]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Make rand_pool buffers more dynamic in their sizing.
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
b29cd8b5
RL
10 Changes between 1.1.1c and 1.1.1d [xx XXX xxxx]
11
ddd16c2f
BE
12 *) Changed DH parameters to generate the order q subgroup instead of 2q.
13 Previously generated DH parameters are still accepted by DH_check
14 but DH_generate_key works around that by clearing bit 0 of the
15 private key for those. This avoids leaking bit 0 of the private key.
16 [Bernd Edlinger]
17
b4b42d44
P
18 *) Significantly reduce secure memory usage by the randomness pools.
19 [Paul Dale]
20
247b8a0b
DMSP
21 *) Revert the DEVRANDOM_WAIT feature for Linux systems
22
23 The DEVRANDOM_WAIT feature added a select() call to wait for the
24 /dev/random device to become readable before reading from the
25 /dev/urandom device.
26
27 It turned out that this change had negative side effects on
28 performance which were not acceptable. After some discussion it
29 was decided to revert this feature and leave it up to the OS
30 resp. the platform maintainer to ensure a proper initialization
31 during early boot time.
b29cd8b5 32
97ace46e 33 Changes between 1.1.1b and 1.1.1c [28 May 2019]
69fc126c 34
3e3f4e90 35 *) Add build tests for C++. These are generated files that only do one
b6f18d38
RL
36 thing, to include one public OpenSSL head file each. This tests that
37 the public header files can be usefully included in a C++ application.
38
39 This test isn't enabled by default. It can be enabled with the option
40 'enable-buildtest-c++'.
41 [Richard Levitte]
42
3e3f4e90
RL
43 *) Enable SHA3 pre-hashing for ECDSA and DSA.
44 [Patrick Steuer]
45
408cb4c8
KR
46 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
47 This changes the size when using the genpkey app when no size is given. It
48 fixes an omission in earlier changes that changed all RSA, DSA and DH
49 generation apps to use 2048 bits by default.
50 [Kurt Roeckx]
69fc126c 51
3e3f4e90
RL
52 *) Reorganize the manual pages to consistently have RETURN VALUES,
53 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
54 util/fix-doc-nits accordingly.
55 [Paul Yang, Joshua Lock]
56
57 *) Add the missing accessor EVP_PKEY_get0_engine()
58 [Matt Caswell]
59
60 *) Have apps like 's_client' and 's_server' output the signature scheme
61 along with other cipher suite parameters when debugging.
62 [Lorinczy Zsigmond]
63
64 *) Make OPENSSL_config() error agnostic again.
65 [Richard Levitte]
66
67 *) Do the error handling in RSA decryption constant time.
68 [Bernd Edlinger]
69
70 *) Prevent over long nonces in ChaCha20-Poly1305.
71
72 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
73 for every encryption operation. RFC 7539 specifies that the nonce value
74 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
75 and front pads the nonce with 0 bytes if it is less than 12
76 bytes. However it also incorrectly allows a nonce to be set of up to 16
77 bytes. In this case only the last 12 bytes are significant and any
78 additional leading bytes are ignored.
79
80 It is a requirement of using this cipher that nonce values are
81 unique. Messages encrypted using a reused nonce value are susceptible to
82 serious confidentiality and integrity attacks. If an application changes
83 the default nonce length to be longer than 12 bytes and then makes a
84 change to the leading bytes of the nonce expecting the new value to be a
85 new unique nonce then such an application could inadvertently encrypt
86 messages with a reused nonce.
87
88 Additionally the ignored bytes in a long nonce are not covered by the
89 integrity guarantee of this cipher. Any application that relies on the
90 integrity of these ignored leading bytes of a long nonce may be further
91 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
92 is safe because no such use sets such a long nonce value. However user
93 applications that use this cipher directly and set a non-default nonce
94 length to be longer than 12 bytes may be vulnerable.
95
96 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
97 Greef of Ronomon.
98 (CVE-2019-1543)
99 [Matt Caswell]
100
247b8a0b
DMSP
101 *) Add DEVRANDOM_WAIT feature for Linux systems
102
103 On older Linux systems where the getrandom() system call is not available,
104 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
105 Contrary to getrandom(), the /dev/urandom device will not block during
106 early boot when the kernel CSPRNG has not been seeded yet.
107
108 To mitigate this known weakness, use select() to wait for /dev/random to
109 become readable before reading from /dev/urandom.
110
3e3f4e90
RL
111 *) Ensure that SM2 only uses SM3 as digest algorithm
112 [Paul Yang]
113
50eaac9f 114 Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
c97a75bf 115
48e82c8e
BB
116 *) Added SCA hardening for modular field inversion in EC_GROUP through
117 a new dedicated field_inv() pointer in EC_METHOD.
118 This also addresses a leakage affecting conversions from projective
119 to affine coordinates.
120 [Billy Bob Brumley, Nicola Tuveri]
121
37857e9b
MC
122 *) Change the info callback signals for the start and end of a post-handshake
123 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
124 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
125 confused by this and assume that a TLSv1.2 renegotiation has started. This
126 can break KeyUpdate handling. Instead we no longer signal the start and end
127 of a post handshake message exchange (although the messages themselves are
128 still signalled). This could break some applications that were expecting
129 the old signals. However without this KeyUpdate is not usable for many
130 applications.
131 [Matt Caswell]
132
243ff51c
MT
133 *) Fix a bug in the computation of the endpoint-pair shared secret used
134 by DTLS over SCTP. This breaks interoperability with older versions
135 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
136 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
137 interoperability with such broken implementations. However, enabling
138 this switch breaks interoperability with correct implementations.
139
63b596e3
BE
140 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
141 re-used X509_PUBKEY object if the second PUBKEY is malformed.
142 [Bernd Edlinger]
143
673273c4
RL
144 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
145 [Richard Levitte]
146
909ecd4f
RL
147 *) Remove the 'dist' target and add a tarball building script. The
148 'dist' target has fallen out of use, and it shouldn't be
149 necessary to configure just to create a source distribution.
150 [Richard Levitte]
c97a75bf 151
d1c28d79 152 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
fc4e1ab4 153
d90d8537
MC
154 *) Timing vulnerability in DSA signature generation
155
156 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
157 timing side channel attack. An attacker could use variations in the signing
158 algorithm to recover the private key.
159
160 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
161 (CVE-2018-0734)
162 [Paul Dale]
163
164 *) Timing vulnerability in ECDSA signature generation
165
166 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
167 timing side channel attack. An attacker could use variations in the signing
168 algorithm to recover the private key.
169
170 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
171 (CVE-2018-0735)
172 [Paul Dale]
173
87103969
AS
174 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
175 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
176 are retained for backwards compatibility.
177 [Antoine Salon]
dbf0a496
DMSP
178
179 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
180 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
181 of two gigabytes and the error handling improved.
182
183 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
184 categorized as a normal bug, not a security issue, because the DRBG reseeds
185 automatically and is fully functional even without additional randomness
186 provided by the application.
187
1708e3e8 188 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 189
6ccfc8fa
MC
190 *) Add a new ClientHello callback. Provides a callback interface that gives
191 the application the ability to adjust the nascent SSL object at the
192 earliest stage of ClientHello processing, immediately after extensions have
193 been collected but before they have been processed. In particular, this
194 callback can adjust the supported TLS versions in response to the contents
195 of the ClientHello
196 [Benjamin Kaduk]
197
a9ea8d43
PY
198 *) Add SM2 base algorithm support.
199 [Jack Lloyd]
200
2b988423
PS
201 *) s390x assembly pack: add (improved) hardware-support for the following
202 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
203 aes-cfb/cfb8, aes-ecb.
204 [Patrick Steuer]
205
38eca7fe
RL
206 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
207 parameter is no longer accepted, as it leads to a corrupt table. NULL
208 pem_str is reserved for alias entries only.
209 [Richard Levitte]
210
9d91530d
BB
211 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
212 step for prime curves. The new implementation is based on formulae from
213 differential addition-and-doubling in homogeneous projective coordinates
214 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
215 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
216 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
217 to work in projective coordinates.
218 [Billy Bob Brumley, Nicola Tuveri]
219
feac7a1c
KR
220 *) Change generating and checking of primes so that the error rate of not
221 being prime depends on the intended use based on the size of the input.
222 For larger primes this will result in more rounds of Miller-Rabin.
223 The maximal error rate for primes with more than 1080 bits is lowered
224 to 2^-128.
225 [Kurt Roeckx, Annie Yousar]
226
74ee3796
KR
227 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
228 [Kurt Roeckx]
229
d8356e1b
RL
230 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
231 moving between systems, and to avoid confusion when a Windows build is
232 done with mingw vs with MSVC. For POSIX installs, there's still a
233 symlink or copy named 'tsget' to avoid that confusion as well.
234 [Richard Levitte]
235
1c073b95
AP
236 *) Revert blinding in ECDSA sign and instead make problematic addition
237 length-invariant. Switch even to fixed-length Montgomery multiplication.
238 [Andy Polyakov]
239
f45846f5 240 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 241 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
242 differential addition-and-doubling in mixed Lopez-Dahab projective
243 coordinates, modified to independently blind the operands.
244 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
245
37124360
NT
246 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
247 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
248 EC_METHODs to implement their own specialized "ladder step", to take
249 advantage of more favorable coordinate systems or more efficient
250 differential addition-and-doubling algorithms.
251 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
252
c7504aeb
P
253 *) Modified the random device based seed sources to keep the relevant
254 file descriptors open rather than reopening them on each access.
255 This allows such sources to operate in a chroot() jail without
256 the associated device nodes being available. This behaviour can be
257 controlled using RAND_keep_random_devices_open().
258 [Paul Dale]
259
3aab9c40
MC
260 *) Numerous side-channel attack mitigations have been applied. This may have
261 performance impacts for some algorithms for the benefit of improved
262 security. Specific changes are noted in this change log by their respective
263 authors.
264 [Matt Caswell]
265
8b2f413e
AP
266 *) AIX shared library support overhaul. Switch to AIX "natural" way of
267 handling shared libraries, which means collecting shared objects of
268 different versions and bitnesses in one common archive. This allows to
269 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
270 doesn't affect the way 3rd party applications are linked, only how
271 multi-version installation is managed.
272 [Andy Polyakov]
273
379f8463
NT
274 *) Make ec_group_do_inverse_ord() more robust and available to other
275 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
276 mitigations are applied to the fallback BN_mod_inverse().
277 When using this function rather than BN_mod_inverse() directly, new
278 EC cryptosystem implementations are then safer-by-default.
279 [Billy Bob Brumley]
280
f667820c
SH
281 *) Add coordinate blinding for EC_POINT and implement projective
282 coordinate blinding for generic prime curves as a countermeasure to
283 chosen point SCA attacks.
284 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
285
7f9822a4
MC
286 *) Add blinding to ECDSA and DSA signatures to protect against side channel
287 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
288 [Matt Caswell]
289
a0abb6a1
MC
290 *) Enforce checking in the pkeyutl command line app to ensure that the input
291 length does not exceed the maximum supported digest length when performing
292 a sign, verify or verifyrecover operation.
293 [Matt Caswell]
156e34f2 294
693cf80c
KR
295 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
296 I/O in combination with something like select() or poll() will hang. This
297 can be turned off again using SSL_CTX_clear_mode().
298 Many applications do not properly handle non-application data records, and
299 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
300 around the problems in those applications, but can also break some.
301 It's recommended to read the manpages about SSL_read(), SSL_write(),
302 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
303 SSL_CTX_set_read_ahead() again.
304 [Kurt Roeckx]
305
c82c3462
RL
306 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
307 now allow empty (zero character) pass phrases.
308 [Richard Levitte]
309
0dae8baf
BB
310 *) Apply blinding to binary field modular inversion and remove patent
311 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
312 [Billy Bob Brumley]
313
a7b0b69c
BB
314 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
315 binary and prime elliptic curves.
316 [Billy Bob Brumley]
317
fe2d3975
BB
318 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
319 constant time fixed point multiplication.
320 [Billy Bob Brumley]
321
60845a0a
NT
322 *) Revise elliptic curve scalar multiplication with timing attack
323 defenses: ec_wNAF_mul redirects to a constant time implementation
324 when computing fixed point and variable point multiplication (which
325 in OpenSSL are mostly used with secret scalars in keygen, sign,
326 ECDH derive operations).
327 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
328 Sohaib ul Hassan]
329
67618901
RL
330 *) Updated CONTRIBUTING
331 [Rich Salz]
332
333 *) Updated DRBG / RAND to request nonce and additional low entropy
334 randomness from the system.
335 [Matthias St. Pierre]
336
337 *) Updated 'openssl rehash' to use OpenSSL consistent default.
338 [Richard Levitte]
339
340 *) Moved the load of the ssl_conf module to libcrypto, which helps
341 loading engines that libssl uses before libssl is initialised.
342 [Matt Caswell]
343
344 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
345 [Matt Caswell]
346
347 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
348 [Ingo Schwarze, Rich Salz]
349
350 *) Added output of accepting IP address and port for 'openssl s_server'
351 [Richard Levitte]
352
353 *) Added a new API for TLSv1.3 ciphersuites:
354 SSL_CTX_set_ciphersuites()
355 SSL_set_ciphersuites()
356 [Matt Caswell]
357
358 *) Memory allocation failures consistenly add an error to the error
359 stack.
360 [Rich Salz]
361
284f4f6b
BE
362 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
363 in libcrypto when run as setuid/setgid.
364 [Bernd Edlinger]
365
fdb8113d
MC
366 *) Load any config file by default when libssl is used.
367 [Matt Caswell]
368
a73d990e
DMSP
369 *) Added new public header file <openssl/rand_drbg.h> and documentation
370 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
371 [Matthias St. Pierre]
372
faec5c4a
RS
373 *) QNX support removed (cannot find contributors to get their approval
374 for the license change).
375 [Rich Salz]
376
3ec9e4ec
MC
377 *) TLSv1.3 replay protection for early data has been implemented. See the
378 SSL_read_early_data() man page for further details.
379 [Matt Caswell]
380
2b527b9b
MC
381 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
382 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
383 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
384 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
385 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 386 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
387 SSL_CTX_set_ciphersuites() man page for more information.
388 [Matt Caswell]
389
3e3c7c36
VD
390 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
391 in responder mode now supports the new "-multi" option, which
392 spawns the specified number of child processes to handle OCSP
393 requests. The "-timeout" option now also limits the OCSP
394 responder's patience to wait to receive the full client request
395 on a newly accepted connection. Child processes are respawned
396 as needed, and the CA index file is automatically reloaded
397 when changed. This makes it possible to run the "ocsp" responder
398 as a long-running service, making the OpenSSL CA somewhat more
399 feature-complete. In this mode, most diagnostic messages logged
400 after entering the event loop are logged via syslog(3) rather than
401 written to stderr.
402 [Viktor Dukhovni]
403
c04c6021
MC
404 *) Added support for X448 and Ed448. Heavily based on original work by
405 Mike Hamburg.
21c03ee5
MC
406 [Matt Caswell]
407
0764e413
RL
408 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
409 objects loaded. This adds the functions OSSL_STORE_expect() and
410 OSSL_STORE_find() as well as needed tools to construct searches and
411 get the search data out of them.
412 [Richard Levitte]
413
f518cef4
MC
414 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
415 version of OpenSSL should review their configuration settings to ensure
2b527b9b 416 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 417 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
418 [Matt Caswell]
419
53010ea1
DMSP
420 *) Grand redesign of the OpenSSL random generator
421
422 The default RAND method now utilizes an AES-CTR DRBG according to
423 NIST standard SP 800-90Ar1. The new random generator is essentially
424 a port of the default random generator from the OpenSSL FIPS 2.0
425 object module. It is a hybrid deterministic random bit generator
426 using an AES-CTR bit stream and which seeds and reseeds itself
427 automatically using trusted system entropy sources.
428
429 Some of its new features are:
430 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
431 o The default RAND method makes use of a DRBG.
432 o There is a public and private DRBG instance.
433 o The DRBG instances are fork-safe.
53010ea1 434 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
435 o The public and private DRBG instance are per thread for lock free
436 operation
53010ea1
DMSP
437 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
438
917a1b2e
RL
439 *) Changed Configure so it only says what it does and doesn't dump
440 so much data. Instead, ./configdata.pm should be used as a script
441 to display all sorts of configuration data.
442 [Richard Levitte]
443
3c0c6b97
RL
444 *) Added processing of "make variables" to Configure.
445 [Richard Levitte]
446
4bed94f0
P
447 *) Added SHA512/224 and SHA512/256 algorithm support.
448 [Paul Dale]
449
617b49db
RS
450 *) The last traces of Netware support, first removed in 1.1.0, have
451 now been removed.
452 [Rich Salz]
453
5f0e171a
RL
454 *) Get rid of Makefile.shared, and in the process, make the processing
455 of certain files (rc.obj, or the .def/.map/.opt files produced from
456 the ordinal files) more visible and hopefully easier to trace and
457 debug (or make silent).
458 [Richard Levitte]
459
1786733e
RL
460 *) Make it possible to have environment variable assignments as
461 arguments to config / Configure.
462 [Richard Levitte]
463
665d899f
PY
464 *) Add multi-prime RSA (RFC 8017) support.
465 [Paul Yang]
466
a0c3e4fa
JL
467 *) Add SM3 implemented according to GB/T 32905-2016
468 [ Jack Lloyd <jack.lloyd@ribose.com>,
469 Ronald Tse <ronald.tse@ribose.com>,
470 Erick Borsboom <erick.borsboom@ribose.com> ]
471
cf72c757
F
472 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
473 as documented in RFC6066.
474 Based on a patch from Tomasz Moń
475 [Filipe Raimundo da Silva]
476
f19a5ff9
RT
477 *) Add SM4 implemented according to GB/T 32907-2016.
478 [ Jack Lloyd <jack.lloyd@ribose.com>,
479 Ronald Tse <ronald.tse@ribose.com>,
480 Erick Borsboom <erick.borsboom@ribose.com> ]
481
fa4dd546
RS
482 *) Reimplement -newreq-nodes and ERR_error_string_n; the
483 original author does not agree with the license change.
484 [Rich Salz]
485
bc326738
JS
486 *) Add ARIA AEAD TLS support.
487 [Jon Spillett]
488
b2db9c18
RS
489 *) Some macro definitions to support VS6 have been removed. Visual
490 Studio 6 has not worked since 1.1.0
491 [Rich Salz]
492
e1a4ff76
RL
493 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
494 without clearing the errors.
495 [Richard Levitte]
496
a35f607c
RS
497 *) Add "atfork" functions. If building on a system that without
498 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
499 requirements. The RAND facility now uses/requires this.
500 [Rich Salz]
501
e4adad92
AP
502 *) Add SHA3.
503 [Andy Polyakov]
504
48feaceb
RL
505 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
506 not possible to disable entirely. However, it's still possible to
507 disable the console reading UI method, UI_OpenSSL() (use UI_null()
508 as a fallback).
509
510 To disable, configure with 'no-ui-console'. 'no-ui' is still
511 possible to use as an alias. Check at compile time with the
512 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
513 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
514 [Richard Levitte]
515
f95c4398
RL
516 *) Add a STORE module, which implements a uniform and URI based reader of
517 stores that can contain keys, certificates, CRLs and numerous other
518 objects. The main API is loosely based on a few stdio functions,
519 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
520 OSSL_STORE_error and OSSL_STORE_close.
521 The implementation uses backends called "loaders" to implement arbitrary
522 URI schemes. There is one built in "loader" for the 'file' scheme.
523 [Richard Levitte]
524
e041f3b8
RL
525 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
526 then adjusted to work on FreeBSD 8.4 as well.
527 Enable by configuring with 'enable-devcryptoeng'. This is done by default
528 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
529 [Richard Levitte]
530
4b2799c1
RL
531 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
532 util/mkerr.pl, which is adapted to allow those prefixes, leading to
533 error code calls like this:
534
535 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
536
537 With this change, we claim the namespaces OSSL and OPENSSL in a manner
538 that can be encoded in C. For the foreseeable future, this will only
539 affect new modules.
540 [Richard Levitte and Tim Hudson]
541
f39a5501
RS
542 *) Removed BSD cryptodev engine.
543 [Rich Salz]
544
9b03b91b
RL
545 *) Add a build target 'build_all_generated', to build all generated files
546 and only that. This can be used to prepare everything that requires
547 things like perl for a system that lacks perl and then move everything
548 to that system and do the rest of the build there.
549 [Richard Levitte]
550
545360c4
RL
551 *) In the UI interface, make it possible to duplicate the user data. This
552 can be used by engines that need to retain the data for a longer time
553 than just the call where this user data is passed.
554 [Richard Levitte]
555
1c7aa0db
TM
556 *) Ignore the '-named_curve auto' value for compatibility of applications
557 with OpenSSL 1.0.2.
558 [Tomas Mraz <tmraz@fedoraproject.org>]
559
bd990e25
MC
560 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
561 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
562 alerts across multiple records (some of which could be empty). In practice
563 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
564 prohibts this altogether and other libraries (BoringSSL, NSS) do not
565 support this at all. Supporting it adds significant complexity to the
566 record layer, and its removal is unlikely to cause inter-operability
567 issues.
568 [Matt Caswell]
569
e361a7b2
RL
570 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
571 with Z. These are meant to replace LONG and ZLONG and to be size safe.
572 The use of LONG and ZLONG is discouraged and scheduled for deprecation
573 in OpenSSL 1.2.0.
574 [Richard Levitte]
575
74d9519a
AP
576 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
577 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
578 [Richard Levitte, Andy Polyakov]
1e53a9fd 579
d1da335c
RL
580 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
581 does for RSA, etc.
582 [Richard Levitte]
583
b1fa4031
RL
584 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
585 platform rather than 'mingw'.
586 [Richard Levitte]
587
c0452248
RS
588 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
589 success if they are asked to add an object which already exists
590 in the store. This change cascades to other functions which load
591 certificates and CRLs.
592 [Paul Dale]
593
36907eae
AP
594 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
595 facilitate stack unwinding even from assembly subroutines.
596 [Andy Polyakov]
597
5ea564f1
RL
598 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
599 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
600 [Richard Levitte]
601
9d70ac97
RL
602 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
603 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
604 which is the minimum version we support.
605 [Richard Levitte]
606
80770da3
EK
607 *) Certificate time validation (X509_cmp_time) enforces stricter
608 compliance with RFC 5280. Fractional seconds and timezone offsets
609 are no longer allowed.
610 [Emilia Käsper]
611
b1d9be4d
P
612 *) Add support for ARIA
613 [Paul Dale]
614
11ba87f2
MC
615 *) s_client will now send the Server Name Indication (SNI) extension by
616 default unless the new "-noservername" option is used. The server name is
617 based on the host provided to the "-connect" option unless overridden by
618 using "-servername".
619 [Matt Caswell]
620
3f5616d7
TS
621 *) Add support for SipHash
622 [Todd Short]
623
ce95f3b7
MC
624 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
625 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
626 prevent issues where no progress is being made and the peer continually
627 sends unrecognised record types, using up resources processing them.
628 [Matt Caswell]
156e34f2 629
2e04d6cc
RL
630 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
631 using the algorithm defined in
632 https://www.akkadia.org/drepper/SHA-crypt.txt
633 [Richard Levitte]
634
e72040c1
RL
635 *) Heartbeat support has been removed; the ABI is changed for now.
636 [Richard Levitte, Rich Salz]
637
b3618f44
EK
638 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
639 [Emilia Käsper]
640
076fc555
RS
641 *) The RSA "null" method, which was partially supported to avoid patent
642 issues, has been replaced to always returns NULL.
643 [Rich Salz]
644
bcc63714
MC
645
646 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
647
80162ad6
MC
648 *) Client DoS due to large DH parameter
649
650 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
651 malicious server can send a very large prime value to the client. This will
652 cause the client to spend an unreasonably long period of time generating a
653 key for this prime resulting in a hang until the client has finished. This
654 could be exploited in a Denial Of Service attack.
655
656 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
657 (CVE-2018-0732)
658 [Guido Vranken]
659
660 *) Cache timing vulnerability in RSA Key Generation
661
662 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
663 a cache timing side channel attack. An attacker with sufficient access to
664 mount cache timing attacks during the RSA key generation process could
665 recover the private key.
666
667 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
668 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
669 (CVE-2018-0737)
670 [Billy Brumley]
671
672 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
673 parameter is no longer accepted, as it leads to a corrupt table. NULL
674 pem_str is reserved for alias entries only.
675 [Richard Levitte]
676
677 *) Revert blinding in ECDSA sign and instead make problematic addition
678 length-invariant. Switch even to fixed-length Montgomery multiplication.
679 [Andy Polyakov]
680
681 *) Change generating and checking of primes so that the error rate of not
682 being prime depends on the intended use based on the size of the input.
683 For larger primes this will result in more rounds of Miller-Rabin.
684 The maximal error rate for primes with more than 1080 bits is lowered
685 to 2^-128.
686 [Kurt Roeckx, Annie Yousar]
687
688 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
689 [Kurt Roeckx]
690
691 *) Add blinding to ECDSA and DSA signatures to protect against side channel
692 attacks discovered by Keegan Ryan (NCC Group).
693 [Matt Caswell]
694
695 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
696 now allow empty (zero character) pass phrases.
697 [Richard Levitte]
698
699 *) Certificate time validation (X509_cmp_time) enforces stricter
700 compliance with RFC 5280. Fractional seconds and timezone offsets
701 are no longer allowed.
702 [Emilia Käsper]
703
bcc63714
MC
704 *) Fixed a text canonicalisation bug in CMS
705
706 Where a CMS detached signature is used with text content the text goes
707 through a canonicalisation process first prior to signing or verifying a
708 signature. This process strips trailing space at the end of lines, converts
709 line terminators to CRLF and removes additional trailing line terminators
710 at the end of a file. A bug in the canonicalisation process meant that
711 some characters, such as form-feed, were incorrectly treated as whitespace
712 and removed. This is contrary to the specification (RFC5485). This fix
713 could mean that detached text data signed with an earlier version of
714 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
715 signed with a fixed OpenSSL may fail to verify with an earlier version of
716 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
717 and use the "-binary" flag (for the "cms" command line application) or set
718 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
719 [Matt Caswell]
720
721 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 722
f6c024c2
MC
723 *) Constructed ASN.1 types with a recursive definition could exceed the stack
724
725 Constructed ASN.1 types with a recursive definition (such as can be found
726 in PKCS7) could eventually exceed the stack given malicious input with
727 excessive recursion. This could result in a Denial Of Service attack. There
728 are no such structures used within SSL/TLS that come from untrusted sources
729 so this is considered safe.
730
731 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
732 project.
733 (CVE-2018-0739)
734 [Matt Caswell]
735
736 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
737
738 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
739 effectively reduced to only comparing the least significant bit of each
740 byte. This allows an attacker to forge messages that would be considered as
741 authenticated in an amount of tries lower than that guaranteed by the
742 security claims of the scheme. The module can only be compiled by the
743 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
744
745 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
746 (IBM).
747 (CVE-2018-0733)
748 [Andy Polyakov]
749
750 *) Add a build target 'build_all_generated', to build all generated files
751 and only that. This can be used to prepare everything that requires
752 things like perl for a system that lacks perl and then move everything
753 to that system and do the rest of the build there.
754 [Richard Levitte]
755
756 *) Backport SSL_OP_NO_RENGOTIATION
757
758 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
759 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
760 changes this is no longer possible in 1.1.0. Therefore the new
761 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
762 1.1.0 to provide equivalent functionality.
763
764 Note that if an application built against 1.1.0h headers (or above) is run
765 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
766 accepted but nothing will happen, i.e. renegotiation will not be prevented.
767 [Matt Caswell]
768
4b9e91b0
RL
769 *) Removed the OS390-Unix config target. It relied on a script that doesn't
770 exist.
771 [Rich Salz]
772
f47270e1
MC
773 *) rsaz_1024_mul_avx2 overflow bug on x86_64
774
775 There is an overflow bug in the AVX2 Montgomery multiplication procedure
776 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
777 Analysis suggests that attacks against RSA and DSA as a result of this
778 defect would be very difficult to perform and are not believed likely.
779 Attacks against DH1024 are considered just feasible, because most of the
780 work necessary to deduce information about a private key may be performed
781 offline. The amount of resources required for such an attack would be
782 significant. However, for an attack on TLS to be meaningful, the server
783 would have to share the DH1024 private key among multiple clients, which is
784 no longer an option since CVE-2016-0701.
785
786 This only affects processors that support the AVX2 but not ADX extensions
787 like Intel Haswell (4th generation).
788
789 This issue was reported to OpenSSL by David Benjamin (Google). The issue
790 was originally found via the OSS-Fuzz project.
791 (CVE-2017-3738)
792 [Andy Polyakov]
de8c19cd
MC
793
794 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
795
796 *) bn_sqrx8x_internal carry bug on x86_64
797
798 There is a carry propagating bug in the x86_64 Montgomery squaring
799 procedure. No EC algorithms are affected. Analysis suggests that attacks
800 against RSA and DSA as a result of this defect would be very difficult to
801 perform and are not believed likely. Attacks against DH are considered just
802 feasible (although very difficult) because most of the work necessary to
803 deduce information about a private key may be performed offline. The amount
804 of resources required for such an attack would be very significant and
805 likely only accessible to a limited number of attackers. An attacker would
806 additionally need online access to an unpatched system using the target
807 private key in a scenario with persistent DH parameters and a private
808 key that is shared between multiple clients.
809
810 This only affects processors that support the BMI1, BMI2 and ADX extensions
811 like Intel Broadwell (5th generation) and later or AMD Ryzen.
812
813 This issue was reported to OpenSSL by the OSS-Fuzz project.
814 (CVE-2017-3736)
815 [Andy Polyakov]
816
817 *) Malformed X.509 IPAddressFamily could cause OOB read
818
819 If an X.509 certificate has a malformed IPAddressFamily extension,
820 OpenSSL could do a one-byte buffer overread. The most likely result
821 would be an erroneous display of the certificate in text format.
822
823 This issue was reported to OpenSSL by the OSS-Fuzz project.
824 (CVE-2017-3735)
825 [Rich Salz]
826
867a9170
MC
827 Changes between 1.1.0e and 1.1.0f [25 May 2017]
828
829 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
830 platform rather than 'mingw'.
