0.9.7. There is extended info in Configure for
9495 that.
9496
9497 - Make as few rebuilds of the shared libraries as possible.
9498
9499 - Still avoid linking the OpenSSL programs with the shared libraries.
9500
9501 - When installing, install the shared libraries separately from the
9502 static ones.
9503 [Richard Levitte]
9504
3a0afe1e
BM
9505 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9506
9507 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9508 and not in SSL_clear because the latter is also used by the
9509 accept/connect functions; previously, the settings made by
9510 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9511 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9512
88aeb646 9513 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9514 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9515 matter what.
9516 [Richard Levitte]
c5e8580e 9517
81a6c781
BM
9518 *) Added several new manual pages for SSL_* function.
9519 [Lutz Jaenicke]
9520
0e8f2fdf 9521 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9522
f1192b7f
BM
9523 *) In ssl23_get_client_hello, generate an error message when faced
9524 with an initial SSL 3.0/TLS record that is too small to contain the
9525 first two bytes of the ClientHello message, i.e. client_version.
9526 (Note that this is a pathologic case that probably has never happened
9527 in real life.) The previous approach was to use the version number
5a5accdd 9528 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9529 should not depend on that one because it is not authenticated
9530 by the Finished messages.
9531 [Bodo Moeller]
9532
d49da3aa
UM
9533 *) More robust randomness gathering functions for Windows.
9534 [Jeffrey Altman <jaltman@columbia.edu>]
9535
dbba890c
DSH
9536 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9537 not set then we don't setup the error code for issuer check errors
9538 to avoid possibly overwriting other errors which the callback does
9539 handle. If an application does set the flag then we assume it knows
9540 what it is doing and can handle the new informational codes
9541 appropriately.
9542 [Steve Henson]
9543
6cffb201
DSH
9544 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9545 a general "ANY" type, as such it should be able to decode anything
9546 including tagged types. However it didn't check the class so it would
9547 wrongly interpret tagged types in the same way as their universal
9548 counterpart and unknown types were just rejected. Changed so that the
9549 tagged and unknown types are handled in the same way as a SEQUENCE:
9550 that is the encoding is stored intact. There is also a new type
9551 "V_ASN1_OTHER" which is used when the class is not universal, in this
9552 case we have no idea what the actual type is so we just lump them all
9553 together.
9554 [Steve Henson]
9555
645749ef
RL
9556 *) On VMS, stdout may very well lead to a file that is written to
9557 in a record-oriented fashion. That means that every write() will
9558 write a separate record, which will be read separately by the
9559 programs trying to read from it. This can be very confusing.
9560
9561 The solution is to put a BIO filter in the way that will buffer
9562 text until a linefeed is reached, and then write everything a
9563 line at a time, so every record written will be an actual line,
9564 not chunks of lines and not (usually doesn't happen, but I've
9565 seen it once) several lines in one record. BIO_f_linebuffer() is
9566 the answer.
9567
9568 Currently, it's a VMS-only method, because that's where it has
9569 been tested well enough.
9570 [Richard Levitte]
9571
fe035197 9572 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9573 it can return incorrect results.
cb1fbf8e
BM
9574 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9575 but it was in 0.9.6-beta[12].)
a45bd295
BM
9576 [Bodo Moeller]
9577
730e37ed
DSH
9578 *) Disable the check for content being present when verifying detached
9579 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9580 include zero length content when signing messages.
9581 [Steve Henson]
9582
07fcf422
BM
9583 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9584 BIO_ctrl (for BIO pairs).
053fa39a 9585 [Bodo Möller]
07fcf422 9586
0e05f545
RL
9587 *) Add DSO method for VMS.
9588 [Richard Levitte]
9589
1d84fd64
UM
9590 *) Bug fix: Montgomery multiplication could produce results with the
9591 wrong sign.
053fa39a 9592 [Ulf Möller]
1d84fd64 9593
775bcebd
RL
9594 *) Add RPM specification openssl.spec and modify it to build three
9595 packages. The default package contains applications, application
9596 documentation and run-time libraries. The devel package contains
9597 include files, static libraries and function documentation. The
9598 doc package contains the contents of the doc directory. The original
9599 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9600 [Richard Levitte]
7f111b8b 9601
cc99526d
RL
9602 *) Add a large number of documentation files for many SSL routines.
9603 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9604
72660f5f
RL
9605 *) Add a configuration entry for Sony News 4.
9606 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9607
5401c4c2
UM
9608 *) Don't set the two most significant bits to one when generating a
9609 random number < q in the DSA library.
053fa39a 9610 [Ulf Möller]
5401c4c2 9611
54f10e6a
BM
9612 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9613 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9614 the underlying transport is blocking) if a handshake took place.
9615 (The default behaviour is needed by applications such as s_client
9616 and s_server that use select() to determine when to use SSL_read;
9617 but for applications that know in advance when to expect data, it
9618 just makes things more complicated.)
9619 [Bodo Moeller]
9620
2959f292
BL
9621 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9622 from EGD.
9623 [Ben Laurie]
9624
97d8e82c
RL
9625 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9626 work better on such systems.
9627 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9628
84b65340
DSH
9629 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9630 Update PKCS12_parse() so it copies the friendlyName and the
9631 keyid to the certificates aux info.
9632 [Steve Henson]
9633
f50c11ca
DSH
9634 *) Fix bug in PKCS7_verify() which caused an infinite loop
9635 if there was more than one signature.
9636 [Sven Uszpelkat <su@celocom.de>]
9637
948d0125 9638 *) Major change in util/mkdef.pl to include extra information
14e96192 9639 about each symbol, as well as presenting variables as well
948d0125
RL
9640 as functions. This change means that there's n more need
9641 to rebuild the .num files when some algorithms are excluded.
9642 [Richard Levitte]
9643
bbb72003
DSH
9644 *) Allow the verify time to be set by an application,
9645 rather than always using the current time.
9646 [Steve Henson]
7f111b8b 9647
bbb72003
DSH
9648 *) Phase 2 verify code reorganisation. The certificate
9649 verify code now looks up an issuer certificate by a
9650 number of criteria: subject name, authority key id
9651 and key usage. It also verifies self signed certificates
9652 by the same criteria. The main comparison function is
9653 X509_check_issued() which performs these checks.
7f111b8b 9654
bbb72003
DSH
9655 Lot of changes were necessary in order to support this
9656 without completely rewriting the lookup code.
7f111b8b 9657
bbb72003 9658 Authority and subject key identifier are now cached.
7f111b8b 9659
bbb72003
DSH
9660 The LHASH 'certs' is X509_STORE has now been replaced
9661 by a STACK_OF(X509_OBJECT). This is mainly because an
9662 LHASH can't store or retrieve multiple objects with
9663 the same hash value.
c90341a1 9664
bbb72003
DSH
9665 As a result various functions (which were all internal
9666 use only) have changed to handle the new X509_STORE
9667 structure. This will break anything that messed round
9668 with X509_STORE internally.
7f111b8b 9669
bbb72003
DSH
9670 The functions X509_STORE_add_cert() now checks for an
9671 exact match, rather than just subject name.
7f111b8b 9672
bbb72003
DSH
9673 The X509_STORE API doesn't directly support the retrieval
9674 of multiple certificates matching a given criteria, however
9675 this can be worked round by performing a lookup first
9676 (which will fill the cache with candidate certificates)
9677 and then examining the cache for matches. This is probably
9678 the best we can do without throwing out X509_LOOKUP
9679 entirely (maybe later...).
7f111b8b 9680
bbb72003 9681 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9682
bbb72003
DSH
9683 All certificate lookup operations now go via a get_issuer()
9684 callback. Although this currently uses an X509_STORE it
9685 can be replaced by custom lookups. This is a simple way
9686 to bypass the X509_STORE hackery necessary to make this
9687 work and makes it possible to use more efficient techniques
9688 in future. A very simple version which uses a simple
9689 STACK for its trusted certificate store is also provided
9690 using X509_STORE_CTX_trusted_stack().
7f111b8b 9691
bbb72003
DSH
9692 The verify_cb() and verify() callbacks now have equivalents
9693 in the X509_STORE_CTX structure.
7f111b8b 9694
bbb72003
DSH
9695 X509_STORE_CTX also has a 'flags' field which can be used
9696 to customise the verify behaviour.
9697 [Steve Henson]
7f111b8b
RT
9698
9699 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9700 excludes S/MIME capabilities.
9701 [Steve Henson]
9702
9703 *) When a certificate request is read in keep a copy of the
60250017 9704 original encoding of the signed data and use it when outputting
34216c04
DSH
9705 again. Signatures then use the original encoding rather than
9706 a decoded, encoded version which may cause problems if the
9707 request is improperly encoded.
9708 [Steve Henson]
9709
affadbef
BM
9710 *) For consistency with other BIO_puts implementations, call
9711 buffer_write(b, ...) directly in buffer_puts instead of calling
9712 BIO_write(b, ...).
22c7ea40
BM
9713
9714 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9715 [Peter.Sylvester@EdelWeb.fr]
9716
bbb8de09
BM
9717 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9718 BN_zero, we may not return a BIGNUM with an array consisting of
9719 words set to zero.)
9720 [Bodo Moeller]
9721
9722 *) Avoid calling abort() from within the library when problems are
9723 detected, except if preprocessor symbols have been defined
9724 (such as REF_CHECK, BN_DEBUG etc.).
9725 [Bodo Moeller]
9726
bd08a2bd
DSH
9727 *) New openssl application 'rsautl'. This utility can be
9728 used for low level RSA operations. DER public key
9729 BIO/fp routines also added.
9730 [Steve Henson]
9731
a545c6f6
BM
9732 *) New Configure entry and patches for compiling on QNX 4.
9733 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9734
7049ef5f
BL
9735 *) A demo state-machine implementation was sponsored by
9736 Nuron (http://www.nuron.com/) and is now available in
9737 demos/state_machine.
9738 [Ben Laurie]
9739
7df1c720
DSH
9740 *) New options added to the 'dgst' utility for signature
9741 generation and verification.
9742 [Steve Henson]
9743
d096b524
DSH
9744 *) Unrecognized PKCS#7 content types are now handled via a
9745 catch all ASN1_TYPE structure. This allows unsupported
9746 types to be stored as a "blob" and an application can
9747 encode and decode it manually.
9748 [Steve Henson]
9749
7df1c720 9750 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9751 compile under VC++.
9752 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9753
9754 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9755 length if passed a buffer. ASN1_INTEGER_to_BN failed
9756 if passed a NULL BN and its argument was negative.
9757 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9758
eaa28181
DSH
9759 *) Modification to PKCS#7 encoding routines to output definite
9760 length encoding. Since currently the whole structures are in
7f111b8b 9761 memory there's not real point in using indefinite length
eaa28181
DSH
9762 constructed encoding. However if OpenSSL is compiled with
9763 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9764 [Steve Henson]
9765
e6629837
RL
9766 *) Added BIO_vprintf() and BIO_vsnprintf().
9767 [Richard Levitte]
9768
436ad81f 9769 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
9770 through a logging bio, to cover all the levels that are available
9771 through syslog. The prefixes are now:
9772
87411f05
DMSP
9773 PANIC, EMERG, EMR => LOG_EMERG
9774 ALERT, ALR => LOG_ALERT
9775 CRIT, CRI => LOG_CRIT
9776 ERROR, ERR => LOG_ERR
9777 WARNING, WARN, WAR => LOG_WARNING
9778 NOTICE, NOTE, NOT => LOG_NOTICE
9779 INFO, INF => LOG_INFO
9780 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
9781
9782 and as before, if none of those prefixes are present at the
9783 beginning of the string, LOG_ERR is chosen.
9784
9785 On Win32, the LOG_* levels are mapped according to this:
9786
87411f05
DMSP
9787 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9788 LOG_WARNING => EVENTLOG_WARNING_TYPE
9789 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
9790
9791 [Richard Levitte]
9792
368f8554
RL
9793 *) Made it possible to reconfigure with just the configuration
9794 argument "reconf" or "reconfigure". The command line arguments
9795 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9796 and are retrieved from there when reconfiguring.
9797 [Richard Levitte]
9798
3009458e 9799 *) MD4 implemented.
bb531a0a 9800 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9801
88364bc2
RL
9802 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9803 [Richard Levitte]
9804
d4fbe318
DSH
9805 *) The obj_dat.pl script was messing up the sorting of object
9806 names. The reason was that it compared the quoted version
9807 of strings as a result "OCSP" > "OCSP Signing" because
9808 " > SPACE. Changed script to store unquoted versions of
9809 names and add quotes on output. It was also omitting some
9810 names from the lookup table if they were given a default
9811 value (that is if SN is missing it is given the same
9812 value as LN and vice versa), these are now added on the
9813 grounds that if an object has a name we should be able to
9814 look it up. Finally added warning output when duplicate
9815 short or long names are found.
9816 [Steve Henson]
9817
2d978cbd 9818 *) Changes needed for Tandem NSK.
d49da3aa 9819 [Scott Uroff <scott@xypro.com>]
2d978cbd 9820
aa826d88
BM
9821 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9822 RSA_padding_check_SSLv23(), special padding was never detected
9823 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9824 version rollback attacks was not effective.
9825
37569e64
BM
9826 In s23_clnt.c, don't use special rollback-attack detection padding
9827 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9828 client; similarly, in s23_srvr.c, don't do the rollback check if
9829 SSL 2.0 is the only protocol enabled in the server.
9830 [Bodo Moeller]
9831
ca1e465f
RL
9832 *) Make it possible to get hexdumps of unprintable data with 'openssl
9833 asn1parse'. By implication, the functions ASN1_parse_dump() and
9834 BIO_dump_indent() are added.
9835 [Richard Levitte]
9836
a657546f
DSH
9837 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9838 these print out strings and name structures based on various
9839 flags including RFC2253 support and proper handling of
7f111b8b 9840 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
9841 to allow the various flags to be set.
9842 [Steve Henson]
9843
284ef5f3
DSH
9844 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9845 Also change the functions X509_cmp_current_time() and
9846 X509_gmtime_adj() work with an ASN1_TIME structure,
9847 this will enable certificates using GeneralizedTime in validity
9848 dates to be checked.
9849 [Steve Henson]
9850
9851 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9852 negative public key encodings) on by default,
9853 NO_NEG_PUBKEY_BUG can be set to disable it.
9854 [Steve Henson]
9855
9856 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9857 content octets. An i2c_ASN1_OBJECT is unnecessary because
9858 the encoding can be trivially obtained from the structure.
9859 [Steve Henson]
9860
fa729135
BM
9861 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9862 not read locks (CRYPTO_r_[un]lock).
9863 [Bodo Moeller]
9864
b436a982
RL
9865 *) A first attempt at creating official support for shared
9866 libraries through configuration. I've kept it so the
9867 default is static libraries only, and the OpenSSL programs
9868 are always statically linked for now, but there are
9869 preparations for dynamic linking in place.
6bc847e4 9870 This has been tested on Linux and Tru64.
b436a982
RL
9871 [Richard Levitte]
9872
c0722725
UM
9873 *) Randomness polling function for Win9x, as described in:
9874 Peter Gutmann, Software Generation of Practically Strong
9875 Random Numbers.
053fa39a 9876 [Ulf Möller]
c0722725 9877
fd13f0ee
DSH
9878 *) Fix so PRNG is seeded in req if using an already existing
9879 DSA key.
9880 [Steve Henson]
9881
094fe66d
DSH
9882 *) New options to smime application. -inform and -outform
9883 allow alternative formats for the S/MIME message including
9884 PEM and DER. The -content option allows the content to be
9885 specified separately. This should allow things like Netscape
9886 form signing output easier to verify.
9887 [Steve Henson]
9888
9889 *) Fix the ASN1 encoding of tags using the 'long form'.
9890 [Steve Henson]
9891
a338e21b
DSH
9892 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9893 STRING types. These convert content octets to and from the
9894 underlying type. The actual tag and length octets are
9895 already assumed to have been read in and checked. These
9896 are needed because all other string types have virtually
9897 identical handling apart from the tag. By having versions
9898 of the ASN1 functions that just operate on content octets
9899 IMPLICIT tagging can be handled properly. It also allows
9900 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9901 and ASN1_INTEGER are identical apart from the tag.
9902 [Steve Henson]
9903
d5870bbe
RL
9904 *) Change the handling of OID objects as follows:
9905
9906 - New object identifiers are inserted in objects.txt, following
9907 the syntax given in objects.README.
9908 - objects.pl is used to process obj_mac.num and create a new
9909 obj_mac.h.
9910 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9911 obj_mac.h.