831 [Richard Levitte]
832
833 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
834 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
835 which is the minimum version we support.
836 [Richard Levitte]
837
d4da1bb5
MC
838 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
839
840 *) Encrypt-Then-Mac renegotiation crash
841
842 During a renegotiation handshake if the Encrypt-Then-Mac extension is
843 negotiated where it was not in the original handshake (or vice-versa) then
844 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
845 and servers are affected.
846
847 This issue was reported to OpenSSL by Joe Orton (Red Hat).
848 (CVE-2017-3733)
849 [Matt Caswell]
850
536454e5
MC
851 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
852
853 *) Truncated packet could crash via OOB read
854
855 If one side of an SSL/TLS path is running on a 32-bit host and a specific
856 cipher is being used, then a truncated packet can cause that host to
857 perform an out-of-bounds read, usually resulting in a crash.
858
859 This issue was reported to OpenSSL by Robert Święcki of Google.
860 (CVE-2017-3731)
861 [Andy Polyakov]
862
863 *) Bad (EC)DHE parameters cause a client crash
864
865 If a malicious server supplies bad parameters for a DHE or ECDHE key
866 exchange then this can result in the client attempting to dereference a
867 NULL pointer leading to a client crash. This could be exploited in a Denial
868 of Service attack.
869
870 This issue was reported to OpenSSL by Guido Vranken.
871 (CVE-2017-3730)
872 [Matt Caswell]
873
874 *) BN_mod_exp may produce incorrect results on x86_64
875
876 There is a carry propagating bug in the x86_64 Montgomery squaring
877 procedure. No EC algorithms are affected. Analysis suggests that attacks
878 against RSA and DSA as a result of this defect would be very difficult to
879 perform and are not believed likely. Attacks against DH are considered just
880 feasible (although very difficult) because most of the work necessary to
881 deduce information about a private key may be performed offline. The amount
882 of resources required for such an attack would be very significant and
883 likely only accessible to a limited number of attackers. An attacker would
884 additionally need online access to an unpatched system using the target
885 private key in a scenario with persistent DH parameters and a private
886 key that is shared between multiple clients. For example this can occur by
887 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
888 similar to CVE-2015-3193 but must be treated as a separate problem.
889
890 This issue was reported to OpenSSL by the OSS-Fuzz project.
891 (CVE-2017-3732)
892 [Andy Polyakov]
893
894 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 895
6a69e869
MC
896 *) ChaCha20/Poly1305 heap-buffer-overflow
897
898 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
899 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
900 crash. This issue is not considered to be exploitable beyond a DoS.
901
902 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
903 (CVE-2016-7054)
904 [Richard Levitte]
905
906 *) CMS Null dereference
907
908 Applications parsing invalid CMS structures can crash with a NULL pointer
909 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
910 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
911 structure callback if an attempt is made to free certain invalid encodings.
912 Only CHOICE structures using a callback which do not handle NULL value are
913 affected.
914
915 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
916 (CVE-2016-7053)
917 [Stephen Henson]
918
919 *) Montgomery multiplication may produce incorrect results
920
921 There is a carry propagating bug in the Broadwell-specific Montgomery
922 multiplication procedure that handles input lengths divisible by, but
923 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
924 and DH private keys are impossible. This is because the subroutine in
925 question is not used in operations with the private key itself and an input
926 of the attacker's direct choice. Otherwise the bug can manifest itself as
927 transient authentication and key negotiation failures or reproducible
928 erroneous outcome of public-key operations with specially crafted input.
929 Among EC algorithms only Brainpool P-512 curves are affected and one
930 presumably can attack ECDH key negotiation. Impact was not analyzed in
931 detail, because pre-requisites for attack are considered unlikely. Namely
932 multiple clients have to choose the curve in question and the server has to
933 share the private key among them, neither of which is default behaviour.
934 Even then only clients that chose the curve will be affected.
935
936 This issue was publicly reported as transient failures and was not
937 initially recognized as a security issue. Thanks to Richard Morgan for
938 providing reproducible case.
939 (CVE-2016-7055)
940 [Andy Polyakov]
941
38be1ea8
RL
942 *) Removed automatic addition of RPATH in shared libraries and executables,
943 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
944 [Richard Levitte]
945
3133c2d3
MC
946 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
947
948 *) Fix Use After Free for large message sizes
949
950 The patch applied to address CVE-2016-6307 resulted in an issue where if a
951 message larger than approx 16k is received then the underlying buffer to
952 store the incoming message is reallocated and moved. Unfortunately a
953 dangling pointer to the old location is left which results in an attempt to
954 write to the previously freed location. This is likely to result in a
955 crash, however it could potentially lead to execution of arbitrary code.
956
957 This issue only affects OpenSSL 1.1.0a.
958
959 This issue was reported to OpenSSL by Robert Święcki.
960 (CVE-2016-6309)
961 [Matt Caswell]
962
39c136cc
MC
963 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
964
965 *) OCSP Status Request extension unbounded memory growth
966
967 A malicious client can send an excessively large OCSP Status Request
968 extension. If that client continually requests renegotiation, sending a
969 large OCSP Status Request extension each time, then there will be unbounded
970 memory growth on the server. This will eventually lead to a Denial Of
971 Service attack through memory exhaustion. Servers with a default
972 configuration are vulnerable even if they do not support OCSP. Builds using
973 the "no-ocsp" build time option are not affected.
974
975 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
976 (CVE-2016-6304)
977 [Matt Caswell]
978
979 *) SSL_peek() hang on empty record
980
981 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
982 sends an empty record. This could be exploited by a malicious peer in a
983 Denial Of Service attack.
984
985 This issue was reported to OpenSSL by Alex Gaynor.
986 (CVE-2016-6305)
987 [Matt Caswell]
988
989 *) Excessive allocation of memory in tls_get_message_header() and
990 dtls1_preprocess_fragment()
991
992 A (D)TLS message includes 3 bytes for its length in the header for the
993 message. This would allow for messages up to 16Mb in length. Messages of
994 this length are excessive and OpenSSL includes a check to ensure that a
995 peer is sending reasonably sized messages in order to avoid too much memory
996 being consumed to service a connection. A flaw in the logic of version
997 1.1.0 means that memory for the message is allocated too early, prior to
998 the excessive message length check. Due to way memory is allocated in
999 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1000 to service a connection. This could lead to a Denial of Service through
1001 memory exhaustion. However, the excessive message length check still takes
1002 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1003 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1004 manner then the 21Mb of allocated memory will then be immediately freed
1005 again. Therefore the excessive memory allocation will be transitory in
1006 nature. This then means that there is only a security impact if:
1007
1008 1) The application does not call SSL_free() in a timely manner in the event
1009 that the connection fails
1010 or
1011 2) The application is working in a constrained environment where there is
1012 very little free memory
1013 or
1014 3) The attacker initiates multiple connection attempts such that there are
1015 multiple connections in a state where memory has been allocated for the
1016 connection; SSL_free() has not yet been called; and there is insufficient
1017 memory to service the multiple requests.
1018
1019 Except in the instance of (1) above any Denial Of Service is likely to be
1020 transitory because as soon as the connection fails the memory is
1021 subsequently freed again in the SSL_free() call. However there is an
1022 increased risk during this period of application crashes due to the lack of
1023 memory - which would then mean a more serious Denial of Service.
1024
1025 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1026 (CVE-2016-6307 and CVE-2016-6308)
1027 [Matt Caswell]
1028
1029 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1030 had to be removed. Primary reason is that vendor assembler can't
1031 assemble our modules with -KPIC flag. As result it, assembly
1032 support, was not even available as option. But its lack means
1033 lack of side-channel resistant code, which is incompatible with
1034 security by todays standards. Fortunately gcc is readily available
1035 prepackaged option, which we firmly point at...
1036 [Andy Polyakov]
1037
156e34f2 1038 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1039
eedb9db9
AP
1040 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1041 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1042 (to any value) allows Windows user to access PKCS#12 file generated
1043 with Windows CryptoAPI and protected with non-ASCII password, as well
1044 as files generated under UTF-8 locale on Linux also protected with
1045 non-ASCII password.
1046 [Andy Polyakov]
1047
ef28891b
RS
1048 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1049 have been disabled by default and removed from DEFAULT, just like RC4.
1050 See the RC4 item below to re-enable both.
d33726b9
RS
1051 [Rich Salz]
1052
13c03c8d
MC
1053 *) The method for finding the storage location for the Windows RAND seed file
1054 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1055 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1056 all else fails we fall back to C:\.
13c03c8d
MC
1057 [Matt Caswell]
1058
cf3404fc
MC
1059 *) The EVP_EncryptUpdate() function has had its return type changed from void
1060 to int. A return of 0 indicates and error while a return of 1 indicates
1061 success.
1062 [Matt Caswell]
1063
5584f65a
MC
1064 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1065 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1066 off the constant time implementation for RSA, DSA and DH have been made
1067 no-ops and deprecated.
1068 [Matt Caswell]
1069
0f91e1df
RS
1070 *) Windows RAND implementation was simplified to only get entropy by
1071 calling CryptGenRandom(). Various other RAND-related tickets
1072 were also closed.
1073 [Joseph Wylie Yandle, Rich Salz]
1074
739a1eb1
RS
1075 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1076 and OPENSSL_LH_, respectively. The old names are available
1077 with API compatibility. They new names are now completely documented.
1078 [Rich Salz]
1079
c5ebfcab
F
1080 *) Unify TYPE_up_ref(obj) methods signature.
1081 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1082 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1083 int (instead of void) like all others TYPE_up_ref() methods.
1084 So now these methods also check the return value of CRYPTO_atomic_add(),
1085 and the validity of object reference counter.
1086 [fdasilvayy@gmail.com]
4f4d13b1 1087
3ec8a1cf
RL
1088 *) With Windows Visual Studio builds, the .pdb files are installed
1089 alongside the installed libraries and executables. For a static
1090 library installation, ossl_static.pdb is the associate compiler
1091 generated .pdb file to be used when linking programs.
1092 [Richard Levitte]
1093
d535e565
RL
1094 *) Remove openssl.spec. Packaging files belong with the packagers.
1095 [Richard Levitte]
1096
3dfcb6a0
RL
1097 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1098 recognise x86_64 architectures automatically. You can still decide
1099 to build for a different bitness with the environment variable
1100 KERNEL_BITS (can be 32 or 64), for example:
1101
1102 KERNEL_BITS=32 ./config
1103
1104 [Richard Levitte]
1105
8fc06e88
DSH
1106 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1107 256 bit AES and HMAC with SHA256.
1108 [Steve Henson]
1109
c21c7830
AP
1110 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1111 [Andy Polyakov]
1112
4a8e9c22 1113 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1114 [Rich Salz]
4a8e9c22 1115
afce395c
RL
1116 *) To enable users to have their own config files and build file templates,
1117 Configure looks in the directory indicated by the environment variable
1118 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1119 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1120 name and is used as is.
1121 [Richard Levitte]
1122
f0e0fd51
RS
1123 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1124 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1125 X509_CERT_FILE_CTX was removed.
1126 [Rich Salz]
1127
ce942199
MC
1128 *) "shared" builds are now the default. To create only static libraries use
1129 the "no-shared" Configure option.
1130 [Matt Caswell]
1131
4f4d13b1
MC
1132 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1133 All of these option have not worked for some while and are fundamental
1134 algorithms.
1135 [Matt Caswell]
1136
5eb8f712
MC
1137 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1138 global cleanup functions are no longer required because they are handled
1139 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1140 Explicitly de-initing can cause problems (e.g. where a library that uses
1141 OpenSSL de-inits, but an application is still using it). The affected
1142 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1143 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1144 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1145 COMP_zlib_cleanup().
1146 [Matt Caswell]
907d2c2f 1147
b5914707
EK
1148 *) --strict-warnings no longer enables runtime debugging options
1149 such as REF_DEBUG. Instead, debug options are automatically
1150 enabled with '--debug' builds.
1151 [Andy Polyakov, Emilia Käsper]
1152
6a47c391
MC
1153 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1154 have been moved out of the public header files. New functions for managing
1155 these have been added.
1156 [Matt Caswell]
1157
36297463
RL
1158 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1159 objects have been moved out of the public header files. New
1160 functions for managing these have been added.
1161 [Richard Levitte]
1162
3fe85096
MC
1163 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1164 have been moved out of the public header files. New functions for managing
1165 these have been added.
1166 [Matt Caswell]
1167
eb47aae5
MC
1168 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1169 moved out of the public header files. New functions for managing these
1170 have been added.
1171 [Matt Caswell]
1172
dc110177 1173 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1174 [Matt Caswell]
dc110177 1175
007c80ea
RL
1176 *) Removed the mk1mf build scripts.
1177 [Richard Levitte]
1178
3c27208f
RS
1179 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1180 it is always safe to #include a header now.
1181 [Rich Salz]
1182
8e56a422
RL
1183 *) Removed the aged BC-32 config and all its supporting scripts
1184 [Richard Levitte]
1185
1fbab1dc 1186 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1187 [Rich Salz]
1188
8a0333c9
EK
1189 *) Add support for HKDF.
1190 [Alessandro Ghedini]
1191
208527a7
KR
1192 *) Add support for blake2b and blake2s
1193 [Bill Cox]
1194
9b13e27c
MC
1195 *) Added support for "pipelining". Ciphers that have the
1196 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1197 encryptions/decryptions simultaneously. There are currently no built-in
1198 ciphers with this property but the expectation is that engines will be able
1199 to offer it to significantly improve throughput. Support has been extended
1200 into libssl so that multiple records for a single connection can be
1201 processed in one go (for >=TLS 1.1).
1202 [Matt Caswell]
1203
1204 *) Added the AFALG engine. This is an async capable engine which is able to
1205 offload work to the Linux kernel. In this initial version it only supports
1206 AES128-CBC. The kernel must be version 4.1.0 or greater.
1207 [Catriona Lucey]
1208
5818c2b8
MC
1209 *) OpenSSL now uses a new threading API. It is no longer necessary to
1210 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1211 are two supported threading models: pthreads and windows threads. It is
1212 also possible to configure OpenSSL at compile time for "no-threads". The
1213 old threading API should no longer be used. The functions have been
1214 replaced with "no-op" compatibility macros.
1215 [Alessandro Ghedini, Matt Caswell]
1216
817cd0d5
TS
1217 *) Modify behavior of ALPN to invoke callback after SNI/servername
1218 callback, such that updates to the SSL_CTX affect ALPN.
1219 [Todd Short]
1220
3ec13237
TS
1221 *) Add SSL_CIPHER queries for authentication and key-exchange.
1222 [Todd Short]
1223
a556f342
EK
1224 *) Changes to the DEFAULT cipherlist:
1225 - Prefer (EC)DHE handshakes over plain RSA.
1226 - Prefer AEAD ciphers over legacy ciphers.
1227 - Prefer ECDSA over RSA when both certificates are available.
1228 - Prefer TLSv1.2 ciphers/PRF.
1229 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1230 default cipherlist.
1231 [Emilia Käsper]
1232
ddb4c047
RS
1233 *) Change the ECC default curve list to be this, in order: x25519,
1234 secp256r1, secp521r1, secp384r1.
1235 [Rich Salz]
1236
8b1a5af3
MC
1237 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1238 disabled by default. They can be re-enabled using the
1239 enable-weak-ssl-ciphers option to Configure.
1240 [Matt Caswell]
1241
06217867
EK
1242 *) If the server has ALPN configured, but supports no protocols that the
1243 client advertises, send a fatal "no_application_protocol" alert.
1244 This behaviour is SHALL in RFC 7301, though it isn't universally
1245 implemented by other servers.
1246 [Emilia Käsper]
1247
71736242 1248 *) Add X25519 support.
3d9a51f7 1249 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1250 for public and private key encoding using the format documented in
69687aa8 1251 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1252 key generation and key derivation.
1253
1254 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1255 X25519(29).
71736242
DSH
1256 [Steve Henson]
1257
380f18ed
EK
1258 *) Deprecate SRP_VBASE_get_by_user.
1259 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1260 In order to fix an unavoidable memory leak (CVE-2016-0798),
1261 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1262 seed, even if the seed is configured.
1263
1264 Users should use SRP_VBASE_get1_by_user instead. Note that in
1265 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1266 also that even though configuring the SRP seed attempts to hide
1267 invalid usernames by continuing the handshake with fake
1268 credentials, this behaviour is not constant time and no strong
1269 guarantees are made that the handshake is indistinguishable from
1270 that of a valid user.
1271 [Emilia Käsper]
1272
380f0477 1273 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1274 without having to build shared libraries and vice versa. This
1275 only applies to the engines in engines/, those in crypto/engine/
1276 will always be built into libcrypto (i.e. "static").
1277
1278 Building dynamic engines is enabled by default; to disable, use
1279 the configuration option "disable-dynamic-engine".
1280
45b71abe 1281 The only requirements for building dynamic engines are the
9de94148
RL
1282 presence of the DSO module and building with position independent
1283 code, so they will also automatically be disabled if configuring
45b71abe 1284 with "disable-dso" or "disable-pic".
380f0477
RL
1285
1286 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1287 are also taken away from openssl/opensslconf.h, as they are
1288 irrelevant.
1289 [Richard Levitte]
1290
1291 *) Configuration change; if there is a known flag to compile
1292 position independent code, it will always be applied on the
1293 libcrypto and libssl object files, and never on the application
1294 object files. This means other libraries that use routines from
1295 libcrypto / libssl can be made into shared libraries regardless
1296 of how OpenSSL was configured.
9de94148
RL
1297
1298 If this isn't desirable, the configuration options "disable-pic"
1299 or "no-pic" can be used to disable the use of PIC. This will
1300 also disable building shared libraries and dynamic engines.
380f0477
RL
1301 [Richard Levitte]
1302
dba31777
RS
1303 *) Removed JPAKE code. It was experimental and has no wide use.
1304 [Rich Salz]
1305
3c65577f
RL
1306 *) The INSTALL_PREFIX Makefile variable has been renamed to
1307 DESTDIR. That makes for less confusion on what this variable
1308 is for. Also, the configuration option --install_prefix is
1309 removed.
1310 [Richard Levitte]
1311
22e3dcb7
RS
1312 *) Heartbeat for TLS has been removed and is disabled by default
1313 for DTLS; configure with enable-heartbeats. Code that uses the
1314 old #define's might need to be updated.
1315 [Emilia Käsper, Rich Salz]
1316
f3f1cf84
RS
1317 *) Rename REF_CHECK to REF_DEBUG.
1318 [Rich Salz]
1319
907d2c2f
RL
1320 *) New "unified" build system
1321
1322 The "unified" build system is aimed to be a common system for all
1323 platforms we support. With it comes new support for VMS.
1324
b6453a68 1325 This system builds supports building in a different directory tree
907d2c2f
RL
1326 than the source tree. It produces one Makefile (for unix family
1327 or lookalikes), or one descrip.mms (for VMS).
1328
1329 The source of information to make the Makefile / descrip.mms is
1330 small files called 'build.info', holding the necessary
1331 information for each directory with source to compile, and a
1332 template in Configurations, like unix-Makefile.tmpl or
1333 descrip.mms.tmpl.
1334
78ce90cb
RL
1335 With this change, the library names were also renamed on Windows
1336 and on VMS. They now have names that are closer to the standard
1337 on Unix, and include the major version number, and in certain
1338 cases, the architecture they are built for. See "Notes on shared
1339 libraries" in INSTALL.
1340
907d2c2f
RL
1341 We rely heavily on the perl module Text::Template.
1342 [Richard Levitte]
1343
722cba23
MC
1344 *) Added support for auto-initialisation and de-initialisation of the library.
1345 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1346 except in certain circumstances. See the OPENSSL_init_crypto() and
1347 OPENSSL_init_ssl() man pages for further information.
722cba23 1348 [Matt Caswell]
272d917d 1349
3edeb622
MC
1350 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1351 "peer" argument is now expected to be a BIO_ADDR object.
1352
0f45c26f
RL
1353 *) Rewrite of BIO networking library. The BIO library lacked consistent
1354 support of IPv6, and adding it required some more extensive
1355 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1356 which hold all types of addresses and chains of address information.
1357 It also introduces a new API, with functions like BIO_socket,
1358 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1359 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1360 have been adapted accordingly.
1361 [Richard Levitte]
1362
ba2de73b
EK
1363 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1364 the leading 0-byte.
1365 [Emilia Käsper]
1366
dc5744cb
EK
1367 *) CRIME protection: disable compression by default, even if OpenSSL is
1368 compiled with zlib enabled. Applications can still enable compression
1369 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1370 using the SSL_CONF library to configure compression.
1371 [Emilia Käsper]
1372
b6981744
EK
1373 *) The signature of the session callback configured with
1374 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1375 was explicitly marked as 'const unsigned char*' instead of
1376 'unsigned char*'.
1377 [Emilia Käsper]
1378
d8ca44ba
EK
1379 *) Always DPURIFY. Remove the use of uninitialized memory in the
1380 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1381 [Emilia Käsper]
1382
3e9e810f
RS
1383 *) Removed many obsolete configuration items, including
1384 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1385 MD2_CHAR, MD2_INT, MD2_LONG
1386 BF_PTR, BF_PTR2
1387 IDEA_SHORT, IDEA_LONG
1388 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1389 [Rich Salz, with advice from Andy Polyakov]
1390
94af0cd7
RS
1391 *) Many BN internals have been moved to an internal header file.
1392 [Rich Salz with help from Andy Polyakov]
1393
4f2eec60
RL
1394 *) Configuration and writing out the results from it has changed.
1395 Files such as Makefile include/openssl/opensslconf.h and are now
1396 produced through general templates, such as Makefile.in and
1397 crypto/opensslconf.h.in and some help from the perl module
1398 Text::Template.
1399
1400 Also, the center of configuration information is no longer
1401 Makefile. Instead, Configure produces a perl module in
1402 configdata.pm which holds most of the config data (in the hash
1403 table %config), the target data that comes from the target
1404 configuration in one of the Configurations/*.conf files (in
1405 %target).
1406 [Richard Levitte]
1407
d74dfafd
RL
1408 *) To clarify their intended purposes, the Configure options
1409 --prefix and --openssldir change their semantics, and become more
1410 straightforward and less interdependent.
1411
1412 --prefix shall be used exclusively to give the location INSTALLTOP
1413 where programs, scripts, libraries, include files and manuals are
1414 going to be installed. The default is now /usr/local.
1415
1416 --openssldir shall be used exclusively to give the default
1417 location OPENSSLDIR where certificates, private keys, CRLs are
1418 managed. This is also where the default openssl.cnf gets
1419 installed.
1420 If the directory given with this option is a relative path, the
1421 values of both the --prefix value and the --openssldir value will
1422 be combined to become OPENSSLDIR.
1423 The default for --openssldir is INSTALLTOP/ssl.
1424
1425 Anyone who uses --openssldir to specify where OpenSSL is to be
1426 installed MUST change to use --prefix instead.
1427 [Richard Levitte]
1428
a8eda431
MC
1429 *) The GOST engine was out of date and therefore it has been removed. An up
1430 to date GOST engine is now being maintained in an external repository.
1431 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1432 support for GOST ciphersuites (these are only activated if a GOST engine
1433 is present).
1434 [Matt Caswell]
1435
0423f812
BK
1436 *) EGD is no longer supported by default; use enable-egd when
1437 configuring.
87c00c93 1438 [Ben Kaduk and Rich Salz]
0423f812 1439
d10dac11
RS
1440 *) The distribution now has Makefile.in files, which are used to
1441 create Makefile's when Configure is run. *Configure must be run
1442 before trying to build now.*
1443 [Rich Salz]
1444
baf245ec
RS
1445 *) The return value for SSL_CIPHER_description() for error conditions
1446 has changed.
1447 [Rich Salz]
1448
59fd40d4
VD
1449 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1450
1451 Obtaining and performing DNSSEC validation of TLSA records is
1452 the application's responsibility. The application provides
1453 the TLSA records of its choice to OpenSSL, and these are then
1454 used to authenticate the peer.
1455
1456 The TLSA records need not even come from DNS. They can, for
1457 example, be used to implement local end-entity certificate or
1458 trust-anchor "pinning", where the "pin" data takes the form
1459 of TLSA records, which can augment or replace verification
1460 based on the usual WebPKI public certification authorities.
1461 [Viktor Dukhovni]
1462
98186eb4
VD
1463 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1464 continues to support deprecated interfaces in default builds.
1465 However, applications are strongly advised to compile their
1466 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1467 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1468 or the 1.1.0 releases.
1469
1470 In environments in which all applications have been ported to
1471 not use any deprecated interfaces OpenSSL's Configure script
1472 should be used with the --api=1.1.0 option to entirely remove
1473 support for the deprecated features from the library and
1474 unconditionally disable them in the installed headers.
1475 Essentially the same effect can be achieved with the "no-deprecated"
1476 argument to Configure, except that this will always restrict
1477 the build to just the latest API, rather than a fixed API
1478 version.
1479
1480 As applications are ported to future revisions of the API,
1481 they should update their compile-time OPENSSL_API_COMPAT define
1482 accordingly, but in most cases should be able to continue to
1483 compile with later releases.
1484
1485 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1486 0x10000000L and 0x00908000L, respectively. However those
1487 versions did not support the OPENSSL_API_COMPAT feature, and
1488 so applications are not typically tested for explicit support
1489 of just the undeprecated features of either release.
1490 [Viktor Dukhovni]
1491
7946ab33
KR
1492 *) Add support for setting the minimum and maximum supported protocol.
1493 It can bet set via the SSL_set_min_proto_version() and
1494 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1495 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1496 protocols instead of disabling individual protocols using
4fa52141
VD
1497 SSL_set_options() or SSL_CONF's Protocol. This change also
1498 removes support for disabling TLS 1.2 in the OpenSSL TLS
1499 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1500 [Kurt Roeckx]
1501
7c314196
MC
1502 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1503 [Andy Polyakov]
1504
5e030525
DSH
1505 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1506 and integrates ECDSA and ECDH functionality into EC. Implementations can
1507 now redirect key generation and no longer need to convert to or from
1508 ECDSA_SIG format.
1509
1510 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1511 include the ec.h header file instead.
5e030525
DSH
1512 [Steve Henson]
1513
361a1191
KR
1514 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1515 ciphers who are no longer supported and drops support the ephemeral RSA key
1516 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1517 [Kurt Roeckx]
1518
a718c627
RL
1519 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1520 opaque. For HMAC_CTX, the following constructors and destructors
1521 were added:
507db4c5
RL
1522
1523 HMAC_CTX *HMAC_CTX_new(void);
1524 void HMAC_CTX_free(HMAC_CTX *ctx);
1525
d5b33a51 1526 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1527 destroy such methods has been added. See EVP_MD_meth_new(3) and
1528 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1529
1530 Additional changes:
a718c627
RL
1531 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1532 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1533 EVP_MD_CTX_reset() should be called instead to reinitialise
1534 an already created structure.
507db4c5
RL
1535 2) For consistency with the majority of our object creators and
1536 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1537 EVP_MD_CTX_(new|free). The old names are retained as macros
1538 for deprecated builds.
1539 [Richard Levitte]
1540
9c8dc051
MC
1541 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1542 cryptographic operations to be performed asynchronously as long as an
1543 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1544 further details. Libssl has also had this capability integrated with the
1545 introduction of the new mode SSL_MODE_ASYNC and associated error
1546 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1547 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1548 [Matt Caswell]
1549
fe6ef247
KR
1550 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1551 always enabled now. If you want to disable the support you should
8caab744
MC
1552 exclude it using the list of supported ciphers. This also means that the
1553 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1554 [Kurt Roeckx]
1555
6977e8ee
KR
1556 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1557 SSL_{CTX_}set1_curves() which can set a list.
1558 [Kurt Roeckx]
1559
6f78b9e8
KR
1560 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1561 curve you want to support using SSL_{CTX_}set1_curves().
1562 [Kurt Roeckx]
1563
264ab6b1
MC
1564 *) State machine rewrite. The state machine code has been significantly
1565 refactored in order to remove much duplication of code and solve issues
1566 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1567 does have some associated API changes. Notably the SSL_state() function
1568 has been removed and replaced by SSL_get_state which now returns an
1569 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1570 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1571 also been removed.
264ab6b1
MC
1572 [Matt Caswell]
1573
b0700d2c
RS
1574 *) All instances of the string "ssleay" in the public API were replaced
1575 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1576 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1577 [Rich Salz]
1578
0e56b4b4
RS
1579 *) The demo files in crypto/threads were moved to demo/threads.
1580 [Rich Salz]
1581
2ab96874 1582 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1583 sureware and ubsec.
2ab96874 1584 [Matt Caswell, Rich Salz]
8b7080b0 1585
272d917d
DSH
1586 *) New ASN.1 embed macro.
1587
1588 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1589 structure is not allocated: it is part of the parent. That is instead of
1590
1591 FOO *x;
1592
1593 it must be:
1594
1595 FOO x;
1596
1597 This reduces memory fragmentation and make it impossible to accidentally
1598 set a mandatory field to NULL.
1599
1600 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1601 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1602 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1603 SEQUENCE OF.
1604 [Steve Henson]
1605
6f73d28c
EK
1606 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1607 [Emilia Käsper]
23237159 1608
c84f7f4a
MC
1609 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1610 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1611 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1612 DES and RC4 ciphersuites.
1613 [Matt Caswell]
1614
3cdd1e94
EK
1615 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1616 This changes the decoding behaviour for some invalid messages,
1617 though the change is mostly in the more lenient direction, and
1618 legacy behaviour is preserved as much as possible.
1619 [Emilia Käsper]
9c8dc051 1620
984d6c60
DW
1621 *) Fix no-stdio build.
1622 [ David Woodhouse <David.Woodhouse@intel.com> and also
1623 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1624
5ab4f893
RL
1625 *) New testing framework
1626 The testing framework has been largely rewritten and is now using
1627 perl and the perl modules Test::Harness and an extended variant of
1628 Test::More called OpenSSL::Test to do its work. All test scripts in
1629 test/ have been rewritten into test recipes, and all direct calls to
1630 executables in test/Makefile have become individual recipes using the
1631 simplified testing OpenSSL::Test::Simple.
1632
1633 For documentation on our testing modules, do:
1634
1635 perldoc test/testlib/OpenSSL/Test/Simple.pm
1636 perldoc test/testlib/OpenSSL/Test.pm
1637
1638 [Richard Levitte]
1639
bbd86bf5
RS
1640 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1641 are used; the latter aborts on memory leaks (usually checked on exit).
1642 Some undocumented "set malloc, etc., hooks" functions were removed
1643 and others were changed. All are now documented.
1644 [Rich Salz]
1645
f00a10b8
IP
1646 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1647 return an error
1648 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1649
23237159
DSH
1650 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1651 from RFC4279, RFC4785, RFC5487, RFC5489.
1652
1653 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1654 original RSA_PSK patch.
1655 [Steve Henson]
1656
57787ac8
MC
1657 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1658 era flag was never set throughout the codebase (only read). Also removed
1659 SSL3_FLAGS_POP_BUFFER which was only used if
1660 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1661 [Matt Caswell]
1662
9cf315ef
RL
1663 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1664 to be "oneline" instead of "compat".
1665 [Richard Levitte]
1666
a8e4ac6a
EK
1667 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1668 not aware of clients that still exhibit this bug, and the workaround
1669 hasn't been working properly for a while.
053fa39a 1670 [Emilia Käsper]
a8e4ac6a 1671
b8b12aad
MC
1672 *) The return type of BIO_number_read() and BIO_number_written() as well as
1673 the corresponding num_read and num_write members in the BIO structure has
1674 changed from unsigned long to uint64_t. On platforms where an unsigned
1675 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1676 transferred.
1677 [Matt Caswell]
1678
2c55a0bc
MC
1679 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1680 OpenSSL without support for them. It also means that maintaining
1681 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1682 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1683 [Matt Caswell]
a27e81ee 1684
13f8eb47
MC
1685 *) Removed support for the two export grade static DH ciphersuites
1686 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1687 were newly added (along with a number of other static DH ciphersuites) to
1688 1.0.2. However the two export ones have *never* worked since they were
1689 introduced. It seems strange in any case to be adding new export
1690 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1691 [Matt Caswell]
1692
a27e81ee
MC
1693 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1694 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1695 and turned into macros which simply call the new preferred function names
1696 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1697 should use the new names instead. Also as part of this change the ssl23.h
1698 header file has been removed.
1699 [Matt Caswell]
1700
c3d73470
MC
1701 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1702 code and the associated standard is no longer considered fit-for-purpose.
1703 [Matt Caswell]
6668b6b8 1704
3b061a00
RS
1705 *) RT2547 was closed. When generating a private key, try to make the
1706 output file readable only by the owner. This behavior change might
1707 be noticeable when interacting with other software.
1708
e6390aca
RS
1709 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1710 Added a test.
1711 [Rich Salz]
1712
995101d6
RS
1713 *) Added HTTP GET support to the ocsp command.
1714 [Rich Salz]
1715
9e8b6f04
RS
1716 *) Changed default digest for the dgst and enc commands from MD5 to
1717 sha256
1718 [Rich Salz]
1719
c3d73470
MC
1720 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1721 [Matt Caswell]
302d38e3 1722
6668b6b8
DSH
1723 *) Added support for TLS extended master secret from
1724 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1725 initial patch which was a great help during development.
1726 [Steve Henson]
1727
78cc1f03
MC
1728 *) All libssl internal structures have been removed from the public header
1729 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1730 now redundant). Users should not attempt to access internal structures
1731 directly. Instead they should use the provided API functions.
1732 [Matt Caswell]
785da0e6 1733
bd2bd374
MC
1734 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1735 Access to deprecated functions can be re-enabled by running config with
1736 "enable-deprecated". In addition applications wishing to use deprecated
1737 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1738 will, by default, disable some transitive includes that previously existed
1739 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1740 [Matt Caswell]
1741
0c1bd7f0
MC
1742 *) Added support for OCB mode. OpenSSL has been granted a patent license
1743 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1744 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1745 for OCB can be removed by calling config with no-ocb.
bd2bd374 1746 [Matt Caswell]
0c1bd7f0 1747
12478cc4
KR
1748 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1749 compatible client hello.
1750 [Kurt Roeckx]
1751
c56a50b2
AY
1752 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1753 done while fixing the error code for the key-too-small case.
1754 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1755
a8cd439b 1756 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1757 [Rich Salz]
1758
24956ca0
RS
1759 *) Removed old DES API.
1760 [Rich Salz]
1761
59ff1ce0 1762 *) Remove various unsupported platforms:
10bf4fc2
RS
1763 Sony NEWS4
1764 BEOS and BEOS_R5
1765 NeXT
1766 SUNOS
1767 MPE/iX
1768 Sinix/ReliantUNIX RM400
1769 DGUX
1770 NCR
1771 Tandem
1772 Cray
1773 16-bit platforms such as WIN16
b317819b
RS
1774 [Rich Salz]
1775
10bf4fc2
RS
1776 *) Clean up OPENSSL_NO_xxx #define's
1777 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1778 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1779 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1780 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1781 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1782 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1783 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1784 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1785 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1786 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1787 [Rich Salz]
1788
10bf4fc2 1789 *) Cleaned up dead code
a2b18e65
RS
1790 Remove all but one '#ifdef undef' which is to be looked at.
1791 [Rich Salz]
1792
0dfb9398
RS
1793 *) Clean up calling of xxx_free routines.
1794 Just like free(), fix most of the xxx_free routines to accept
1795 NULL. Remove the non-null checks from callers. Save much code.
1796 [Rich Salz]
1797
74924dcb
RS
1798 *) Add secure heap for storage of private keys (when possible).
1799 Add BIO_s_secmem(), CBIGNUM, etc.
1800 Contributed by Akamai Technologies under our Corporate CLA.
1801 [Rich Salz]
1802
5fc3a5fe
BL
1803 *) Experimental support for a new, fast, unbiased prime candidate generator,
1804 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1805 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1806
189ae368
MK
1807 *) New output format NSS in the sess_id command line tool. This allows
1808 exporting the session id and the master key in NSS keylog format.
1809 [Martin Kaiser <martin@kaiser.cx>]
1810
8acb9538 1811 *) Harmonize version and its documentation. -f flag is used to display
1812 compilation flags.
1813 [mancha <mancha1@zoho.com>]
1814
e14f14d3 1815 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1816 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1817 [mancha <mancha1@zoho.com>]
1818
4ba5e63b
BL
1819 *) Fix some double frees. These are not thought to be exploitable.
1820 [mancha <mancha1@zoho.com>]
1821
731f4314
DSH
1822 *) A missing bounds check in the handling of the TLS heartbeat extension
1823 can be used to reveal up to 64k of memory to a connected client or
1824 server.
1825
1826 Thanks for Neel Mehta of Google Security for discovering this bug and to
1827 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1828 preparing the fix (CVE-2014-0160)
1829 [Adam Langley, Bodo Moeller]
1830
f9b6c0ba
DSH
1831 *) Fix for the attack described in the paper "Recovering OpenSSL
1832 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1833 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1834 http://eprint.iacr.org/2014/140
1835
1836 Thanks to Yuval Yarom and Naomi Benger for discovering this
1837 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1838 [Yuval Yarom and Naomi Benger]
1839
a4339ea3 1840 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1841 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1842 [Steve Henson]
1843
5e3ff62c 1844 *) Experimental encrypt-then-mac support.
7f111b8b 1845
5e3ff62c
DSH
1846 Experimental support for encrypt then mac from
1847 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1848
5fdeb58c
DSH
1849 To enable it set the appropriate extension number (0x42 for the test
1850 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1851
5e3ff62c
DSH
1852 For non-compliant peers (i.e. just about everything) this should have no
1853 effect.
1854
1855 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1856
5e3ff62c
DSH
1857 [Steve Henson]
1858
97cf1f6c
DSH
1859 *) Add EVP support for key wrapping algorithms, to avoid problems with
1860 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1861 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1862 algorithms and include tests cases.
1863 [Steve Henson]
1864
5c84d2f5
DSH
1865 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1866 enveloped data.
1867 [Steve Henson]
1868
271fef0e
DSH
1869 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1870 MGF1 digest and OAEP label.
1871 [Steve Henson]
1872
fefc111a
BL
1873 *) Make openssl verify return errors.
1874 [Chris Palmer <palmer@google.com> and Ben Laurie]
1875
1c455bc0
DSH
1876 *) New function ASN1_TIME_diff to calculate the difference between two
1877 ASN1_TIME structures or one structure and the current time.
1878 [Steve Henson]
1879
a98b8ce6
DSH
1880 *) Update fips_test_suite to support multiple command line options. New
1881 test to induce all self test errors in sequence and check expected
1882 failures.
1883 [Steve Henson]
1884
f4324e51
DSH
1885 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1886 sign or verify all in one operation.
1887 [Steve Henson]
1888
14e96192 1889 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1890 test programs and fips_test_suite. Includes functionality to parse
1891 the minimal script output of fipsalgest.pl directly.
f4324e51 1892 [Steve Henson]
3ec9dceb 1893
5e4eb995
DSH
1894 *) Add authorisation parameter to FIPS_module_mode_set().
1895 [Steve Henson]
1896
2bfeb7dc
DSH
1897 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1898 [Steve Henson]
1899
4420b3b1 1900 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1901 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1902 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1903 demonstrate periodic health checking. Add "nodh" option to
1904 fips_test_suite to skip very slow DH test.
1905 [Steve Henson]
1906
15094852
DSH
1907 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1908 based on NID.
1909 [Steve Henson]
1910
a11f06b2
DSH
1911 *) More extensive health check for DRBG checking many more failure modes.
1912 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1913 combination: call this in fips_test_suite.
1914 [Steve Henson]
1915
7f111b8b 1916 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1917 FIPS 186-3 A.2.3.
1918
7fdcb457
DSH
1919 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1920 POST to handle HMAC cases.
20f12e63
DSH
1921 [Steve Henson]
1922
01a9a759 1923 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1924 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1925 [Steve Henson]
1926
c2fd5989 1927 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1928 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1929 outside the validated module in the FIPS capable OpenSSL.
1930 [Steve Henson]
1931
e0d1a2f8 1932 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1933 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1934 max_len. Allow the callback to return more than max_len bytes
1935 of entropy but discard any extra: it is the callback's responsibility
1936 to ensure that the extra data discarded does not impact the
1937 requested amount of entropy.
1938 [Steve Henson]
1939
7f111b8b 1940 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1941 information in FIPS186-3, SP800-57 and SP800-131A.
1942 [Steve Henson]
1943
b5dd1787
DSH
1944 *) CCM support via EVP. Interface is very similar to GCM case except we
1945 must supply all data in one chunk (i.e. no update, final) and the
1946 message length must be supplied if AAD is used. Add algorithm test
1947 support.
23916810
DSH
1948 [Steve Henson]
1949
ac892b7a
DSH
1950 *) Initial version of POST overhaul. Add POST callback to allow the status
1951 of POST to be monitored and/or failures induced. Modify fips_test_suite
1952 to use callback. Always run all selftests even if one fails.
1953 [Steve Henson]
1954
06b7e5a0
DSH
1955 *) XTS support including algorithm test driver in the fips_gcmtest program.
1956 Note: this does increase the maximum key length from 32 to 64 bytes but
1957 there should be no binary compatibility issues as existing applications
1958 will never use XTS mode.
32a2d8dd
DSH
1959 [Steve Henson]
1960
05e24c87
DSH
1961 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1962 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1963 performs algorithm blocking for unapproved PRNG types. Also do not
1964 set PRNG type in FIPS_mode_set(): leave this to the application.
1965 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1966 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1967 [Steve Henson]
1968
cab0595c
DSH
1969 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1970 This shouldn't present any incompatibility problems because applications
1971 shouldn't be using these directly and any that are will need to rethink
1972 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1973 [Steve Henson]
1974
96ec46f7
DSH
1975 *) Extensive self tests and health checking required by SP800-90 DRBG.
1976 Remove strength parameter from FIPS_drbg_instantiate and always
1977 instantiate at maximum supported strength.
1978 [Steve Henson]
1979
8857b380
DSH
1980 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1981 [Steve Henson]
1982
11e80de3
DSH
1983 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1984 [Steve Henson]
1985
1986 *) New function DH_compute_key_padded() to compute a DH key and pad with
1987 leading zeroes if needed: this complies with SP800-56A et al.
1988 [Steve Henson]
1989
591cbfae
DSH
1990 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1991 anything, incomplete, subject to change and largely untested at present.
1992 [Steve Henson]
1993
eead69f5
DSH
1994 *) Modify fipscanisteronly build option to only build the necessary object
1995 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1996 [Steve Henson]
1997
017bc57b
DSH
1998 *) Add experimental option FIPSSYMS to give all symbols in
1999 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2000 conflicts with future versions of OpenSSL. Add perl script
2001 util/fipsas.pl to preprocess assembly language source files
2002 and rename any affected symbols.
017bc57b
DSH
2003 [Steve Henson]
2004
25c65429
DSH
2005 *) Add selftest checks and algorithm block of non-fips algorithms in
2006 FIPS mode. Remove DES2 from selftests.
2007 [Steve Henson]
2008
fe26d066
DSH
2009 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2010 return internal method without any ENGINE dependencies. Add new
25c65429 2011 tiny fips sign and verify functions.
fe26d066
DSH
2012 [Steve Henson]
2013
b3310161
DSH
2014 *) New build option no-ec2m to disable characteristic 2 code.
2015 [Steve Henson]
2016
30b56225
DSH
2017 *) New build option "fipscanisteronly". This only builds fipscanister.o
2018 and (currently) associated fips utilities. Uses the file Makefile.fips
2019 instead of Makefile.org as the prototype.
2020 [Steve Henson]
2021
b3d8022e
DSH
2022 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2023 Update fips_gcmtest to use IV generator.
2024 [Steve Henson]
2025
bdaa5415
DSH
2026 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2027 setting output buffer to NULL. The *Final function must be
2028 called although it will not retrieve any additional data. The tag
2029 can be set or retrieved with a ctrl. The IV length is by default 12
2030 bytes (96 bits) but can be set to an alternative value. If the IV
2031 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2032 set before the key.
bdaa5415
DSH
2033 [Steve Henson]
2034
3da0ca79
DSH
2035 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2036 underlying do_cipher function handles all cipher semantics itself
2037 including padding and finalisation. This is useful if (for example)
2038 an ENGINE cipher handles block padding itself. The behaviour of
2039 do_cipher is subtly changed if this flag is set: the return value
2040 is the number of characters written to the output buffer (zero is
2041 no longer an error code) or a negative error code. Also if the
d45087c6 2042 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2043 [Steve Henson]
2044
2b3936e8
DSH
2045 *) If a candidate issuer certificate is already part of the constructed
2046 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2047 [Steve Henson]
2048
7c2d4fee
BM
2049 *) Improve forward-security support: add functions
2050
2051 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2052 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2053
2054 for use by SSL/TLS servers; the callback function will be called whenever a
2055 new session is created, and gets to decide whether the session may be
2056 cached to make it resumable (return 0) or not (return 1). (As by the
2057 SSL/TLS protocol specifications, the session_id sent by the server will be
2058 empty to indicate that the session is not resumable; also, the server will
2059 not generate RFC 4507 (RFC 5077) session tickets.)
2060
2061 A simple reasonable callback implementation is to return is_forward_secure.
2062 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2063 by the SSL/TLS server library, indicating whether it can provide forward
2064 security.
053fa39a 2065 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2066
3ddc06f0
BM
2067 *) New -verify_name option in command line utilities to set verification
2068 parameters by name.
2069 [Steve Henson]
2070
2071 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2072 Add CMAC pkey methods.
2073 [Steve Henson]
2074
7f111b8b 2075 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2076 browses /reneg connection is renegotiated. If /renegcert it is
2077 renegotiated requesting a certificate.
2078 [Steve Henson]
2079
2080 *) Add an "external" session cache for debugging purposes to s_server. This
2081 should help trace issues which normally are only apparent in deployed
2082 multi-process servers.
2083 [Steve Henson]
2084
2085 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2086 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2087 BIO_set_cipher() and some obscure PEM functions were changed so they
2088 can now return an error. The RAND changes required a change to the
2089 RAND_METHOD structure.
2090 [Steve Henson]
2091
2092 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2093 a gcc attribute to warn if the result of a function is ignored. This
2094 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2095 whose return value is often ignored.
3ddc06f0 2096 [Steve Henson]
f2ad3582 2097
eb64a6c6
RP
2098 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2099 These allow SCTs (signed certificate timestamps) to be requested and
2100 validated when establishing a connection.
2101 [Rob Percival <robpercival@google.com>]
2102
6ac83779
MC
2103 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2104
2105 *) Prevent padding oracle in AES-NI CBC MAC check
2106
2107 A MITM attacker can use a padding oracle attack to decrypt traffic
2108 when the connection uses an AES CBC cipher and the server support
2109 AES-NI.
2110
2111 This issue was introduced as part of the fix for Lucky 13 padding
2112 attack (CVE-2013-0169). The padding check was rewritten to be in
2113 constant time by making sure that always the same bytes are read and
2114 compared against either the MAC or padding bytes. But it no longer
2115 checked that there was enough data to have both the MAC and padding
2116 bytes.
2117
2118 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2119 (CVE-2016-2107)
2120 [Kurt Roeckx]
2121
2122 *) Fix EVP_EncodeUpdate overflow
2123
2124 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2125 Base64 encoding of binary data. If an attacker is able to supply very large
2126 amounts of input data then a length check can overflow resulting in a heap
2127 corruption.
2128
d5e86796 2129 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2130 the PEM_write_bio* family of functions. These are mainly used within the
2131 OpenSSL command line applications, so any application which processes data
2132 from an untrusted source and outputs it as a PEM file should be considered
2133 vulnerable to this issue. User applications that call these APIs directly
2134 with large amounts of untrusted data may also be vulnerable.
2135
2136 This issue was reported by Guido Vranken.
2137 (CVE-2016-2105)
2138 [Matt Caswell]
2139
2140 *) Fix EVP_EncryptUpdate overflow
2141
2142 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2143 is able to supply very large amounts of input data after a previous call to
2144 EVP_EncryptUpdate() with a partial block then a length check can overflow
2145 resulting in a heap corruption. Following an analysis of all OpenSSL
2146 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2147 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2148 the first called function after an EVP_EncryptInit(), and therefore that
2149 specific call must be safe. The second form is where the length passed to
2150 EVP_EncryptUpdate() can be seen from the code to be some small value and
2151 therefore there is no possibility of an overflow. Since all instances are
2152 one of these two forms, it is believed that there can be no overflows in
2153 internal code due to this problem. It should be noted that
2154 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2155 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2156 of these calls have also been analysed too and it is believed there are no
2157 instances in internal usage where an overflow could occur.
2158
2159 This issue was reported by Guido Vranken.
2160 (CVE-2016-2106)
2161 [Matt Caswell]
2162
2163 *) Prevent ASN.1 BIO excessive memory allocation
2164
2165 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2166 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2167 potentially consuming excessive resources or exhausting memory.
2168
2169 Any application parsing untrusted data through d2i BIO functions is
2170 affected. The memory based functions such as d2i_X509() are *not* affected.
2171 Since the memory based functions are used by the TLS library, TLS
2172 applications are not affected.
2173
2174 This issue was reported by Brian Carpenter.
2175 (CVE-2016-2109)
2176 [Stephen Henson]
2177
2178 *) EBCDIC overread
2179
2180 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2181 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2182 in arbitrary stack data being returned in the buffer.
2183
2184 This issue was reported by Guido Vranken.
2185 (CVE-2016-2176)
2186 [Matt Caswell]
2187
2188 *) Modify behavior of ALPN to invoke callback after SNI/servername
2189 callback, such that updates to the SSL_CTX affect ALPN.
2190 [Todd Short]
2191
2192 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2193 default.
2194 [Kurt Roeckx]
2195
2196 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2197 methods are enabled and ssl2 is disabled the methods return NULL.
2198 [Kurt Roeckx]
2199
09375d12
MC
2200 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2201
2202 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2203 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2204 provide any "EXPORT" or "LOW" strength ciphers.
2205 [Viktor Dukhovni]
2206
2207 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2208 is by default disabled at build-time. Builds that are not configured with
2209 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2210 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2211 will need to explicitly call either of:
2212
2213 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2214 or
2215 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2216
2217 as appropriate. Even if either of those is used, or the application
2218 explicitly uses the version-specific SSLv2_method() or its client and
2219 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2220 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2221 ciphers, and SSLv2 56-bit DES are no longer available.
2222 (CVE-2016-0800)
2223 [Viktor Dukhovni]
2224
2225 *) Fix a double-free in DSA code
2226
2227 A double free bug was discovered when OpenSSL parses malformed DSA private
2228 keys and could lead to a DoS attack or memory corruption for applications
2229 that receive DSA private keys from untrusted sources. This scenario is
2230 considered rare.
2231
2232 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2233 libFuzzer.
2234 (CVE-2016-0705)
2235 [Stephen Henson]
2236
2237 *) Disable SRP fake user seed to address a server memory leak.
2238
2239 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2240
2241 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2242 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2243 was changed to ignore the "fake user" SRP seed, even if the seed
2244 is configured.
2245
2246 Users should use SRP_VBASE_get1_by_user instead. Note that in
2247 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2248 also that even though configuring the SRP seed attempts to hide
2249 invalid usernames by continuing the handshake with fake
2250 credentials, this behaviour is not constant time and no strong
2251 guarantees are made that the handshake is indistinguishable from
2252 that of a valid user.
2253 (CVE-2016-0798)
2254 [Emilia Käsper]
2255
2256 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2257
2258 In the BN_hex2bn function the number of hex digits is calculated using an
2259 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2260 large values of |i| this can result in |bn_expand| not allocating any
2261 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2262 field as NULL leading to a subsequent NULL ptr deref. For very large values
2263 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2264 In this case memory is allocated to the internal BIGNUM data field, but it
2265 is insufficiently sized leading to heap corruption. A similar issue exists
2266 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2267 is ever called by user applications with very large untrusted hex/dec data.
2268 This is anticipated to be a rare occurrence.
2269
2270 All OpenSSL internal usage of these functions use data that is not expected
2271 to be untrusted, e.g. config file data or application command line
2272 arguments. If user developed applications generate config file data based
2273 on untrusted data then it is possible that this could also lead to security
2274 consequences. This is also anticipated to be rare.
2275
2276 This issue was reported to OpenSSL by Guido Vranken.
2277 (CVE-2016-0797)
2278 [Matt Caswell]
2279
2280 *) Fix memory issues in BIO_*printf functions
2281
2282 The internal |fmtstr| function used in processing a "%s" format string in
2283 the BIO_*printf functions could overflow while calculating the length of a
2284 string and cause an OOB read when printing very long strings.
2285
2286 Additionally the internal |doapr_outch| function can attempt to write to an
2287 OOB memory location (at an offset from the NULL pointer) in the event of a
2288 memory allocation failure. In 1.0.2 and below this could be caused where
2289 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2290 could be in processing a very long "%s" format string. Memory leaks can
2291 also occur.
2292
2293 The first issue may mask the second issue dependent on compiler behaviour.
2294 These problems could enable attacks where large amounts of untrusted data
2295 is passed to the BIO_*printf functions. If applications use these functions
2296 in this way then they could be vulnerable. OpenSSL itself uses these
2297 functions when printing out human-readable dumps of ASN.1 data. Therefore
2298 applications that print this data could be vulnerable if the data is from
2299 untrusted sources. OpenSSL command line applications could also be
2300 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2301 as command line arguments.
2302
2303 Libssl is not considered directly vulnerable. Additionally certificates etc
2304 received via remote connections via libssl are also unlikely to be able to
2305 trigger these issues because of message size limits enforced within libssl.
2306
2307 This issue was reported to OpenSSL Guido Vranken.
2308 (CVE-2016-0799)
2309 [Matt Caswell]
2310
2311 *) Side channel attack on modular exponentiation
2312
2313 A side-channel attack was found which makes use of cache-bank conflicts on
2314 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2315 of RSA keys. The ability to exploit this issue is limited as it relies on
2316 an attacker who has control of code in a thread running on the same
2317 hyper-threaded core as the victim thread which is performing decryptions.
2318
2319 This issue was reported to OpenSSL by Yuval Yarom, The University of
2320 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2321 Nadia Heninger, University of Pennsylvania with more information at
2322 http://cachebleed.info.
2323 (CVE-2016-0702)
2324 [Andy Polyakov]
2325
2326 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2327 if no keysize is specified with default_bits. This fixes an
2328 omission in an earlier change that changed all RSA/DSA key generation
2329 apps to use 2048 bits by default.
2330 [Emilia Käsper]
2331
502bed22
MC
2332 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2333 *) DH small subgroups
2334
2335 Historically OpenSSL only ever generated DH parameters based on "safe"
2336 primes. More recently (in version 1.0.2) support was provided for
2337 generating X9.42 style parameter files such as those required for RFC 5114
2338 support. The primes used in such files may not be "safe". Where an
2339 application is using DH configured with parameters based on primes that are
2340 not "safe" then an attacker could use this fact to find a peer's private
2341 DH exponent. This attack requires that the attacker complete multiple
2342 handshakes in which the peer uses the same private DH exponent. For example
2343 this could be used to discover a TLS server's private DH exponent if it's
2344 reusing the private DH exponent or it's using a static DH ciphersuite.
2345
2346 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2347 TLS. It is not on by default. If the option is not set then the server
2348 reuses the same private DH exponent for the life of the server process and
2349 would be vulnerable to this attack. It is believed that many popular
2350 applications do set this option and would therefore not be at risk.
2351
2352 The fix for this issue adds an additional check where a "q" parameter is
2353 available (as is the case in X9.42 based parameters). This detects the
2354 only known attack, and is the only possible defense for static DH
2355 ciphersuites. This could have some performance impact.
2356
2357 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2358 default and cannot be disabled. This could have some performance impact.
2359
2360 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2361 (CVE-2016-0701)
2362 [Matt Caswell]
2363
2364 *) SSLv2 doesn't block disabled ciphers
2365
2366 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2367 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2368 been disabled, provided that the SSLv2 protocol was not also disabled via
2369 SSL_OP_NO_SSLv2.
2370
2371 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2372 and Sebastian Schinzel.
2373 (CVE-2015-3197)
2374 [Viktor Dukhovni]
2375
5fa30720
DSH
2376 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2377
2378 *) BN_mod_exp may produce incorrect results on x86_64
2379
2380 There is a carry propagating bug in the x86_64 Montgomery squaring
2381 procedure. No EC algorithms are affected. Analysis suggests that attacks
2382 against RSA and DSA as a result of this defect would be very difficult to
2383 perform and are not believed likely. Attacks against DH are considered just
2384 feasible (although very difficult) because most of the work necessary to
2385 deduce information about a private key may be performed offline. The amount
2386 of resources required for such an attack would be very significant and
2387 likely only accessible to a limited number of attackers. An attacker would
2388 additionally need online access to an unpatched system using the target
2389 private key in a scenario with persistent DH parameters and a private
2390 key that is shared between multiple clients. For example this can occur by
2391 default in OpenSSL DHE based SSL/TLS ciphersuites.
2392
2393 This issue was reported to OpenSSL by Hanno Böck.
2394 (CVE-2015-3193)
2395 [Andy Polyakov]
2396
2397 *) Certificate verify crash with missing PSS parameter
2398
2399 The signature verification routines will crash with a NULL pointer
2400 dereference if presented with an ASN.1 signature using the RSA PSS
2401 algorithm and absent mask generation function parameter. Since these
2402 routines are used to verify certificate signature algorithms this can be
2403 used to crash any certificate verification operation and exploited in a
2404 DoS attack. Any application which performs certificate verification is
2405 vulnerable including OpenSSL clients and servers which enable client
2406 authentication.
2407
2408 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2409 (CVE-2015-3194)
2410 [Stephen Henson]
2411
2412 *) X509_ATTRIBUTE memory leak
2413
2414 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2415 memory. This structure is used by the PKCS#7 and CMS routines so any
2416 application which reads PKCS#7 or CMS data from untrusted sources is
2417 affected. SSL/TLS is not affected.
2418
2419 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2420 libFuzzer.
2421 (CVE-2015-3195)
2422 [Stephen Henson]
2423
2424 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2425 This changes the decoding behaviour for some invalid messages,
2426 though the change is mostly in the more lenient direction, and
2427 legacy behaviour is preserved as much as possible.
2428 [Emilia Käsper]
2429
2430 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2431 return an error
2432 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2433
a8471306 2434 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2435
2436 *) Alternate chains certificate forgery
2437
d5e86796 2438 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2439 alternative certificate chain if the first attempt to build such a chain
2440 fails. An error in the implementation of this logic can mean that an
2441 attacker could cause certain checks on untrusted certificates to be
2442 bypassed, such as the CA flag, enabling them to use a valid leaf
2443 certificate to act as a CA and "issue" an invalid certificate.
2444
2445 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2446 (Google/BoringSSL).
2447 [Matt Caswell]
2448
2449 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2450
2451 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2452 incompatibility in the handling of HMAC. The previous ABI has now been
2453 restored.
2454 [Matt Caswell]
2455
2456 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2457
063dccd0
MC
2458 *) Malformed ECParameters causes infinite loop
2459
2460 When processing an ECParameters structure OpenSSL enters an infinite loop
2461 if the curve specified is over a specially malformed binary polynomial
2462 field.
2463
2464 This can be used to perform denial of service against any
2465 system which processes public keys, certificate requests or
2466 certificates. This includes TLS clients and TLS servers with
2467 client authentication enabled.
2468
2469 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2470 (CVE-2015-1788)
2471 [Andy Polyakov]
2472
2473 *) Exploitable out-of-bounds read in X509_cmp_time
2474
2475 X509_cmp_time does not properly check the length of the ASN1_TIME
2476 string and can read a few bytes out of bounds. In addition,
2477 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2478 time string.
2479
2480 An attacker can use this to craft malformed certificates and CRLs of
2481 various sizes and potentially cause a segmentation fault, resulting in
2482 a DoS on applications that verify certificates or CRLs. TLS clients
2483 that verify CRLs are affected. TLS clients and servers with client
2484 authentication enabled may be affected if they use custom verification
2485 callbacks.
2486
2487 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2488 independently by Hanno Böck.