9912
9913 This is currently kind of a hack, and the perl code in objects.pl
9914 isn't very elegant, but it works as I intended. The simplest way
9915 to check that it worked correctly is to look in obj_dat.h and
9916 check the array nid_objs and make sure the objects haven't moved
9917 around (this is important!). Additions are OK, as well as
7f111b8b 9918 consistent name changes.
d5870bbe
RL
9919 [Richard Levitte]
9920
1f4643a2
BM
9921 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9922 [Bodo Moeller]
9923
fb0b844a 9924 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
9925 The given file adds to whatever has already been seeded into the
9926 random pool through the RANDFILE configuration file option or
9927 environment variable, or the default random state file.
fb0b844a
RL
9928 [Richard Levitte]
9929
4dd45354
DSH
9930 *) mkstack.pl now sorts each macro group into lexical order.
9931 Previously the output order depended on the order the files
9932 appeared in the directory, resulting in needless rewriting
9933 of safestack.h .
9934 [Steve Henson]
9935
13083215
DSH
9936 *) Patches to make OpenSSL compile under Win32 again. Mostly
9937 work arounds for the VC++ problem that it treats func() as
9938 func(void). Also stripped out the parts of mkdef.pl that
9939 added extra typesafe functions: these no longer exist.
9940 [Steve Henson]
9941
7f111b8b 9942 *) Reorganisation of the stack code. The macros are now all
3aceb94b 9943 collected in safestack.h . Each macro is defined in terms of
7f111b8b 9944 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
9945 DEBUG_SAFESTACK is now handled in terms of function casts,
9946 this has the advantage of retaining type safety without the
9947 use of additional functions. If DEBUG_SAFESTACK is not defined
9948 then the non typesafe macros are used instead. Also modified the
9949 mkstack.pl script to handle the new form. Needs testing to see
9950 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
9951 the default if no major problems. Similar behaviour for ASN1_SET_OF
9952 and PKCS12_STACK_OF.
3aceb94b
DSH
9953 [Steve Henson]
9954
d3ed8ceb
DSH
9955 *) When some versions of IIS use the 'NET' form of private key the
9956 key derivation algorithm is different. Normally MD5(password) is
9957 used as a 128 bit RC4 key. In the modified case
14e96192 9958 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
9959 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9960 as the old Netscape_RSA functions except they have an additional
9961 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 9962 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
9963 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9964 algorithm to openssl-dev.
9965 [Steve Henson]
9966
e366f2b8
DSH
9967 *) The evp_local.h macros were using 'c.##kname' which resulted in
9968 invalid expansion on some systems (SCO 5.0.5 for example).
9969 Corrected to 'c.kname'.
9970 [Phillip Porch <root@theporch.com>]
9971
a91dedca
DSH
9972 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9973 a STACK of email addresses from a certificate or request, these look
7f111b8b 9974 in the subject name and the subject alternative name extensions and
a91dedca
DSH
9975 omit any duplicate addresses.
9976 [Steve Henson]
9977
dc434bbc
BM
9978 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9979 This makes DSA verification about 2 % faster.
9980 [Bodo Moeller]
9981
9982 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9983 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9984 plus overhead for 1024 bit moduli).
9985 This makes exponentiations about 0.5 % faster for 1024 bit
9986 exponents (as measured by "openssl speed rsa2048").
9987 [Bodo Moeller]
9988
947b3b8b
BM
9989 *) Rename memory handling macros to avoid conflicts with other
9990 software:
9991 Malloc => OPENSSL_malloc
9992 Malloc_locked => OPENSSL_malloc_locked
9993 Realloc => OPENSSL_realloc
9994 Free => OPENSSL_free
9995 [Richard Levitte]
9996
482a9d41
BM
9997 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9998 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
9999 [Bodo Moeller]
10000
be5d92e0
UM
10001 *) CygWin32 support.
10002 [John Jarvie <jjarvie@newsguy.com>]
10003
e41c8d6a
GT
10004 *) The type-safe stack code has been rejigged. It is now only compiled
10005 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10006 by default all type-specific stack functions are "#define"d back to
10007 standard stack functions. This results in more streamlined output
10008 but retains the type-safety checking possibilities of the original
10009 approach.
10010 [Geoff Thorpe]
10011
ccd86b68
GT
10012 *) The STACK code has been cleaned up, and certain type declarations
10013 that didn't make a lot of sense have been brought in line. This has
10014 also involved a cleanup of sorts in safestack.h to more correctly
10015 map type-safe stack functions onto their plain stack counterparts.
10016 This work has also resulted in a variety of "const"ifications of
10017 lots of the code, especially "_cmp" operations which should normally
10018 be prototyped with "const" parameters anyway.
10019 [Geoff Thorpe]
10020
361ee973
BM
10021 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10022 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10023 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10024 where all of 'md' is used each time the PRNG is used, but 'state'
10025 is used only indexed by a cyclic counter. As entropy may not be
10026 well distributed from the beginning, 'md' is important as a
10027 chaining variable. However, the output function chains only half
10028 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10029 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10030 in all of 'state' being rewritten, with the new values depending
10031 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10032 [Bodo Moeller]
10033
49528751
DSH
10034 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10035 the handshake is continued after ssl_verify_cert_chain();
10036 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10037 can lead to 'unexplainable' connection aborts later.
10038 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10039
10040 *) Major EVP API cipher revision.
10041 Add hooks for extra EVP features. This allows various cipher
10042 parameters to be set in the EVP interface. Support added for variable
10043 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10044 setting of RC2 and RC5 parameters.
10045
10046 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10047 ciphers.
10048
10049 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10050 cipher init() function handles the 'iv' in the same way according to the
10051 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10052 for CFB and OFB modes they zero ctx->num.
10053
49528751
DSH
10054 New functionality allows removal of S/MIME code RC2 hack.
10055
57ae2e24
DSH
10056 Most of the routines have the same form and so can be declared in terms
10057 of macros.
10058
360370d9
DSH
10059 By shifting this to the top level EVP_CipherInit() it can be removed from
10060 all individual ciphers. If the cipher wants to handle IVs or keys
10061 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10062 flags.
be06a934
DSH
10063
10064 Change lots of functions like EVP_EncryptUpdate() to now return a
10065 value: although software versions of the algorithms cannot fail
10066 any installed hardware versions can.
7f060601
DSH
10067 [Steve Henson]
10068
2c05c494
BM
10069 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10070 this option is set, tolerate broken clients that send the negotiated
10071 protocol version number instead of the requested protocol version
10072 number.
10073 [Bodo Moeller]
10074
10075 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10076 i.e. non-zero for export ciphersuites, zero otherwise.
10077 Previous versions had this flag inverted, inconsistent with
10078 rsa_tmp_cb (..._TMP_RSA_CB).
10079 [Bodo Moeller; problem reported by Amit Chopra]
10080
b4b41f48
DSH
10081 *) Add missing DSA library text string. Work around for some IIS
10082 key files with invalid SEQUENCE encoding.
10083 [Steve Henson]
10084
6d7cce48
RL
10085 *) Add a document (doc/standards.txt) that list all kinds of standards
10086 and so on that are implemented in OpenSSL.
10087 [Richard Levitte]
10088
439df508
DSH
10089 *) Enhance c_rehash script. Old version would mishandle certificates
10090 with the same subject name hash and wouldn't handle CRLs at all.
10091 Added -fingerprint option to crl utility, to support new c_rehash
10092 features.
10093 [Steve Henson]
10094
0e1c0612 10095 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10096 [Ulf Möller]
0e1c0612 10097
0cb957a6
DSH
10098 *) Fix for SSL server purpose checking. Server checking was
10099 rejecting certificates which had extended key usage present
10100 but no ssl client purpose.
10101 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10102
a331a305
DSH
10103 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10104 is a little unclear about how a blank password is handled.
10105 Since the password in encoded as a BMPString with terminating
10106 double NULL a zero length password would end up as just the
10107 double NULL. However no password at all is different and is
10108 handled differently in the PKCS#12 key generation code. NS
10109 treats a blank password as zero length. MSIE treats it as no
10110 password on export: but it will try both on import. We now do
10111 the same: PKCS12_parse() tries zero length and no password if
10112 the password is set to "" or NULL (NULL is now a valid password:
10113 it wasn't before) as does the pkcs12 application.
10114 [Steve Henson]
10115
316e6a66
BM
10116 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10117 perror when PEM_read_bio_X509_REQ fails, the error message must
10118 be obtained from the error queue.
10119 [Bodo Moeller]
10120
dcba2534
BM
10121 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10122 it in ERR_remove_state if appropriate, and change ERR_get_state
10123 accordingly to avoid race conditions (this is necessary because
10124 thread_hash is no longer constant once set).
10125 [Bodo Moeller]
10126
3973628e 10127 *) Bugfix for linux-elf makefile.one.
053fa39a 10128 [Ulf Möller]
3973628e 10129
deb4d50e
GT
10130 *) RSA_get_default_method() will now cause a default
10131 RSA_METHOD to be chosen if one doesn't exist already.
10132 Previously this was only set during a call to RSA_new()
10133 or RSA_new_method(NULL) meaning it was possible for
10134 RSA_get_default_method() to return NULL.
10135 [Geoff Thorpe]
10136
b9e63915
GT
10137 *) Added native name translation to the existing DSO code
10138 that will convert (if the flag to do so is set) filenames
10139 that are sufficiently small and have no path information
10140 into a canonical native form. Eg. "blah" converted to
10141 "libblah.so" or "blah.dll" etc.
10142 [Geoff Thorpe]
10143
e5c84d51
BM
10144 *) New function ERR_error_string_n(e, buf, len) which is like
10145 ERR_error_string(e, buf), but writes at most 'len' bytes
10146 including the 0 terminator. For ERR_error_string_n, 'buf'
10147 may not be NULL.
10148 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10149
a9831305
RL
10150 *) CONF library reworked to become more general. A new CONF
10151 configuration file reader "class" is implemented as well as a
10152 new functions (NCONF_*, for "New CONF") to handle it. The now
10153 old CONF_* functions are still there, but are reimplemented to
10154 work in terms of the new functions. Also, a set of functions
10155 to handle the internal storage of the configuration data is
10156 provided to make it easier to write new configuration file
10157 reader "classes" (I can definitely see something reading a
10158 configuration file in XML format, for example), called _CONF_*,
10159 or "the configuration storage API"...
10160
10161 The new configuration file reading functions are:
10162
2c05c494
BM
10163 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10164 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10165
2c05c494 10166 NCONF_default, NCONF_WIN32
a9831305 10167
2c05c494 10168 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10169
10170 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10171 NCONF_new creates a new CONF object. This works in the same way
10172 as other interfaces in OpenSSL, like the BIO interface.
10173 NCONF_dump_* dump the internal storage of the configuration file,
10174 which is useful for debugging. All other functions take the same
10175 arguments as the old CONF_* functions wth the exception of the
10176 first that must be a `CONF *' instead of a `LHASH *'.
10177
10178 To make it easer to use the new classes with the old CONF_* functions,
10179 the function CONF_set_default_method is provided.
10180 [Richard Levitte]
10181
1d90f280
BM
10182 *) Add '-tls1' option to 'openssl ciphers', which was already
10183 mentioned in the documentation but had not been implemented.
10184 (This option is not yet really useful because even the additional
10185 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10186 [Bodo Moeller]
10187
6ef4d9d5
GT
10188 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10189 OpenSSL-based applications) load shared libraries and bind to
10190 them in a portable way.
10191 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10192
5e61580b
RL
10193 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10194
10195 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10196
cf194c1f
BM
10197 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10198 (the default implementation of RAND_status).
10199
3bc90f23
BM
10200 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10201 to '-clrext' (= clear extensions), as intended and documented.
10202 [Bodo Moeller; inconsistency pointed out by Michael Attili
10203 <attili@amaxo.com>]
10204
b475baff 10205 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10206 was larger than the MD block size.
b475baff
DSH
10207 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10208
e77066ea
DSH
10209 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10210 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10211 using the passed key: if the passed key was a private key the result
10212 of X509_print(), for example, would be to print out all the private key
10213 components.
10214 [Steve Henson]
10215
7af4816f 10216 *) des_quad_cksum() byte order bug fix.
053fa39a 10217 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10218 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10219
80870566
DSH
10220 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10221 discouraged.
10222 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10223
7694ddcb
BM
10224 *) For easily testing in shell scripts whether some command
10225 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10226 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10227 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10228 the output goes to stdout and nothing is printed to stderr.
10229 Additional arguments are always ignored.
10230
10231 Since for each cipher there is a command of the same name,
10232 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10233
10234 ('openssl no-XXX' is not able to detect pseudo-commands such
10235 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10236 [Bodo Moeller]
10237
65b002f3
BM
10238 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10239 [Bodo Moeller]
10240
e11f0de6
BM
10241 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10242 is set; it will be thrown away anyway because each handshake creates
10243 its own key.
10244 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10245 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10246 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10247 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10248 [Bodo Moeller]
10249
2d5e449a
BM
10250 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10251 'Q' and 'R' lose their special meanings (quit/renegotiate).
10252 This is part of what -quiet does; unlike -quiet, -ign_eof
10253 does not suppress any output.
10254 [Richard Levitte]
10255
daf4e53e 10256 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10257 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10258 accepts a certificate or CA, this was the previous behaviour,
10259 with all the associated security issues.
10260
10261 X509_TRUST_COMPAT is the old trust behaviour: only and
10262 automatically trust self signed roots in certificate store. A
10263 new trust setting X509_TRUST_DEFAULT is used to specify that
10264 a purpose has no associated trust setting and it should instead
10265 use the value in the default purpose.
10266 [Steve Henson]
10267
48fe0eec
DSH
10268 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10269 and fix a memory leak.
10270 [Steve Henson]
10271
59fc2b0f
BM
10272 *) In util/mkerr.pl (which implements 'make errors'), preserve
10273 reason strings from the previous version of the .c file, as
4dc83677 10274 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10275 automatically generated reasons codes is not always appropriate.
10276 [Bodo Moeller]
10277
0a150c5c
BM
10278 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10279 using strerror. Previously, ERR_reason_error_string() returned
10280 library names as reason strings for SYSerr; but SYSerr is a special
10281 case where small numbers are errno values, not library numbers.
10282 [Bodo Moeller]
10283
41918458
BM
10284 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10285 converts DSA parameters into DH parameters. (When creating parameters,
10286 DSA_generate_parameters is used.)
10287 [Bodo Moeller]
10288
10289 *) Include 'length' (recommended exponent length) in C code generated
10290 by 'openssl dhparam -C'.
10291 [Bodo Moeller]
10292
d9c88a39
DSH
10293 *) The second argument to set_label in perlasm was already being used
10294 so couldn't be used as a "file scope" flag. Moved to third argument
10295 which was free.
10296 [Steve Henson]
10297
84d14408
BM
10298 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10299 instead of RAND_bytes for encryption IVs and salts.
10300 [Bodo Moeller]
10301
5eb8ca4d
BM
10302 *) Include RAND_status() into RAND_METHOD instead of implementing
10303 it only for md_rand.c Otherwise replacing the PRNG by calling
10304 RAND_set_rand_method would be impossible.
10305 [Bodo Moeller]
10306
7a2dfc2a
UM
10307 *) Don't let DSA_generate_key() enter an infinite loop if the random
10308 number generation fails.
10309 [Bodo Moeller]
10310
55f7d65d
BM
10311 *) New 'rand' application for creating pseudo-random output.
10312 [Bodo Moeller]
10313
010712ff
RE
10314 *) Added configuration support for Linux/IA64
10315 [Rolf Haberrecker <rolf@suse.de>]
10316
2da0c119 10317 *) Assembler module support for Mingw32.
053fa39a 10318 [Ulf Möller]
2da0c119 10319
a4709b3d
UM
10320 *) Shared library support for HPUX (in shlib/).
10321 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10322
10323 *) Shared library support for Solaris gcc.
10324 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10325
74cdf6f7 10326 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10327
82b93186
DSH
10328 *) PKCS7_encrypt() was adding text MIME headers twice because they
10329 were added manually and by SMIME_crlf_copy().
10330 [Steve Henson]
10331
587bb0e0
DSH
10332 *) In bntest.c don't call BN_rand with zero bits argument.
10333 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10334
688938fb 10335 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10336 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10337 [Ulf Möller]
688938fb 10338
94de0419
DSH
10339 *) Add an optional second argument to the set_label() in the perl
10340 assembly language builder. If this argument exists and is set
7f111b8b 10341 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10342 scope is the entire file, not just the current function. This
10343 is needed with MASM which uses the format label:: for this scope.
10344 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10345
0202197d
DSH
10346 *) Change the ASN1 types so they are typedefs by default. Before
10347 almost all types were #define'd to ASN1_STRING which was causing
10348 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10349 for example.
10350 [Steve Henson]
10351
6d0d5431
BM
10352 *) Change names of new functions to the new get1/get0 naming
10353 convention: After 'get1', the caller owns a reference count
10354 and has to call ..._free; 'get0' returns a pointer to some
10355 data structure without incrementing reference counters.
10356 (Some of the existing 'get' functions increment a reference
10357 counter, some don't.)
10358 Similarly, 'set1' and 'add1' functions increase reference
10359 counters or duplicate objects.
c7cb16a8
DSH
10360 [Steve Henson]
10361
fbb41ae0
DSH
10362 *) Allow for the possibility of temp RSA key generation failure:
10363 the code used to assume it always worked and crashed on failure.
10364 [Steve Henson]
10365
505b5a0e 10366 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10367 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10368 pointed out by David Sacerdote <das33@cornell.edu>]
10369
4ec2d4d2
UM
10370 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10371 RAND_egd() and RAND_status(). In the command line application,
10372 the EGD socket can be specified like a seed file using RANDFILE
10373 or -rand.
053fa39a 10374 [Ulf Möller]
4ec2d4d2 10375
3142c86d
DSH
10376 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10377 Some CAs (e.g. Verisign) distribute certificates in this form.
10378 [Steve Henson]
10379
10380 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10381 list to exclude them. This means that no special compilation option
10382 is needed to use anonymous DH: it just needs to be included in the
10383 cipher list.
10384 [Steve Henson]
10385
72b60351
DSH
10386 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10387 EVP_MD_type. The old functionality is available in a new macro called
10388 EVP_MD_md(). Change code that uses it and update docs.
10389 [Steve Henson]
10390
745c70e5
BM
10391 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10392 where the 'void *' argument is replaced by a function pointer argument.
10393 Previously 'void *' was abused to point to functions, which works on
10394 many platforms, but is not correct. As these functions are usually
10395 called by macros defined in OpenSSL header files, most source code
10396 should work without changes.
cdf20e08 10397 [Richard Levitte]
745c70e5
BM
10398
10399 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10400 sections with information on -D... compiler switches used for
10401 compiling the library so that applications can see them. To enable
10402 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10403 must be defined. E.g.,
10404 #define OPENSSL_ALGORITHM_DEFINES
10405 #include <openssl/opensslconf.h>
10406 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10407 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10408
b35e9050
BM
10409 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10410 record layer.
10411 [Bodo Moeller]
10412
d754b385
DSH
10413 *) Change the 'other' type in certificate aux info to a STACK_OF
10414 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10415 the required ASN1 format: arbitrary types determined by an OID.
10416 [Steve Henson]
10417
8a208cba
DSH
10418 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10419 argument to 'req'. This is not because the function is newer or
10420 better than others it just uses the work 'NEW' in the certificate
10421 request header lines. Some software needs this.
10422 [Steve Henson]
10423
a3fe382e
DSH
10424 *) Reorganise password command line arguments: now passwords can be
10425 obtained from various sources. Delete the PEM_cb function and make
10426 it the default behaviour: i.e. if the callback is NULL and the
10427 usrdata argument is not NULL interpret it as a null terminated pass
10428 phrase. If usrdata and the callback are NULL then the pass phrase
10429 is prompted for as usual.
10430 [Steve Henson]
10431
bd03b99b
BL
10432 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10433 the support is automatically enabled. The resulting binaries will
10434 autodetect the card and use it if present.
10435 [Ben Laurie and Compaq Inc.]
10436
de469ef2
DSH
10437 *) Work around for Netscape hang bug. This sends certificate request
10438 and server done in one record. Since this is perfectly legal in the
10439 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10440 the bugs/SSLv3 entry for more info.
10441 [Steve Henson]
10442
bcba6cc6
AP
10443 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10444 [Andy Polyakov]
10445
d13e4eb0
DSH
10446 *) Add -rand argument to smime and pkcs12 applications and read/write
10447 of seed file.
10448 [Steve Henson]
10449
3ebf0be1 10450 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10451 [Bodo Moeller]
10452
f07fb9b2
DSH
10453 *) Add command line password options to the remaining applications.
10454 [Steve Henson]
10455
cae55bfc
UM
10456 *) Bug fix for BN_div_recp() for numerators with an even number of
10457 bits.
053fa39a 10458 [Ulf Möller]
cae55bfc
UM
10459
10460 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10461 [Ulf Möller]
cae55bfc 10462
0fad6cb7
AP
10463 *) ./config recognizes MacOS X now.
10464 [Andy Polyakov]
10465
46f4e1be 10466 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10467 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10468 [Ulf Möller]
4a6222d7 10469
66430207
DSH
10470 *) Add support for various broken PKCS#8 formats, and command line
10471 options to produce them.
10472 [Steve Henson]
10473
9b141126
UM
10474 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10475 get temporary BIGNUMs from a BN_CTX.
053fa39a 10476 [Ulf Möller]
9b141126
UM
10477
10478 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10479 for p == 0.
053fa39a 10480 [Ulf Möller]
9b141126 10481
af57d843
DSH
10482 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10483 include a #define from the old name to the new. The original intent
10484 was that statically linked binaries could for example just call
10485 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10486 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10487 and SSLeay_add_all_ciphers() were in the same source file so calling
10488 one would link with the other. They are now in separate source files.
10489 [Steve Henson]
10490
82fc1d9c
DSH
10491 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10492 [Steve Henson]
10493
e74231ed
BM
10494 *) Use a less unusual form of the Miller-Rabin primality test (it used
10495 a binary algorithm for exponentiation integrated into the Miller-Rabin
10496 loop, our standard modexp algorithms are faster).
10497 [Bodo Moeller]
10498
2c5fe5b1 10499 *) Support for the EBCDIC character set completed.
8efb6014
UM
10500 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10501
98d0b2e3
UM
10502 *) Source code cleanups: use const where appropriate, eliminate casts,
10503 use void * instead of char * in lhash.
7f111b8b 10504 [Ulf Möller]
98d0b2e3 10505
a87030a1
BM
10506 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10507 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10508 this the server could overwrite ephemeral keys that the client
10509 has already seen).
10510 [Bodo Moeller]
10511
10512 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10513 using 50 iterations of the Rabin-Miller test.
10514
10515 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10516 iterations of the Rabin-Miller test as required by the appendix
10517 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10518 As BN_is_prime_fasttest includes trial division, DSA parameter
10519 generation becomes much faster.
10520
10521 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10522 and DSA_generate_parameters: The callback function is called once
10523 for each positive witness in the Rabin-Miller test, not just
10524 occasionally in the inner loop; and the parameters to the
10525 callback function now provide an iteration count for the outer
10526 loop rather than for the current invocation of the inner loop.
10527 DSA_generate_parameters additionally can call the callback
10528 function with an 'iteration count' of -1, meaning that a
7f111b8b 10529 candidate has passed the trial division test (when q is generated
cdd43b5b 10530 from an application-provided seed, trial division is skipped).
a87030a1
BM
10531 [Bodo Moeller]
10532
7865b871 10533 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10534 division before starting the Rabin-Miller test and has
10535 an additional BN_CTX * argument (whereas BN_is_prime always
10536 has to allocate at least one BN_CTX).
1baa9490
BM
10537 'callback(1, -1, cb_arg)' is called when a number has passed the
10538 trial division stage.
10539 [Bodo Moeller]
a87030a1 10540
e1314b57
DSH
10541 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10542 as ASN1_TIME.
10543 [Steve Henson]
10544
90644dd7
DSH
10545 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10546 [Steve Henson]
10547
38e33cef 10548 *) New function BN_pseudo_rand().
053fa39a 10549 [Ulf Möller]
d91e201e 10550
e93f9a32
UM
10551 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10552 bignum version of BN_from_montgomery() with the working code from
10553 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10554 the comments.
053fa39a 10555 [Ulf Möller]
e93f9a32 10556
2557eaea
BM
10557 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10558 made it impossible to use the same SSL_SESSION data structure in
10559 SSL2 clients in multiple threads.
10560 [Bodo Moeller]
10561
a46faa2b
BM
10562 *) The return value of RAND_load_file() no longer counts bytes obtained
10563 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10564 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10565 [Ulf Möller, Bodo Möller]
aabbb745 10566
dd9d233e
DSH
10567 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10568 used (char *) instead of (void *) and had casts all over the place.
10569 [Steve Henson]
10570
4486d0cd 10571 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10572 [Ulf Möller]
4486d0cd 10573
a87030a1
BM
10574 *) Retain source code compatibility for BN_prime_checks macro:
10575 BN_is_prime(..., BN_prime_checks, ...) now uses
10576 BN_prime_checks_for_size to determine the appropriate number of
10577 Rabin-Miller iterations.
053fa39a 10578 [Ulf Möller]
4486d0cd
UM
10579
10580 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10581 DH_CHECK_P_NOT_SAFE_PRIME.
10582 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10583 [Ulf Möller]
4486d0cd 10584
09483c58
DSH
10585 *) Merge the functionality of "dh" and "gendh" programs into a new program
10586 "dhparam". The old programs are retained for now but will handle DH keys
10587 (instead of parameters) in future.
10588 [Steve Henson]
10589
fabce041
DSH
10590 *) Make the ciphers, s_server and s_client programs check the return values
10591 when a new cipher list is set.
10592 [Steve Henson]
10593
10594 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10595 ciphers. Before when the 56bit ciphers were enabled the sorting was
10596 wrong.
10597
10598 The syntax for the cipher sorting has been extended to support sorting by
10599 cipher-strength (using the strength_bits hard coded in the tables).
10600 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10601
10602 Fix a bug in the cipher-command parser: when supplying a cipher command
10603 string with an "undefined" symbol (neither command nor alphanumeric
10604 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10605 an error is flagged.
10606
10607 Due to the strength-sorting extension, the code of the
10608 ssl_create_cipher_list() function was completely rearranged. I hope that
10609 the readability was also increased :-)
10610 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10611
8100490a
DSH
10612 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10613 for the first serial number and places 2 in the serial number file. This
10614 avoids problems when the root CA is created with serial number zero and
10615 the first user certificate has the same issuer name and serial number
10616 as the root CA.
10617 [Steve Henson]
10618
6e6bc352
DSH
10619 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10620 the new code. Add documentation for this stuff.
10621 [Steve Henson]
10622
77b47b90
DSH
10623 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10624 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10625 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10626 they shouldn't be called directly but wrapper functions should be used
10627 instead.
10628
10629 So we also now have some wrapper functions that call the X509at functions
10630 when passed certificate requests. (TO DO: similar things can be done with
10631 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10632 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10633 because they handle more complex structures.)
77b47b90
DSH
10634 [Steve Henson]
10635
aa82db4f
UM
10636 *) Add missing #ifndefs that caused missing symbols when building libssl
10637 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10638 NO_RSA in ssl/s2*.c.
053fa39a 10639 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10640
eb952088 10641 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10642 has a return value which indicates the quality of the random data
10643 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10644 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10645 guaranteed to be unique but not unpredictable. RAND_add is like
10646 RAND_seed, but takes an extra argument for an entropy estimate
10647 (RAND_seed always assumes full entropy).
053fa39a 10648 [Ulf Möller]
eb952088 10649
76aa0ddc
BM
10650 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10651 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10652 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10653 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10654 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10655 [Bodo Moeller]
10656
3cc6cdea 10657 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10658 [Bodo Moeller]
10659
6d0d5431
BM
10660 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10661 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10662 from an X509_CTX structure with a dup of the stack and all
10663 the X509 reference counts upped: so the stack will exist
10664 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10665 to use this.
10666
10667 Also make SSL_SESSION_print() print out the verify return
10668 code.
10669 [Steve Henson]
10670
dad666fb
DSH
10671 *) Add manpage for the pkcs12 command. Also change the default
10672 behaviour so MAC iteration counts are used unless the new
10673 -nomaciter option is used. This improves file security and
10674 only older versions of MSIE (4.0 for example) need it.
10675 [Steve Henson]
10676
0f583f69 10677 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10678 [Ulf Möller]
0f583f69 10679
7f111b8b 10680 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10681 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10682 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10683 international characters are used.
10684
10685 More changes to X509_ATTRIBUTE code: allow the setting of types
10686 based on strings. Remove the 'loc' parameter when adding
10687 attributes because these will be a SET OF encoding which is sorted
10688 in ASN1 order.
10689 [Steve Henson]
10690
b38f9f66
DSH
10691 *) Initial changes to the 'req' utility to allow request generation
10692 automation. This will allow an application to just generate a template
10693 file containing all the field values and have req construct the
10694 request.
10695
10696 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10697 used all over the place including certificate requests and PKCS#7
10698 structures. They are currently handled manually where necessary with
10699 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10700 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10701 attributes to be looked up by NID and added.
10702
10703 Later something similar to the X509V3 code would be desirable to
10704 automatically handle the encoding, decoding and printing of the
10705 more complex types. The string types like challengePassword can
0f583f69 10706 be handled by the string table functions.
b38f9f66
DSH
10707
10708 Also modified the multi byte string table handling. Now there is
10709 a 'global mask' which masks out certain types. The table itself
10710 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10711 is useful when for example there is only one permissible type
10712 (as in countryName) and using the mask might result in no valid
10713 types at all.
10714 [Steve Henson]
10715
ca03109c
BM
10716 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10717 SSL_get_peer_finished to allow applications to obtain the latest
10718 Finished messages sent to the peer or expected from the peer,
10719 respectively. (SSL_get_peer_finished is usually the Finished message
10720 actually received from the peer, otherwise the protocol will be aborted.)
10721
10722 As the Finished message are message digests of the complete handshake
10723 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10724 be used for external authentication procedures when the authentication
10725 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10726 [Bodo Moeller]
10727
bdf5e183
AP
10728 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10729 the host supports BWX extension and if Compaq C is present on the
0f583f69 10730 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10731 performance kick for some algorithms, e.g. DES and RC4 to mention
10732 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10733 SHA1.
10734 [Andy Polyakov]
10735
3d14b9d0
DSH
10736 *) Add support for MS "fast SGC". This is arguably a violation of the
10737 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10738 weak crypto and after checking the certificate is SGC a second one
10739 with strong crypto. MS SGC stops the first handshake after receiving
10740 the server certificate message and sends a second client hello. Since
10741 a server will typically do all the time consuming operations before
10742 expecting any further messages from the client (server key exchange
10743 is the most expensive) there is little difference between the two.
10744
10745 To get OpenSSL to support MS SGC we have to permit a second client
10746 hello message after we have sent server done. In addition we have to
745c70e5 10747 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10748 [Steve Henson]
10749
20432eae
DSH
10750 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10751 if a DER encoded private key is RSA or DSA traditional format. Changed
10752 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10753 format DER encoded private key. Newer code should use PKCS#8 format which
10754 has the key type encoded in the ASN1 structure. Added DER private key
10755 support to pkcs8 application.
10756 [Steve Henson]
10757
47134b78
BM
10758 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10759 ciphersuites has been selected (as required by the SSL 3/TLS 1
10760 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10761 is set, we interpret this as a request to violate the specification
10762 (the worst that can happen is a handshake failure, and 'correct'
10763 behaviour would result in a handshake failure anyway).
10764 [Bodo Moeller]
10765
45fd4dbb
BM
10766 *) In SSL_CTX_add_session, take into account that there might be multiple
10767 SSL_SESSION structures with the same session ID (e.g. when two threads
10768 concurrently obtain them from an external cache).
10769 The internal cache can handle only one SSL_SESSION with a given ID,
10770 so if there's a conflict, we now throw out the old one to achieve
10771 consistency.
10772 [Bodo Moeller]
10773
f45f40ff
DSH
10774 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10775 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10776 some routines that use cipher OIDs: some ciphers do not have OIDs
10777 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10778 example.
10779 [Steve Henson]
10780
6447cce3
DSH
10781 *) Simplify the trust setting structure and code. Now we just have
10782 two sequences of OIDs for trusted and rejected settings. These will
10783 typically have values the same as the extended key usage extension
10784 and any application specific purposes.
10785
10786 The trust checking code now has a default behaviour: it will just
10787 check for an object with the same NID as the passed id. Functions can
10788 be provided to override either the default behaviour or the behaviour
10789 for a given id. SSL client, server and email already have functions
20432eae 10790 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10791 if the certificate is self signed.