063dccd0 2489 (CVE-2015-1789)
053fa39a 2490 [Emilia Käsper]
063dccd0
MC
2491
2492 *) PKCS7 crash with missing EnvelopedContent
2493
2494 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2495 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2496 with missing content and trigger a NULL pointer dereference on parsing.
2497
2498 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2499 structures from untrusted sources are affected. OpenSSL clients and
2500 servers are not affected.
2501
2502 This issue was reported to OpenSSL by Michal Zalewski (Google).
2503 (CVE-2015-1790)
053fa39a 2504 [Emilia Käsper]
063dccd0
MC
2505
2506 *) CMS verify infinite loop with unknown hash function
2507
2508 When verifying a signedData message the CMS code can enter an infinite loop
2509 if presented with an unknown hash function OID. This can be used to perform
2510 denial of service against any system which verifies signedData messages using
2511 the CMS code.
2512 This issue was reported to OpenSSL by Johannes Bauer.
2513 (CVE-2015-1792)
2514 [Stephen Henson]
2515
2516 *) Race condition handling NewSessionTicket
2517
2518 If a NewSessionTicket is received by a multi-threaded client when attempting to
2519 reuse a previous ticket then a race condition can occur potentially leading to
2520 a double free of the ticket data.
2521 (CVE-2015-1791)
2522 [Matt Caswell]
2523
de57d237
EK
2524 *) Only support 256-bit or stronger elliptic curves with the
2525 'ecdh_auto' setting (server) or by default (client). Of supported
2526 curves, prefer P-256 (both).
2527 [Emilia Kasper]
2528
2529 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2530
2531 *) ClientHello sigalgs DoS fix
2532
2533 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2534 invalid signature algorithms extension a NULL pointer dereference will
2535 occur. This can be exploited in a DoS attack against the server.
2536
2537 This issue was was reported to OpenSSL by David Ramos of Stanford
2538 University.
2539 (CVE-2015-0291)
2540 [Stephen Henson and Matt Caswell]
2541
2542 *) Multiblock corrupted pointer fix
2543
2544 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2545 feature only applies on 64 bit x86 architecture platforms that support AES
2546 NI instructions. A defect in the implementation of "multiblock" can cause
2547 OpenSSL's internal write buffer to become incorrectly set to NULL when
2548 using non-blocking IO. Typically, when the user application is using a
2549 socket BIO for writing, this will only result in a failed connection.
2550 However if some other BIO is used then it is likely that a segmentation
2551 fault will be triggered, thus enabling a potential DoS attack.
2552
2553 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2554 (CVE-2015-0290)
2555 [Matt Caswell]
2556
2557 *) Segmentation fault in DTLSv1_listen fix
2558
2559 The DTLSv1_listen function is intended to be stateless and processes the
2560 initial ClientHello from many peers. It is common for user code to loop
2561 over the call to DTLSv1_listen until a valid ClientHello is received with
2562 an associated cookie. A defect in the implementation of DTLSv1_listen means
2563 that state is preserved in the SSL object from one invocation to the next
2564 that can lead to a segmentation fault. Errors processing the initial
2565 ClientHello can trigger this scenario. An example of such an error could be
2566 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2567 server.
2568
2569 This issue was reported to OpenSSL by Per Allansson.
2570 (CVE-2015-0207)
2571 [Matt Caswell]
2572
2573 *) Segmentation fault in ASN1_TYPE_cmp fix
2574
2575 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2576 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2577 certificate signature algorithm consistency this can be used to crash any
2578 certificate verification operation and exploited in a DoS attack. Any
2579 application which performs certificate verification is vulnerable including
2580 OpenSSL clients and servers which enable client authentication.
2581 (CVE-2015-0286)
2582 [Stephen Henson]
2583
2584 *) Segmentation fault for invalid PSS parameters fix
2585
2586 The signature verification routines will crash with a NULL pointer
2587 dereference if presented with an ASN.1 signature using the RSA PSS
2588 algorithm and invalid parameters. Since these routines are used to verify
2589 certificate signature algorithms this can be used to crash any
2590 certificate verification operation and exploited in a DoS attack. Any
2591 application which performs certificate verification is vulnerable including
2592 OpenSSL clients and servers which enable client authentication.
2593
2594 This issue was was reported to OpenSSL by Brian Carpenter.
2595 (CVE-2015-0208)
2596 [Stephen Henson]
2597
2598 *) ASN.1 structure reuse memory corruption fix
2599
2600 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2601 memory corruption via an invalid write. Such reuse is and has been
2602 strongly discouraged and is believed to be rare.
2603
2604 Applications that parse structures containing CHOICE or ANY DEFINED BY
2605 components may be affected. Certificate parsing (d2i_X509 and related
2606 functions) are however not affected. OpenSSL clients and servers are
2607 not affected.
2608 (CVE-2015-0287)
2609 [Stephen Henson]
2610
2611 *) PKCS7 NULL pointer dereferences fix
2612
2613 The PKCS#7 parsing code does not handle missing outer ContentInfo
2614 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2615 missing content and trigger a NULL pointer dereference on parsing.
2616
2617 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2618 otherwise parse PKCS#7 structures from untrusted sources are
2619 affected. OpenSSL clients and servers are not affected.
2620
2621 This issue was reported to OpenSSL by Michal Zalewski (Google).
2622 (CVE-2015-0289)
053fa39a 2623 [Emilia Käsper]
bdc234f3
MC
2624
2625 *) DoS via reachable assert in SSLv2 servers fix
2626
2627 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2628 servers that both support SSLv2 and enable export cipher suites by sending
2629 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2630
053fa39a 2631 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2632 (OpenSSL development team).
2633 (CVE-2015-0293)
053fa39a 2634 [Emilia Käsper]
bdc234f3
MC
2635
2636 *) Empty CKE with client auth and DHE fix
2637
2638 If client auth is used then a server can seg fault in the event of a DHE
2639 ciphersuite being selected and a zero length ClientKeyExchange message
2640 being sent by the client. This could be exploited in a DoS attack.
2641 (CVE-2015-1787)
2642 [Matt Caswell]
2643
2644 *) Handshake with unseeded PRNG fix
2645
2646 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2647 with an unseeded PRNG. The conditions are:
2648 - The client is on a platform where the PRNG has not been seeded
2649 automatically, and the user has not seeded manually
2650 - A protocol specific client method version has been used (i.e. not
2651 SSL_client_methodv23)
2652 - A ciphersuite is used that does not require additional random data from
2653 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2654
2655 If the handshake succeeds then the client random that has been used will
2656 have been generated from a PRNG with insufficient entropy and therefore the
2657 output may be predictable.
2658
2659 For example using the following command with an unseeded openssl will
2660 succeed on an unpatched platform:
2661
2662 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2663 (CVE-2015-0285)
2664 [Matt Caswell]
2665
2666 *) Use After Free following d2i_ECPrivatekey error fix
2667
2668 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2669 could cause a use after free condition. This, in turn, could cause a double
2670 free in several private key parsing functions (such as d2i_PrivateKey
2671 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2672 for applications that receive EC private keys from untrusted
2673 sources. This scenario is considered rare.
2674
2675 This issue was discovered by the BoringSSL project and fixed in their
2676 commit 517073cd4b.
2677 (CVE-2015-0209)
2678 [Matt Caswell]
2679
2680 *) X509_to_X509_REQ NULL pointer deref fix
2681
2682 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2683 the certificate key is invalid. This function is rarely used in practice.
2684
2685 This issue was discovered by Brian Carpenter.
2686 (CVE-2015-0288)
2687 [Stephen Henson]
2688
2689 *) Removed the export ciphers from the DEFAULT ciphers
2690 [Kurt Roeckx]
2691
2692 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2693
0548505f
AP
2694 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2695 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2696 So far those who have to target multiple platforms would compromise
0548505f
AP
2697 and argue that binary targeting say ARMv5 would still execute on
2698 ARMv8. "Universal" build resolves this compromise by providing
2699 near-optimal performance even on newer platforms.
2700 [Andy Polyakov]
2701
507efe73
AP
2702 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2703 (other platforms pending).
9f4bd9d5 2704 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2705
b2774f6e
DSH
2706 *) Add support for the SignedCertificateTimestampList certificate and
2707 OCSP response extensions from RFC6962.
2708 [Rob Stradling]
2709
0fe73d6c
BM
2710 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2711 for corner cases. (Certain input points at infinity could lead to
2712 bogus results, with non-infinity inputs mapped to infinity too.)
2713 [Bodo Moeller]
2714
7a2b5450
AP
2715 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2716 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2717 common cases are optimized and there still is room for further
2718 improvements. Vector Permutation AES for Altivec is also added.
2719 [Andy Polyakov]
2720
2721 *) Add support for little-endian ppc64 Linux target.
2722 [Marcelo Cerri (IBM)]
2723
2724 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2725 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2726 are optimized and there still is room for further improvements.
2727 Both 32- and 64-bit modes are supported.
2728 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2729
2730 *) Improved ARMv7 NEON support.
2731 [Andy Polyakov]
2732
2733 *) Support for SPARC Architecture 2011 crypto extensions, first
2734 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2735 SHA256/512, MD5, GHASH and modular exponentiation.
2736 [Andy Polyakov, David Miller]
2737
2738 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2739 RSAZ.
9f4bd9d5 2740 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2741
2742 *) Support for new and upcoming Intel processors, including AVX2,
2743 BMI and SHA ISA extensions. This includes additional "stitched"
2744 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2745 for TLS encrypt.
2746
2747 This work was sponsored by Intel Corp.
2748 [Andy Polyakov]
2749
429a25b9
BM
2750 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2751 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2752 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2753 [Steve Henson]
2754
38c65481 2755 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2756 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2757 [Steve Henson]
2758
2759 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2760 MGF1 digest and OAEP label.
2761 [Steve Henson]
2762
2763 *) Add EVP support for key wrapping algorithms, to avoid problems with
2764 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2765 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2766 algorithms and include tests cases.
2767 [Steve Henson]
4fcdd66f 2768
94c2f77a
DSH
2769 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2770 structure.
2771 [Douglas E. Engert, Steve Henson]
2772
4dc83677
BM
2773 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2774 difference in days and seconds between two tm or ASN1_TIME structures.
2775 [Steve Henson]
2776
2777 *) Add -rev test option to s_server to just reverse order of characters
2778 received by client and send back to server. Also prints an abbreviated
2779 summary of the connection parameters.
2780 [Steve Henson]
2781
2782 *) New option -brief for s_client and s_server to print out a brief summary
2783 of connection parameters.
2784 [Steve Henson]
2785
2786 *) Add callbacks for arbitrary TLS extensions.
2787 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2788
2789 *) New option -crl_download in several openssl utilities to download CRLs
2790 from CRLDP extension in certificates.
2791 [Steve Henson]
2792
2793 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2794 [Steve Henson]
2795
2796 *) New function X509_CRL_diff to generate a delta CRL from the difference
2797 of two full CRLs. Add support to "crl" utility.
2798 [Steve Henson]
2799
2800 *) New functions to set lookup_crls function and to retrieve
2801 X509_STORE from X509_STORE_CTX.
2802 [Steve Henson]
2803
2804 *) Print out deprecated issuer and subject unique ID fields in
2805 certificates.
2806 [Steve Henson]
2807
2808 *) Extend OCSP I/O functions so they can be used for simple general purpose
2809 HTTP as well as OCSP. New wrapper function which can be used to download
2810 CRLs using the OCSP API.
2811 [Steve Henson]
2812
2813 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2814 [Steve Henson]
2815
2816 *) SSL_CONF* functions. These provide a common framework for application
2817 configuration using configuration files or command lines.
2818 [Steve Henson]
2819
2820 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2821 message callback and prints the results. Needs compile time option
2822 "enable-ssl-trace". New options to s_client and s_server to enable
2823 tracing.
2824 [Steve Henson]
2825
2826 *) New ctrl and macro to retrieve supported points extensions.
2827 Print out extension in s_server and s_client.
2828 [Steve Henson]
2829
2830 *) New functions to retrieve certificate signature and signature
2831 OID NID.
2832 [Steve Henson]
2833
2834 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2835 client to OpenSSL.
2836 [Steve Henson]
2837
2838 *) New Suite B modes for TLS code. These use and enforce the requirements
2839 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2840 only use Suite B curves. The Suite B modes can be set by using the
2841 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2842 [Steve Henson]
2843
2844 *) New chain verification flags for Suite B levels of security. Check
2845 algorithms are acceptable when flags are set in X509_verify_cert.
2846 [Steve Henson]
2847
2848 *) Make tls1_check_chain return a set of flags indicating checks passed
2849 by a certificate chain. Add additional tests to handle client
2850 certificates: checks for matching certificate type and issuer name
2851 comparison.
2852 [Steve Henson]
2853
2854 *) If an attempt is made to use a signature algorithm not in the peer
2855 preference list abort the handshake. If client has no suitable
2856 signature algorithms in response to a certificate request do not
2857 use the certificate.
2858 [Steve Henson]
2859
2860 *) If server EC tmp key is not in client preference list abort handshake.
2861 [Steve Henson]
2862
2863 *) Add support for certificate stores in CERT structure. This makes it
2864 possible to have different stores per SSL structure or one store in
d5e86796 2865 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2866 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2867 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2868 an error if the chain cannot be built: this will allow applications
2869 to test if a chain is correctly configured.
2870
2871 Note: if the CERT based stores are not set then the parent SSL_CTX
2872 store is used to retain compatibility with existing behaviour.
2873
2874 [Steve Henson]
2875
2876 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2877 mask based on the current session, check mask when sending client
2878 hello and checking the requested ciphersuite.
2879 [Steve Henson]
2880
2881 *) New ctrls to retrieve and set certificate types in a certificate
2882 request message. Print out received values in s_client. If certificate
2883 types is not set with custom values set sensible values based on
2884 supported signature algorithms.
2885 [Steve Henson]
2886
2887 *) Support for distinct client and server supported signature algorithms.
2888 [Steve Henson]
2889
2890 *) Add certificate callback. If set this is called whenever a certificate
2891 is required by client or server. An application can decide which
2892 certificate chain to present based on arbitrary criteria: for example
2893 supported signature algorithms. Add very simple example to s_server.
2894 This fixes many of the problems and restrictions of the existing client
2895 certificate callback: for example you can now clear an existing
2896 certificate and specify the whole chain.
2897 [Steve Henson]
2898
2899 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2900 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2901 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2902 to have similar checks in it.
2903
2904 Add new "cert_flags" field to CERT structure and include a "strict mode".
2905 This enforces some TLS certificate requirements (such as only permitting
2906 certificate signature algorithms contained in the supported algorithms
2907 extension) which some implementations ignore: this option should be used
2908 with caution as it could cause interoperability issues.
2909 [Steve Henson]
2910
2911 *) Update and tidy signature algorithm extension processing. Work out
2912 shared signature algorithms based on preferences and peer algorithms
2913 and print them out in s_client and s_server. Abort handshake if no
2914 shared signature algorithms.
2915 [Steve Henson]
2916
2917 *) Add new functions to allow customised supported signature algorithms
2918 for SSL and SSL_CTX structures. Add options to s_client and s_server
2919 to support them.
2920 [Steve Henson]
2921
2922 *) New function SSL_certs_clear() to delete all references to certificates
2923 from an SSL structure. Before this once a certificate had been added
2924 it couldn't be removed.
2925 [Steve Henson]
2926
2927 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2928 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2929 [Steve Henson]
2930
2931 *) Fixes and wildcard matching support to hostname and email checking
2932 functions. Add manual page.
2933 [Florian Weimer (Red Hat Product Security Team)]
2934
2935 *) New functions to check a hostname email or IP address against a
2936 certificate. Add options x509 utility to print results of checks against
2937 a certificate.
2938 [Steve Henson]
2939
2940 *) Fix OCSP checking.
2941 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2942
7f111b8b 2943 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2944 OpenSSL still tries to build a complete chain to a root but if an
2945 intermediate CA has a trust setting included that is used. The first
2946 setting is used: whether to trust (e.g., -addtrust option to the x509
2947 utility) or reject.
2948 [Steve Henson]
4dc83677
BM
2949
2950 *) Add -trusted_first option which attempts to find certificates in the
2951 trusted store even if an untrusted chain is also supplied.
2952 [Steve Henson]
0e1f390b 2953
b8c59291
AP
2954 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2955 platform support for Linux and Android.
2956 [Andy Polyakov]
2957
0e1f390b
AP
2958 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2959 [Andy Polyakov]
2960
0e1f390b
AP
2961 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2962 When in FIPS mode the approved implementations are used as normal,
2963 when not in FIPS mode the internal unapproved versions are used instead.
2964 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2965 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2966 [Steve Henson]
2967
2968 *) Transparently support X9.42 DH parameters when calling
2969 PEM_read_bio_DHparameters. This means existing applications can handle
2970 the new parameter format automatically.
2971 [Steve Henson]
2972
2973 *) Initial experimental support for X9.42 DH parameter format: mainly
2974 to support use of 'q' parameter for RFC5114 parameters.
2975 [Steve Henson]
2976
2977 *) Add DH parameters from RFC5114 including test data to dhtest.
2978 [Steve Henson]
2979
2980 *) Support for automatic EC temporary key parameter selection. If enabled
2981 the most preferred EC parameters are automatically used instead of
2982 hardcoded fixed parameters. Now a server just has to call:
2983 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2984 support ECDH and use the most appropriate parameters.
2985 [Steve Henson]
2986
2987 *) Enhance and tidy EC curve and point format TLS extension code. Use
2988 static structures instead of allocation if default values are used.
2989 New ctrls to set curves we wish to support and to retrieve shared curves.
2990 Print out shared curves in s_server. New options to s_server and s_client
2991 to set list of supported curves.
2992 [Steve Henson]
2993
7f111b8b 2994 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
2995 supported curve values as an array of NIDs. Extend openssl utility
2996 to print out received values.
2997 [Steve Henson]
2998
2999 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3000 between NIDs and the more common NIST names such as "P-256". Enhance
3001 ecparam utility and ECC method to recognise the NIST names for curves.
3002 [Steve Henson]
3003
3004 *) Enhance SSL/TLS certificate chain handling to support different
3005 chains for each certificate instead of one chain in the parent SSL_CTX.
3006 [Steve Henson]
3007
3008 *) Support for fixed DH ciphersuite client authentication: where both
3009 server and client use DH certificates with common parameters.
3010 [Steve Henson]
3011
3012 *) Support for fixed DH ciphersuites: those requiring DH server
3013 certificates.
3014 [Steve Henson]
3015
5f85f64f
EK
3016 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3017 the certificate.
3018 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3019 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3020 X509_CINF_get_signature were reverted post internal team review.
3021
bdc234f3
MC
3022 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3023
3024 *) Build fixes for the Windows and OpenVMS platforms
3025 [Matt Caswell and Richard Levitte]
3026
3027 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3028
3029 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3030 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3031 dereference. This could lead to a Denial Of Service attack. Thanks to
3032 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3033 (CVE-2014-3571)
3034 [Steve Henson]
3035
3036 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3037 dtls1_buffer_record function under certain conditions. In particular this
3038 could occur if an attacker sent repeated DTLS records with the same
3039 sequence number but for the next epoch. The memory leak could be exploited
3040 by an attacker in a Denial of Service attack through memory exhaustion.
3041 Thanks to Chris Mueller for reporting this issue.
3042 (CVE-2015-0206)
3043 [Matt Caswell]
3044
3045 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3046 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3047 method would be set to NULL which could later result in a NULL pointer
3048 dereference. Thanks to Frank Schmirler for reporting this issue.
3049 (CVE-2014-3569)
3050 [Kurt Roeckx]
d663df23 3051
b15f8769
DSH
3052 *) Abort handshake if server key exchange message is omitted for ephemeral
3053 ECDH ciphersuites.
3054
4138e388
DSH
3055 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3056 reporting this issue.
b15f8769
DSH
3057 (CVE-2014-3572)
3058 [Steve Henson]
3059
ce325c60
DSH
3060 *) Remove non-export ephemeral RSA code on client and server. This code
3061 violated the TLS standard by allowing the use of temporary RSA keys in
3062 non-export ciphersuites and could be used by a server to effectively
3063 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3064 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3065 INRIA or reporting this issue.
ce325c60
DSH
3066 (CVE-2015-0204)
3067 [Steve Henson]
3068
bdc234f3
MC
3069 *) Fixed issue where DH client certificates are accepted without verification.
3070 An OpenSSL server will accept a DH certificate for client authentication
3071 without the certificate verify message. This effectively allows a client to
3072 authenticate without the use of a private key. This only affects servers
3073 which trust a client certificate authority which issues certificates
3074 containing DH keys: these are extremely rare and hardly ever encountered.
3075 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3076 this issue.
3077 (CVE-2015-0205)
3078 [Steve Henson]
3079
61aa44ca
AL
3080 *) Ensure that the session ID context of an SSL is updated when its
3081 SSL_CTX is updated via SSL_set_SSL_CTX.
3082
3083 The session ID context is typically set from the parent SSL_CTX,
3084 and can vary with the CTX.
3085 [Adam Langley]
3086
684400ce
DSH
3087 *) Fix various certificate fingerprint issues.
3088
3089 By using non-DER or invalid encodings outside the signed portion of a
3090 certificate the fingerprint can be changed without breaking the signature.
3091 Although no details of the signed portion of the certificate can be changed
3092 this can cause problems with some applications: e.g. those using the
3093 certificate fingerprint for blacklists.
3094
3095 1. Reject signatures with non zero unused bits.
3096
3097 If the BIT STRING containing the signature has non zero unused bits reject
3098 the signature. All current signature algorithms require zero unused bits.
3099
3100 2. Check certificate algorithm consistency.
3101
3102 Check the AlgorithmIdentifier inside TBS matches the one in the
3103 certificate signature. NB: this will result in signature failure
3104 errors for some broken certificates.
3105
3106 Thanks to Konrad Kraszewski from Google for reporting this issue.
3107
3108 3. Check DSA/ECDSA signatures use DER.
3109
60250017 3110 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3111 signature. Return an error if there is a mismatch.
3112
3113 This will reject various cases including garbage after signature
3114 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3115 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3116 (negative or with leading zeroes).
3117
3118 Further analysis was conducted and fixes were developed by Stephen Henson
3119 of the OpenSSL core team.
3120
3121 (CVE-2014-8275)
3122 [Steve Henson]
3123
bdc234f3
MC
3124 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3125 results on some platforms, including x86_64. This bug occurs at random
3126 with a very low probability, and is not known to be exploitable in any
3127 way, though its exact impact is difficult to determine. Thanks to Pieter
3128 Wuille (Blockstream) who reported this issue and also suggested an initial
3129 fix. Further analysis was conducted by the OpenSSL development team and
3130 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3131 the OpenSSL core team.
3132 (CVE-2014-3570)
3133 [Andy Polyakov]
3134
9e189b9d
DB
3135 *) Do not resume sessions on the server if the negotiated protocol
3136 version does not match the session's version. Resuming with a different
3137 version, while not strictly forbidden by the RFC, is of questionable
3138 sanity and breaks all known clients.
053fa39a 3139 [David Benjamin, Emilia Käsper]
9e189b9d 3140
e94a6c0e
EK
3141 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3142 early CCS messages during renegotiation. (Note that because
3143 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3144 [Emilia Käsper]
e94a6c0e 3145
d663df23
EK
3146 *) Tighten client-side session ticket handling during renegotiation:
3147 ensure that the client only accepts a session ticket if the server sends
3148 the extension anew in the ServerHello. Previously, a TLS client would
3149 reuse the old extension state and thus accept a session ticket if one was
3150 announced in the initial ServerHello.
de2c7504
EK
3151
3152 Similarly, ensure that the client requires a session ticket if one
3153 was advertised in the ServerHello. Previously, a TLS client would
3154 ignore a missing NewSessionTicket message.
053fa39a 3155 [Emilia Käsper]
d663df23 3156
18a2d293
EK
3157 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3158
3159 *) SRTP Memory Leak.
3160
3161 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3162 sends a carefully crafted handshake message, to cause OpenSSL to fail
3163 to free up to 64k of memory causing a memory leak. This could be
3164 exploited in a Denial Of Service attack. This issue affects OpenSSL
3165 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3166 whether SRTP is used or configured. Implementations of OpenSSL that
3167 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3168
3169 The fix was developed by the OpenSSL team.
3170 (CVE-2014-3513)
3171 [OpenSSL team]
3172
3173 *) Session Ticket Memory Leak.
3174
3175 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3176 integrity of that ticket is first verified. In the event of a session
3177 ticket integrity check failing, OpenSSL will fail to free memory
3178 causing a memory leak. By sending a large number of invalid session
3179 tickets an attacker could exploit this issue in a Denial Of Service
3180 attack.
3181 (CVE-2014-3567)
3182 [Steve Henson]
3183
3184 *) Build option no-ssl3 is incomplete.
3185
3186 When OpenSSL is configured with "no-ssl3" as a build option, servers
3187 could accept and complete a SSL 3.0 handshake, and clients could be
3188 configured to send them.
3189 (CVE-2014-3568)
3190 [Akamai and the OpenSSL team]
3191
3192 *) Add support for TLS_FALLBACK_SCSV.
3193 Client applications doing fallback retries should call
3194 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3195 (CVE-2014-3566)
3196 [Adam Langley, Bodo Moeller]
38c65481 3197
1cfd255c 3198 *) Add additional DigestInfo checks.
7f111b8b 3199
60250017 3200 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3201 verifying RSA signature: this will reject any improperly encoded
3202 DigestInfo structures.
1cfd255c 3203
7c477625 3204 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3205
3206 [Steve Henson]
3207
49b0dfc5
EK
3208 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3209
3210 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3211 SRP code can be overrun an internal buffer. Add sanity check that
3212 g, A, B < N to SRP code.
3213
3214 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3215 Group for discovering this issue.
3216 (CVE-2014-3512)
3217 [Steve Henson]
3218
3219 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3220 TLS 1.0 instead of higher protocol versions when the ClientHello message
3221 is badly fragmented. This allows a man-in-the-middle attacker to force a
3222 downgrade to TLS 1.0 even if both the server and the client support a
3223 higher protocol version, by modifying the client's TLS records.
3224
3225 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3226 researching this issue.
3227 (CVE-2014-3511)
3228 [David Benjamin]
3229
3230 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3231 to a denial of service attack. A malicious server can crash the client
3232 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3233 ciphersuite and sending carefully crafted handshake messages.
3234
053fa39a 3235 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3236 issue.
3237 (CVE-2014-3510)
053fa39a 3238 [Emilia Käsper]
49b0dfc5
EK
3239
3240 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3241 to leak memory. This can be exploited through a Denial of Service attack.
3242 Thanks to Adam Langley for discovering and researching this issue.
3243 (CVE-2014-3507)
3244 [Adam Langley]
3245
3246 *) An attacker can force openssl to consume large amounts of memory whilst
3247 processing DTLS handshake messages. This can be exploited through a
3248 Denial of Service attack.
3249 Thanks to Adam Langley for discovering and researching this issue.
3250 (CVE-2014-3506)
3251 [Adam Langley]
3252
3253 *) An attacker can force an error condition which causes openssl to crash
3254 whilst processing DTLS packets due to memory being freed twice. This
3255 can be exploited through a Denial of Service attack.
5e93e5fc 3256 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3257 this issue.
3258 (CVE-2014-3505)
3259 [Adam Langley]
3260
3261 *) If a multithreaded client connects to a malicious server using a resumed
3262 session and the server sends an ec point format extension it could write
3263 up to 255 bytes to freed memory.
3264
3265 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3266 issue.
3267 (CVE-2014-3509)
3268 [Gabor Tyukasz]
3269
3270 *) A malicious server can crash an OpenSSL client with a null pointer
3271 dereference (read) by specifying an SRP ciphersuite even though it was not
3272 properly negotiated with the client. This can be exploited through a
3273 Denial of Service attack.
3274
053fa39a 3275 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3276 discovering and researching this issue.
3277 (CVE-2014-5139)
3278 [Steve Henson]
3279
3280 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3281 X509_name_oneline, X509_name_print_ex et al. to leak some information
3282 from the stack. Applications may be affected if they echo pretty printing
3283 output to the attacker.
3284
3285 Thanks to Ivan Fratric (Google) for discovering this issue.
3286 (CVE-2014-3508)
053fa39a 3287 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3288
3289 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3290 for corner cases. (Certain input points at infinity could lead to
3291 bogus results, with non-infinity inputs mapped to infinity too.)
3292 [Bodo Moeller]
3293
7c477625
DSH
3294 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3295
38c65481
BM
3296 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3297 handshake can force the use of weak keying material in OpenSSL
3298 SSL/TLS clients and servers.
3299
3300 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3301 researching this issue. (CVE-2014-0224)
3302 [KIKUCHI Masashi, Steve Henson]
3303
3304 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3305 OpenSSL DTLS client the code can be made to recurse eventually crashing
3306 in a DoS attack.
3307
3308 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3309 (CVE-2014-0221)
3310 [Imre Rad, Steve Henson]
3311
3312 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3313 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3314 client or server. This is potentially exploitable to run arbitrary
3315 code on a vulnerable client or server.
3316
053fa39a
RL
3317 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3318 [Jüri Aedla, Steve Henson]
38c65481
BM
3319
3320 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3321 are subject to a denial of service attack.
3322
053fa39a 3323 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3324 this issue. (CVE-2014-3470)
053fa39a 3325 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3326
3327 *) Harmonize version and its documentation. -f flag is used to display
3328 compilation flags.
3329 [mancha <mancha1@zoho.com>]
3330
3331 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3332 in i2d_ECPrivateKey.
3333 [mancha <mancha1@zoho.com>]
3334
3335 *) Fix some double frees. These are not thought to be exploitable.
3336 [mancha <mancha1@zoho.com>]
3337
3338 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3339
3340 *) A missing bounds check in the handling of the TLS heartbeat extension
3341 can be used to reveal up to 64k of memory to a connected client or
3342 server.
3343
3344 Thanks for Neel Mehta of Google Security for discovering this bug and to
3345 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3346 preparing the fix (CVE-2014-0160)
3347 [Adam Langley, Bodo Moeller]
3348
3349 *) Fix for the attack described in the paper "Recovering OpenSSL
3350 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3351 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3352 http://eprint.iacr.org/2014/140
3353
3354 Thanks to Yuval Yarom and Naomi Benger for discovering this
3355 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3356 [Yuval Yarom and Naomi Benger]
3357
3358 *) TLS pad extension: draft-agl-tls-padding-03
3359
3360 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3361 TLS client Hello record length value would otherwise be > 255 and
3362 less that 512 pad with a dummy extension containing zeroes so it
3363 is at least 512 bytes long.
3364
3365 [Adam Langley, Steve Henson]
3366
3367 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3368
7f111b8b 3369 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3370 handshake could crash OpenSSL with a NULL pointer exception.
3371 Thanks to Anton Johansson for reporting this issues.
3372 (CVE-2013-4353)
3373
3374 *) Keep original DTLS digest and encryption contexts in retransmission
3375 structures so we can use the previous session parameters if they need
3376 to be resent. (CVE-2013-6450)
3377 [Steve Henson]
3378
3379 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3380 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3381 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3382 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3383 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3384 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3385 [Rob Stradling, Adam Langley]
3386
4dc83677
BM
3387 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3388
3389 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3390 supporting platforms or when small records were transferred.
3391 [Andy Polyakov, Steve Henson]
3392
3393 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3394
3395 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3396
7f111b8b 3397 This addresses the flaw in CBC record processing discovered by
4dc83677 3398 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3399 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3400
3401 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3402 Security Group at Royal Holloway, University of London
3403 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3404 Emilia Käsper for the initial patch.
4dc83677 3405 (CVE-2013-0169)
053fa39a 3406 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3407
3408 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3409 ciphersuites which can be exploited in a denial of service attack.
3410 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3411 and detecting this bug and to Wolfgang Ettlinger
3412 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3413 (CVE-2012-2686)
3414 [Adam Langley]
3415
3416 *) Return an error when checking OCSP signatures when key is NULL.
3417 This fixes a DoS attack. (CVE-2013-0166)
3418 [Steve Henson]
3419
3420 *) Make openssl verify return errors.
3421 [Chris Palmer <palmer@google.com> and Ben Laurie]
3422
3423 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3424 the right response is stapled. Also change SSL_get_certificate()
3425 so it returns the certificate actually sent.
3426 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3427 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3428
4242a090
DSH
3429 *) Fix possible deadlock when decoding public keys.
3430 [Steve Henson]
3431
c3b13033
DSH
3432 *) Don't use TLS 1.0 record version number in initial client hello
3433 if renegotiating.
3434 [Steve Henson]
3435
3436 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3437
c46ecc3a 3438 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3439 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3440
3441 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3442 fuzzing as a service testing platform.
3443 (CVE-2012-2333)
3444 [Steve Henson]
3445
225055c3
DSH
3446 *) Initialise tkeylen properly when encrypting CMS messages.
3447 Thanks to Solar Designer of Openwall for reporting this issue.
3448 [Steve Henson]
0e1f390b 3449
a7086099
DSH
3450 *) In FIPS mode don't try to use composite ciphers as they are not
3451 approved.
3452 [Steve Henson]
0e1f390b 3453
a7086099 3454 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3455
396f8b71 3456 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3457 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3458 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3459 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3460 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3461 0x10000000L Any application which was previously compiled against
3462 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3463 will need to be recompiled as a result. Letting be results in
3464 inability to disable specifically TLS 1.1 and in client context,
3465 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3466 [Steve Henson]
3467
46f4e1be 3468 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3469 disable just protocol X, but all protocols above X *if* there are
3470 protocols *below* X still enabled. In more practical terms it means
3471 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3472 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3473 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3474 client side.
f2ad3582
AP
3475 [Andy Polyakov]
3476
d9a9d10f
DSH
3477 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3478
3479 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3480 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3481 in CRYPTO_realloc_clean.
3482
3483 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3484 issue and to Adam Langley <agl@chromium.org> for fixing it.
3485 (CVE-2012-2110)
3486 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3487
d3ddf022
BM
3488 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3489 [Adam Langley]
3490
800e1cd9 3491 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3492 record length exceeds 255 bytes.
3493
800e1cd9
DSH
3494 1. Do not use record version number > TLS 1.0 in initial client
3495 hello: some (but not all) hanging servers will now work.
3496 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3497 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3498 set to an even number, such as 50, for example by passing:
3499 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3500 Most broken servers should now work.
3501 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3502 TLS 1.2 client support entirely.
43d5b4ff 3503 [Steve Henson]
800e1cd9 3504
82c5ac45
AP
3505 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3506 [Andy Polyakov]
3507
3508 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3509
3510 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3511 STRING form instead of a DigestInfo.
3512 [Steve Henson]
3ddc06f0 3513
83cb7c46
DSH
3514 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3515 and the RSA_sign/RSA_verify functions. This was made more apparent when
3516 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3517 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3518 the correct format in RSA_verify so both forms transparently work.
3519 [Steve Henson]
3520
f4e11693
DSH
3521 *) Some servers which support TLS 1.0 can choke if we initially indicate
3522 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3523 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3524 client version in client hello, this should keep such servers happy
3525 and still work with previous versions of OpenSSL.
3526 [Steve Henson]
3527
4817504d
DSH
3528 *) Add support for TLS/DTLS heartbeats.
3529 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3530
0b9f5ef8
DSH
3531 *) Add support for SCTP.
3532 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3533
ad89bf78
DSH
3534 *) Improved PRNG seeding for VOS.
3535 [Paul Green <Paul.Green@stratus.com>]
3536
e75440d2
AP
3537 *) Extensive assembler packs updates, most notably:
3538
87411f05
DMSP
3539 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3540 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3541 - x86_64: bit-sliced AES implementation;
3542 - ARM: NEON support, contemporary platforms optimizations;
3543 - s390x: z196 support;
3544 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3545
3546 [Andy Polyakov]
3547
188c53f7
DSH
3548 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3549 (removal of unnecessary code)
3550 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3551
a7c71d89
BM
3552 *) Add TLS key material exporter from RFC 5705.
3553 [Eric Rescorla]
3554
3555 *) Add DTLS-SRTP negotiation from RFC 5764.
3556 [Eric Rescorla]
3557
3558 *) Add Next Protocol Negotiation,
3559 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3560 disabled with a no-npn flag to config or Configure. Code donated
3561 by Google.
3562 [Adam Langley <agl@google.com> and Ben Laurie]
3563
3e00b4c9
BM
3564 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3565 NIST-P256, NIST-P521, with constant-time single point multiplication on
3566 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3567 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3568 Code made available under Apache License version 2.0.
3e00b4c9 3569
e0d6132b
BM
3570 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3571 line to include this in your build of OpenSSL, and run "make depend" (or
3572 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3573
3574 EC_GFp_nistp224_method()
3575 EC_GFp_nistp256_method()
3576 EC_GFp_nistp521_method()
3577
3578 EC_GROUP_new_by_curve_name() will automatically use these (while
3579 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3580 implementations).
053fa39a 3581 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3582
3ddc06f0
BM
3583 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3584 all platforms. Move ssize_t definition from e_os.h to the public
3585 header file e_os2.h as it now appears in public header file cms.h
3586 [Steve Henson]
3587
be449448 3588 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3589 signature parameters can be passed using this option and in
7f111b8b 3590 particular PSS.
4c623cdd
DSH
3591 [Steve Henson]
3592
f26cf995 3593 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3594 appropriate AlgorithmIdentifiers for PSS based on those in the
3595 corresponding EVP_MD_CTX structure. No application support yet.
3596 [Steve Henson]
3597
85522a07
DSH
3598 *) Support for companion algorithm specific ASN1 signing routines.
3599 New function ASN1_item_sign_ctx() signs a pre-initialised
3600 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3601 the appropriate parameters.
3602 [Steve Henson]
3603
31904ecd
DSH
3604 *) Add new algorithm specific ASN1 verification initialisation function
3605 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3606 handling will be the same no matter what EVP_PKEY_METHOD is used.
3607 Add a PSS handler to support verification of PSS signatures: checked
3608 against a number of sample certificates.
3609 [Steve Henson]
3610
3611 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3612 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3613
ff04bbe3 3614 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3615 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3616
3617 More complex signatures (e.g. PSS) can print out more meaningful
3618 information. Include DSA version that prints out the signature
3619 parameters r, s.
fa1ba589
DSH
3620 [Steve Henson]
3621
ccbb9bad
DSH
3622 *) Password based recipient info support for CMS library: implementing
3623 RFC3211.
d2a53c22
DSH
3624 [Steve Henson]
3625
3d63b396
DSH
3626 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3627 neatly separates the code into cipher and PBE sections and is required
3628 for some algorithms that split PBES2 into separate pieces (such as
3629 password based CMS).
18e503f3
DSH
3630 [Steve Henson]
3631
c519e89f
BM
3632 *) Session-handling fixes:
3633 - Fix handling of connections that are resuming with a session ID,
3634 but also support Session Tickets.
3635 - Fix a bug that suppressed issuing of a new ticket if the client
3636 presented a ticket with an expired session.
3637 - Try to set the ticket lifetime hint to something reasonable.
3638 - Make tickets shorter by excluding irrelevant information.
3639 - On the client side, don't ignore renewed tickets.
3640 [Adam Langley, Bodo Moeller (Google)]
3641
612fcfbd
BM
3642 *) Fix PSK session representation.
3643 [Bodo Moeller]
3644
acb4ab34 3645 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3646
3647 This work was sponsored by Intel.
3648 [Andy Polyakov]
3649
acb4ab34
BM
3650 *) Add GCM support to TLS library. Some custom code is needed to split
3651 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3652 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3653 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3654 add a special AESGCM string for GCM only.
3655 [Steve Henson]
3656
3657 *) Expand range of ctrls for AES GCM. Permit setting invocation
3658 field on decrypt and retrieval of invocation field only on encrypt.
3659 [Steve Henson]
3660
3661 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3662 As required by RFC5289 these ciphersuites cannot be used if for
3663 versions of TLS earlier than 1.2.
3664 [Steve Henson]
3665
3666 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3667 as unset and return the appropriate default but do *not* set the default.
3668 This means we can return the appropriate method in applications that
3669 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3670 [Steve Henson]
3671
e66cb363
BM
3672 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3673 ENGINE is used then we cannot handle that in the FIPS module so we
3674 keep original code iff non-FIPS operations are allowed.
3675 [Steve Henson]
3676
8e855452
BM
3677 *) Add -attime option to openssl utilities.
3678 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3679
3680 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3681 [Steve Henson]
3682
3683 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3684 FIPS EC methods unconditionally for now.
3685 [Steve Henson]
3686
3687 *) New build option no-ec2m to disable characteristic 2 code.
3688 [Steve Henson]
3689
3690 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3691 all cases can be covered as some introduce binary incompatibilities.
3692 [Steve Henson]
3693
3694 *) Redirect RSA operations to FIPS module including keygen,
3695 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3696 [Steve Henson]
3697
3698 *) Add similar low level API blocking to ciphers.
3699 [Steve Henson]
3700
3701 *) Low level digest APIs are not approved in FIPS mode: any attempt
3702 to use these will cause a fatal error. Applications that *really* want
3703 to use them can use the private_* version instead.
3704 [Steve Henson]
3705
7f111b8b 3706 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3707 [Steve Henson]
3708
7f111b8b 3709 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3710 [Steve Henson]
3711
3712 *) Update build system to add "fips" flag which will link in fipscanister.o
3713 for static and shared library builds embedding a signature if needed.
3714 [Steve Henson]
3715
3716 *) Output TLS supported curves in preference order instead of numerical
3717 order. This is currently hardcoded for the highest order curves first.
3718 This should be configurable so applications can judge speed vs strength.
3719 [Steve Henson]
3720
7f111b8b 3721 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3722 [Steve Henson]
3723
3724 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3725 and enable MD5.
3726 [Steve Henson]
3727
3728 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3729 FIPS modules versions.
3730 [Steve Henson]
3731
3732 *) Add TLS v1.2 client side support for client authentication. Keep cache
3733 of handshake records longer as we don't know the hash algorithm to use
3734 until after the certificate request message is received.
3735 [Steve Henson]
3736
3737 *) Initial TLS v1.2 client support. Add a default signature algorithms
3738 extension including all the algorithms we support. Parse new signature
3739 format in client key exchange. Relax some ECC signing restrictions for
3740 TLS v1.2 as indicated in RFC5246.
3741 [Steve Henson]
3742
3743 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3744 to new signature format when needed using client digest preference.
3745 All server ciphersuites should now work correctly in TLS v1.2. No client
3746 support yet and no support for client certificates.
3747 [Steve Henson]
3748
3749 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3750 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3751 ciphersuites. At present only RSA key exchange ciphersuites work with
3752 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3753 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3754 and version checking.
3755 [Steve Henson]
3756
3757 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3758 with this defined it will not be affected by any changes to ssl internal
3759 structures. Add several utility functions to allow openssl application
3760 to work with OPENSSL_NO_SSL_INTERN defined.
3761 [Steve Henson]
3762
3e8fcd3d
RS
3763 *) A long standing patch to add support for SRP from EdelWeb (Peter
3764 Sylvester and Christophe Renou) was integrated.
3765 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3766 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3767 Ben Laurie]
f96ccf36 3768
f830c68f
DSH
3769 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3770 [Steve Henson]
3771
44959ee4
DSH
3772 *) Permit abbreviated handshakes when renegotiating using the function
3773 SSL_renegotiate_abbreviated().
3774 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3775
7bbd0de8
DSH
3776 *) Add call to ENGINE_register_all_complete() to
3777 ENGINE_load_builtin_engines(), so some implementations get used
3778 automatically instead of needing explicit application support.
3779 [Steve Henson]
3780
f96ccf36
DSH
3781 *) Add support for TLS key exporter as described in RFC5705.
3782 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3783
3784 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3785 a few changes are required:
3786
3787 Add SSL_OP_NO_TLSv1_1 flag.
3788 Add TLSv1_1 methods.
3789 Update version checking logic to handle version 1.1.
3790 Add explicit IV handling (ported from DTLS code).
3791 Add command line options to s_client/s_server.
3792 [Steve Henson]
3793
82c5ac45
AP
3794 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3795
3796 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3797 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3798 content decryption and always return the same error. Note: this attack
3799 needs on average 2^20 messages so it only affects automated senders. The
60250017 3800 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3801 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3802 an MMA defence is not necessary.
3803 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3804 this issue. (CVE-2012-0884)
3805 [Steve Henson]
206310c3 3806
7f111b8b 3807 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3808 client hello before rejecting multiple SGC restarts. Thanks to
3809 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3810 [Steve Henson]
3811
855d2918
DSH
3812 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3813
3814 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3815 Thanks to Antonio Martin, Enterprise Secure Access Research and
3816 Development, Cisco Systems, Inc. for discovering this bug and
3817 preparing a fix. (CVE-2012-0050)
3818 [Antonio Martin]
3819
4d0bafb4 3820 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3821
e7455724
DSH
3822 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3823 of the Vaudenay padding oracle attack on CBC mode encryption
3824 which enables an efficient plaintext recovery attack against
3825 the OpenSSL implementation of DTLS. Their attack exploits timing
3826 differences arising during decryption processing. A research
3827 paper describing this attack can be found at:
3828 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3829 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3830 Security Group at Royal Holloway, University of London
3831 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3832 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3833 for preparing the fix. (CVE-2011-4108)
3834 [Robin Seggelmann, Michael Tuexen]
3835
27dfffd5
DSH
3836 *) Clear bytes used for block padding of SSL 3.0 records.
3837 (CVE-2011-4576)
3838 [Adam Langley (Google)]
3839
ac07bc86
DSH
3840 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3841 Kadianakis <desnacked@gmail.com> for discovering this issue and
3842 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3843 [Adam Langley (Google)]
3844
3845 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3846 [Andrey Kulikov <amdeich@gmail.com>]
3847
3848 *) Prevent malformed RFC3779 data triggering an assertion failure.
3849 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3850 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3851 [Rob Austein <sra@hactrn.net>]
3852
8e855452
BM
3853 *) Improved PRNG seeding for VOS.
3854 [Paul Green <Paul.Green@stratus.com>]
3855
19b0d0e7
BM
3856 *) Fix ssl_ciph.c set-up race.
3857 [Adam Langley (Google)]
3858
ea8c77a5 3859 *) Fix spurious failures in ecdsatest.c.
053fa39a 3860 [Emilia Käsper (Google)]
ea8c77a5 3861
390c5795
BM
3862 *) Fix the BIO_f_buffer() implementation (which was mixing different
3863 interpretations of the '..._len' fields).
3864 [Adam Langley (Google)]
3865
e5641d7f
BM
3866 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3867 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3868 threads won't reuse the same blinding coefficients.
3869
3870 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3871 lock to call BN_BLINDING_invert_ex, and avoids one use of
3872 BN_BLINDING_update for each BN_BLINDING structure (previously,
3873 the last update always remained unused).
053fa39a 3874 [Emilia Käsper (Google)]
e5641d7f 3875
3ddc06f0
BM
3876 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3877 [Bob Buckholz (Google)]
3878
3879 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3880
0486cce6
DSH
3881 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3882 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3883 [Kaspar Brand <ossl@velox.ch>]
3884
e7928282 3885 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3886 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3887 [Adam Langley (Google)]
3888
837e1b68
BM
3889 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3890 [Bodo Moeller]
3891
1f59a843
DSH
3892 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3893 signature public key algorithm by using OID xref utilities instead.
3894 Before this you could only use some ECC ciphersuites with SHA1 only.
3895 [Steve Henson]
3896
e66cb363
BM
3897 *) Add protection against ECDSA timing attacks as mentioned in the paper
3898 by Billy Bob Brumley and Nicola Tuveri, see:
3899
87411f05 3900 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3901
3902 [Billy Bob Brumley and Nicola Tuveri]
3903
c415adc2
BM
3904 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3905
3906 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3907 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3908
3909 *) Fix bug in string printing code: if *any* escaping is enabled we must
3910 escape the escape character (backslash) or the resulting string is
3911 ambiguous.
3912 [Steve Henson]
3913
3914 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3915
88f2a4cf
BM
3916 *) Disable code workaround for ancient and obsolete Netscape browsers
3917 and servers: an attacker can use it in a ciphersuite downgrade attack.
3918 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3919 [Steve Henson]
3920
300b1d76
DSH
3921 *) Fixed J-PAKE implementation error, originally discovered by
3922 Sebastien Martini, further info and confirmation from Stefan
3923 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3924 [Ben Laurie]
3925
3926 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3927
732d31be
DSH
3928 *) Fix extension code to avoid race conditions which can result in a buffer
3929 overrun vulnerability: resumed sessions must not be modified as they can
3930 be shared by multiple threads. CVE-2010-3864
9bda7458 3931 [Steve Henson]
732d31be 3932
223c59ea 3933 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3934 a DLL.
223c59ea
DSH
3935 [Steve Henson]
3936
173350bc
BM
3937 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3938
7f111b8b 3939 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3940 (CVE-2010-1633)
3941 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3942
173350bc 3943 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3944
c2bf7208
DSH
3945 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3946 context. The operation can be customised via the ctrl mechanism in
3947 case ENGINEs want to include additional functionality.
3948 [Steve Henson]
3949
ba64ae6c
DSH
3950 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3951 [Steve Henson]
3952
0e0c6821
DSH
3953 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3954 output hashes compatible with older versions of OpenSSL.
3955 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3956
e6f418bc
DSH
3957 *) Fix compression algorithm handling: if resuming a session use the
3958 compression algorithm of the resumed session instead of determining
3959 it from client hello again. Don't allow server to change algorithm.
3960 [Steve Henson]
3961
3d63b396
DSH
3962 *) Add load_crls() function to apps tidying load_certs() too. Add option
3963 to verify utility to allow additional CRLs to be included.
3964 [Steve Henson]
3965
3966 *) Update OCSP request code to permit adding custom headers to the request:
3967 some responders need this.
3968 [Steve Henson]
3969
a25f33d2
DSH
3970 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3971 correctly.
3972 [Julia Lawall <julia@diku.dk>]
3973
17716680
DSH
3974 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3975 needlessly dereferenced structures, used obsolete functions and
3976 didn't handle all updated verify codes correctly.
3977 [Steve Henson]
3978
480af99e 3979 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3980 [Steve Henson]
3981
e30dd20c
DSH
3982 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3983 indicate the initial BIO being pushed or popped. This makes it possible
3984 to determine whether the BIO is the one explicitly called or as a result
3985 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3986 it handles reference counts correctly and doesn't zero out the I/O bio
3987 when it is not being explicitly popped. WARNING: applications which
3988 included workarounds for the old buggy behaviour will need to be modified
3989 or they could free up already freed BIOs.
3990 [Steve Henson]
3991
480af99e
BM
3992 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3993 renaming to all platforms (within the 0.9.8 branch, this was
3994 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3995 [Guenter <lists@gknw.net>]
3996
d741ccad
DSH
3997 *) Add ECDHE and PSK support to DTLS.
3998 [Michael Tuexen <tuexen@fh-muenster.de>]
3999
5f8f94a6
DSH
4000 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4001 be used on C++.
4002 [Steve Henson]
4003
e5fa864f
DSH
4004 *) Add "missing" function EVP_MD_flags() (without this the only way to
4005 retrieve a digest flags is by accessing the structure directly. Update
4006 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4007 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4008 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4009 attempting to work them out.
4010 [Steve Henson]
4011
22c98d4a
DSH
4012 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4013 this allows the use of compression and extensions. Change default cipher
4014 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4015 by default unless an application cipher string requests it.
4016 [Steve Henson]
4017
14023fe3
DSH
4018 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4019 key ids to find matching certificates and keys but some PKCS#12 files
4020 don't follow the (somewhat unwritten) rules and this strategy fails.
4021 Now just gather all certificates together and the first private key
4022 then look for the first certificate that matches the key.
4023 [Steve Henson]
4024
aaf35f11
DSH
4025 *) Support use of registered digest and cipher names for dgst and cipher
4026 commands instead of having to add each one as a special case. So now
4027 you can do:
4028
4029 openssl sha256 foo
4030
4031 as well as:
4032
4033 openssl dgst -sha256 foo
4034
4035 and this works for ENGINE based algorithms too.
4036
4037 [Steve Henson]
3ff55e96 4038
b6af2c7e
DSH
4039 *) Update Gost ENGINE to support parameter files.
4040 [Victor B. Wagner <vitus@cryptocom.ru>]
4041
7f111b8b 4042 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4043 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4044
c2c99e28
DSH
4045 *) Enhance the hash format used for certificate directory links. The new
4046 form uses the canonical encoding (meaning equivalent names will work
4047 even if they aren't identical) and uses SHA1 instead of MD5. This form
4048 is incompatible with the older format and as a result c_rehash should
4049 be used to rebuild symbolic links.
4050 [Steve Henson]
4051
8125d9f9
DSH
4052 *) Make PKCS#8 the default write format for private keys, replacing the
4053 traditional format. This form is standardised, more secure and doesn't
4054 include an implicit MD5 dependency.
4055 [Steve Henson]
4056
363bd0b4
DSH
4057 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4058 committed to OpenSSL should pass this lot as a minimum.
4059 [Steve Henson]
4060
12bf56c0
DSH
4061 *) Add session ticket override functionality for use by EAP-FAST.
4062 [Jouni Malinen <j@w1.fi>]
4063
87d52468
DSH
4064 *) Modify HMAC functions to return a value. Since these can be implemented
4065 in an ENGINE errors can occur.
4066 [Steve Henson]
4067
1ea6472e
BL
4068 *) Type-checked OBJ_bsearch_ex.
4069 [Ben Laurie]
4070
babb3798
BL
4071 *) Type-checked OBJ_bsearch. Also some constification necessitated
4072 by type-checking. Still to come: TXT_DB, bsearch(?),
4073 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4074 CONF_VALUE.
4075 [Ben Laurie]
babb3798 4076
87d3a0cd
DSH
4077 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4078 seconds to a tm structure directly, instead of going through OS
4079 specific date routines. This avoids any issues with OS routines such
4080 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4081 and X509_time_adj_ex() to cover the extended range. The existing
4082 X509_time_adj() is still usable and will no longer have any date issues.
4083 [Steve Henson]
4084
d43c4497
DSH
4085 *) Delta CRL support. New use deltas option which will attempt to locate
4086 and search any appropriate delta CRLs available.
4087
4088 This work was sponsored by Google.
4089 [Steve Henson]
4090
4b96839f
DSH
4091 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4092 code and add additional score elements. Validate alternate CRL paths
4093 as part of the CRL checking and indicate a new error "CRL path validation
4094 error" in this case. Applications wanting additional details can use
4095 the verify callback and check the new "parent" field. If this is not
60250017 4096 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4097 see this because it requires extended CRL support which is off by
4098 default.
4099
4100 This work was sponsored by Google.
4101 [Steve Henson]
4102
249a77f5
DSH
4103 *) Support for freshest CRL extension.
4104
4105 This work was sponsored by Google.
4106 [Steve Henson]
4107
d0fff69d
DSH
4108 *) Initial indirect CRL support. Currently only supported in the CRLs
4109 passed directly and not via lookup. Process certificate issuer
4110 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4111 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4112
4113 This work was sponsored by Google.
4114 [Steve Henson]
4115
9d84d4ed
DSH
4116 *) Add support for distinct certificate and CRL paths. The CRL issuer
4117 certificate is validated separately in this case. Only enabled if
4118 an extended CRL support flag is set: this flag will enable additional
4119 CRL functionality in future.
4120
4121 This work was sponsored by Google.
4122 [Steve Henson]
9d84d4ed 4123
002e66c0
DSH
4124 *) Add support for policy mappings extension.
4125
4126 This work was sponsored by Google.
4127 [Steve Henson]
4128
e9746e03
DSH
4129 *) Fixes to pathlength constraint, self issued certificate handling,
4130 policy processing to align with RFC3280 and PKITS tests.
4131
4132 This work was sponsored by Google.
4133 [Steve Henson]
4134
4135 *) Support for name constraints certificate extension. DN, email, DNS
4136 and URI types are currently supported.
4137
4138 This work was sponsored by Google.
4139 [Steve Henson]
4140
4c329696
GT
4141 *) To cater for systems that provide a pointer-based thread ID rather
4142 than numeric, deprecate the current numeric thread ID mechanism and
4143 replace it with a structure and associated callback type. This
4144 mechanism allows a numeric "hash" to be extracted from a thread ID in
4145 either case, and on platforms where pointers are larger than 'long',
4146 mixing is done to help ensure the numeric 'hash' is usable even if it
4147 can't be guaranteed unique. The default mechanism is to use "&errno"
4148 as a pointer-based thread ID to distinguish between threads.
4149
4150 Applications that want to provide their own thread IDs should now use
4151 CRYPTO_THREADID_set_callback() to register a callback that will call
4152 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4153
2ecd2ede
BM
4154 Note that ERR_remove_state() is now deprecated, because it is tied
4155 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4156 to free the current thread's error state should be replaced by
4157 ERR_remove_thread_state(NULL).
4158
4c329696
GT
4159 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4160 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4161 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4162 application was previously providing a numeric thread callback that
4163 was inappropriate for distinguishing threads, then uniqueness might
4164 have been obtained with &errno that happened immediately in the
4165 intermediate development versions of OpenSSL; this is no longer the
4166 case, the numeric thread callback will now override the automatic use
4167 of &errno.)
4168 [Geoff Thorpe, with help from Bodo Moeller]
4169
5cbd2033
DSH
4170 *) Initial support for different CRL issuing certificates. This covers a
4171 simple case where the self issued certificates in the chain exist and
4172 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4173
4174 This work was sponsored by Google.
5cbd2033
DSH
4175 [Steve Henson]
4176
5ce278a7
BL
4177 *) Removed effectively defunct crypto/store from the build.
4178 [Ben Laurie]
4179
4180 *) Revamp of STACK to provide stronger type-checking. Still to come:
4181 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4182 ASN1_STRING, CONF_VALUE.
4183 [Ben Laurie]
4184
8671b898
BL
4185 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4186 RAM on SSL connections. This option can save about 34k per idle SSL.
4187 [Nick Mathewson]
4188
3c1d6bbc
BL
4189 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4190 STACK, TXT_DB, bsearch, qsort.
4191 [Ben Laurie]
4192
8931b30d
DSH
4193 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4194 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4195 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4196 encryptedData, envelopedData types included. Scripts to check against
4197 RFC4134 examples draft and interop and consistency checks of many
4198 content types and variants.
8931b30d
DSH
4199 [Steve Henson]
4200
3df93571 4201 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4202 [Steve Henson]
4203
73980531
DSH
4204 *) Extend mk1mf to support importing of options and assembly language
4205 files from Configure script, currently only included in VC-WIN32.
4206 The assembly language rules can now optionally generate the source
4207 files from the associated perl scripts.
4208 [Steve Henson]
4209
0e1dba93
DSH
4210 *) Implement remaining functionality needed to support GOST ciphersuites.
4211 Interop testing has been performed using CryptoPro implementations.
4212 [Victor B. Wagner <vitus@cryptocom.ru>]
4213
0023adb4
AP
4214 *) s390x assembler pack.
4215 [Andy Polyakov]
4216
4c7c5ff6
AP
4217 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4218 "family."
4219 [Andy Polyakov]
4220
761772d7
BM
4221 *) Implement Opaque PRF Input TLS extension as specified in
4222 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4223 official specification yet and no extension type assignment by
4224 IANA exists, this extension (for now) will have to be explicitly
4225 enabled when building OpenSSL by providing the extension number
4226 to use. For example, specify an option
4227
4228 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4229
4230 to the "config" or "Configure" script to enable the extension,
4231 assuming extension number 0x9527 (which is a completely arbitrary
4232 and unofficial assignment based on the MD5 hash of the Internet
4233 Draft). Note that by doing so, you potentially lose
4234 interoperability with other TLS implementations since these might
4235 be using the same extension number for other purposes.
4236
4237 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4238 opaque PRF input value to use in the handshake. This will create
46f4e1be 4239 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4240 return non-zero for success.
4241
4242 To get more control and flexibility, provide a callback function
4243 by using
4244
4245 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4246 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4247
4248 where
4249
4250 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4251 void *arg;
4252
4253 Callback function 'cb' will be called in handshakes, and is
4254 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4255 Argument 'arg' is for application purposes (the value as given to
4256 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4257 be provided to the callback function). The callback function
4258 has to return non-zero to report success: usually 1 to use opaque
4259 PRF input just if possible, or 2 to enforce use of the opaque PRF
4260 input. In the latter case, the library will abort the handshake
4261 if opaque PRF input is not successfully negotiated.