10792 [Steve Henson]
10793
e6f3c585
DSH
10794 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10795 traditional format into an EVP_PKEY structure.
10796 [Steve Henson]
10797
36217a94
DSH
10798 *) Add a password callback function PEM_cb() which either prompts for
10799 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10800 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10801 environment or config files in a few more utilities.
10802 [Steve Henson]
10803
525f51f6
DSH
10804 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10805 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10806 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10807 Update documentation.
10808 [Steve Henson]
10809
e76f935e
DSH
10810 *) Support for ASN1 "NULL" type. This could be handled before by using
10811 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 10812 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
10813 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10814 don't allocate anything because they don't need to.
10815 [Steve Henson]
10816
099f1b32
AP
10817 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10818 for details.
10819 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10820
9ac42ed8
RL
10821 *) Rebuild of the memory allocation routines used by OpenSSL code and
10822 possibly others as well. The purpose is to make an interface that
10823 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
10824 deallocation routines to be used by OpenSSL, for example memory
10825 pool implementations, or something else, which was previously hard
10826 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
10827 the values malloc, realloc and free, respectively (except for Win32
10828 compilations). The same is provided for memory debugging code.
10829 OpenSSL already comes with functionality to find memory leaks, but
10830 this gives people a chance to debug other memory problems.
d8df48a9 10831
f3a2a044
RL
10832 With these changes, a new set of functions and macros have appeared:
10833
87411f05 10834 CRYPTO_set_mem_debug_functions() [F]
2c05c494 10835 CRYPTO_get_mem_debug_functions() [F]
87411f05 10836 CRYPTO_dbg_set_options() [F]
2c05c494
BM
10837 CRYPTO_dbg_get_options() [F]
10838 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
10839
10840 The memory debug functions are NULL by default, unless the library
10841 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
10842 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10843 gives the standard debugging functions that come with OpenSSL) or
10844 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10845 provided by the library user) must be used. When the standard
10846 debugging functions are used, CRYPTO_dbg_set_options can be used to
10847 request additional information:
10848 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 10849 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
10850
10851 Also, things like CRYPTO_set_mem_functions will always give the
10852 expected result (the new set of functions is used for allocation
10853 and deallocation) at all times, regardless of platform and compiler
10854 options.
10855
10856 To finish it up, some functions that were never use in any other
10857 way than through macros have a new API and new semantic:
10858
10859 CRYPTO_dbg_malloc()
10860 CRYPTO_dbg_realloc()
10861 CRYPTO_dbg_free()
10862
10863 All macros of value have retained their old syntax.
cbfa4c32 10864 [Richard Levitte and Bodo Moeller]
9ac42ed8 10865
b216664f
DSH
10866 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10867 ordering of SMIMECapabilities wasn't in "strength order" and there
10868 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10869 algorithm.
10870 [Steve Henson]
10871
d8223efd
DSH
10872 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10873 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10874 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10875
5a9a4b29
DSH
10876 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10877 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10878 functionality to handle multipart/signed properly) and a utility
10879 called 'smime' to call all this stuff. This is based on code I
10880 originally wrote for Celo who have kindly allowed it to be
10881 included in OpenSSL.
10882 [Steve Henson]
10883
cddfe788
BM
10884 *) Add variants des_set_key_checked and des_set_key_unchecked of
10885 des_set_key (aka des_key_sched). Global variable des_check_key
10886 decides which of these is called by des_set_key; this way
10887 des_check_key behaves as it always did, but applications and
10888 the library itself, which was buggy for des_check_key == 1,
10889 have a cleaner way to pick the version they need.
10890 [Bodo Moeller]
10891
21131f00
DSH
10892 *) New function PKCS12_newpass() which changes the password of a
10893 PKCS12 structure.
10894 [Steve Henson]
10895
dd413410
DSH
10896 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10897 dynamic mix. In both cases the ids can be used as an index into the
10898 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10899 functions so they accept a list of the field values and the
10900 application doesn't need to directly manipulate the X509_TRUST
10901 structure.
10902 [Steve Henson]
10903
10904 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10905 need initialising.
10906 [Steve Henson]
10907
08cba610
DSH
10908 *) Modify the way the V3 extension code looks up extensions. This now
10909 works in a similar way to the object code: we have some "standard"
10910 extensions in a static table which is searched with OBJ_bsearch()
10911 and the application can add dynamic ones if needed. The file
10912 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10913 updated whenever a new extension is added to the core code and kept
10914 in ext_nid order. There is a simple program 'tabtest.c' which checks
10915 this. New extensions are not added too often so this file can readily
10916 be maintained manually.
10917
10918 There are two big advantages in doing things this way. The extensions
10919 can be looked up immediately and no longer need to be "added" using
10920 X509V3_add_standard_extensions(): this function now does nothing.
10921 [Side note: I get *lots* of email saying the extension code doesn't
10922 work because people forget to call this function]
10923 Also no dynamic allocation is done unless new extensions are added:
10924 so if we don't add custom extensions there is no need to call
10925 X509V3_EXT_cleanup().
10926 [Steve Henson]
10927
fea9afbf
BL
10928 *) Modify enc utility's salting as follows: make salting the default. Add a
10929 magic header, so unsalted files fail gracefully instead of just decrypting
10930 to garbage. This is because not salting is a big security hole, so people
10931 should be discouraged from doing it.
10932 [Ben Laurie]
10933
9868232a
DSH
10934 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10935 digest to be passed on the command line but it only used this
10936 parameter when signing a certificate. Modified so all relevant
10937 operations are affected by the digest parameter including the
10938 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10939 DSA key was used because it didn't fix the digest.
10940 [Steve Henson]
10941
51630a37
DSH
10942 *) Initial certificate chain verify code. Currently tests the untrusted
10943 certificates for consistency with the verify purpose (which is set
10944 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10945
10946 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
10947 this is because it will reject chains with invalid extensions whereas
10948 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
10949
10950 Trust code: checks the root CA for the relevant trust settings. Trust
10951 settings have an initial value consistent with the verify purpose: e.g.
10952 if the verify purpose is for SSL client use it expects the CA to be
10953 trusted for SSL client use. However the default value can be changed to
10954 permit custom trust settings: one example of this would be to only trust
10955 certificates from a specific "secure" set of CAs.
11262391
DSH
10956
10957 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10958 which should be used for version portability: especially since the
10959 verify structure is likely to change more often now.
d4cec6a1 10960
bb7cd4e3
DSH
10961 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10962 to set them. If not set then assume SSL clients will verify SSL servers
10963 and vice versa.
10964
d4cec6a1
DSH
10965 Two new options to the verify program: -untrusted allows a set of
10966 untrusted certificates to be passed in and -purpose which sets the
10967 intended purpose of the certificate. If a purpose is set then the
10968 new chain verify code is used to check extension consistency.
11262391
DSH
10969 [Steve Henson]
10970
10971 *) Support for the authority information access extension.
6d3724d3
DSH
10972 [Steve Henson]
10973
52664f50
DSH
10974 *) Modify RSA and DSA PEM read routines to transparently handle
10975 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10976 public keys in a format compatible with certificate
10977 SubjectPublicKeyInfo structures. Unfortunately there were already
10978 functions called *_PublicKey_* which used various odd formats so
78baa17a 10979 these are retained for compatibility: however the DSA variants were
52664f50
DSH
10980 never in a public release so they have been deleted. Changed dsa/rsa
10981 utilities to handle the new format: note no releases ever handled public
10982 keys so we should be OK.
10983
10984 The primary motivation for this change is to avoid the same fiasco
10985 that dogs private keys: there are several incompatible private key
10986 formats some of which are standard and some OpenSSL specific and
10987 require various evil hacks to allow partial transparent handling and
10988 even then it doesn't work with DER formats. Given the option anything
10989 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 10990 stay in the name of compatibility.
52664f50 10991
7f111b8b 10992 With public keys and the benefit of hindsight one standard format
52664f50
DSH
10993 is used which works with EVP_PKEY, RSA or DSA structures: though
10994 it clearly returns an error if you try to read the wrong kind of key.
10995
10996 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
10997 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10998 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10999 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11000 that do the same as the EVP_PKEY_assign_*() except they up the
11001 reference count of the added key (they don't "swallow" the
11002 supplied key).
52664f50
DSH
11003 [Steve Henson]
11004
11005 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11006 CRLs would fail if the file contained no certificates or no CRLs:
11007 added a new function to read in both types and return the number
11008 read: this means that if none are read it will be an error. The
11009 DER versions of the certificate and CRL reader would always fail
11010 because it isn't possible to mix certificates and CRLs in DER format
11011 without choking one or the other routine. Changed this to just read
11012 a certificate: this is the best we can do. Also modified the code
11013 in apps/verify.c to take notice of return codes: it was previously
11014 attempting to read in certificates from NULL pointers and ignoring
11015 any errors: this is one reason why the cert and CRL reader seemed
11016 to work. It doesn't check return codes from the default certificate
11017 routines: these may well fail if the certificates aren't installed.
11018 [Steve Henson]
11019
a716d727
DSH
11020 *) Code to support otherName option in GeneralName.
11021 [Steve Henson]
11022
f76d8c47
DSH
11023 *) First update to verify code. Change the verify utility
11024 so it warns if it is passed a self signed certificate:
11025 for consistency with the normal behaviour. X509_verify
11026 has been modified to it will now verify a self signed
11027 certificate if *exactly* the same certificate appears
11028 in the store: it was previously impossible to trust a
11029 single self signed certificate. This means that:
11030 openssl verify ss.pem
11031 now gives a warning about a self signed certificate but
11032 openssl verify -CAfile ss.pem ss.pem
11033 is OK.
11034 [Steve Henson]
11035
b1fe6ca1
BM
11036 *) For servers, store verify_result in SSL_SESSION data structure
11037 (and add it to external session representation).
11038 This is needed when client certificate verifications fails,
11039 but an application-provided verification callback (set by
11040 SSL_CTX_set_cert_verify_callback) allows accepting the session
11041 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11042 but returns 1): When the session is reused, we have to set
11043 ssl->verify_result to the appropriate error code to avoid
11044 security holes.
11045 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11046
91895a59
DSH
11047 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11048 case in PKCS7_dataInit() where the signed PKCS7 structure
11049 didn't contain any existing data because it was being created.
f76d8c47 11050 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11051
fd699ac5
DSH
11052 *) Add a salt to the key derivation routines in enc.c. This
11053 forms the first 8 bytes of the encrypted file. Also add a
11054 -S option to allow a salt to be input on the command line.
11055 [Steve Henson]
11056
e947f396
DSH
11057 *) New function X509_cmp(). Oddly enough there wasn't a function
11058 to compare two certificates. We do this by working out the SHA1
11059 hash and comparing that. X509_cmp() will be needed by the trust
11060 code.
11061 [Steve Henson]
11062
07e6dbde
BM
11063 *) SSL_get1_session() is like SSL_get_session(), but increments
11064 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11065 [Geoff Thorpe <geoff@eu.c2.net>]
11066
06556a17
DSH
11067 *) Fix for 'req': it was adding a null to request attributes.
11068 Also change the X509_LOOKUP and X509_INFO code to handle
11069 certificate auxiliary information.
11070 [Steve Henson]
11071
a0e9f529
DSH
11072 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11073 the 'enc' command.
11074 [Steve Henson]
11075
71d7526b
RL
11076 *) Add the possibility to add extra information to the memory leak
11077 detecting output, to form tracebacks, showing from where each
a873356c
BM
11078 allocation was originated: CRYPTO_push_info("constant string") adds
11079 the string plus current file name and line number to a per-thread
11080 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11081 is like calling CYRPTO_pop_info() until the stack is empty.
11082 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11083 [Richard Levitte]
11084
a0e9f529 11085 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11086 encryption options which never did anything. Update docs.
11087 [Steve Henson]
11088
af29811e
DSH
11089 *) Add options to some of the utilities to allow the pass phrase
11090 to be included on either the command line (not recommended on
11091 OSes like Unix) or read from the environment. Update the
11092 manpages and fix a few bugs.
11093 [Steve Henson]
11094
aba3e65f
DSH
11095 *) Add a few manpages for some of the openssl commands.
11096 [Steve Henson]
11097
a0ad17bb
DSH
11098 *) Fix the -revoke option in ca. It was freeing up memory twice,
11099 leaking and not finding already revoked certificates.
11100 [Steve Henson]
11101
ce1b4fe1
DSH
11102 *) Extensive changes to support certificate auxiliary information.
11103 This involves the use of X509_CERT_AUX structure and X509_AUX
11104 functions. An X509_AUX function such as PEM_read_X509_AUX()
11105 can still read in a certificate file in the usual way but it
11106 will also read in any additional "auxiliary information". By
78baa17a 11107 doing things this way a fair degree of compatibility can be
ce1b4fe1 11108 retained: existing certificates can have this information added
7f111b8b 11109 using the new 'x509' options.
ce1b4fe1
DSH
11110
11111 Current auxiliary information includes an "alias" and some trust
11112 settings. The trust settings will ultimately be used in enhanced
11113 certificate chain verification routines: currently a certificate
11114 can only be trusted if it is self signed and then it is trusted
11115 for all purposes.
11116 [Steve Henson]
11117
a873356c
BM
11118 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11119 The problem was that one of the replacement routines had not been working
11120 since SSLeay releases. For now the offending routine has been replaced
11121 with non-optimised assembler. Even so, this now gives around 95%
11122 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11123 [Mark Cox]
11124
7f111b8b 11125 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11126 handling. Most clients have the effective key size in bits equal to
11127 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11128 A few however don't do this and instead use the size of the decrypted key
11129 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11130 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11131 be 40 bits but the key length can be 168 bits for example. This is fixed
11132 by manually forcing an RC2 key into the EVP_PKEY structure because the
11133 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11134 the key length and effective key length are equal.
11135 [Steve Henson]
11136
7f111b8b 11137 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11138 X509_NAME structures. Now you should be able to do:
11139 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11140 and have it automatically work out the correct field type and fill in
11141 the structures. The more adventurous can try:
11142 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11143 and it will (hopefully) work out the correct multibyte encoding.
11144 [Steve Henson]
11145
11146 *) Change the 'req' utility to use the new field handling and multibyte
11147 copy routines. Before the DN field creation was handled in an ad hoc
11148 way in req, ca, and x509 which was rather broken and didn't support
11149 BMPStrings or UTF8Strings. Since some software doesn't implement
11150 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11151 using the dirstring_type option. See the new comment in the default
11152 openssl.cnf for more info.
11153 [Steve Henson]
11154
c1e744b9 11155 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11156 - Assure unique random numbers after fork().
c1e744b9
BM
11157 - Make sure that concurrent threads access the global counter and
11158 md serializably so that we never lose entropy in them
11159 or use exactly the same state in multiple threads.
11160 Access to the large state is not always serializable because
11161 the additional locking could be a performance killer, and
11162 md should be large enough anyway.
11163 [Bodo Moeller]
11164
a31011e8
BM
11165 *) New file apps/app_rand.c with commonly needed functionality
11166 for handling the random seed file.
11167
11168 Use the random seed file in some applications that previously did not:
11169 ca,
7f111b8b 11170 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11171 s_client,
11172 s_server,
11173 x509 (when signing).
11174 Except on systems with /dev/urandom, it is crucial to have a random
11175 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11176 for RSA signatures we could do without one.
a31011e8
BM
11177
11178 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11179 of each file listed in the '-rand' option. The function as previously
a31011e8 11180 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11181 that support '-rand'.
a31011e8
BM
11182 [Bodo Moeller]
11183
11184 *) In RAND_write_file, use mode 0600 for creating files;
11185 don't just chmod when it may be too late.
11186 [Bodo Moeller]
11187
11188 *) Report an error from X509_STORE_load_locations
11189 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11190 [Bill Perry]
11191
462f79ec
DSH
11192 *) New function ASN1_mbstring_copy() this copies a string in either
11193 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11194 into an ASN1_STRING type. A mask of permissible types is passed
11195 and it chooses the "minimal" type to use or an error if not type
11196 is suitable.
11197 [Steve Henson]
11198
08e9c1af
DSH
11199 *) Add function equivalents to the various macros in asn1.h. The old
11200 macros are retained with an M_ prefix. Code inside the library can
11201 use the M_ macros. External code (including the openssl utility)
11202 should *NOT* in order to be "shared library friendly".
11203 [Steve Henson]
11204
673b102c
DSH
11205 *) Add various functions that can check a certificate's extensions
11206 to see if it usable for various purposes such as SSL client,
7f111b8b 11207 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11208 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11209 verification. Also added a -purpose flag to x509 utility to
11210 print out all the purposes.