4262
4263 Arguments 'peerinput' and 'len' given to the callback function
4264 will always be NULL and 0 in the case of a client. A server will
4265 see the client's opaque PRF input through these variables if
4266 available (NULL and 0 otherwise). Note that if the server
4267 provides an opaque PRF input, the length must be the same as the
4268 length of the client's opaque PRF input.
4269
4270 Note that the callback function will only be called when creating
4271 a new session (session resumption can resume whatever was
4272 previously negotiated), and will not be called in SSL 2.0
4273 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4274 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4275 for applications that need to enforce opaque PRF input.
4276
4277 [Bodo Moeller]
4278
81025661 4279 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4280 MAC.
81025661
DSH
4281
4282 [Victor B. Wagner <vitus@cryptocom.ru>]
4283
6434abbf
DSH
4284 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4285 RFC4507bis. The encrypted ticket format is an encrypted encoded
4286 SSL_SESSION structure, that way new session features are automatically
4287 supported.
4288
ba0e826d
DSH
4289 If a client application caches session in an SSL_SESSION structure
4290 support is transparent because tickets are now stored in the encoded
4291 SSL_SESSION.
7f111b8b 4292
ba0e826d
DSH
4293 The SSL_CTX structure automatically generates keys for ticket
4294 protection in servers so again support should be possible
6434abbf
DSH
4295 with no application modification.
4296
4297 If a client or server wishes to disable RFC4507 support then the option
4298 SSL_OP_NO_TICKET can be set.
4299
4300 Add a TLS extension debugging callback to allow the contents of any client
4301 or server extensions to be examined.
ec5d7473
DSH
4302
4303 This work was sponsored by Google.
6434abbf
DSH
4304 [Steve Henson]
4305
3c07d3a3
DSH
4306 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4307 OpenSSL should now compile cleanly on gcc 4.2
4308 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4309
b948e2c5
DSH
4310 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4311 support including streaming MAC support: this is required for GOST
4312 ciphersuite support.
4313 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4314
9cfc8a9d
DSH
4315 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4316 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4317 to output in BER and PEM format.
4318 [Steve Henson]
4319
47b71e6e
DSH
4320 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4321 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4322 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4323 ENGINE support for HMAC keys which are unextractable. New -mac and
4324 -macopt options to dgst utility.
47b71e6e
DSH
4325 [Steve Henson]
4326
d952c79a
DSH
4327 *) New option -sigopt to dgst utility. Update dgst to use
4328 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4329 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4330 utility.
4331 [Steve Henson]
4332
fd5bc65c
BM
4333 *) Change ssl_cipher_apply_rule(), the internal function that does
4334 the work each time a ciphersuite string requests enabling
4335 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4336 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4337 the order of disabled ciphersuites such that those ciphersuites
4338 that most recently went from enabled to disabled not only stay
4339 in order with respect to each other, but also have higher priority
4340 than other disabled ciphersuites the next time ciphersuites are
4341 enabled again.
4342
4343 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4344 the same ciphersuites as with "HIGH" alone, but in a specific
4345 order where the PSK ciphersuites come first (since they are the
4346 most recently disabled ciphersuites when "HIGH" is parsed).
4347
4348 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4349 functionality) such that between otherwise identical
4350 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4351 the default order.
4352 [Bodo Moeller]
4353
0a05123a
BM
4354 *) Change ssl_create_cipher_list() so that it automatically
4355 arranges the ciphersuites in reasonable order before starting
4356 to process the rule string. Thus, the definition for "DEFAULT"
4357 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4358 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4359 This makes it much easier to arrive at a reasonable default order
4360 in applications for which anonymous ciphers are OK (meaning
4361 that you can't actually use DEFAULT).
4362 [Bodo Moeller; suggested by Victor Duchovni]
4363
52b8dad8
BM
4364 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4365 processing) into multiple integers instead of setting
4366 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4367 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4368 (These masks as well as the individual bit definitions are hidden
4369 away into the non-exported interface ssl/ssl_locl.h, so this
4370 change to the definition of the SSL_CIPHER structure shouldn't
4371 affect applications.) This give us more bits for each of these
4372 categories, so there is no longer a need to coagulate AES128 and
4373 AES256 into a single algorithm bit, and to coagulate Camellia128
4374 and Camellia256 into a single algorithm bit, which has led to all
4375 kinds of kludges.
4376
4377 Thus, among other things, the kludge introduced in 0.9.7m and
4378 0.9.8e for masking out AES256 independently of AES128 or masking
4379 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4380
4381 With the change, we also introduce new ciphersuite aliases that
4382 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4383 "CAMELLIA256".
4384 [Bodo Moeller]
4385
357d5de5
NL
4386 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4387 Use the leftmost N bytes of the signature input if the input is
4388 larger than the prime q (with N being the size in bytes of q).
4389 [Nils Larsch]
4390
11d8cdc6
DSH
4391 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4392 it yet and it is largely untested.
4393 [Steve Henson]
4394
06e2dd03
NL
4395 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4396 [Nils Larsch]
4397
de121164 4398 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4399 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4400 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4401 [Steve Henson]
4402
3189772e
AP
4403 *) Win32/64 targets are linked with Winsock2.
4404 [Andy Polyakov]
4405
010fa0b3 4406 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4407 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4408 efficiency especially when CRLs are very large by (for example) storing
4409 the CRL revoked certificates in a database.
4410 [Steve Henson]
4411
5d20c4fb
DSH
4412 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4413 new CRLs added to a directory can be used. New command line option
4414 -verify_return_error to s_client and s_server. This causes real errors
4415 to be returned by the verify callback instead of carrying on no matter
4416 what. This reflects the way a "real world" verify callback would behave.
4417 [Steve Henson]
4418
4419 *) GOST engine, supporting several GOST algorithms and public key formats.
4420 Kindly donated by Cryptocom.
4421 [Cryptocom]
4422
bc7535bc
DSH
4423 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4424 partitioned by DP are handled but no indirect CRL or reason partitioning
4425 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4426 selected via a scoring technique which handles IDP and AKID in CRLs.
4427 [Steve Henson]
4428
4429 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4430 will ultimately be used for all verify operations: this will remove the
4431 X509_STORE dependency on certificate verification and allow alternative
4432 lookup methods. X509_STORE based implementations of these two callbacks.
4433 [Steve Henson]
4434
f6e7d014
DSH
4435 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4436 Modify get_crl() to find a valid (unexpired) CRL if possible.
4437 [Steve Henson]
4438
edc54021
DSH
4439 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4440 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4441 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4442 extensions in X509_CRL structure and cache CRLDP in X509.
4443 [Steve Henson]
4444
450ea834
DSH
4445 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4446 this maps equivalent X509_NAME structures into a consistent structure.
4447 Name comparison can then be performed rapidly using memcmp().
4448 [Steve Henson]
4449
7f111b8b 4450 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4451 utility.
c1c6c0bf
DSH
4452 [Steve Henson]
4453
b7683e3a
DSH
4454 *) Allow digests to supply their own micalg string for S/MIME type using
4455 the ctrl EVP_MD_CTRL_MICALG.
4456 [Steve Henson]
4457
4458 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4459 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4460 ctrl. It can then customise the structure before and/or after signing
4461 if necessary.
4462 [Steve Henson]
4463
0ee2166c
DSH
4464 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4465 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4466 to free up any added signature OIDs.
4467 [Steve Henson]
4468
5ba4bf35
DSH
4469 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4470 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4471 digest and cipher tables. New options added to openssl utility:
4472 list-message-digest-algorithms and list-cipher-algorithms.
4473 [Steve Henson]
4474
c4e7870a
BM
4475 *) Change the array representation of binary polynomials: the list
4476 of degrees of non-zero coefficients is now terminated with -1.
4477 Previously it was terminated with 0, which was also part of the
4478 value; thus, the array representation was not applicable to
4479 polynomials where t^0 has coefficient zero. This change makes
4480 the array representation useful in a more general context.
4481 [Douglas Stebila]
4482
89bbe14c
BM
4483 *) Various modifications and fixes to SSL/TLS cipher string
4484 handling. For ECC, the code now distinguishes between fixed ECDH
4485 with RSA certificates on the one hand and with ECDSA certificates
4486 on the other hand, since these are separate ciphersuites. The
4487 unused code for Fortezza ciphersuites has been removed.
4488
4489 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4490 (not "ECDHE"). For consistency with the code for DH
4491 certificates, use of ECDH certificates is now considered ECDH
4492 authentication, not RSA or ECDSA authentication (the latter is
4493 merely the CA's signing algorithm and not actively used in the
4494 protocol).
4495
4496 The temporary ciphersuite alias "ECCdraft" is no longer
4497 available, and ECC ciphersuites are no longer excluded from "ALL"
4498 and "DEFAULT". The following aliases now exist for RFC 4492
4499 ciphersuites, most of these by analogy with the DH case:
4500
4501 kECDHr - ECDH cert, signed with RSA
4502 kECDHe - ECDH cert, signed with ECDSA
4503 kECDH - ECDH cert (signed with either RSA or ECDSA)
4504 kEECDH - ephemeral ECDH
4505 ECDH - ECDH cert or ephemeral ECDH
4506
4507 aECDH - ECDH cert
4508 aECDSA - ECDSA cert
4509 ECDSA - ECDSA cert
4510
4511 AECDH - anonymous ECDH
4512 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4513
4514 [Bodo Moeller]
4515
fb7b3932
DSH
4516 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4517 Use correct micalg parameters depending on digest(s) in signed message.
4518 [Steve Henson]
4519
01b8b3c7
DSH
4520 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4521 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4522 [Steve Henson]
de9fcfe3 4523
58aa573a 4524 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4525 an engine to register a method. Add ENGINE lookups for methods and
4526 functional reference processing.
58aa573a
DSH
4527 [Steve Henson]
4528
46f4e1be 4529 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4530 EVP_{Sign,Verify}* which allow an application to customise the signature
4531 process.
4532 [Steve Henson]
4533
55311921
DSH
4534 *) New -resign option to smime utility. This adds one or more signers
4535 to an existing PKCS#7 signedData structure. Also -md option to use an
4536 alternative message digest algorithm for signing.
4537 [Steve Henson]
4538
a6e7fcd1
DSH
4539 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4540 create PKCS7 structures containing multiple signers. Update smime
4541 application to support multiple signers.
4542 [Steve Henson]
4543
121dd39f
DSH
4544 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4545 digest MAC.
4546 [Steve Henson]
4547
856640b5 4548 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4549 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4550 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4551 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4552 PRF which will be automatically used with PBES2.
856640b5
DSH
4553 [Steve Henson]
4554
34b3c72e 4555 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4556 new API.
4557 [Steve Henson]
4558
399a6f0b
DSH
4559 *) Update PKCS#7 enveloped data routines to use new API. This is now
4560 supported by any public key method supporting the encrypt operation. A
4561 ctrl is added to allow the public key algorithm to examine or modify
4562 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4563 a no op.
4564 [Steve Henson]
28e4fe34 4565
03919683
DSH
4566 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4567 a default digest type to use. In most cases this will be SHA1 but some
4568 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4569 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4570 2 is mandatory (that is it is the only supported type). Modify
4571 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4572 use the default md. Update openssl utilities to use the default digest
4573 type for signing if it is not explicitly indicated.
4574 [Steve Henson]
4575
7f111b8b 4576 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4577 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4578 signing method from the key type. This effectively removes the link
4579 between digests and public key types.
4580 [Steve Henson]
4581
d2027098
DSH
4582 *) Add an OID cross reference table and utility functions. Its purpose is to
4583 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4584 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4585 needed to use the correct OID to be removed.
d2027098
DSH
4586 [Steve Henson]
4587
492a9e24
DSH
4588 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4589 structures for PKCS7_sign(). They are now set up by the relevant public
4590 key ASN1 method.
4591 [Steve Henson]
4592
9ca7047d
DSH
4593 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4594 [Steve Henson]
4595
ffb1ac67
DSH
4596 *) Add support for key derivation (agreement) in the API, DH method and
4597 pkeyutl.
4598 [Steve Henson]
4599
3ba0885a 4600 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4601 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4602 command line functionality not previously available: DSA signatures can be
4603 generated and verified using pkeyutl and DH key support and generation in
4604 pkey, genpkey.
4605 [Steve Henson]
4606
4700aea9
UM
4607 *) BeOS support.
4608 [Oliver Tappe <zooey@hirschkaefer.de>]
4609
4610 *) New make target "install_html_docs" installs HTML renditions of the
4611 manual pages.
4612 [Oliver Tappe <zooey@hirschkaefer.de>]
4613
14e96192 4614 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4615 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4616 support key and parameter generation and add initial key generation
4617 functionality for RSA.
4618 [Steve Henson]
4619
f733a5ef
DSH
4620 *) Add functions for main EVP_PKEY_method operations. The undocumented
4621 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4622 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4623 [Steve Henson]
4624
0b6f3c66
DSH
4625 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4626 key API, doesn't do much yet.
4627 [Steve Henson]
4628
0b33dac3
DSH
4629 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4630 public key algorithms. New option to openssl utility:
4631 "list-public-key-algorithms" to print out info.
4632 [Steve Henson]
4633
33273721
BM
4634 *) Implement the Supported Elliptic Curves Extension for
4635 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4636 [Douglas Stebila]
4637
246e0931
DSH
4638 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4639 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4640 [Steve Henson]
4641
3e4585c8 4642 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4643 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4644 type.
3e84b6e1
DSH
4645 [Steve Henson]
4646
7f111b8b 4647 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4648 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4649 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4650 structure.
4651 [Steve Henson]
4652
448be743
DSH
4653 *) Initial support for pluggable public key ASN1.
4654 De-spaghettify the public key ASN1 handling. Move public and private
4655 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4656 algorithm specific handling to a single module within the relevant
4657 algorithm directory. Add functions to allow (near) opaque processing
4658 of public and private key structures.
4659 [Steve Henson]
4660
36ca4ba6
BM
4661 *) Implement the Supported Point Formats Extension for
4662 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4663 [Douglas Stebila]
4664
ddac1974
NL
4665 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4666 for the psk identity [hint] and the psk callback functions to the
4667 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4668
ddac1974
NL
4669 New ciphersuites:
4670 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4671 PSK-AES256-CBC-SHA
7f111b8b 4672
ddac1974
NL
4673 New functions:
4674 SSL_CTX_use_psk_identity_hint
4675 SSL_get_psk_identity_hint
4676 SSL_get_psk_identity
4677 SSL_use_psk_identity_hint
4678
4679 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4680
c7235be6
UM
4681 *) Add RFC 3161 compliant time stamp request creation, response generation
4682 and response verification functionality.
053fa39a 4683 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4684
1aeb3da8
BM
4685 *) Add initial support for TLS extensions, specifically for the server_name
4686 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4687 have new members for a host name. The SSL data structure has an
4688 additional member SSL_CTX *initial_ctx so that new sessions can be
4689 stored in that context to allow for session resumption, even after the
4690 SSL has been switched to a new SSL_CTX in reaction to a client's
4691 server_name extension.
f1fd4544
BM
4692
4693 New functions (subject to change):
4694
4695 SSL_get_servername()
4696 SSL_get_servername_type()
4697 SSL_set_SSL_CTX()
4698
4699 New CTRL codes and macros (subject to change):
4700
4701 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4702 - SSL_CTX_set_tlsext_servername_callback()
4703 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4704 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4705 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4706
241520e6
BM
4707 openssl s_client has a new '-servername ...' option.
4708
4709 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4710 '-key2 ...', '-servername_fatal' (subject to change). This allows
4711 testing the HostName extension for a specific single host name ('-cert'
4712 and '-key' remain fallbacks for handshakes without HostName
14e96192 4713 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4714 default is a warning; it becomes fatal with the '-servername_fatal'
4715 option.
b1277b99 4716
e8e5b46e 4717 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4718
ed26604a
AP
4719 *) Whirlpool hash implementation is added.
4720 [Andy Polyakov]
4721
0cb9d93d
AP
4722 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4723 bn(64,32). Because of instruction set limitations it doesn't have
4724 any negative impact on performance. This was done mostly in order
4725 to make it possible to share assembler modules, such as bn_mul_mont
4726 implementations, between 32- and 64-bit builds without hassle.
4727 [Andy Polyakov]
4728
8dee9f84
BM
4729 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4730 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4731 macro.
4732 [Bodo Moeller]
4733
4d524040
AP
4734 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4735 dedicated Montgomery multiplication procedure, is introduced.
4736 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4737 "64-bit" performance on certain 32-bit targets.
4738 [Andy Polyakov]
4739
566dda07 4740 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4741 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4742 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4743 using the maximum available value.
4744 [Steve Henson]
4745
13e4670c
BM
4746 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4747 in addition to the text details.
4748 [Bodo Moeller]
4749
1ef7acfe
DSH
4750 *) Very, very preliminary EXPERIMENTAL support for printing of general
4751 ASN1 structures. This currently produces rather ugly output and doesn't
4752 handle several customised structures at all.
4753 [Steve Henson]
4754
a0156a92
DSH
4755 *) Integrated support for PVK file format and some related formats such
4756 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4757 these in the 'rsa' and 'dsa' utilities.
4758 [Steve Henson]
4759
eea374fd
DSH
4760 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4761 [Steve Henson]
4762
45e27385
DSH
4763 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4764 place for the (very old) "NETSCAPE" format certificates which are now
4765 handled using new ASN1 code equivalents.
eea374fd 4766 [Steve Henson]
45e27385 4767
4ebb342f
NL
4768 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4769 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4770 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4771 [Nils Larsch]
4772
9aa9d70d 4773 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4774 unsupported fields. Enhance extension setting code to allow setting of
4775 all fields.
9aa9d70d
DSH
4776 [Steve Henson]
4777
0537f968 4778 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4779 [Steve Henson]
28e4fe34 4780
f3dea9a5
BM
4781 *) Change 'Configure' script to enable Camellia by default.
4782 [NTT]
855d2918 4783
3e8b6485
BM
4784 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4785
4786 *) When rejecting SSL/TLS records due to an incorrect version number, never
4787 update s->server with a new major version number. As of
4788 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4789 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4790 the previous behavior could result in a read attempt at NULL when
4791 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4792 protection is active. (CVE-2010-0740)
4793 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4794
7f111b8b 4795 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4796 could be crashed if the relevant tables were not present (e.g. chrooted).
4797 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4798
3e8b6485 4799 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4800
46f4e1be 4801 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4802 [Martin Olsson, Neel Mehta]
a8397553
BM
4803
4804 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4805 accommodate for stack sorting, always a write lock!).
4806 [Bodo Moeller]
ddcfc25a 4807
47e0a1c3
DSH
4808 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4809 excessive delays in the RAND_poll(): over a minute. As a workaround
4810 include a time check in the inner Heap32Next loop too.
4811 [Steve Henson]
4812
4ba1aa39 4813 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4814 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4815 the problem outlined in PR#1949. The fix suggested there however can
4816 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4817 of Apache). So instead simplify the code to flush unconditionally.
4818 This should be fine since flushing with no data to flush is a no op.
4819 [Steve Henson]
4820
bd5f21a4
DSH
4821 *) Handle TLS versions 2.0 and later properly and correctly use the
4822 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4823 off ancient servers have a habit of sticking around for a while...
4824 [Steve Henson]
4825
1b31b5ad
DSH
4826 *) Modify compression code so it frees up structures without using the
4827 ex_data callbacks. This works around a problem where some applications
58c0da84 4828 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4829 restarting) then use compression (e.g. SSL with compression) later.
4830 This results in significant per-connection memory leaks and
4831 has caused some security issues including CVE-2008-1678 and
4832 CVE-2009-4355.
4833 [Steve Henson]
4834
3e8b6485
BM
4835 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4836 change when encrypting or decrypting.
4837 [Bodo Moeller]
4838
ef51b4b9 4839 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4840 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4841 Until RI is more widely deployed this option is enabled by default.
4842 [Steve Henson]
4843
7661ccad
DSH
4844 *) Add "missing" ssl ctrls to clear options and mode.
4845 [Steve Henson]
4846
82e610e2 4847 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4848 a no_renegotiation alert as required by RFC5746. Some renegotiating
4849 TLS clients will continue a connection gracefully when they receive
4850 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4851 waiting for a server hello which it will never receive. Now we treat a
4852 received no_renegotiation alert as a fatal error. This is because
4853 applications requesting a renegotiation might well expect it to succeed
4854 and would have no code in place to handle the server denying it so the
4855 only safe thing to do is to terminate the connection.
82e610e2
DSH
4856 [Steve Henson]
4857
5430200b
DSH
4858 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4859 peer supports secure renegotiation and 0 otherwise. Print out peer
4860 renegotiation support in s_client/s_server.
4861 [Steve Henson]
4862
9d953025
DSH
4863 *) Replace the highly broken and deprecated SPKAC certification method with
4864 the updated NID creation version. This should correctly handle UTF8.
4865 [Steve Henson]
4866
f9595988
DSH
4867 *) Implement RFC5746. Re-enable renegotiation but require the extension
4868 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4869 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4870 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4871 SSL_CTX_set_options(). This is really not recommended unless you
4872 know what you are doing.
13f6d57b 4873 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4874
bb4060c5
DSH
4875 *) Fixes to stateless session resumption handling. Use initial_ctx when
4876 issuing and attempting to decrypt tickets in case it has changed during
4877 servername handling. Use a non-zero length session ID when attempting
4878 stateless session resumption: this makes it possible to determine if
480af99e 4879 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4880 (several places in OpenSSL subtly assume this) instead of later in
4881 the handshake.
4882 [Steve Henson]
4883
a25f33d2
DSH
4884 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4885 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4886 fixes for a few places where the return code is not checked
4887 correctly.
4888 [Julia Lawall <julia@diku.dk>]
4889
0c28f277
DSH
4890 *) Add --strict-warnings option to Configure script to include devteam
4891 warnings in other configurations.
4892 [Steve Henson]
4893
6727565a 4894 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4895 makes it possible to install openssl libraries in locations which
6727565a
DSH
4896 have names other than "lib", for example "/usr/lib64" which some
4897 systems need.
4898 [Steve Henson, based on patch from Jeremy Utley]
4899
d9d0f1b5
DSH
4900 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4901 X690 8.9.12 and can produce some misleading textual output of OIDs.
4902 [Steve Henson, reported by Dan Kaminsky]
4903
480af99e
BM
4904 *) Delete MD2 from algorithm tables. This follows the recommendation in
4905 several standards that it is not used in new applications due to
4906 several cryptographic weaknesses. For binary compatibility reasons
4907 the MD2 API is still compiled in by default.
4908 [Steve Henson]
4909
9de014a7
DSH
4910 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4911 and restored.
4912 [Steve Henson]
4913
480af99e
BM
4914 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4915 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4916 clash.
4917 [Guenter <lists@gknw.net>]
4918
d2f6d282
DSH
4919 *) Fix the server certificate chain building code to use X509_verify_cert(),
4920 it used to have an ad-hoc builder which was unable to cope with anything
4921 other than a simple chain.
4922 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4923
f3be6c7b
DSH
4924 *) Don't check self signed certificate signatures in X509_verify_cert()
4925 by default (a flag can override this): it just wastes time without
4926 adding any security. As a useful side effect self signed root CAs
4927 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4928 [Steve Henson]
4929
d0b72cf4
DSH
4930 *) In dtls1_process_out_of_seq_message() the check if the current message
4931 is already buffered was missing. For every new message was memory
4932 allocated, allowing an attacker to perform an denial of service attack
4933 with sending out of seq handshake messages until there is no memory
46f4e1be 4934 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4935 sequence number made no sense and would be part of another handshake.
4936 So only messages with sequence numbers less than 10 in advance will be
480af99e 4937 buffered. (CVE-2009-1378)
7f111b8b 4938 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4939
4940 *) Records are buffered if they arrive with a future epoch to be
4941 processed after finishing the corresponding handshake. There is
4942 currently no limitation to this buffer allowing an attacker to perform
4943 a DOS attack with sending records with future epochs until there is no
14e96192 4944 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4945 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4946 (CVE-2009-1377)
7f111b8b 4947 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4948
4949 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4950 parent structure is freed. (CVE-2009-1379)
7f111b8b 4951 [Daniel Mentz]
d0b72cf4 4952
cc7399e7
DSH
4953 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4954 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4955
ddcfc25a
DSH
4956 *) Add 2.5.4.* OIDs
4957 [Ilya O. <vrghost@gmail.com>]
4958
480af99e
BM
4959 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4960
4961 *) Disable renegotiation completely - this fixes a severe security
4962 problem (CVE-2009-3555) at the cost of breaking all
4963 renegotiation. Renegotiation can be re-enabled by setting
4964 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4965 run-time. This is really not recommended unless you know what
4966 you're doing.
4967 [Ben Laurie]
4968
4d7b7c62 4969 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4970
73ba116e
DSH
4971 *) Don't set val to NULL when freeing up structures, it is freed up by
4972 underlying code. If sizeof(void *) > sizeof(long) this can result in
4973 zeroing past the valid field. (CVE-2009-0789)
4974 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4975
80b2ff97
DSH
4976 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4977 checked correctly. This would allow some invalid signed attributes to
4978 appear to verify correctly. (CVE-2009-0591)
4979 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4980
7ce8c95d
DSH
4981 *) Reject UniversalString and BMPString types with invalid lengths. This
4982 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4983 a legal length. (CVE-2009-0590)
4984 [Steve Henson]
4985
7f111b8b 4986 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4987 unconditionally. This allows applications to override it at the store
4988 level.
4989 [Steve Henson]
4990
854a225a
DSH
4991 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4992 to handle some structures.
4993 [Steve Henson]
4994
77202a85
DSH
4995 *) Improve efficiency of mem_gets: don't search whole buffer each time
4996 for a '\n'
4997 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4998
7ca1cfba
BM
4999 *) New -hex option for openssl rand.
5000 [Matthieu Herrb]
5001
57f39cc8
DSH
5002 *) Print out UTF8String and NumericString when parsing ASN1.
5003 [Steve Henson]
5004
64895732
DSH
5005 *) Support NumericString type for name components.
5006 [Steve Henson]
480af99e 5007
7f625320
BL
5008 *) Allow CC in the environment to override the automatically chosen
5009 compiler. Note that nothing is done to ensure flags work with the
5010 chosen compiler.
5011 [Ben Laurie]
480af99e 5012
bab53405
DSH
5013 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5014
5015 *) Properly check EVP_VerifyFinal() and similar return values
5016 (CVE-2008-5077).
5017 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5018
60aee6ce
BL
5019 *) Enable TLS extensions by default.
5020 [Ben Laurie]
5021
31636a3e 5022 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5023 multithreaded or not. (This does not release the developer from the
5024 obligation to set up the dynamic locking callbacks.)
5025 [Sander Temme <sander@temme.net>]
31636a3e 5026
31636a3e
GT
5027 *) Use correct exit code if there is an error in dgst command.
5028 [Steve Henson; problem pointed out by Roland Dirlewanger]
5029
7a762197
BM
5030 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5031 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5032 [Bodo Moeller]
5033
5034 *) Add experimental JPAKE support, including demo authentication in
5035 s_client and s_server.
6caa4edd
BL
5036 [Ben Laurie]
5037
28b6d502
BL
5038 *) Set the comparison function in v3_addr_canonize().
5039 [Rob Austein <sra@hactrn.net>]
5040
d5bbead4
BL
5041 *) Add support for XMPP STARTTLS in s_client.
5042 [Philip Paeps <philip@freebsd.org>]
5043
837f2fc7
BM
5044 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5045 to ensure that even with this option, only ciphersuites in the
5046 server's preference list will be accepted. (Note that the option
5047 applies only when resuming a session, so the earlier behavior was
5048 just about the algorithm choice for symmetric cryptography.)
5049 [Bodo Moeller]
5050
1a489c9a 5051 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5052
480af99e
BM
5053 *) Fix NULL pointer dereference if a DTLS server received
5054 ChangeCipherSpec as first record (CVE-2009-1386).
5055 [PR #1679]
5056
14e96192 5057 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5058 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5059 [Nagendra Modadugu]
5060
db99c525
BM
5061 *) The fix in 0.9.8c that supposedly got rid of unsafe
5062 double-checked locking was incomplete for RSA blinding,
5063 addressing just one layer of what turns out to have been
5064 doubly unsafe triple-checked locking.
5065
5066 So now fix this for real by retiring the MONT_HELPER macro
5067 in crypto/rsa/rsa_eay.c.
5068
5069 [Bodo Moeller; problem pointed out by Marius Schilder]
5070
f8d6be3f
BM
5071 *) Various precautionary measures:
5072
5073 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5074
5075 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5076 (NB: This would require knowledge of the secret session ticket key
5077 to exploit, in which case you'd be SOL either way.)
5078
5079 - Change bn_nist.c so that it will properly handle input BIGNUMs
5080 outside the expected range.
5081
5082 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5083 builds.
5084
5085 [Neel Mehta, Bodo Moeller]
5086
1a489c9a
BM
5087 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5088 the load fails. Useful for distros.
5089 [Ben Laurie and the FreeBSD team]
5090
8528128b
DSH
5091 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5092 [Steve Henson]
5093
8228fd89
BM
5094 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5095 [Huang Ying]
5096
6bf79e30 5097 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5098
5099 This work was sponsored by Logica.
6bf79e30
DSH
5100 [Steve Henson]
5101
8228fd89
BM
5102 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5103 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5104 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5105
5106 This work was sponsored by Logica.
6bf79e30
DSH
5107 [Steve Henson]
5108
60250017 5109 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5110 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5111 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5112 files.
5113 [Steve Henson]
db99c525 5114
2cd81830 5115 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5116
e194fe8f 5117 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5118 handshake which could lead to a client crash as found using the
7f111b8b 5119 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5120 [Steve Henson, Mark Cox]
5121
40a70628 5122 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5123 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5124 [Joe Orton]
5125
c2c2e7a4
LJ
5126 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5127
5128 Clear the error queue to ensure that error entries left from
5129 older function calls do not interfere with the correct operation.