11211 [Steve Henson]
11212
56a3fec1
DSH
11213 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11214 functions.
11215 [Steve Henson]
11216
4654ef98
DSH
11217 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11218 for, obtain and decode and extension and obtain its critical flag.
11219 This allows all the necessary extension code to be handled in a
11220 single function call.
11221 [Steve Henson]
11222
7e102e28
AP
11223 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11224 platforms. See crypto/rc4/rc4_enc.c for further details.
11225 [Andy Polyakov]
11226
d71c6bc5
DSH
11227 *) New -noout option to asn1parse. This causes no output to be produced
11228 its main use is when combined with -strparse and -out to extract data
11229 from a file (which may not be in ASN.1 format).
11230 [Steve Henson]
11231
2d681b77
DSH
11232 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11233 when producing the local key id.
11234 [Richard Levitte <levitte@stacken.kth.se>]
11235
3908cdf4
DSH
11236 *) New option -dhparam in s_server. This allows a DH parameter file to be
11237 stated explicitly. If it is not stated then it tries the first server
11238 certificate file. The previous behaviour hard coded the filename
11239 "server.pem".
11240 [Steve Henson]
11241
3ea23631
DSH
11242 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11243 a public key to be input or output. For example:
11244 openssl rsa -in key.pem -pubout -out pubkey.pem
11245 Also added necessary DSA public key functions to handle this.
11246 [Steve Henson]
11247
393f2c65
DSH
11248 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11249 in the message. This was handled by allowing
11250 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11251 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11252
11253 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11254 to the end of the strings whereas this didn't. This would cause problems
11255 if strings read with d2i_ASN1_bytes() were later modified.
11256 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11257
4579dd5d
DSH
11258 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11259 data and it contains EOF it will end up returning an error. This is
11260 caused by input 46 bytes long. The cause is due to the way base64
11261 BIOs find the start of base64 encoded data. They do this by trying a
11262 trial decode on each line until they find one that works. When they
11263 do a flag is set and it starts again knowing it can pass all the
11264 data directly through the decoder. Unfortunately it doesn't reset
11265 the context it uses. This means that if EOF is reached an attempt
11266 is made to pass two EOFs through the context and this causes the
11267 resulting error. This can also cause other problems as well. As is
11268 usual with these problems it takes *ages* to find and the fix is
11269 trivial: move one line.
11270 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11271
06f4536a
DSH
11272 *) Ugly workaround to get s_client and s_server working under Windows. The
11273 old code wouldn't work because it needed to select() on sockets and the
11274 tty (for keypresses and to see if data could be written). Win32 only
11275 supports select() on sockets so we select() with a 1s timeout on the
11276 sockets and then see if any characters are waiting to be read, if none
11277 are present then we retry, we also assume we can always write data to
11278 the tty. This isn't nice because the code then blocks until we've
11279 received a complete line of data and it is effectively polling the
11280 keyboard at 1s intervals: however it's quite a bit better than not
11281 working at all :-) A dedicated Windows application might handle this
11282 with an event loop for example.
11283 [Steve Henson]
11284
1c80019a
DSH
11285 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11286 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11287 will be called when RSA_sign() and RSA_verify() are used. This is useful
11288 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11289 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11290 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11291 This necessitated the support of an extra signature type NID_md5_sha1
11292 for SSL signatures and modifications to the SSL library to use it instead
11293 of calling RSA_public_decrypt() and RSA_private_encrypt().
11294 [Steve Henson]
11295
090d848e
DSH
11296 *) Add new -verify -CAfile and -CApath options to the crl program, these
11297 will lookup a CRL issuers certificate and verify the signature in a
11298 similar way to the verify program. Tidy up the crl program so it
0f583f69 11299 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11300 less strict. It will now permit CRL extensions even if it is not
11301 a V2 CRL: this will allow it to tolerate some broken CRLs.
11302 [Steve Henson]
11303
396f6314
BM
11304 *) Initialize all non-automatic variables each time one of the openssl
11305 sub-programs is started (this is necessary as they may be started
11306 multiple times from the "OpenSSL>" prompt).
11307 [Lennart Bang, Bodo Moeller]
11308
4a61a64f
DSH
11309 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11310 removing all other RSA functionality (this is what NO_RSA does). This
11311 is so (for example) those in the US can disable those operations covered
11312 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11313 key generation.
11314 [Steve Henson]
11315
c1082a90 11316 *) Non-copying interface to BIO pairs.
6f7af152 11317 (still largely untested)
c1082a90
BM
11318 [Bodo Moeller]
11319
a785abc3
DSH
11320 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11321 ASCII string. This was handled independently in various places before.
11322 [Steve Henson]
11323
aef838fc
DSH
11324 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11325 UTF8 strings a character at a time.
11326 [Steve Henson]
11327
074309b7
BM
11328 *) Use client_version from client hello to select the protocol
11329 (s23_srvr.c) and for RSA client key exchange verification
11330 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11331 [Bodo Moeller]
11332
8ce97163
DSH
11333 *) Add various utility functions to handle SPKACs, these were previously
11334 handled by poking round in the structure internals. Added new function
11335 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11336 print, verify and generate SPKACs. Based on an original idea from
11337 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11338 [Steve Henson]
11339
2d4287da
AP
11340 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11341 [Andy Polyakov]
11342
87a25f90
DSH
11343 *) Allow the config file extension section to be overwritten on the
11344 command line. Based on an original idea from Massimiliano Pala
11345 <madwolf@comune.modena.it>. The new option is called -extensions
11346 and can be applied to ca, req and x509. Also -reqexts to override
11347 the request extensions in req and -crlexts to override the crl extensions
11348 in ca.
11349 [Steve Henson]
11350
f9150e54
DSH
11351 *) Add new feature to the SPKAC handling in ca. Now you can include
11352 the same field multiple times by preceding it by "XXXX." for example:
11353 1.OU="Unit name 1"
11354 2.OU="Unit name 2"
11355 this is the same syntax as used in the req config file.
11356 [Steve Henson]
11357
c79b16e1
DSH
11358 *) Allow certificate extensions to be added to certificate requests. These
11359 are specified in a 'req_extensions' option of the req section of the
11360 config file. They can be printed out with the -text option to req but
11361 are otherwise ignored at present.
11362 [Steve Henson]
11363
96c2201b 11364 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11365 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11366 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11367 A misplaced 'break' also meant the decrypted final block might not be
11368 copied until the next read.
11369 [Steve Henson]
11370
13066cee
DSH
11371 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11372 a few extra parameters to the DH structure: these will be useful if
11373 for example we want the value of 'q' or implement X9.42 DH.
11374 [Steve Henson]
11375
c0711f7f
DSH
11376 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11377 provides hooks that allow the default DSA functions or functions on a
11378 "per key" basis to be replaced. This allows hardware acceleration and
11379 hardware key storage to be handled without major modification to the
7f111b8b 11380 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11381 associated functions.
11382 [Steve Henson]
11383
8484721a
DSH
11384 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11385 as "read only": it can't be written to and the buffer it points to will
11386 not be freed. Reading from a read only BIO is much more efficient than
11387 a normal memory BIO. This was added because there are several times when
11388 an area of memory needs to be read from a BIO. The previous method was
11389 to create a memory BIO and write the data to it, this results in two
11390 copies of the data and an O(n^2) reading algorithm. There is a new
11391 function BIO_new_mem_buf() which creates a read only memory BIO from
11392 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11393 memory BIOs.
8484721a
DSH
11394 [Steve Henson]
11395
de1915e4
BM
11396 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11397 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11398 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11399 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11400 [Bodo Moeller]
11401
c6c34506
DSH
11402 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11403 NID_pkcs7_encrypted by default: this was wrong since this should almost
11404 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11405 the encrypted data type: this is a more sensible place to put it and it
11406 allows the PKCS#12 code to be tidied up that duplicated this
11407 functionality.
11408 [Steve Henson]
11409
fd520577
DSH
11410 *) Changed obj_dat.pl script so it takes its input and output files on
11411 the command line. This should avoid shell escape redirection problems
11412 under Win32.
11413 [Steve Henson]
11414
87c49f62 11415 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11416 in things like Xenroll certificate requests. Included functions to allow
11417 extensions to be obtained and added.
87c49f62
DSH
11418 [Steve Henson]
11419
1b1a6e78
BM
11420 *) -crlf option to s_client and s_server for sending newlines as
11421 CRLF (as required by many protocols).
11422 [Bodo Moeller]
11423
9a577e29 11424 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11425
9a577e29 11426 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11427 [Ralf S. Engelschall]
74678cc2 11428
96395158
RE
11429 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11430 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11431
ed7f60fb
DSH
11432 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11433 program.
11434 [Steve Henson]
11435
48c843c3
BM
11436 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11437 DH parameters/keys (q is lost during that conversion, but the resulting
11438 DH parameters contain its length).
11439
11440 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11441 much faster than DH_generate_parameters (which creates parameters
11442 where p = 2*q + 1), and also the smaller q makes DH computations
11443 much more efficient (160-bit exponentiation instead of 1024-bit
11444 exponentiation); so this provides a convenient way to support DHE
11445 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11446 utter importance to use
11447 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11448 or
11449 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11450 when such DH parameters are used, because otherwise small subgroup
11451 attacks may become possible!
11452 [Bodo Moeller]
11453
11454 *) Avoid memory leak in i2d_DHparams.
11455 [Bodo Moeller]
11456
922180d7
DSH
11457 *) Allow the -k option to be used more than once in the enc program:
11458 this allows the same encrypted message to be read by multiple recipients.
11459 [Steve Henson]
11460
3e3d2ea2
DSH
11461 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11462 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11463 it will always use the numerical form of the OID, even if it has a short
11464 or long name.
11465 [Steve Henson]
11466
770d19b8
DSH
11467 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11468 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11469 otherwise bn_mod_exp was called. In the case of hardware keys for example
11470 no private key components need be present and it might store extra data
96c2201b
BM
11471 in the RSA structure, which cannot be accessed from bn_mod_exp.
11472 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11473 private key operations.
770d19b8
DSH
11474 [Steve Henson]
11475
a0618e3e
AP
11476 *) Added support for SPARC Linux.
11477 [Andy Polyakov]
11478
74678cc2
BM
11479 *) pem_password_cb function type incompatibly changed from
11480 typedef int pem_password_cb(char *buf, int size, int rwflag);
11481 to
11482 ....(char *buf, int size, int rwflag, void *userdata);
11483 so that applications can pass data to their callbacks:
11484 The PEM[_ASN1]_{read,write}... functions and macros now take an
11485 additional void * argument, which is just handed through whenever
11486 the password callback is called.
96c2201b 11487 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11488
11489 New function SSL_CTX_set_default_passwd_cb_userdata.
11490
11491 Compatibility note: As many C implementations push function arguments
11492 onto the stack in reverse order, the new library version is likely to
11493 interoperate with programs that have been compiled with the old
11494 pem_password_cb definition (PEM_whatever takes some data that
11495 happens to be on the stack as its last argument, and the callback
11496 just ignores this garbage); but there is no guarantee whatsoever that
11497 this will work.
0cceb1c7 11498
664b9985
BM
11499 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11500 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11501 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11502 To avoid problematic command lines, these definitions are now in an
57119943
BM
11503 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11504 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11505 [Bodo Moeller]
11506
7363455f
AP
11507 *) MIPS III/IV assembler module is reimplemented.
11508 [Andy Polyakov]
11509
6434450c
UM
11510 *) More DES library cleanups: remove references to srand/rand and
11511 delete an unused file.
053fa39a 11512 [Ulf Möller]
6434450c 11513
436ad81f 11514 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11515 since not many people have MASM (ml) and it can be hard to obtain.
11516 This is currently experimental but it seems to work OK and pass all
11517 the tests. Check out INSTALL.W32 for info.
11518 [Steve Henson]
11519
50596582
BM
11520 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11521 without temporary keys kept an extra copy of the server key,
11522 and connections with temporary keys did not free everything in case
11523 of an error.
11524 [Bodo Moeller]
11525
03cd4944
BM
11526 *) New function RSA_check_key and new openssl rsa option -check
11527 for verifying the consistency of RSA keys.
11528 [Ulf Moeller, Bodo Moeller]
11529
7f111b8b 11530 *) Various changes to make Win32 compile work:
f598cd13
DSH
11531 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11532 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11533 comparison" warnings.
11534 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11535 [Steve Henson]
f598cd13 11536
f513939e
DSH
11537 *) Add a debugging option to PKCS#5 v2 key generation function: when
11538 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11539 derived keys are printed to stderr.
11540 [Steve Henson]
11541
0ab8beb4
DSH
11542 *) Copy the flags in ASN1_STRING_dup().
11543 [Roman E. Pavlov <pre@mo.msk.ru>]
11544
f7daafa4
DSH
11545 *) The x509 application mishandled signing requests containing DSA
11546 keys when the signing key was also DSA and the parameters didn't match.
11547
11548 It was supposed to omit the parameters when they matched the signing key:
11549 the verifying software was then supposed to automatically use the CA's
11550 parameters if they were absent from the end user certificate.
11551
11552 Omitting parameters is no longer recommended. The test was also
11553 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11554 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11555 This meant that parameters were omitted when they *didn't* match and
11556 the certificate was useless. Certificates signed with 'ca' didn't have
11557 this bug.
11558 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11559
458cddc1
BM
11560 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11561 The interface is as follows:
777ab7e6
BM
11562 Applications can use
11563 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11564 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11565 "off" is now the default.
11566 The library internally uses
11567 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11568 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11569 to disable memory-checking temporarily.
11570
11571 Some inconsistent states that previously were possible (and were
11572 even the default) are now avoided.
458cddc1
BM
11573
11574 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11575 with each memory chunk allocated; this is occasionally more helpful
11576 than just having a counter.
e391116a
BM
11577
11578 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11579
11580 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11581 extensions.
777ab7e6
BM
11582 [Bodo Moeller]
11583
e1056435
BM
11584 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11585 which largely parallels "options", but is for changing API behaviour,
11586 whereas "options" are about protocol behaviour.
9c962484 11587 Initial "mode" flags are:
e1056435
BM
11588
11589 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11590 a single record has been written.
11591 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11592 retries use the same buffer location.
11593 (But all of the contents must be
11594 copied!)
11595 [Bodo Moeller]
11596
4b49bf6a 11597 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11598 worked.
11599
5271ebd9 11600 *) Fix problems with no-hmac etc.
053fa39a 11601 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11602
ce8b2574
DSH
11603 *) New functions RSA_get_default_method(), RSA_set_method() and
11604 RSA_get_method(). These allows replacement of RSA_METHODs without having
11605 to mess around with the internals of an RSA structure.
11606 [Steve Henson]
11607
9c729e0a
BM
11608 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11609 Also really enable memory leak checks in openssl.c and in some
11610 test programs.
11611 [Chad C. Mulligan, Bodo Moeller]
11612
034292ad
DSH
11613 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11614 up the length of negative integers. This has now been simplified to just
11615 store the length when it is first determined and use it later, rather
11616 than trying to keep track of where data is copied and updating it to
11617 point to the end.
11618 [Steve Henson, reported by Brien Wheeler
11619 <bwheeler@authentica-security.com>]
11620
170afce5
DSH
11621 *) Add a new function PKCS7_signatureVerify. This allows the verification
11622 of a PKCS#7 signature but with the signing certificate passed to the
11623 function itself. This contrasts with PKCS7_dataVerify which assumes the
11624 certificate is present in the PKCS#7 structure. This isn't always the
11625 case: certificates can be omitted from a PKCS#7 structure and be
11626 distributed by "out of band" means (such as a certificate database).
11627 [Steve Henson]
11628
dbd665c2
DSH
11629 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11630 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11631 necessary function names.
dbd665c2
DSH
11632 [Steve Henson]
11633
f76a8084 11634 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11635 options set by Configure in the top level Makefile, and Configure
975d3dc2 11636 was not even able to write more than one option correctly.
6888f2b3 11637 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11638 [Bodo Moeller]
11639
8623f693
DSH
11640 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11641 file to be loaded from a BIO or FILE pointer. The BIO version will
11642 for example allow memory BIOs to contain config info.
11643 [Steve Henson]
11644
a111306b
BM
11645 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11646 Whoever hopes to achieve shared-library compatibility across versions
11647 must use this, not the compile-time macro.
11af1a27
BM
11648 (Exercise 0.9.4: Which is the minimum library version required by
11649 such programs?)