5130 [Lutz Jaenicke, Erik de Castro Lopo]
5131
d18ef847
LJ
5132 *) Remove root CA certificates of commercial CAs:
5133
5134 The OpenSSL project does not recommend any specific CA and does not
5135 have any policy with respect to including or excluding any CA.
5136 Therefore it does not make any sense to ship an arbitrary selection
5137 of root CA certificates with the OpenSSL software.
5138 [Lutz Jaenicke]
5139
94fd382f
DSH
5140 *) RSA OAEP patches to fix two separate invalid memory reads.
5141 The first one involves inputs when 'lzero' is greater than
5142 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5143 before the beginning of from). The second one involves inputs where
5144 the 'db' section contains nothing but zeroes (there is a one-byte
5145 invalid read after the end of 'db').
5c0d90a6 5146 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5147
5148 *) Partial backport from 0.9.9-dev:
5149
5150 Introduce bn_mul_mont (dedicated Montgomery multiplication
5151 procedure) as a candidate for BIGNUM assembler implementation.
5152 While 0.9.9-dev uses assembler for various architectures, only
5153 x86_64 is available by default here in the 0.9.8 branch, and
5154 32-bit x86 is available through a compile-time setting.
5155
5156 To try the 32-bit x86 assembler implementation, use Configure
5157 option "enable-montasm" (which exists only for this backport).
5158
5159 As "enable-montasm" for 32-bit x86 disclaims code stability
5160 anyway, in this constellation we activate additional code
5161 backported from 0.9.9-dev for further performance improvements,
5162 namely BN_from_montgomery_word. (To enable this otherwise,
5163 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5164
5165 [Andy Polyakov (backport partially by Bodo Moeller)]
5166
8a2062fe
DSH
5167 *) Add TLS session ticket callback. This allows an application to set
5168 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5169 values. This is useful for key rollover for example where several key
5170 sets may exist with different names.
5171 [Steve Henson]
a6db6a00 5172
e7b097f5
GT
5173 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5174 This was broken until now in 0.9.8 releases, such that the only way
5175 a registered ENGINE could be used (assuming it initialises
5176 successfully on the host) was to explicitly set it as the default
5177 for the relevant algorithms. This is in contradiction with 0.9.7
5178 behaviour and the documentation. With this fix, when an ENGINE is
5179 registered into a given algorithm's table of implementations, the
5180 'uptodate' flag is reset so that auto-discovery will be used next
5181 time a new context for that algorithm attempts to select an
5182 implementation.
5183 [Ian Lister (tweaked by Geoff Thorpe)]
5184
db99c525 5185 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5186 implementation in the following ways:
db99c525
BM
5187
5188 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5189 hard coded.
5190
5191 Lack of BER streaming support means one pass streaming processing is
5192 only supported if data is detached: setting the streaming flag is
5193 ignored for embedded content.
5194
5195 CMS support is disabled by default and must be explicitly enabled
5196 with the enable-cms configuration option.
5197 [Steve Henson]
5198
5ee6f96c
GT
5199 *) Update the GMP engine glue to do direct copies between BIGNUM and
5200 mpz_t when openssl and GMP use the same limb size. Otherwise the
5201 existing "conversion via a text string export" trick is still used.
db99c525 5202 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5203
3df93571
DSH
5204 *) Zlib compression BIO. This is a filter BIO which compressed and
5205 uncompresses any data passed through it.
5206 [Steve Henson]
5207
992e92a4
DSH
5208 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5209 RFC3394 compatible AES key wrapping.
5210 [Steve Henson]
5211
5212 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5213 sets string data without copying. X509_ALGOR_set0() and
5214 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5215 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5216 from an X509_ATTRIBUTE structure optionally checking it occurs only
5217 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5218 data.
5219 [Steve Henson]
5220
7c9882eb
BM
5221 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5222 to get the expected BN_FLG_CONSTTIME behavior.
5223 [Bodo Moeller (Google)]
7f111b8b 5224
76d761cc
DSH
5225 *) Netware support:
5226
5227 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5228 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5229 - added some more tests to do_tests.pl
5230 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5231 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5232 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5233 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5234 - various changes to netware.pl to enable gcc-cross builds on Win32
5235 platform
5236 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5237 - various changes to fix missing prototype warnings
5238 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5239 - added AES, WHIRLPOOL and CPUID assembler code to build files
5240 - added missing AES assembler make rules to mk1mf.pl
5241 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5242 [Guenter Knauf <eflash@gmx.net>]
5243
a6db6a00
DSH
5244 *) Implement certificate status request TLS extension defined in RFC3546.
5245 A client can set the appropriate parameters and receive the encoded
5246 OCSP response via a callback. A server can query the supplied parameters
5247 and set the encoded OCSP response in the callback. Add simplified examples
5248 to s_client and s_server.
5249 [Steve Henson]
5250
11d01d37
LJ
5251 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5252
5253 *) Fix various bugs:
5254 + Binary incompatibility of ssl_ctx_st structure
5255 + DTLS interoperation with non-compliant servers
5256 + Don't call get_session_cb() without proposed session
5257 + Fix ia64 assembler code
5258 [Andy Polyakov, Steve Henson]
5259
a6db6a00 5260 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5261
0d89e456
AP
5262 *) DTLS Handshake overhaul. There were longstanding issues with
5263 OpenSSL DTLS implementation, which were making it impossible for
5264 RFC 4347 compliant client to communicate with OpenSSL server.
5265 Unfortunately just fixing these incompatibilities would "cut off"
5266 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5267 server keeps tolerating non RFC compliant syntax. The opposite is
5268 not true, 0.9.8f client can not communicate with earlier server.
5269 This update even addresses CVE-2007-4995.
5270 [Andy Polyakov]
5271
5272 *) Changes to avoid need for function casts in OpenSSL: some compilers
5273 (gcc 4.2 and later) reject their use.
5274 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5275 Steve Henson]
7f111b8b 5276
0d89e456
AP
5277 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5278 RFC4507bis. The encrypted ticket format is an encrypted encoded
5279 SSL_SESSION structure, that way new session features are automatically
5280 supported.
5281
5282 If a client application caches session in an SSL_SESSION structure
5283 support is transparent because tickets are now stored in the encoded
5284 SSL_SESSION.
7f111b8b 5285
0d89e456
AP
5286 The SSL_CTX structure automatically generates keys for ticket
5287 protection in servers so again support should be possible
5288 with no application modification.
5289
5290 If a client or server wishes to disable RFC4507 support then the option
5291 SSL_OP_NO_TICKET can be set.
5292
5293 Add a TLS extension debugging callback to allow the contents of any client
5294 or server extensions to be examined.
5295
5296 This work was sponsored by Google.
5297 [Steve Henson]
5298
5299 *) Add initial support for TLS extensions, specifically for the server_name
5300 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5301 have new members for a host name. The SSL data structure has an
5302 additional member SSL_CTX *initial_ctx so that new sessions can be
5303 stored in that context to allow for session resumption, even after the
5304 SSL has been switched to a new SSL_CTX in reaction to a client's
5305 server_name extension.
5306
5307 New functions (subject to change):
5308
5309 SSL_get_servername()
5310 SSL_get_servername_type()
5311 SSL_set_SSL_CTX()
5312
5313 New CTRL codes and macros (subject to change):
5314
5315 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5316 - SSL_CTX_set_tlsext_servername_callback()
5317 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5318 - SSL_CTX_set_tlsext_servername_arg()
5319 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5320
5321 openssl s_client has a new '-servername ...' option.
5322
5323 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5324 '-key2 ...', '-servername_fatal' (subject to change). This allows
5325 testing the HostName extension for a specific single host name ('-cert'
5326 and '-key' remain fallbacks for handshakes without HostName
14e96192 5327 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5328 default is a warning; it becomes fatal with the '-servername_fatal'
5329 option.
5330
5331 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5332
5333 *) Add AES and SSE2 assembly language support to VC++ build.
5334 [Steve Henson]
5335
85a5668d
AP
5336 *) Mitigate attack on final subtraction in Montgomery reduction.
5337 [Andy Polyakov]
5338
19f6c524
BM
5339 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5340 (which previously caused an internal error).
5341 [Bodo Moeller]
5342
69ab0852
BL
5343 *) Squeeze another 10% out of IGE mode when in != out.
5344 [Ben Laurie]
5345
5f09d0ec
BL
5346 *) AES IGE mode speedup.
5347 [Dean Gaudet (Google)]
5348
96afc1cf
BM
5349 *) Add the Korean symmetric 128-bit cipher SEED (see
5350 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5351 add SEED ciphersuites from RFC 4162:
5352
5353 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5354 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5355 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5356 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5357
5358 To minimize changes between patchlevels in the OpenSSL 0.9.8
5359 series, SEED remains excluded from compilation unless OpenSSL
5360 is configured with 'enable-seed'.
5361 [KISA, Bodo Moeller]
5362
bd31fb21
BM
5363 *) Mitigate branch prediction attacks, which can be practical if a
5364 single processor is shared, allowing a spy process to extract
5365 information. For detailed background information, see
5366 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5367 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5368 and Necessary Software Countermeasures"). The core of the change
5369 are new versions BN_div_no_branch() and
5370 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5371 respectively, which are slower, but avoid the security-relevant
5372 conditional branches. These are automatically called by BN_div()
b002265e
BM
5373 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5374 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5375 remove a conditional branch.
bd31fb21
BM
5376
5377 BN_FLG_CONSTTIME is the new name for the previous
5378 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5379 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5380 in the exponent causes BN_mod_exp_mont() to use the alternative
5381 implementation in BN_mod_exp_mont_consttime().) The old name
5382 remains as a deprecated alias.
5383
60250017 5384 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5385 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5386 constant-time implementations for more than just exponentiation.
5387 Here too the old name is kept as a deprecated alias.
5388
5389 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5390 the BN_BLINDING structure gets an independent copy of the
5391 modulus. This means that the previous "BIGNUM *m" argument to
5392 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5393 essentially becomes "const BIGNUM *m", although we can't actually
5394 change this in the header file before 0.9.9. It allows
5395 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5396 enable BN_FLG_CONSTTIME.
5397
5398 [Matthew D Wood (Intel Corp)]
5399
0f32c841
BM
5400 *) In the SSL/TLS server implementation, be strict about session ID
5401 context matching (which matters if an application uses a single
5402 external cache for different purposes). Previously,
5403 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5404 set. This did ensure strict client verification, but meant that,
5405 with applications using a single external cache for quite
5406 different requirements, clients could circumvent ciphersuite
5407 restrictions for a given session ID context by starting a session
5408 in a different context.
5409 [Bodo Moeller]
61118caa 5410
0a05123a
BM
5411 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5412 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5413 authentication-only ciphersuites.
5414 [Bodo Moeller]
5415
db99c525
BM
5416 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5417 not complete and could lead to a possible single byte overflow
5418 (CVE-2007-5135) [Ben Laurie]
5419
0f32c841
BM
5420 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5421
52b8dad8
BM
5422 *) Since AES128 and AES256 (and similarly Camellia128 and
5423 Camellia256) share a single mask bit in the logic of
5424 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5425 kludge to work properly if AES128 is available and AES256 isn't
5426 (or if Camellia128 is available and Camellia256 isn't).
5427 [Victor Duchovni]
5428
772e3c07
BM
5429 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5430 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5431 When a point or a seed is encoded in a BIT STRING, we need to
5432 prevent the removal of trailing zero bits to get the proper DER
5433 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5434 of a NamedBitList, for which trailing 0 bits need to be removed.)
5435 [Bodo Moeller]
5436
1e24b3a0
BM
5437 *) Have SSL/TLS server implementation tolerate "mismatched" record
5438 protocol version while receiving ClientHello even if the
5439 ClientHello is fragmented. (The server can't insist on the
5440 particular protocol version it has chosen before the ServerHello
5441 message has informed the client about his choice.)
5442 [Bodo Moeller]
5443
96ea4ae9
BL
5444 *) Add RFC 3779 support.
5445 [Rob Austein for ARIN, Ben Laurie]
5446
1e24b3a0
BM
5447 *) Load error codes if they are not already present instead of using a
5448 static variable. This allows them to be cleanly unloaded and reloaded.
5449 Improve header file function name parsing.
5450 [Steve Henson]
5451
8d72476e
LJ
5452 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5453 or CAPABILITY handshake as required by RFCs.
5454 [Goetz Babin-Ebell]
5455
61118caa 5456 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5457
3ff55e96
MC
5458 *) Introduce limits to prevent malicious keys being able to
5459 cause a denial of service. (CVE-2006-2940)
5460 [Steve Henson, Bodo Moeller]
5461
5462 *) Fix ASN.1 parsing of certain invalid structures that can result
5463 in a denial of service. (CVE-2006-2937) [Steve Henson]
5464
7f111b8b 5465 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5466 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5467
5468 *) Fix SSL client code which could crash if connecting to a
5469 malicious SSLv2 server. (CVE-2006-4343)
5470 [Tavis Ormandy and Will Drewry, Google Security Team]
5471
ed65f7dc
BM
5472 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5473 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5474 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5475 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5476 have a single AES bit in the ciphersuite description bitmap.
5477 That change, however, also applied to ciphersuite strings such as
5478 "RC4-MD5" that intentionally matched multiple ciphersuites --
5479 namely, SSL 2.0 ciphersuites in addition to the more common ones
5480 from SSL 3.0/TLS 1.0.
5481
5482 So we change the selection algorithm again: Naming an explicit
5483 ciphersuite selects this one ciphersuite, and any other similar
5484 ciphersuite (same bitmap) from *other* protocol versions.
5485 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5486 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5487
5488 Since SSL 2.0 does not have any ciphersuites for which the
5489 128/256 bit distinction would be relevant, this works for now.
5490 The proper fix will be to use different bits for AES128 and
5491 AES256, which would have avoided the problems from the beginning;
5492 however, bits are scarce, so we can only do this in a new release
4dc83677 5493 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5494 definition to split the single 'unsigned long mask' bitmap into
5495 multiple values to extend the available space.
5496
5497 [Bodo Moeller]
5498
b79aa05e
MC
5499 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5500
5501 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5502 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5503
aa6d1a0c
BL
5504 *) Add AES IGE and biIGE modes.
5505 [Ben Laurie]
5506
e34aa5a3
BM
5507 *) Change the Unix randomness entropy gathering to use poll() when
5508 possible instead of select(), since the latter has some
5509 undesirable limitations.
5510 [Darryl Miles via Richard Levitte and Bodo Moeller]
5511
81de1028
BM
5512 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5513 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5514 cannot be implicitly activated as part of, e.g., the "AES" alias.
5515 However, please upgrade to OpenSSL 0.9.9[-dev] for
5516 non-experimental use of the ECC ciphersuites to get TLS extension
5517 support, which is required for curve and point format negotiation
5518 to avoid potential handshake problems.
850815cb
BM
5519 [Bodo Moeller]
5520
5b57fe0a
BM
5521 *) Disable rogue ciphersuites:
5522
5523 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5524 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5525 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5526
5527 The latter two were purportedly from
5528 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5529 appear there.
5530
fec38ca4 5531 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5532 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5533 unofficial, and the ID has long expired.
5534 [Bodo Moeller]
5535
0d4fb843 5536 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5537 dual-core machines) and other potential thread-safety issues.
5538 [Bodo Moeller]
5539
f3dea9a5
BM
5540 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5541 versions), which is now available for royalty-free use
5542 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5543 Also, add Camellia TLS ciphersuites from RFC 4132.
5544
4dc83677 5545 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5546 series, Camellia remains excluded from compilation unless OpenSSL
5547 is configured with 'enable-camellia'.
5548 [NTT]
5549
5cda6c45
DSH
5550 *) Disable the padding bug check when compression is in use. The padding
5551 bug check assumes the first packet is of even length, this is not
46f4e1be 5552 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5553 positives causing handshake failure. The actual bug test is ancient
5554 code so it is hoped that implementations will either have fixed it by
5555 now or any which still have the bug do not support compression.
5556 [Steve Henson]
5557
5558 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5559
ba1ba5f0
DSH
5560 *) When applying a cipher rule check to see if string match is an explicit
5561 cipher suite and only match that one cipher suite if it is.
5562 [Steve Henson]
5563
31676a35
DSH
5564 *) Link in manifests for VC++ if needed.
5565 [Austin Ziegler <halostatue@gmail.com>]
5566
d56349a2 5567 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5568 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5569 TLS extensions, which are supported starting with the 0.9.9
5570 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5571 [Douglas Stebila]
5572
b40228a6
DSH
5573 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5574 opaque EVP_CIPHER_CTX handling.
5575 [Steve Henson]
5576
ad2695b1
DSH
5577 *) Fixes and enhancements to zlib compression code. We now only use
5578 "zlib1.dll" and use the default __cdecl calling convention on Win32
5579 to conform with the standards mentioned here:
5580 http://www.zlib.net/DLL_FAQ.txt
5581 Static zlib linking now works on Windows and the new --with-zlib-include
5582 --with-zlib-lib options to Configure can be used to supply the location
5583 of the headers and library. Gracefully handle case where zlib library
5584 can't be loaded.
5585 [Steve Henson]
5586
452ae49d
DSH
5587 *) Several fixes and enhancements to the OID generation code. The old code
5588 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5589 handle numbers larger than ULONG_MAX, truncated printing and had a
5590 non standard OBJ_obj2txt() behaviour.
5591 [Steve Henson]
5592
fbf002bb
DSH
5593 *) Add support for building of engines under engine/ as shared libraries
5594 under VC++ build system.
5595 [Steve Henson]
5596
998ac55e
RL
5597 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5598 Hopefully, we will not see any false combination of paths any more.
5599 [Richard Levitte]
5600
d357be38
MC
5601 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5602
5603 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5604 (part of SSL_OP_ALL). This option used to disable the
5605 countermeasure against man-in-the-middle protocol-version
5606 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5607 idea. (CVE-2005-2969)
d357be38
MC
5608
5609 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5610 for Information Security, National Institute of Advanced Industrial
5611 Science and Technology [AIST], Japan)]
2bd2cd9b 5612
f022c177
DSH
5613 *) Add two function to clear and return the verify parameter flags.
5614 [Steve Henson]
5615
6e119bb0
NL
5616 *) Keep cipherlists sorted in the source instead of sorting them at
5617 runtime, thus removing the need for a lock.
5618 [Nils Larsch]
5619
770bc596 5620 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5621 [Nick Mathewson and Ben Laurie]
5622
5623 *) Add functions for well-known primes.
5624 [Nick Mathewson]
5625
0491e058
AP
5626 *) Extended Windows CE support.
5627 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5628
f3b656b2
DSH
5629 *) Initialize SSL_METHOD structures at compile time instead of during
5630 runtime, thus removing the need for a lock.
5631 [Steve Henson]
5632
8f2e4fdf
DSH
5633 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5634 attempting to decrypt each encrypted key in turn. Add support to
5635 smime utility.
5636 [Steve Henson]
2bd2cd9b
RL
5637
5638 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5639
675f605d
BM
5640 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5641 OpenSSL 0.9.8.]
5642
c8310124
RL
5643 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5644 [Richard Levitte]
5645
5646 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5647 key into the same file any more.
5648 [Richard Levitte]
5649
8d3509b9
AP
5650 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5651 [Andy Polyakov]
5652
cbdac46d
DSH
5653 *) Add -utf8 command line and config file option to 'ca'.
5654 [Stefan <stf@udoma.org]
5655
c8310124
RL
5656 *) Removed the macro des_crypt(), as it seems to conflict with some
5657 libraries. Use DES_crypt().
5658 [Richard Levitte]
5659
a2c32e2d
GT
5660 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5661 involves renaming the source and generated shared-libs for
5662 both. The engines will accept the corrected or legacy ids
5663 ('ncipher' and '4758_cca' respectively) when binding. NB,
5664 this only applies when building 'shared'.
5665 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5666
b6995add
DSH
5667 *) Add attribute functions to EVP_PKEY structure. Modify
5668 PKCS12_create() to recognize a CSP name attribute and
5669 use it. Make -CSP option work again in pkcs12 utility.
5670 [Steve Henson]
5671
800e400d
NL
5672 *) Add new functionality to the bn blinding code:
5673 - automatic re-creation of the BN_BLINDING parameters after
5674 a fixed number of uses (currently 32)
5675 - add new function for parameter creation
5676 - introduce flags to control the update behaviour of the
5677 BN_BLINDING parameters
5678 - hide BN_BLINDING structure
5679 Add a second BN_BLINDING slot to the RSA structure to improve
5680 performance when a single RSA object is shared among several
5681 threads.
5682 [Nils Larsch]
5683
36d16f8e
BL
5684 *) Add support for DTLS.
5685 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5686
dc0ed30c
NL
5687 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5688 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5689 [Walter Goulet]
5690
14e96192 5691 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5692 ssl/ssl_rsa.c and ssl/s3_both.c
5693 [Nils Larsch]
5694
12bdb643
NL
5695 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5696 the apps/openssl applications.
5697 [Nils Larsch]
4d94ae00 5698
41a15c4f
BL
5699 *) Compile clean with "-Wall -Wmissing-prototypes
5700 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5701 DEBUG_SAFESTACK must also be set.
5702 [Ben Laurie]
5703
c9a112f5 5704 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5705 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5706
5707 The patented RC5 and MDC2 algorithms will now be disabled unless
5708 "enable-rc5" and "enable-mdc2", respectively, are specified.
5709
5710 (IDEA remains enabled despite being patented. This is because IDEA
5711 is frequently required for interoperability, and there is no license
5712 fee for non-commercial use. As before, "no-idea" can be used to
5713 avoid this algorithm.)
5714
c9a112f5
BM
5715 [Bodo Moeller]
5716
6951c23a
RL
5717 *) Add processing of proxy certificates (see RFC 3820). This work was
5718 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5719 EGEE (Enabling Grids for E-science in Europe).
5720 [Richard Levitte]
5721
ea681ba8
AP
5722 *) RC4 performance overhaul on modern architectures/implementations, such
5723 as Intel P4, IA-64 and AMD64.
5724 [Andy Polyakov]
5725
401ee37a
DSH
5726 *) New utility extract-section.pl. This can be used specify an alternative
5727 section number in a pod file instead of having to treat each file as
5728 a separate case in Makefile. This can be done by adding two lines to the
5729 pod file:
5730
5731 =for comment openssl_section:XXX
5732
5733 The blank line is mandatory.
5734
5735 [Steve Henson]
5736
826a42a0
DSH
5737 *) New arguments -certform, -keyform and -pass for s_client and s_server
5738 to allow alternative format key and certificate files and passphrase
5739 sources.
5740 [Steve Henson]
5741
5d7c222d
DSH
5742 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5743 update associated structures and add various utility functions.
5744
7f111b8b 5745 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5746 standard verify code. Enhance 'smime' application with extra parameters
5747 to support policy checking and print out.
5748 [Steve Henson]
5749
30fe028f
GT
5750 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5751 Nehemiah processors. These extensions support AES encryption in hardware
5752 as well as RNG (though RNG support is currently disabled).
5753 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5754
df11e1e9
GT
5755 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5756 [Geoff Thorpe]
5757
ad500340
AP
5758 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5759 [Andy Polyakov and a number of other people]
5760
e14f4aab
AP
5761 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5762 implementation contributed by IBM.
5763 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5764
bcfea9fb
GT
5765 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5766 exponent rather than 'unsigned long'. There is a corresponding change to
5767 the new 'rsa_keygen' element of the RSA_METHOD structure.
5768 [Jelte Jansen, Geoff Thorpe]
5769
d5f686d8
BM
5770 *) Functionality for creating the initial serial number file is now
5771 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5772
5773 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5774 number file to 1, which is bound to cause problems. To avoid
5775 the problems while respecting compatibility between different 0.9.7
5776 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5777 CA.pl for serial number initialization. With the new release 0.9.8,
5778 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5779 [Steve Henson]
5780
46f4e1be 5781 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5782 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5783 give fewer recursive includes, which could break lazy source code - so
5784 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5785 developers should define this symbol when building and using openssl to
5786 ensure they track the recommended behaviour, interfaces, [etc], but
5787 backwards-compatible behaviour prevails when this isn't defined.
5788 [Geoff Thorpe]
5789
bf5773fa
DSH
5790 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5791 [Steve Henson]
5792
216659eb 5793 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5794 This will generate a random key of the appropriate length based on the
216659eb 5795 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5796 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5797 3des routines to generate a key of the correct parity. Update S/MIME
5798 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5799 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5800 valid (weak or incorrect parity).
5801 [Steve Henson]
5802
e1a27eb3
DSH
5803 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5804 as looking them up. This is useful when the verified structure may contain
5805 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5806 present unless the new PKCS7_NO_CRL flag is asserted.
5807 [Steve Henson]
5808
6446e0c3
DSH
5809 *) Extend ASN1 oid configuration module. It now additionally accepts the
5810 syntax:
5811
5812 shortName = some long name, 1.2.3.4
5813 [Steve Henson]
5814
5c98b2ca
GT
5815 *) Reimplemented the BN_CTX implementation. There is now no more static
5816 limitation on the number of variables it can handle nor the depth of the
5817 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5818 information can now expand as required, and rather than having a single
5819 static array of bignums, BN_CTX now uses a linked-list of such arrays
5820 allowing it to expand on demand whilst maintaining the usefulness of
5821 BN_CTX's "bundling".
5822 [Geoff Thorpe]
5823
46ef873f
GT
5824 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5825 to allow all RSA operations to function using a single BN_CTX.
5826 [Geoff Thorpe]
5827
4acc3e90
DSH
5828 *) Preliminary support for certificate policy evaluation and checking. This
5829 is initially intended to pass the tests outlined in "Conformance Testing
5830 of Relying Party Client Certificate Path Processing Logic" v1.07.
5831 [Steve Henson]
5832
7f663ce4
GT
5833 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5834 remained unused and not that useful. A variety of other little bignum
5835 tweaks and fixes have also been made continuing on from the audit (see
5836 below).
5837 [Geoff Thorpe]
5838
875a644a
RL
5839 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5840 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5841 [Richard Levitte]
875a644a 5842
b6358c89
GT
5843 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5844 and this should never fail. So the return value from the use of
5845 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5846 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5847 [Geoff Thorpe]
5848
9e051bac
GT
5849 *) BN_CTX_get() should return zero-valued bignums, providing the same
5850 initialised value as BN_new().
053fa39a 5851 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5852
edec614e
DSH
5853 *) Support for inhibitAnyPolicy certificate extension.
5854 [Steve Henson]
5855
d870740c
GT
5856 *) An audit of the BIGNUM code is underway, for which debugging code is
5857 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5858 is considered valid when processing BIGNUMs, and causes execution to
5859 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5860 further steps are taken to deliberately pollute unused data in BIGNUM
5861 structures to try and expose faulty code further on. For now, openssl will
5862 (in its default mode of operation) continue to tolerate the inconsistent
5863 forms that it has tolerated in the past, but authors and packagers should
5864 consider trying openssl and their own applications when compiled with
5865 these debugging symbols defined. It will help highlight potential bugs in
5866 their own code, and will improve the test coverage for OpenSSL itself. At
5867 some point, these tighter rules will become openssl's default to improve
5868 maintainability, though the assert()s and other overheads will remain only
5869 in debugging configurations. See bn.h for more details.
053fa39a 5870 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5871
2ce90b9b
GT
5872 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5873 that can only be obtained through BN_CTX_new() (which implicitly
5874 initialises it). The presence of this function only made it possible
5875 to overwrite an existing structure (and cause memory leaks).
5876 [Geoff Thorpe]
5877
8dc344cc
GT
5878 *) Because of the callback-based approach for implementing LHASH as a
5879 template type, lh_insert() adds opaque objects to hash-tables and
5880 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5881 to clean up those corresponding objects before destroying the hash table
5882 (and losing the object pointers). So some over-zealous constifications in
5883 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5884 objects as "const" and the lh_doall[_arg] callback wrappers are not
5885 prototyped to have "const" restrictions on the object pointers they are
5886 given (and so aren't required to cast them away any more).
5887 [Geoff Thorpe]
5888
0991f070
GT
5889 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5890 (speed) prefers to use its own implementation. The two implementations
5891 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5892 its object type properly exposed (MS_TM) instead of casting to/from "char
5893 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5894 aren't necessarily the greatest nomenclatures - but this is what was used
5895 internally to the implementation so I've used that for now.
5896 [Geoff Thorpe]
5897
9d473aa2 5898 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5899 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5900 the self-tests were still using deprecated key-generation functions so
5901 these have been updated also.
9d473aa2
GT
5902 [Geoff Thorpe]
5903
c5a55463 5904 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5905 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5906 New function PKCS7_set_digest() to set the digest type for PKCS#7
5907 digestedData type. Add additional code to correctly generate the
5908 digestedData type and add support for this type in PKCS7 initialization
5909 functions.
8d9086df
DSH
5910 [Steve Henson]
5911
7f111b8b 5912 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5913 structure of type "other".
8d9086df
DSH
5914 [Steve Henson]
5915
6bd27f86
RE
5916 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5917 sure the loop does correctly stop and breaking ("division by zero")
5918 modulus operations are not performed. The (pre-generated) prime
5919 table crypto/bn/bn_prime.h was already correct, but it could not be
5920 re-generated on some platforms because of the "division by zero"
5921 situation in the script.
5922 [Ralf S. Engelschall]
5923
968766ca
BM
5924 *) Update support for ECC-based TLS ciphersuites according to
5925 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5926 SHA-1 now is only used for "small" curves (where the
5927 representation of a field element takes up to 24 bytes); for
5928 larger curves, the field element resulting from ECDH is directly
5929 used as premaster secret.
5930 [Douglas Stebila (Sun Microsystems Laboratories)]
5931
652ae06b
BM
5932 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5933 curve secp160r1 to the tests.
5934 [Douglas Stebila (Sun Microsystems Laboratories)]
5935
e666c459 5936 *) Add the possibility to load symbols globally with DSO.
053fa39a 5937 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5938
54f64516
RL
5939 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5940 control of the error stack.
5941 [Richard Levitte]
5942
3bbb0212
RL
5943 *) Add support for STORE in ENGINE.