11650 Note: All this applies only to multi-threaded programs, others don't
11651 need locks.
a111306b
BM
11652 [Bodo Moeller]
11653
95d29597
BM
11654 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11655 through a BIO pair triggered the default case, i.e.
11656 SSLerr(...,SSL_R_UNKNOWN_STATE).
11657 [Bodo Moeller]
11658
11659 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11660 can use the SSL library even if none of the specific BIOs is
11661 appropriate.
11662 [Bodo Moeller]
11663
9bce3070
DSH
11664 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11665 for the encoded length.
11666 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11667
565d1065
DSH
11668 *) Add initial documentation of the X509V3 functions.
11669 [Steve Henson]
11670
7f111b8b 11671 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11672 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11673 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11674 secure PKCS#8 private key format with a high iteration count.
11675 [Steve Henson]
11676
9d9b559e
RE
11677 *) Fix determination of Perl interpreter: A perl or perl5
11678 _directory_ in $PATH was also accepted as the interpreter.
11679 [Ralf S. Engelschall]
11680
5f6d0ea2
DSH
11681 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11682 wrong with it but it was very old and did things like calling
11683 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11684 unusual formatting.
11685 [Steve Henson]
11686
f62676b9
DSH
11687 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11688 to use the new extension code.
11689 [Steve Henson]
11690
11691 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11692 with macros. This should make it easier to change their form, add extra
11693 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11694 constant.
11695 [Steve Henson]
11696
8151f52a
BM
11697 *) Add to configuration table a new entry that can specify an alternative
11698 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11699 according to Mark Crispin <MRC@Panda.COM>.
11700 [Bodo Moeller]
11701
c77f47ab 11702#if 0
05861c77
BL
11703 *) DES CBC did not update the IV. Weird.
11704 [Ben Laurie]
c77f47ab 11705#else
a7bd0396
BM
11706 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11707 Changing the behaviour of the former might break existing programs --
11708 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11709#endif
05861c77 11710
233bf734
BL
11711 *) When bntest is run from "make test" it drives bc to check its
11712 calculations, as well as internally checking them. If an internal check
11713 fails, it needs to cause bc to give a non-zero result or make test carries
11714 on without noticing the failure. Fixed.
11715 [Ben Laurie]
11716
908eb7b8 11717 *) DES library cleanups.
053fa39a 11718 [Ulf Möller]
908eb7b8 11719
8eb57af5
DSH
11720 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11721 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11722 ciphers. NOTE: although the key derivation function has been verified
11723 against some published test vectors it has not been extensively tested
11724 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11725 of v2.0.
11726 [Steve Henson]
11727
d4443edc
BM
11728 *) Instead of "mkdir -p", which is not fully portable, use new
11729 Perl script "util/mkdir-p.pl".
8151f52a 11730 [Bodo Moeller]
d4443edc 11731
69cbf468
DSH
11732 *) Rewrite the way password based encryption (PBE) is handled. It used to
11733 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11734 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11735 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11736 the 'parameter' field of the AlgorithmIdentifier is passed to the
11737 underlying key generation function so it must do its own ASN1 parsing.
11738 This has also changed the EVP_PBE_CipherInit() function which now has a
11739 'parameter' argument instead of literal salt and iteration count values
11740 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11741 [Steve Henson]
11742
ef8335d9 11743 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11744 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11745 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11746 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11747 value was just used as a "magic string" and not used directly its
11748 value doesn't matter.
ef8335d9
DSH
11749 [Steve Henson]
11750
84c15db5
BL
11751 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11752 support mutable.
11753 [Ben Laurie]
11754
272c9333 11755 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11756 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11757 "linux-sparc" configuration.
11758 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11759
a53955d8 11760 *) config now generates no-xxx options for missing ciphers.
053fa39a 11761 [Ulf Möller]
a53955d8
UM
11762
11763 *) Support the EBCDIC character set (work in progress).
11764 File ebcdic.c not yet included because it has a different license.
11765 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11766
11767 *) Support BS2000/OSD-POSIX.
11768 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11769
b4f76582
BL
11770 *) Make callbacks for key generation use void * instead of char *.
11771 [Ben Laurie]
11772
213a75db
BL
11773 *) Make S/MIME samples compile (not yet tested).
11774 [Ben Laurie]
11775
748365ee
BM
11776 *) Additional typesafe stacks.
11777 [Ben Laurie]
11778
885982dc 11779 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11780 [Bodo Moeller]
11781
748365ee 11782
31fab3e8 11783 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11784
2e36cc41
BM
11785 *) New configuration variant "sco5-gcc".
11786
71f08093 11787 *) Updated some demos.
054009a6 11788 [Sean O Riordain, Wade Scholine]
71f08093 11789
e95f6268
BM
11790 *) Add missing BIO_free at exit of pkcs12 application.
11791 [Wu Zhigang]
11792
11793 *) Fix memory leak in conf.c.
11794 [Steve Henson]
11795
472bde40
BM
11796 *) Updates for Win32 to assembler version of MD5.
11797 [Steve Henson]
11798
11799 *) Set #! path to perl in apps/der_chop to where we found it
11800 instead of using a fixed path.
11801 [Bodo Moeller]
11802
11803 *) SHA library changes for irix64-mips4-cc.
11804 [Andy Polyakov]
11805
11806 *) Improvements for VMS support.
11807 [Richard Levitte]
11808
748365ee 11809
557068c0 11810 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 11811
e14d4443 11812 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 11813 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
11814 [Andy Polyakov <appro@fy.chalmers.se>]
11815
e84240d4 11816 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 11817 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
11818 existing code. If old code used a structure member which used to be STACK
11819 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11820 sk_num or sk_value it would produce an error because the num, data members
11821 are not present in STACK_OF. Now it just produces a warning. sk_set
11822 replaces the old method of assigning a value to sk_value
11823 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11824 that does this will no longer work (and should use sk_set instead) but
11825 this could be regarded as a "questionable" behaviour anyway.
11826 [Steve Henson]
11827
1b266dab
DSH
11828 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11829 correctly handle encrypted S/MIME data.
11830 [Steve Henson]
11831
55519bbb 11832 *) Change type of various DES function arguments from des_cblock
f43c8149 11833 (which means, in function argument declarations, pointer to char)
55519bbb 11834 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 11835 which allows the compiler to do more typechecking; it was like
55519bbb
BM
11836 that back in SSLeay, but with lots of ugly casts.
11837
11838 Introduce new type const_des_cblock.
11839 [Bodo Moeller]
11840
84fa704c
DSH
11841 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11842 problems: find RecipientInfo structure that matches recipient certificate
11843 and initialise the ASN1 structures properly based on passed cipher.
11844 [Steve Henson]
11845
62bad771
BL
11846 *) Belatedly make the BN tests actually check the results.
11847 [Ben Laurie]
11848
1ad2ecb6
DSH
11849 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11850 to and from BNs: it was completely broken. New compilation option
11851 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11852 key elements as negative integers.
11853 [Steve Henson]
11854
bd3576d2
UM
11855 *) Reorganize and speed up MD5.
11856 [Andy Polyakov <appro@fy.chalmers.se>]
11857
7d7d2cbc
UM
11858 *) VMS support.
11859 [Richard Levitte <richard@levitte.org>]
1b276f30 11860
f5eac85e
DSH
11861 *) New option -out to asn1parse to allow the parsed structure to be
11862 output to a file. This is most useful when combined with the -strparse
11863 option to examine the output of things like OCTET STRINGS.
11864 [Steve Henson]
11865
b31b04d9
BM
11866 *) Make SSL library a little more fool-proof by not requiring any longer
11867 that SSL_set_{accept,connect}_state be called before
11868 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11869 in many applications because usually everything *appeared* to work as
11870 intended anyway -- now it really works as intended).
11871 [Bodo Moeller]
11872
d5a2ea4b 11873 *) Move openssl.cnf out of lib/.
053fa39a 11874 [Ulf Möller]
d5a2ea4b 11875
397f7038
RE
11876 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11877 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 11878 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
11879 [Ralf S. Engelschall]
11880
884e8ec6
DSH
11881 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11882 handle PKCS#7 enveloped data properly.
11883 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11884
ca8e5b9b
BM
11885 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11886 copying pointers. The cert_st handling is changed by this in
11887 various ways (and thus what used to be known as ctx->default_cert
11888 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11889 any longer when s->cert does not give us what we need).
11890 ssl_cert_instantiate becomes obsolete by this change.
11891 As soon as we've got the new code right (possibly it already is?),
11892 we have solved a couple of bugs of the earlier code where s->cert
11893 was used as if it could not have been shared with other SSL structures.
11894
11895 Note that using the SSL API in certain dirty ways now will result
11896 in different behaviour than observed with earlier library versions:
11897 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11898 does not influence s as it used to.
7f111b8b 11899
ca8e5b9b 11900 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
11901 we don't use CERT any longer, but a new structure SESS_CERT
11902 that holds per-session data (if available); currently, this is
11903 the peer's certificate chain and, for clients, the server's certificate
11904 and temporary key. CERT holds only those values that can have
11905 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
11906 [Bodo Moeller]
11907
c8b41850
DSH
11908 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11909 from the internal representation. Various PKCS#7 fixes: remove some
11910 evil casts and set the enc_dig_alg field properly based on the signing
11911 key type.
11912 [Steve Henson]
11913
e40b7abe
DSH
11914 *) Allow PKCS#12 password to be set from the command line or the
11915 environment. Let 'ca' get its config file name from the environment
11916 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11917 and 'x509').
11918 [Steve Henson]
11919
11920 *) Allow certificate policies extension to use an IA5STRING for the
11921 organization field. This is contrary to the PKIX definition but
11922 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11923 extension option.
11924 [Steve Henson]
11925
5b640028
BL
11926 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11927 without disallowing inline assembler and the like for non-pedantic builds.
11928 [Ben Laurie]
11929
31a674d8 11930 *) Support Borland C++ builder.
053fa39a 11931 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
11932
11933 *) Support Mingw32.
053fa39a 11934 [Ulf Möller]
31a674d8 11935
8e7f966b
UM
11936 *) SHA-1 cleanups and performance enhancements.
11937 [Andy Polyakov <appro@fy.chalmers.se>]
11938
4f5fac80 11939 *) Sparc v8plus assembler for the bignum library.
8e7f966b 11940 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 11941
afd1f9e8 11942 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 11943 [Ulf Möller]
afd1f9e8
UM
11944
11945 *) Update HPUX configuration.
11946 [Anonymous]
7f111b8b 11947
dee75ecf
RE
11948 *) Add missing sk_<type>_unshift() function to safestack.h
11949 [Ralf S. Engelschall]
11950
b3ca645f
BM
11951 *) New function SSL_CTX_use_certificate_chain_file that sets the
11952 "extra_cert"s in addition to the certificate. (This makes sense
11953 only for "PEM" format files, as chains as a whole are not
11954 DER-encoded.)
11955 [Bodo Moeller]
11956
7f89714e
BM
11957 *) Support verify_depth from the SSL API.
11958 x509_vfy.c had what can be considered an off-by-one-error:
11959 Its depth (which was not part of the external interface)
11960 was actually counting the number of certificates in a chain;
11961 now it really counts the depth.
11962 [Bodo Moeller]
11963
dc1f607a
BM
11964 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11965 instead of X509err, which often resulted in confusing error
11966 messages since the error codes are not globally unique
11967 (e.g. an alleged error in ssl3_accept when a certificate
11968 didn't match the private key).
11969
4eb77b26 11970 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
11971 value (so that you don't need SSL_set_session_id_context for each
11972 connection using the SSL_CTX).
4eb77b26
BM
11973 [Bodo Moeller]
11974
c6652749 11975 *) OAEP decoding bug fix.
053fa39a 11976 [Ulf Möller]
c6652749 11977
e5f3045f
BM
11978 *) Support INSTALL_PREFIX for package builders, as proposed by
11979 David Harris.
11980 [Bodo Moeller]
11981
87bc2c00
BM
11982 *) New Configure options "threads" and "no-threads". For systems
11983 where the proper compiler options are known (currently Solaris
11984 and Linux), "threads" is the default.
11985 [Bodo Moeller]
11986
6e6acfd4
BM
11987 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11988 [Bodo Moeller]
11989
ddeee82c
BM
11990 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11991 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11992 such as /usr/local/bin.
11993 [Bodo Moeller]
11994
0973910f 11995 *) "make linux-shared" to build shared libraries.
ddeee82c 11996 [Niels Poppe <niels@netbox.org>]
0973910f 11997
f5d7a031 11998 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 11999 [Ulf Möller]
f5d7a031 12000
b64f8256
DSH
12001 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12002 extension adding in x509 utility.
12003 [Steve Henson]
12004
a9be3af5 12005 *) Remove NOPROTO sections and error code comments.
053fa39a 12006 [Ulf Möller]
a9be3af5 12007
47339f61
DSH
12008 *) Partial rewrite of the DEF file generator to now parse the ANSI
12009 prototypes.
12010 [Steve Henson]
12011
b0b7b1c5 12012 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12013 [Ulf Möller]
b0b7b1c5 12014
6d311938
DSH
12015 *) Complete rewrite of the error code script(s). It is all now handled
12016 by one script at the top level which handles error code gathering,
12017 header rewriting and C source file generation. It should be much better
12018 than the old method: it now uses a modified version of Ulf's parser to
12019 read the ANSI prototypes in all header files (thus the old K&R definitions
12020 aren't needed for error creation any more) and do a better job of
12021 translating function codes into names. The old 'ASN1 error code imbedded
12022 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12023 have now been deleted. Also the error code call doesn't have to appear all
12024 on one line (which resulted in some large lines...).
6d311938
DSH
12025 [Steve Henson]
12026
018b4ee9 12027 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12028 [Bodo Moeller]
12029
85f48f7e
BM
12030 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12031 0 (which usually indicates a closed connection), but continue reading.
12032 [Bodo Moeller]
12033
90b8bbb8
BM
12034 *) Fix some race conditions.
12035 [Bodo Moeller]
12036
d943e372
DSH
12037 *) Add support for CRL distribution points extension. Add Certificate
12038 Policies and CRL distribution points documentation.
12039 [Steve Henson]
12040
8e10f2b3 12041 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12042 [Ulf Möller]
8e10f2b3 12043
4997138a
BL
12044 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12045 8 of keying material. Merlin has also confirmed interop with this fix
12046 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12047 [Merlin Hughes <merlin@baltimore.ie>]
12048
95dc05bc
UM
12049 *) Fix lots of warnings.
12050 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12051
95dc05bc
UM
12052 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12053 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12054 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12055
8fb04b98
UM
12056 *) Fix problems with sizeof(long) == 8.
12057 [Andy Polyakov <appro@fy.chalmers.se>]
12058
6b691a5c 12059 *) Change functions to ANSI C.
053fa39a 12060 [Ulf Möller]
6b691a5c 12061
df82f5c8 12062 *) Fix typos in error codes.
053fa39a 12063 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12064
22a4f969 12065 *) Remove defunct assembler files from Configure.
053fa39a 12066 [Ulf Möller]
22a4f969 12067
5e85b6ab
UM
12068 *) SPARC v8 assembler BIGNUM implementation.
12069 [Andy Polyakov <appro@fy.chalmers.se>]
12070
3edd7ed1 12071 *) Support for Certificate Policies extension: both print and set.
d943e372 12072 Various additions to support the r2i method this uses.
41b731f2
DSH
12073 [Steve Henson]
12074
e778802f
BL
12075 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12076 return a const string when you are expecting an allocated buffer.
12077 [Ben Laurie]
12078
c83e523d
DSH
12079 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12080 types DirectoryString and DisplayText.
d77b3054
DSH
12081 [Steve Henson]
12082
1d48dd00
DSH
12083 *) Add code to allow r2i extensions to access the configuration database,
12084 add an LHASH database driver and add several ctx helper functions.
12085 [Steve Henson]
12086
953937bd
DSH
12087 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12088 fail when they extended the size of a BIGNUM.
12089 [Steve Henson]
12090
28a98809
DSH
12091 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12092 support typesafe stack.
12093 [Steve Henson]
12094
8f7de4f0
BL
12095 *) Fix typo in SSL_[gs]et_options().
12096 [Nils Frostberg <nils@medcom.se>]
12097
0490a86d
DSH
12098 *) Delete various functions and files that belonged to the (now obsolete)
12099 old X509V3 handling code.
12100 [Steve Henson]
12101
5fbe91d8 12102 *) New Configure option "rsaref".
053fa39a 12103 [Ulf Möller]
5fbe91d8 12104
5fd4e2b1
BM
12105 *) Don't auto-generate pem.h.
12106 [Bodo Moeller]
12107
f73e07cf
BL
12108 *) Introduce type-safe ASN.1 SETs.
12109 [Ben Laurie]
12110
9263e882 12111 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12112 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12113
f73e07cf
BL
12114 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12115 that links with OpenSSL (well at least cause lots of warnings), but fear
12116 not: the conversion is trivial, and it eliminates loads of evil casts. A
12117 few STACKed things have been converted already. Feel free to convert more.
12118 In the fullness of time, I'll do away with the STACK type altogether.
12119 [Ben Laurie]
12120
f9a25931
RE
12121 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12122 specified in <certfile> by updating the entry in the index.txt file.
12123 This way one no longer has to edit the index.txt file manually for
12124 revoking a certificate. The -revoke option does the gory details now.
12125 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12126
2f0cd195
RE
12127 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12128 `-text' option at all and this way the `-noout -text' combination was
12129 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12130 [Ralf S. Engelschall]
12131
268c2102
RE
12132 *) Make sure a corresponding plain text error message exists for the
12133 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12134 verify callback function determined that a certificate was revoked.
12135 [Ralf S. Engelschall]
12136
fc8ee06b
BM
12137 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12138 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12139 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12140 In order to let the testing shell script know which algorithms
12141 are available, a new (up to now undocumented) command
12142 "openssl list-cipher-commands" is used.
12143 [Bodo Moeller]
12144
c7ac31e2
BM
12145 *) Bugfix: s_client occasionally would sleep in select() when
12146 it should have checked SSL_pending() first.
12147 [Bodo Moeller]
12148
9d892e28
UM
12149 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12150 the raw DSA values prior to ASN.1 encoding.
053fa39a 12151 [Ulf Möller]
9d892e28
UM
12152
12153 *) Tweaks to Configure
748365ee 12154 [Niels Poppe <niels@netbox.org>]
9d892e28 12155
d2e26dcc
DSH
12156 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12157 yet...
12158 [Steve Henson]
12159
99aab161 12160 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12161 [Ulf Möller]
99aab161 12162
2613c1fa
UM
12163 *) New config option to avoid instructions that are illegal on the 80386.
12164 The default code is faster, but requires at least a 486.
053fa39a 12165 [Ulf Möller]
7f111b8b 12166
6d02d8e4
BM
12167 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12168 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12169 same as SSL2_VERSION anyway.
12170 [Bodo Moeller]
12171
12172 *) New "-showcerts" option for s_client.
12173 [Bodo Moeller]
12174
ee0508d4
DSH
12175 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12176 application. Various cleanups and fixes.
12177 [Steve Henson]
12178
8d8c7266
DSH
12179 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12180 modify error routines to work internally. Add error codes and PBE init
12181 to library startup routines.
12182 [Steve Henson]
12183
cfcefcbe
DSH
12184 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12185 packing functions to asn1 and evp. Changed function names and error
12186 codes along the way.
12187 [Steve Henson]
12188
4b518c26
DSH
12189 *) PKCS12 integration: and so it begins... First of several patches to
12190 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12191 objects to objects.h
4b518c26
DSH
12192 [Steve Henson]
12193
785cdf20
DSH
12194 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12195 and display support for Thawte strong extranet extension.
12196 [Steve Henson]
12197
ba423add
BL
12198 *) Add LinuxPPC support.
12199 [Jeff Dubrule <igor@pobox.org>]
12200
67da3df7
BL
12201 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12202 bn_div_words in alpha.s.
12203 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12204
0e9fc711
RE
12205 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12206 OAEP isn't supported when OpenSSL is built with RSAref.
12207 [Ulf Moeller <ulf@fitug.de>]
12208
7f111b8b
RT
12209 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12210 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12211 [Soren S. Jorvang <soren@t.dk>]
12212
1b24cca9
BM
12213
12214 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12215
b4cadc6e
BL
12216 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12217 doesn't work when the session is reused. Coming soon!
12218 [Ben Laurie]
12219
12220 *) Fix a security hole, that allows sessions to be reused in the wrong
12221 context thus bypassing client cert protection! All software that uses
12222 client certs and session caches in multiple contexts NEEDS PATCHING to
12223 allow session reuse! A fuller solution is in the works.
12224 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12225
afb23063
RE
12226 *) Some more source tree cleanups (removed obsolete files
12227 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12228 permission on "config" script to be executable) and a fix for the INSTALL
12229 document.
12230 [Ulf Moeller <ulf@fitug.de>]
12231
199d59e5
DSH
12232 *) Remove some legacy and erroneous uses of malloc, free instead of
12233 Malloc, Free.
12234 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12235
b4899bb1
BL
12236 *) Make rsa_oaep_test return non-zero on error.
12237 [Ulf Moeller <ulf@fitug.de>]
12238
29c0fccb
BL
12239 *) Add support for native Solaris shared libraries. Configure
12240 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12241 if someone would make that last step automatic.
12242 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12243
cadf126b
BL
12244 *) ctx_size was not built with the right compiler during "make links". Fixed.
12245 [Ben Laurie]
12246
bc420ac5
DSH
12247 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12248 except NULL ciphers". This means the default cipher list will no longer
12249 enable NULL ciphers. They need to be specifically enabled e.g. with
12250 the string "DEFAULT:eNULL".
12251 [Steve Henson]
12252
abd4c915
DSH
12253 *) Fix to RSA private encryption routines: if p < q then it would
12254 occasionally produce an invalid result. This will only happen with
12255 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12256 [Steve Henson]
12257
7e37e72a
RE
12258 *) Be less restrictive and allow also `perl util/perlpath.pl
12259 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12260 because this way one can also use an interpreter named `perl5' (which is
12261 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12262 installed as `perl').
12263 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12264
637691e6
RE
12265 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12266 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12267
83ec54b4 12268 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12269 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12270 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12271 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12272 and crypto/des/ede_cbcm_enc.c.
12273 [Steve Henson]
83ec54b4 12274
b241fefd
BL
12275 *) DES quad checksum was broken on big-endian architectures. Fixed.
12276 [Ben Laurie]
12277
d4d2f98c
DSH
12278 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12279 Win32 test batch file so it (might) work again. The Win32 test batch file
12280 is horrible: I feel ill....
12281 [Steve Henson]
12282
0cc39579
DSH
12283 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12284 in e_os.h. Audit of header files to check ANSI and non ANSI
12285 sections: 10 functions were absent from non ANSI section and not exported
12286 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12287 [Steve Henson]
0cc39579 12288
d10f052b
RE
12289 *) Make `openssl version' output lines consistent.
12290 [Ralf S. Engelschall]
12291
c0e538e1
RE
12292 *) Fix Win32 symbol export lists for BIO functions: Added
12293 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12294 to ms/libeay{16,32}.def.
12295 [Ralf S. Engelschall]
12296
84107e6c
RE
12297 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12298 fine under Unix and passes some trivial tests I've now added. But the
12299 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12300 added to make sure no one expects that this stuff really works in the
12301 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12302 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12303 openssl_bio.xs.
12304 [Ralf S. Engelschall]
12305
26a0846f
BL
12306 *) Fix the generation of two part addresses in perl.
12307 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12308
7d3ce7ba
BL
12309 *) Add config entry for Linux on MIPS.
12310 [John Tobey <jtobey@channel1.com>]
12311
efadf60f 12312 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12313 [Ben Laurie]
12314
1756d405
DSH
12315 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12316 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12317 in CRLs.
d4d2f98c 12318 [Steve Henson]
1756d405 12319
116e3153
RE
12320 *) Add a useful kludge to allow package maintainers to specify compiler and
12321 other platforms details on the command line without having to patch the
12322 Configure script everytime: One now can use ``perl Configure
12323 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12324 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12325 pre-configured entry in Configure's %table under key <id> with value
12326 <details> and ``perl Configure <id>'' is called. So, when you want to
12327 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12328 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12329 now, which overrides the FreeBSD-elf entry on-the-fly.
12330 [Ralf S. Engelschall]
12331
bc348244
BL
12332 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12333 [Ben Laurie]
12334
3eb0ed6d
RE
12335 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12336 on the `perl Configure ...' command line. This way one can compile
12337 OpenSSL libraries with Position Independent Code (PIC) which is needed
12338 for linking it into DSOs.
12339 [Ralf S. Engelschall]
12340
f415fa32
BL
12341 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12342 Fixed.
12343 [Ben Laurie]
12344
0b903ec0
RE
12345 *) Cleaned up the LICENSE document: The official contact for any license
12346 questions now is the OpenSSL core team under openssl-core@openssl.org.
12347 And add a paragraph about the dual-license situation to make sure people
12348 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12349 to the OpenSSL toolkit.
12350 [Ralf S. Engelschall]
12351
bb8f3c58
RE
12352 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12353 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12354 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12355 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12356 to speed processing and no longer clutter the display with confusing
12357 stuff. Instead only the actually done links are displayed.
12358 [Ralf S. Engelschall]
12359
988788f6
BL
12360 *) Permit null encryption ciphersuites, used for authentication only. It used
12361 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12362 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12363 encryption.
12364 [Ben Laurie]
12365
924acc54 12366 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12367 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12368 the detached data encoding was wrong and public keys obtained using
12369 X509_get_pubkey() weren't freed.
12370 [Steve Henson]
12371
d00b7aad
DSH
12372 *) Add text documentation for the BUFFER functions. Also added a work around
12373 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12374 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12375 generating a new cert request using 'req' for example then the last
12376 character of the passphrase would be CR which would then enter the first
12377 field as blank.
9985bed3
DSH
12378 [Steve Henson]
12379
789285aa
RE
12380 *) Added the new `Includes OpenSSL Cryptography Software' button as
12381 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12382 button and can be used by applications based on OpenSSL to show the
7f111b8b 12383 relationship to the OpenSSL project.
789285aa
RE
12384 [Ralf S. Engelschall]
12385
a06c602e
RE
12386 *) Remove confusing variables in function signatures in files
12387 ssl/ssl_lib.c and ssl/ssl.h.
12388 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12389
8d697db1
RE
12390 *) Don't install bss_file.c under PREFIX/include/
12391 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12392
06c68491
DSH
12393 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12394 functions that return function pointers and has support for NT specific
12395 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12396 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12397 unsigned to signed types: this was killing the Win32 compile.
12398 [Steve Henson]
12399
72e442a3
RE
12400 *) Add new certificate file to stack functions,
12401 SSL_add_dir_cert_subjects_to_stack() and
12402 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12403 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12404 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12405 This means that Apache-SSL and similar packages don't have to mess around
12406 to add as many CAs as they want to the preferred list.
12407 [Ben Laurie]
12408
4f43d0e7
BL
12409 *) Experiment with doxygen documentation. Currently only partially applied to
12410 ssl/ssl_lib.c.
12411 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12412 openssl.doxy as the configuration file.
12413 [Ben Laurie]
7f111b8b 12414
74d7abc2
RE
12415 *) Get rid of remaining C++-style comments which strict C compilers hate.
12416 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12417
7283ecea
DSH
12418 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12419 compiled in by default: it has problems with large keys.
12420 [Steve Henson]
12421
15d21c2d
RE
12422 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12423 DH private keys and/or callback functions which directly correspond to
12424 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12425 is needed for applications which have to configure certificates on a
12426 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12427 (e.g. s_server).
15d21c2d
RE
12428 For the RSA certificate situation is makes no difference, but
12429 for the DSA certificate situation this fixes the "no shared cipher"
12430 problem where the OpenSSL cipher selection procedure failed because the
12431 temporary keys were not overtaken from the context and the API provided
7f111b8b 12432 no way to reconfigure them.
15d21c2d
RE
12433 The new functions now let applications reconfigure the stuff and they
12434 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12435 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12436 non-public-API function ssl_cert_instantiate() is used as a helper
12437 function and also to reduce code redundancy inside ssl_rsa.c.
12438 [Ralf S. Engelschall]
12439
ea14a91f
RE
12440 *) Move s_server -dcert and -dkey options out of the undocumented feature
12441 area because they are useful for the DSA situation and should be
12442 recognized by the users.
12443 [Ralf S. Engelschall]
12444
90a52cec
RE
12445 *) Fix the cipher decision scheme for export ciphers: the export bits are
12446 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12447 SSL_EXP_MASK. So, the original variable has to be used instead of the
12448 already masked variable.
12449 [Richard Levitte <levitte@stacken.kth.se>]
12450
def9f431
RE
12451 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12452 [Richard Levitte <levitte@stacken.kth.se>]
12453
8aef252b
RE
12454 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12455 from `int' to `unsigned int' because it's a length and initialized by
12456 EVP_DigestFinal() which expects an `unsigned int *'.
12457 [Richard Levitte <levitte@stacken.kth.se>]
12458
a4ed5532
RE
12459 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12460 script. Instead use the usual Shell->Perl transition trick.
12461 [Ralf S. Engelschall]
12462
7be304ac
RE
12463 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12464 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12465 -noout -modulus' as it's already the case for `openssl rsa -noout
12466 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12467 currently the public key is printed (a decision which was already done by
12468 `openssl dsa -modulus' in the past) which serves a similar purpose.
12469 Additionally the NO_RSA no longer completely removes the whole -modulus
12470 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12471 now, too.
12472 [Ralf S. Engelschall]
12473
55ab3bf7
BL
12474 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12475 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12476 [Arne Ansper <arne@ats.cyber.ee>]
12477
a43aa73e
DSH
12478 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12479 to be added. Now both 'req' and 'ca' can use new objects defined in the
12480 config file.
12481 [Steve Henson]
12482
0849d138
BL
12483 *) Add cool BIO that does syslog (or event log on NT).
12484 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12485
06ab81f9
BL
12486 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12487 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12488 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12489 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12490 [Ben Laurie]
12491
deff75b6
DSH
12492 *) Add preliminary config info for new extension code.
12493 [Steve Henson]
12494
0c8a1281
DSH
12495 *) Make RSA_NO_PADDING really use no padding.
12496 [Ulf Moeller <ulf@fitug.de>]
12497
4004dbb7
BL
12498 *) Generate errors when private/public key check is done.
12499 [Ben Laurie]
12500
0ca5f8b1
DSH
12501 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12502 for some CRL extensions and new objects added.
12503 [Steve Henson]
12504
3d8accc3
DSH
12505 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12506 key usage extension and fuller support for authority key id.
12507 [Steve Henson]
12508
a4949896
BL
12509 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12510 padding method for RSA, which is recommended for new applications in PKCS
12511 #1 v2.0 (RFC 2437, October 1998).
12512 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12513 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12514 against Bleichbacher's attack on RSA.
12515 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12516 Ben Laurie]
12517
413c4f45
MC
12518 *) Updates to the new SSL compression code
12519 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12520
12521 *) Fix so that the version number in the master secret, when passed
12522 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12523 (because the server will not accept higher), that the version number
12524 is 0x03,0x01, not 0x03,0x00
12525 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12526
a8236c8c
DSH
12527 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12528 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12529 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12530 [Steve Henson]
12531
388ff0b0
DSH
12532 *) Support for RAW extensions where an arbitrary extension can be
12533 created by including its DER encoding. See apps/openssl.cnf for
12534 an example.
a8236c8c 12535 [Steve Henson]
388ff0b0 12536
6013fa83
RE
12537 *) Make sure latest Perl versions don't interpret some generated C array
12538 code as Perl array code in the crypto/err/err_genc.pl script.
12539 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12540
5c00879e
DSH
12541 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12542 not many people have the assembler. Various Win32 compilation fixes and
12543 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12544 build instructions.
12545 [Steve Henson]
12546
9becf666
DSH
12547 *) Modify configure script 'Configure' to automatically create crypto/date.h
12548 file under Win32 and also build pem.h from pem.org. New script
12549 util/mkfiles.pl to create the MINFO file on environments that can't do a
12550 'make files': perl util/mkfiles.pl >MINFO should work.
12551 [Steve Henson]
12552
4e31df2c
BL
12553 *) Major rework of DES function declarations, in the pursuit of correctness
12554 and purity. As a result, many evil casts evaporated, and some weirdness,
12555 too. You may find this causes warnings in your code. Zapping your evil
12556 casts will probably fix them. Mostly.
12557 [Ben Laurie]
12558
e4119b93
DSH
12559 *) Fix for a typo in asn1.h. Bug fix to object creation script
12560 obj_dat.pl. It considered a zero in an object definition to mean
12561 "end of object": none of the objects in objects.h have any zeros
12562 so it wasn't spotted.
12563 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12564
4a71b90d
BL
12565 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12566 Masking (CBCM). In the absence of test vectors, the best I have been able
12567 to do is check that the decrypt undoes the encrypt, so far. Send me test
12568 vectors if you have them.
12569 [Ben Laurie]
12570
2c6ccde1 12571 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12572 allocated for null ciphers). This has not been tested!
12573 [Ben Laurie]
12574
55a9cc6e
DSH
12575 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12576 message is now correct (it understands "crypto" and "ssl" on its
12577 command line). There is also now an "update" option. This will update
12578 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12579 If you do a:
55a9cc6e
DSH
12580 perl util/mkdef.pl crypto ssl update
12581 it will update them.
e4119b93 12582 [Steve Henson]
55a9cc6e 12583
8073036d
RE
12584 *) Overhauled the Perl interface (perl/*):
12585 - ported BN stuff to OpenSSL's different BN library
12586 - made the perl/ source tree CVS-aware
12587 - renamed the package from SSLeay to OpenSSL (the files still contain
12588 their history because I've copied them in the repository)
12589 - removed obsolete files (the test scripts will be replaced
12590 by better Test::Harness variants in the future)
12591 [Ralf S. Engelschall]
12592
483fdf18
RE
12593 *) First cut for a very conservative source tree cleanup:
12594 1. merge various obsolete readme texts into doc/ssleay.txt
12595 where we collect the old documents and readme texts.
12596 2. remove the first part of files where I'm already sure that we no
12597 longer need them because of three reasons: either they are just temporary
12598 files which were left by Eric or they are preserved original files where
12599 I've verified that the diff is also available in the CVS via "cvs diff
12600 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12601 the crypto/md/ stuff).
12602 [Ralf S. Engelschall]
12603
175b0942
DSH
12604 *) More extension code. Incomplete support for subject and issuer alt
12605 name, issuer and authority key id. Change the i2v function parameters
12606 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12607 what that's for :-) Fix to ASN1 macro which messed up
12608 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12609 [Steve Henson]
12610
bceacf93
DSH
12611 *) Preliminary support for ENUMERATED type. This is largely copied from the
12612 INTEGER code.
12613 [Steve Henson]
12614
351d8998
MC
12615 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12616 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12617
b621d772
RE
12618 *) Make sure `make rehash' target really finds the `openssl' program.
12619 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12620
a96e7810
BL
12621 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12622 like to hear about it if this slows down other processors.
12623 [Ben Laurie]
12624
e04a6c2b
RE
12625 *) Add CygWin32 platform information to Configure script.
12626 [Alan Batie <batie@aahz.jf.intel.com>]
12627
0172f988
RE
12628 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12629 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12630
79dfa975
DSH
12631 *) New program nseq to manipulate netscape certificate sequences
12632 [Steve Henson]
320a14cb 12633
9fe84296
DSH
12634 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12635 few typos.
12636 [Steve Henson]
12637
a0a54079
MC
12638 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12639 but the BN code had some problems that would cause failures when
12640 doing certificate verification and some other functions.
12641 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12642
92c046ca
DSH
12643 *) Add ASN1 and PEM code to support netscape certificate sequences.
12644 [Steve Henson]
12645
79dfa975
DSH
12646 *) Add ASN1 and PEM code to support netscape certificate sequences.
12647 [Steve Henson]
12648
a27598bf
DSH
12649 *) Add several PKIX and private extended key usage OIDs.
12650 [Steve Henson]
12651
b2347661
DSH
12652 *) Modify the 'ca' program to handle the new extension code. Modify
12653 openssl.cnf for new extension format, add comments.
12654 [Steve Henson]
12655
f317aa4c
DSH
12656 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12657 and add a sample to openssl.cnf so req -x509 now adds appropriate
12658 CA extensions.
12659 [Steve Henson]
12660
834eeef9
DSH
12661 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12662 error code, add initial support to X509_print() and x509 application.
f317aa4c 12663 [Steve Henson]
834eeef9 12664
14e96192 12665 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12666 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12667 stuff is currently isolated and isn't even compiled yet.
12668 [Steve Henson]
12669
9b5cc156
DSH
12670 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12671 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12672 Removed the versions check from X509 routines when loading extensions:
12673 this allows certain broken certificates that don't set the version
12674 properly to be processed.
12675 [Steve Henson]
12676
8039257d
BL
12677 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12678 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12679 can still be regenerated with "make depend".
12680 [Ben Laurie]
12681
b13a1554
BL
12682 *) Spelling mistake in C version of CAST-128.
12683 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12684
7f111b8b 12685 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12686 now reads in the old error codes and retains the old numbers, only
12687 adding new ones if necessary. It also only changes the .err files if new
12688 codes are added. The makefiles have been modified to only insert errors
12689 when needed (to avoid needlessly modifying header files). This is done
12690 by only inserting errors if the .err file is newer than the auto generated
12691 C file. To rebuild all the error codes from scratch (the old behaviour)
12692 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12693 or delete all the .err files.
9b5cc156 12694 [Steve Henson]
6c8abdd7 12695
649cdb7b
BL
12696 *) CAST-128 was incorrectly implemented for short keys. The C version has
12697 been fixed, but is untested. The assembler versions are also fixed, but
12698 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12699 to regenerate it if needed.
12700 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12701 Hagino <itojun@kame.net>]
12702
12703 *) File was opened incorrectly in randfile.c.
053fa39a 12704 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12705
fdd3b642
DSH
12706 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12707 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12708 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12709 al: it's just almost always a UTCTime. Note this patch adds new error
12710 codes so do a "make errors" if there are problems.
12711 [Steve Henson]
12712
dabba110 12713 *) Correct Linux 1 recognition in config.
053fa39a 12714 [Ulf Möller <ulf@fitug.de>]
dabba110 12715
512d2228
BL
12716 *) Remove pointless MD5 hash when using DSA keys in ca.
12717 [Anonymous <nobody@replay.com>]
12718
2c1ef383
BL
12719 *) Generate an error if given an empty string as a cert directory. Also
12720 generate an error if handed NULL (previously returned 0 to indicate an
12721 error, but didn't set one).
12722 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12723
c3ae9a48
BL
12724 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12725 [Ben Laurie]
12726
ee13f9b1
DSH
12727 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12728 parameters. This was causing a warning which killed off the Win32 compile.
12729 [Steve Henson]
12730
27eb622b
DSH
12731 *) Remove C++ style comments from crypto/bn/bn_local.h.
12732 [Neil Costigan <neil.costigan@celocom.com>]
12733
2d723902
DSH
12734 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12735 based on a text string, looking up short and long names and finally
12736 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12737 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12738 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12739 OID is not part of the table.
12740 [Steve Henson]
12741
a6801a91
BL
12742 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12743 X509_LOOKUP_by_alias().
12744 [Ben Laurie]
12745
50acf46b
BL
12746 *) Sort openssl functions by name.
12747 [Ben Laurie]
12748
7f9b7b07
DSH
12749 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12750 encryption from sample DSA keys (in case anyone is interested the password
12751 was "1234").
12752 [Steve Henson]
12753
e03ddfae
BL
12754 *) Make _all_ *_free functions accept a NULL pointer.
12755 [Frans Heymans <fheymans@isaserver.be>]
12756
6fa89f94
BL
12757 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12758 NULL pointers.
12759 [Anonymous <nobody@replay.com>]
12760
c13d4799
BL
12761 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12762 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12763
bc4deee0
BL
12764 *) Don't blow it for numeric -newkey arguments to apps/req.
12765 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12766
5b00115a
BL
12767 *) Temp key "for export" tests were wrong in s3_srvr.c.
12768 [Anonymous <nobody@replay.com>]
12769
f8c3c05d
BL
12770 *) Add prototype for temp key callback functions
12771 SSL_CTX_set_tmp_{rsa,dh}_callback().
12772 [Ben Laurie]
12773
ad65ce75
DSH
12774 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12775 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12776 [Steve Henson]
ad65ce75 12777
e416ad97
BL
12778 *) X509_name_add_entry() freed the wrong thing after an error.
12779 [Arne Ansper <arne@ats.cyber.ee>]
12780
4a18cddd
BL
12781 *) rsa_eay.c would attempt to free a NULL context.
12782 [Arne Ansper <arne@ats.cyber.ee>]
12783
bb65e20b
BL
12784 *) BIO_s_socket() had a broken should_retry() on Windoze.
12785 [Arne Ansper <arne@ats.cyber.ee>]
12786
b5e406f7
BL
12787 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12788 [Arne Ansper <arne@ats.cyber.ee>]
12789
cb0f35d7
RE
12790 *) Make sure the already existing X509_STORE->depth variable is initialized
12791 in X509_STORE_new(), but document the fact that this variable is still
12792 unused in the certificate verification process.
12793 [Ralf S. Engelschall]
12794
cfcf6453 12795 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12796 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12797 [Steve Henson]
12798
cdbb8c2f
BL
12799 *) Fix reference counting in X509_PUBKEY_get(). This makes
12800 demos/maurice/example2.c work, amongst others, probably.
12801 [Steve Henson and Ben Laurie]
12802
06d5b162
RE
12803 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12804 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12805 are no longer created. This way we have a single and consistent command
12806 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 12807 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 12808
c35f549e
DSH
12809 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12810 BIT STRING wrapper always have zero unused bits.
12811 [Steve Henson]
12812
ebc828ca
DSH
12813 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12814 [Steve Henson]
12815
79e259e3
PS
12816 *) Make the top-level INSTALL documentation easier to understand.
12817 [Paul Sutton]
12818
56ee3117
PS
12819 *) Makefiles updated to exit if an error occurs in a sub-directory
12820 make (including if user presses ^C) [Paul Sutton]
12821
6063b27b
BL
12822 *) Make Montgomery context stuff explicit in RSA data structure.
12823 [Ben Laurie]
12824
12825 *) Fix build order of pem and err to allow for generated pem.h.
12826 [Ben Laurie]
12827
12828 *) Fix renumbering bug in X509_NAME_delete_entry().
12829 [Ben Laurie]
12830
7f111b8b 12831 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 12832 global and can add a library name. This is needed for external ASN1 and
12833 other error libraries.
12834 [Steve Henson]
12835
12836 *) Fixed sk_insert which never worked properly.
12837 [Steve Henson]
12838
7f111b8b 12839 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 12840 EXPLICIT tags. Some non standard certificates use these: they can now
12841 be read in.
12842 [Steve Henson]
12843
ce72df1c
RE
12844 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12845 into a single doc/ssleay.txt bundle. This way the information is still
12846 preserved but no longer messes up this directory. Now it's new room for
14e96192 12847 the new set of documentation files.
ce72df1c
RE
12848 [Ralf S. Engelschall]
12849
4098e89c
BL
12850 *) SETs were incorrectly DER encoded. This was a major pain, because they
12851 shared code with SEQUENCEs, which aren't coded the same. This means that
12852 almost everything to do with SETs or SEQUENCEs has either changed name or
12853 number of arguments.
12854 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12855
12856 *) Fix test data to work with the above.
12857 [Ben Laurie]
12858
03f8b042
BL
12859 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12860 was already fixed by Eric for 0.9.1 it seems.
053fa39a 12861 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 12862
5dcdcd47
BL
12863 *) Autodetect FreeBSD3.
12864 [Ben Laurie]
12865
1641cb60
BL
12866 *) Fix various bugs in Configure. This affects the following platforms:
12867 nextstep
12868 ncr-scde
12869 unixware-2.0
12870 unixware-2.0-pentium
12871 sco5-cc.
12872 [Ben Laurie]
ae82b46f 12873
8d7ed6ff
BL
12874 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12875 before they are needed.
12876 [Ben Laurie]
12877
12878 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12879 [Ben Laurie]
12880
1b24cca9
BM
12881
12882 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 12883
7f111b8b 12884 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 12885 changed SSLeay to OpenSSL in version strings.
9ce5db45 12886 [Ralf S. Engelschall]
7f111b8b 12887
9acc2aa6
RE
12888 *) Some fixups to the top-level documents.
12889 [Paul Sutton]
651d0aff 12890
13e91dd3
RE
12891 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12892 because the symlink to include/ was missing.
12893 [Ralf S. Engelschall]
12894
7f111b8b 12895 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 12896 which allow to compile a RSA-free SSLeay.
320a14cb 12897 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
12898
12899 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12900 when "ssleay" is still not found.
12901 [Ralf S. Engelschall]
12902
7f111b8b 12903 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
12904 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12905
651d0aff
RE
12906 *) Updated the README file.
12907 [Ralf S. Engelschall]
12908
12909 *) Added various .cvsignore files in the CVS repository subdirs
12910 to make a "cvs update" really silent.
12911 [Ralf S. Engelschall]
12912
12913 *) Recompiled the error-definition header files and added
12914 missing symbols to the Win32 linker tables.
12915 [Ralf S. Engelschall]
12916
12917 *) Cleaned up the top-level documents;
12918 o new files: CHANGES and LICENSE
7f111b8b 12919 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
12920 o merged COPYRIGHT into LICENSE
12921 o removed obsolete TODO file
12922 o renamed MICROSOFT to INSTALL.W32
12923 [Ralf S. Engelschall]
12924
7f111b8b 12925 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
12926 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12927 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12928 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12929 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12930 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12931 [Ralf S. Engelschall]
12932
13e91dd3 12933 *) Added various platform portability fixes.
9acc2aa6 12934 [Mark J. Cox]
651d0aff 12935
f1c236f8 12936 *) The Genesis of the OpenSSL rpject:
651d0aff 12937 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 12938 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 12939 summer 1998.
f1c236f8 12940 [The OpenSSL Project]
7f111b8b 12941
1b24cca9
BM
12942
12943 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
12944
12945 *) Updated a few CA certificates under certs/
12946 [Eric A. Young]
12947
12948 *) Changed some BIGNUM api stuff.
12949 [Eric A. Young]
12950
7f111b8b 12951 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
12952 DGUX x86, Linux Alpha, etc.
12953 [Eric A. Young]
12954
7f111b8b 12955 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
12956 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12957 available).
12958 [Eric A. Young]
12959
7f111b8b
RT
12960 *) Add -strparse option to asn1pars program which parses nested
12961 binary structures
651d0aff
RE
12962 [Dr Stephen Henson <shenson@bigfoot.com>]
12963
12964 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12965 [Eric A. Young]
12966
12967 *) DSA fix for "ca" program.
12968 [Eric A. Young]
12969
12970 *) Added "-genkey" option to "dsaparam" program.
12971 [Eric A. Young]
12972
12973 *) Added RIPE MD160 (rmd160) message digest.
12974 [Eric A. Young]
12975
12976 *) Added -a (all) option to "ssleay version" command.
12977 [Eric A. Young]
12978
12979 *) Added PLATFORM define which is the id given to Configure.
12980 [Eric A. Young]
12981
12982 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12983 [Eric A. Young]
12984
12985 *) Extended the ASN.1 parser routines.
12986 [Eric A. Young]
12987
12988 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12989 [Eric A. Young]
12990
12991 *) Added a BN_CTX to the BN library.
12992 [Eric A. Young]
12993
12994 *) Fixed the weak key values in DES library
12995 [Eric A. Young]
12996
12997 *) Changed API in EVP library for cipher aliases.
12998 [Eric A. Young]
12999
13000 *) Added support for RC2/64bit cipher.
13001 [Eric A. Young]
13002
13003 *) Converted the lhash library to the crypto/mem.c functions.
13004 [Eric A. Young]
13005
13006 *) Added more recognized ASN.1 object ids.
13007 [Eric A. Young]
13008
13009 *) Added more RSA padding checks for SSL/TLS.
13010 [Eric A. Young]
13011
13012 *) Added BIO proxy/filter functionality.
13013 [Eric A. Young]
13014
13015 *) Added extra_certs to SSL_CTX which can be used
13016 send extra CA certificates to the client in the CA cert chain sending
13017 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13018 [Eric A. Young]
13019
13020 *) Now Fortezza is denied in the authentication phase because
13021 this is key exchange mechanism is not supported by SSLeay at all.
13022 [Eric A. Young]
13023
13024 *) Additional PKCS1 checks.
13025 [Eric A. Young]
13026
13027 *) Support the string "TLSv1" for all TLS v1 ciphers.
13028 [Eric A. Young]
13029
13030 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13031 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13032 [Eric A. Young]
13033
13034 *) Fixed a few memory leaks.
13035 [Eric A. Young]
13036
13037 *) Fixed various code and comment typos.
13038 [Eric A. Young]
13039
7f111b8b 13040 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13041 bytes sent in the client random.
13042 [Edward Bishop <ebishop@spyglass.com>]
13043