5944 [Richard Levitte]
5945
a5db6fa5
RL
5946 *) Add the STORE type. The intention is to provide a common interface
5947 to certificate and key stores, be they simple file-based stores, or
5948 HSM-type store, or LDAP stores, or...
5949 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5950 [Richard Levitte]
5951
535fba49
RL
5952 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5953 pass a list of arguments to any function as well as provide a way
5954 for a function to pass data back to the caller.
5955 [Richard Levitte]
5956
1ae0a83b
RL
5957 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5958 works like BUF_strdup() but can be used to duplicate a portion of
5959 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5960 a memory area.
5961 [Richard Levitte]
5962
9d6c32d6
RL
5963 *) Add the function sk_find_ex() which works like sk_find(), but will
5964 return an index to an element even if an exact match couldn't be
5965 found. The index is guaranteed to point at the element where the
5966 searched-for key would be inserted to preserve sorting order.
5967 [Richard Levitte]
5968
ea5240a5
RL
5969 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5970 takes an extra flags argument for optional functionality. Currently,
5971 the following flags are defined:
5972
87411f05
DMSP
5973 OBJ_BSEARCH_VALUE_ON_NOMATCH
5974 This one gets OBJ_bsearch_ex() to return a pointer to the first
5975 element where the comparing function returns a negative or zero
5976 number.
ea5240a5 5977
87411f05
DMSP
5978 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5979 This one gets OBJ_bsearch_ex() to return a pointer to the first
5980 element where the comparing function returns zero. This is useful
5981 if there are more than one element where the comparing function
5982 returns zero.
9d6c32d6 5983 [Richard Levitte]
ea5240a5 5984
16b1b035
RL
5985 *) Make it possible to create self-signed certificates with 'openssl ca'
5986 in such a way that the self-signed certificate becomes part of the
5987 CA database and uses the same mechanisms for serial number generation
5988 as all other certificate signing. The new flag '-selfsign' enables
5989 this functionality. Adapt CA.sh and CA.pl.in.
5990 [Richard Levitte]
5991
e6526fbf
RL
5992 *) Add functionality to check the public key of a certificate request
5993 against a given private. This is useful to check that a certificate
5994 request can be signed by that key (self-signing).
5995 [Richard Levitte]
5996
f85b68cd
RL
5997 *) Make it possible to have multiple active certificates with the same
5998 subject in the CA index file. This is done only if the keyword
5999 'unique_subject' is set to 'no' in the main CA section (default
6000 if 'CA_default') of the configuration file. The value is saved
6001 with the database itself in a separate index attribute file,
6002 named like the index file with '.attr' appended to the name.
6003 [Richard Levitte]
6004
46f4e1be 6005 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6006 req and dirName.
6007 [Steve Henson]
6008
520b76ff
DSH
6009 *) Support for nameConstraints certificate extension.
6010 [Steve Henson]
6011
f80153e2
DSH
6012 *) Support for policyConstraints certificate extension.
6013 [Steve Henson]
6014
a1d12dae
DSH
6015 *) Support for policyMappings certificate extension.
6016 [Steve Henson]
6017
879650b8
GT
6018 *) Make sure the default DSA_METHOD implementation only uses its
6019 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6020 and change its own handlers to be NULL so as to remove unnecessary
6021 indirection. This lets alternative implementations fallback to the
6022 default implementation more easily.
6023 [Geoff Thorpe]
6024
f0dc08e6
DSH
6025 *) Support for directoryName in GeneralName related extensions
6026 in config files.
6027 [Steve Henson]
6028
132eaa59
RL
6029 *) Make it possible to link applications using Makefile.shared.
6030 Make that possible even when linking against static libraries!
6031 [Richard Levitte]
6032
27068df7
DSH
6033 *) Support for single pass processing for S/MIME signing. This now
6034 means that S/MIME signing can be done from a pipe, in addition
6035 cleartext signing (multipart/signed type) is effectively streaming
6036 and the signed data does not need to be all held in memory.
6037
e9ec6396 6038 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6039 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6040 is done after the data is output (and digests calculated) in
6041 SMIME_write_PKCS7().
6042 [Steve Henson]
6043
2d3de726
RL
6044 *) Add full support for -rpath/-R, both in shared libraries and
6045 applications, at least on the platforms where it's known how
6046 to do it.
6047 [Richard Levitte]
6048
37c660ff 6049 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6050 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6051 will now compute a table of multiples of the generator that
24893ca9 6052 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6053 faster (notably in the case of a single point multiplication,
6054 scalar * generator).
6055 [Nils Larsch, Bodo Moeller]
6056
4e5d3a7f
DSH
6057 *) IPv6 support for certificate extensions. The various extensions
6058 which use the IP:a.b.c.d can now take IPv6 addresses using the
6059 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6060 correctly.
6061 [Steve Henson]
6062
96f7065f
GT
6063 *) Added an ENGINE that implements RSA by performing private key
6064 exponentiations with the GMP library. The conversions to and from
6065 GMP's mpz_t format aren't optimised nor are any montgomery forms
6066 cached, and on x86 it appears OpenSSL's own performance has caught up.
6067 However there are likely to be other architectures where GMP could
6068 provide a boost. This ENGINE is not built in by default, but it can be
6069 specified at Configure time and should be accompanied by the necessary
6070 linker additions, eg;
6071 ./config -DOPENSSL_USE_GMP -lgmp
6072 [Geoff Thorpe]
6073
6074 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6075 testing availability of engines with "-t" - the old behaviour is
6076 produced by increasing the feature's verbosity with "-tt".
6077 [Geoff Thorpe]
6078
a74333f9
LJ
6079 *) ECDSA routines: under certain error conditions uninitialized BN objects
6080 could be freed. Solution: make sure initialization is performed early
6081 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6082 via PR#459)
6083 [Lutz Jaenicke]
6084
0e4aa0d2
GT
6085 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6086 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6087 software implementations. For DSA and DH, parameter generation can
60250017 6088 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6089 [Geoff Thorpe]
6090
e9224c71
GT
6091 *) Change the "progress" mechanism used in key-generation and
6092 primality testing to functions that take a new BN_GENCB pointer in
6093 place of callback/argument pairs. The new API functions have "_ex"
6094 postfixes and the older functions are reimplemented as wrappers for
6095 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6096 declarations of the old functions to help (graceful) attempts to
6097 migrate to the new functions. Also, the new key-generation API
6098 functions operate on a caller-supplied key-structure and return
6099 success/failure rather than returning a key or NULL - this is to
6100 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6101
6102 Example for using the new callback interface:
6103
6104 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6105 void *my_arg = ...;
6106 BN_GENCB my_cb;
6107
6108 BN_GENCB_set(&my_cb, my_callback, my_arg);
6109
6110 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6111 /* For the meaning of a, b in calls to my_callback(), see the
6112 * documentation of the function that calls the callback.
6113 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6114 * my_callback should return 1 if it wants BN_is_prime_ex()
6115 * to continue, or 0 to stop.
6116 */
6117
e9224c71
GT
6118 [Geoff Thorpe]
6119
fdaea9ed 6120 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6121 available to TLS with the number defined in
fdaea9ed
RL
6122 draft-ietf-tls-compression-04.txt.
6123 [Richard Levitte]
6124
20199ca8
RL
6125 *) Add the ASN.1 structures and functions for CertificatePair, which
6126 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6127
6128 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6129 forward [0] Certificate OPTIONAL,
6130 reverse [1] Certificate OPTIONAL,
9d5390a0 6131 -- at least one of the pair shall be present -- }
20199ca8
RL
6132
6133 Also implement the PEM functions to read and write certificate
6134 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6135
6136 This needed to be defined, mostly for the sake of the LDAP
6137 attribute crossCertificatePair, but may prove useful elsewhere as
6138 well.
6139 [Richard Levitte]
6140
6f17f16f
RL
6141 *) Make it possible to inhibit symlinking of shared libraries in
6142 Makefile.shared, for Cygwin's sake.
6143 [Richard Levitte]
6144
7f111b8b 6145 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6146 void BN_set_negative(BIGNUM *a, int neg);
6147 and a macro that behave like
6148 int BN_is_negative(const BIGNUM *a);
b53e44e5 6149
ff22e913
NL
6150 to avoid the need to access 'a->neg' directly in applications.
6151 [Nils Larsch]
b53e44e5 6152
5c6bf031
BM
6153 *) Implement fast modular reduction for pseudo-Mersenne primes
6154 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6155 EC_GROUP_new_curve_GFp() will now automatically use this
6156 if applicable.
6157 [Nils Larsch <nla@trustcenter.de>]
6158
19b8d06a
BM
6159 *) Add new lock type (CRYPTO_LOCK_BN).
6160 [Bodo Moeller]
6161
6f7c2cb3
RL
6162 *) Change the ENGINE framework to automatically load engines
6163 dynamically from specific directories unless they could be
6164 found to already be built in or loaded. Move all the
6165 current engines except for the cryptodev one to a new
6166 directory engines/.
6167 The engines in engines/ are built as shared libraries if
6168 the "shared" options was given to ./Configure or ./config.
6169 Otherwise, they are inserted in libcrypto.a.
6170 /usr/local/ssl/engines is the default directory for dynamic
60250017 6171 engines, but that can be overridden at configure time through
874fee47
RL
6172 the usual use of --prefix and/or --openssldir, and at run
6173 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6174 [Geoff Thorpe and Richard Levitte]
6175
30afcc07 6176 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6177 libraries. Adapt Makefile.org.
30afcc07
RL
6178 [Richard Levitte]
6179
fc6a6a10
DSH
6180 *) Add version info to Win32 DLLs.
6181 [Peter 'Luna' Runestig" <peter@runestig.com>]
6182
9a48b07e
DSH
6183 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6184 can be added using this API to created arbitrary PKCS#12
6185 files while avoiding the low level API.
6186
6187 New options to PKCS12_create(), key or cert can be NULL and
6188 will then be omitted from the output file. The encryption
6189 algorithm NIDs can be set to -1 for no encryption, the mac
6190 iteration count can be set to 0 to omit the mac.
6191
6192 Enhance pkcs12 utility by making the -nokeys and -nocerts
6193 options work when creating a PKCS#12 file. New option -nomac
6194 to omit the mac, NONE can be set for an encryption algorithm.
6195 New code is modified to use the enhanced PKCS12_create()
6196 instead of the low level API.
6197 [Steve Henson]
6198
230fd6b7
DSH
6199 *) Extend ASN1 encoder to support indefinite length constructed
6200 encoding. This can output sequences tags and octet strings in
6201 this form. Modify pk7_asn1.c to support indefinite length
6202 encoding. This is experimental and needs additional code to
6203 be useful, such as an ASN1 bio and some enhanced streaming
6204 PKCS#7 code.
6205
6206 Extend template encode functionality so that tagging is passed
6207 down to the template encoder.
6208 [Steve Henson]
6209
9226e218
BM
6210 *) Let 'openssl req' fail if an argument to '-newkey' is not
6211 recognized instead of using RSA as a default.
6212 [Bodo Moeller]
6213
ea262260
BM
6214 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6215 As these are not official, they are not included in "ALL";
6216 the "ECCdraft" ciphersuite group alias can be used to select them.
6217 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6218
e172d60d
BM
6219 *) Add ECDH engine support.
6220 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6221
6222 *) Add ECDH in new directory crypto/ecdh/.
6223 [Douglas Stebila (Sun Microsystems Laboratories)]
6224
95ecacf8
BM
6225 *) Let BN_rand_range() abort with an error after 100 iterations
6226 without success (which indicates a broken PRNG).
6227 [Bodo Moeller]
6228
6fb60a84
BM
6229 *) Change BN_mod_sqrt() so that it verifies that the input value
6230 is really the square of the return value. (Previously,
6231 BN_mod_sqrt would show GIGO behaviour.)
6232 [Bodo Moeller]
6233
7793f30e
BM
6234 *) Add named elliptic curves over binary fields from X9.62, SECG,
6235 and WAP/WTLS; add OIDs that were still missing.
6236
6237 [Sheueling Chang Shantz and Douglas Stebila
6238 (Sun Microsystems Laboratories)]
6239
6240 *) Extend the EC library for elliptic curves over binary fields
6241 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6242 New EC_METHOD:
6243
6244 EC_GF2m_simple_method
6245
6246 New API functions:
6247
6248 EC_GROUP_new_curve_GF2m
6249 EC_GROUP_set_curve_GF2m
6250 EC_GROUP_get_curve_GF2m
7793f30e
BM
6251 EC_POINT_set_affine_coordinates_GF2m
6252 EC_POINT_get_affine_coordinates_GF2m
6253 EC_POINT_set_compressed_coordinates_GF2m
6254
6255 Point compression for binary fields is disabled by default for
6256 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6257 enable it).
6258
6259 As binary polynomials are represented as BIGNUMs, various members
6260 of the EC_GROUP and EC_POINT data structures can be shared
6261 between the implementations for prime fields and binary fields;
6262 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6263 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6264 (For simplicity, the '..._GFp' prefix has been dropped from
6265 various internal method names.)
7793f30e
BM
6266
6267 An internal 'field_div' method (similar to 'field_mul' and
6268 'field_sqr') has been added; this is used only for binary fields.
6269
6270 [Sheueling Chang Shantz and Douglas Stebila
6271 (Sun Microsystems Laboratories)]
6272
9e4f9b36 6273 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6274 through methods ('mul', 'precompute_mult').
6275
6276 The generic implementations (now internally called 'ec_wNAF_mul'
6277 and 'ec_wNAF_precomputed_mult') remain the default if these
6278 methods are undefined.
6279
6280 [Sheueling Chang Shantz and Douglas Stebila
6281 (Sun Microsystems Laboratories)]
6282
6283 *) New function EC_GROUP_get_degree, which is defined through
6284 EC_METHOD. For curves over prime fields, this returns the bit
6285 length of the modulus.
6286
6287 [Sheueling Chang Shantz and Douglas Stebila
6288 (Sun Microsystems Laboratories)]
6289
6290 *) New functions EC_GROUP_dup, EC_POINT_dup.
6291 (These simply call ..._new and ..._copy).
6292
6293 [Sheueling Chang Shantz and Douglas Stebila
6294 (Sun Microsystems Laboratories)]
6295
1dc920c8
BM
6296 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6297 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6298 used) in the following functions [macros]:
1dc920c8
BM
6299
6300 BN_GF2m_add
6301 BN_GF2m_sub [= BN_GF2m_add]
6302 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6303 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6304 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6305 BN_GF2m_mod_inv
6306 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6307 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6308 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6309 BN_GF2m_cmp [= BN_ucmp]
6310
6311 (Note that only the 'mod' functions are actually for fields GF(2^m).
6312 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6313
6314 For some functions, an the irreducible polynomial defining a
6315 field can be given as an 'unsigned int[]' with strictly
6316 decreasing elements giving the indices of those bits that are set;
6317 i.e., p[] represents the polynomial
6318 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6319 where
6320 p[0] > p[1] > ... > p[k] = 0.
6321 This applies to the following functions:
6322
6323 BN_GF2m_mod_arr
6324 BN_GF2m_mod_mul_arr
6325 BN_GF2m_mod_sqr_arr
6326 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6327 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6328 BN_GF2m_mod_exp_arr
6329 BN_GF2m_mod_sqrt_arr
6330 BN_GF2m_mod_solve_quad_arr
6331 BN_GF2m_poly2arr
6332 BN_GF2m_arr2poly
6333
6334 Conversion can be performed by the following functions:
6335
6336 BN_GF2m_poly2arr
6337 BN_GF2m_arr2poly
6338
6339 bntest.c has additional tests for binary polynomial arithmetic.
6340
909abce8
BM
6341 Two implementations for BN_GF2m_mod_div() are available.
6342 The default algorithm simply uses BN_GF2m_mod_inv() and
6343 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6344 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6345 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6346
6347 [Sheueling Chang Shantz and Douglas Stebila
6348 (Sun Microsystems Laboratories)]
6349
16dc1cfb
BM
6350 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6351 functionality is disabled at compile-time.
6352 [Douglas Stebila <douglas.stebila@sun.com>]
6353
ea4f109c
BM
6354 *) Change default behaviour of 'openssl asn1parse' so that more
6355 information is visible when viewing, e.g., a certificate:
6356
6357 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6358 mode the content of non-printable OCTET STRINGs is output in a
6359 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6360 avoid the appearance of a printable string.
6361 [Nils Larsch <nla@trustcenter.de>]
6362
254ef80d
BM
6363 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6364 functions
6365 EC_GROUP_set_asn1_flag()
6366 EC_GROUP_get_asn1_flag()
6367 EC_GROUP_set_point_conversion_form()
6368 EC_GROUP_get_point_conversion_form()
6369 These control ASN1 encoding details:
b8e0e123
BM
6370 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6371 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6372 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6373 asn1_for are as for point2oct, namely
6374 POINT_CONVERSION_COMPRESSED
6375 POINT_CONVERSION_UNCOMPRESSED
6376 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6377
6378 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6379 functions
6380 EC_GROUP_set_seed()
6381 EC_GROUP_get0_seed()
6382 EC_GROUP_get_seed_len()
6383 This is used only for ASN1 purposes (so far).
458c2917
BM
6384 [Nils Larsch <nla@trustcenter.de>]
6385
6386 *) Add 'field_type' member to EC_METHOD, which holds the NID
6387 of the appropriate field type OID. The new function
6388 EC_METHOD_get_field_type() returns this value.
6389 [Nils Larsch <nla@trustcenter.de>]
6390
7f111b8b 6391 *) Add functions
6cbe6382
BM
6392 EC_POINT_point2bn()
6393 EC_POINT_bn2point()
6394 EC_POINT_point2hex()
6395 EC_POINT_hex2point()
6396 providing useful interfaces to EC_POINT_point2oct() and
6397 EC_POINT_oct2point().
6398 [Nils Larsch <nla@trustcenter.de>]
6399
b6db386f
BM
6400 *) Change internals of the EC library so that the functions
6401 EC_GROUP_set_generator()
6402 EC_GROUP_get_generator()
6403 EC_GROUP_get_order()
6404 EC_GROUP_get_cofactor()
6405 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6406 to methods, which would lead to unnecessary code duplication when
6407 adding different types of curves.
6cbe6382 6408 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6409
47234cd3
BM
6410 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6411 arithmetic, and such that modified wNAFs are generated
6412 (which avoid length expansion in many cases).
6413 [Bodo Moeller]
6414
82652aaf
BM
6415 *) Add a function EC_GROUP_check_discriminant() (defined via
6416 EC_METHOD) that verifies that the curve discriminant is non-zero.
6417
6418 Add a function EC_GROUP_check() that makes some sanity tests
6419 on a EC_GROUP, its generator and order. This includes
6420 EC_GROUP_check_discriminant().
6421 [Nils Larsch <nla@trustcenter.de>]
6422
4d94ae00
BM
6423 *) Add ECDSA in new directory crypto/ecdsa/.
6424
5dbd3efc
BM
6425 Add applications 'openssl ecparam' and 'openssl ecdsa'
6426 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6427
6428 ECDSA support is also included in various other files across the
6429 library. Most notably,
6430 - 'openssl req' now has a '-newkey ecdsa:file' option;
6431 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6432 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6433 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6434 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6435 extracted before the specific public key;
6436 - ECDSA engine support has been added.
f8e21776 6437 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6438
af28dd6c 6439 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6440 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6441 function
8b15c740 6442 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6443 and the list of available named curves can be obtained with
6444 EC_get_builtin_curves().
254ef80d
BM
6445 Also add a 'curve_name' member to EC_GROUP objects, which can be
6446 accessed via
0f449936
BM
6447 EC_GROUP_set_curve_name()
6448 EC_GROUP_get_curve_name()
8b15c740 6449 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6450
c1862f91
BM
6451 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6452 was actually never needed) and in BN_mul(). The removal in BN_mul()
6453 required a small change in bn_mul_part_recursive() and the addition
6454 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6455 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6456 bn_sub_words() and bn_add_words() except they take arrays with
6457 differing sizes.
6458 [Richard Levitte]
6459
dd2b6750 6460 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6461
7f111b8b 6462 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6463 sensitive data.
6464 [Benjamin Bennett <ben@psc.edu>]
6465
0a05123a
BM
6466 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6467 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6468 authentication-only ciphersuites.
6469 [Bodo Moeller]
6470
52b8dad8
BM
6471 *) Since AES128 and AES256 share a single mask bit in the logic of
6472 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6473 kludge to work properly if AES128 is available and AES256 isn't.
6474 [Victor Duchovni]
6475
dd2b6750
BM
6476 *) Expand security boundary to match 1.1.1 module.
6477 [Steve Henson]
6478
6479 *) Remove redundant features: hash file source, editing of test vectors
6480 modify fipsld to use external fips_premain.c signature.
6481 [Steve Henson]
6482
6483 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6484 run algorithm test programs.
6485 [Steve Henson]
6486
6487 *) Make algorithm test programs more tolerant of whitespace.
6488 [Steve Henson]
6489
1e24b3a0
BM
6490 *) Have SSL/TLS server implementation tolerate "mismatched" record
6491 protocol version while receiving ClientHello even if the
6492 ClientHello is fragmented. (The server can't insist on the
6493 particular protocol version it has chosen before the ServerHello
6494 message has informed the client about his choice.)
6495 [Bodo Moeller]
6496
6497 *) Load error codes if they are not already present instead of using a
6498 static variable. This allows them to be cleanly unloaded and reloaded.
6499 [Steve Henson]
6500
61118caa
BM
6501 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6502
6503 *) Introduce limits to prevent malicious keys being able to
6504 cause a denial of service. (CVE-2006-2940)
6505 [Steve Henson, Bodo Moeller]
6506
6507 *) Fix ASN.1 parsing of certain invalid structures that can result
6508 in a denial of service. (CVE-2006-2937) [Steve Henson]
6509
7f111b8b 6510 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6511 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6512
6513 *) Fix SSL client code which could crash if connecting to a
6514 malicious SSLv2 server. (CVE-2006-4343)
6515 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6516
6517 *) Change ciphersuite string processing so that an explicit
6518 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6519 will no longer include "AES128-SHA"), and any other similar
6520 ciphersuite (same bitmap) from *other* protocol versions (so that
6521 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6522 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6523 changes from 0.9.8b and 0.9.8d.
6524 [Bodo Moeller]
6525
b79aa05e
MC
6526 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6527
6528 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6529 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6530
27a3d9f9
RL
6531 *) Change the Unix randomness entropy gathering to use poll() when
6532 possible instead of select(), since the latter has some
6533 undesirable limitations.
e34aa5a3 6534 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6535
5b57fe0a
BM
6536 *) Disable rogue ciphersuites:
6537
6538 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6539 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6540 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6541
6542 The latter two were purportedly from
6543 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6544 appear there.
6545
46f4e1be 6546 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6547 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6548 unofficial, and the ID has long expired.
6549 [Bodo Moeller]
6550
0d4fb843 6551 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6552 dual-core machines) and other potential thread-safety issues.
6553 [Bodo Moeller]
6554
6555 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6556
6557 *) Adapt fipsld and the build system to link against the validated FIPS
6558 module in FIPS mode.
6559 [Steve Henson]
6560
6561 *) Fixes for VC++ 2005 build under Windows.
6562 [Steve Henson]
6563
7f111b8b 6564 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6565 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6566 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6567 build to use fipscanister.o from the GNU make build.
675f605d
BM
6568 [Steve Henson]
6569
89ec4332
RL
6570 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6571
6572 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6573 The value now differs depending on if you build for FIPS or not.
6574 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6575 safely run with a non-FIPSed libcrypto, as it may crash because of
6576 the difference induced by this change.
6577 [Andy Polyakov]
6578
d357be38
MC
6579 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6580
6581 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6582 (part of SSL_OP_ALL). This option used to disable the
6583 countermeasure against man-in-the-middle protocol-version
6584 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6585 idea. (CVE-2005-2969)
d357be38
MC
6586
6587 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6588 for Information Security, National Institute of Advanced Industrial
6589 Science and Technology [AIST], Japan)]
bc3cae7e 6590
b615ad90 6591 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6592 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6593 [Steve Henson]
6594
0ebfcc8f
BM
6595 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6596 the exponentiation using a fixed-length exponent. (Otherwise,
6597 the information leaked through timing could expose the secret key
6598 after many signatures; cf. Bleichenbacher's attack on DSA with
6599 biased k.)
6600 [Bodo Moeller]
6601
46a64376 6602 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6603 RSA, DSA, and DH private-key operations so that the sequence of
6604 squares and multiplies and the memory access pattern are
6605 independent of the particular secret key. This will mitigate
6606 cache-timing and potential related attacks.
46a64376
BM
6607
6608 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6609 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6610 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6611 will use this BN flag for private exponents unless the flag
6612 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6613 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6614
6615 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6616
c6c2e313
BM
6617 *) Change the client implementation for SSLv23_method() and
6618 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6619 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6620 (Previously, the SSL 2.0 backwards compatible Client Hello
6621 message format would be used even with SSL_OP_NO_SSLv2.)
6622 [Bodo Moeller]
6623
05338b58
DSH
6624 *) Add support for smime-type MIME parameter in S/MIME messages which some
6625 clients need.
6626 [Steve Henson]
6627
6ec8e63a
DSH
6628 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6629 a threadsafe manner. Modify rsa code to use new function and add calls
6630 to dsa and dh code (which had race conditions before).
6631 [Steve Henson]
6632
bc3cae7e
DSH
6633 *) Include the fixed error library code in the C error file definitions
6634 instead of fixing them up at runtime. This keeps the error code
6635 structures constant.
6636 [Steve Henson]
6637
6638 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6639
a1006c37
BM
6640 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6641 OpenSSL 0.9.8.]
6642
0858b71b
DSH
6643 *) Fixes for newer kerberos headers. NB: the casts are needed because
6644 the 'length' field is signed on one version and unsigned on another
6645 with no (?) obvious way to tell the difference, without these VC++
6646 complains. Also the "definition" of FAR (blank) is no longer included
6647 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6648 some needed definitions.
6649 [Steve Henson]
6650
7a8c7288 6651 *) Undo Cygwin change.
053fa39a 6652 [Ulf Möller]
7a8c7288 6653
d9bfe4f9
RL
6654 *) Added support for proxy certificates according to RFC 3820.
6655 Because they may be a security thread to unaware applications,
0d4fb843 6656 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6657 docs/HOWTO/proxy_certificates.txt for further information.
6658 [Richard Levitte]
6659
b0ef321c 6660 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6661
59b6836a
DSH
6662 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6663 server and client random values. Previously
6664 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6665 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6666
6667 This change has negligible security impact because:
6668
6669 1. Server and client random values still have 24 bytes of pseudo random
6670 data.
6671
6672 2. Server and client random values are sent in the clear in the initial
6673 handshake.
6674
6675 3. The master secret is derived using the premaster secret (48 bytes in
6676 size for static RSA ciphersuites) as well as client server and random
6677 values.
6678
6679 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6680 to our attention.
59b6836a
DSH
6681
6682 [Stephen Henson, reported by UK NISCC]
6683
130db968 6684 *) Use Windows randomness collection on Cygwin.
053fa39a 6685 [Ulf Möller]
130db968 6686
f69a8aeb
LJ
6687 *) Fix hang in EGD/PRNGD query when communication socket is closed
6688 prematurely by EGD/PRNGD.
053fa39a 6689 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6690
e90fadda
DSH
6691 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6692 [Steve Henson]
6693
b0ef321c
BM
6694 *) Back-port of selected performance improvements from development
6695 branch, as well as improved support for PowerPC platforms.
6696 [Andy Polyakov]
6697
a0e7c8ee
DSH
6698 *) Add lots of checks for memory allocation failure, error codes to indicate
6699 failure and freeing up memory if a failure occurs.
6700 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6701
5b40d7dd
DSH
6702 *) Add new -passin argument to dgst.
6703 [Steve Henson]
6704
1862dae8 6705 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6706 this is needed for some certificates that re-encode DNs into UTF8Strings
6707 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6708 certificates.
6709 [Steve Henson]
6710
5022e4ec
RL
6711 *) Make an explicit check during certificate validation to see that
6712 the CA setting in each certificate on the chain is correct. As a
6713 side effect always do the following basic checks on extensions,
6714 not just when there's an associated purpose to the check:
6715
6716 - if there is an unhandled critical extension (unless the user
6717 has chosen to ignore this fault)
6718 - if the path length has been exceeded (if one is set at all)
6719 - that certain extensions fit the associated purpose (if one has
6720 been given)
6721 [Richard Levitte]
6722
6723 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6724
7f111b8b 6725 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6726 environment. This would happen due to the reordering of the revoked
6727 entries during signature checking and serial number lookup. Now the
6728 encoding is cached and the serial number sort performed under a lock.
6729 Add new STACK function sk_is_sorted().
6730 [Steve Henson]
6731
637ff35e
DSH
6732 *) Add Delta CRL to the extension code.
6733 [Steve Henson]
6734
4843acc8
DSH
6735 *) Various fixes to s3_pkt.c so alerts are sent properly.
6736 [David Holmes <d.holmes@f5.com>]
6737
d5f686d8
BM
6738 *) Reduce the chances of duplicate issuer name and serial numbers (in
6739 violation of RFC3280) using the OpenSSL certificate creation utilities.
6740 This is done by creating a random 64 bit value for the initial serial
6741 number when a serial number file is created or when a self signed
6742 certificate is created using 'openssl req -x509'. The initial serial
6743 number file is created using 'openssl x509 -next_serial' in CA.pl
6744 rather than being initialized to 1.
6745 [Steve Henson]
6746
6747 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6748
7f111b8b
RT
6749 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6750 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6751 [Joe Orton, Steve Henson]
d5f686d8
BM
6752
6753 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6754 (CVE-2004-0112)
7f111b8b 6755 [Joe Orton, Steve Henson]
d5f686d8
BM
6756
6757 *) Make it possible to have multiple active certificates with the same
6758 subject in the CA index file. This is done only if the keyword
6759 'unique_subject' is set to 'no' in the main CA section (default
6760 if 'CA_default') of the configuration file. The value is saved
6761 with the database itself in a separate index attribute file,
6762 named like the index file with '.attr' appended to the name.
6763 [Richard Levitte]
cd2e8a6f 6764
7f111b8b 6765 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6766 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6767 keyUsage extension present. Don't accept CRLs with unhandled critical
6768 extensions: since verify currently doesn't process CRL extensions this
6769 rejects a CRL with *any* critical extensions. Add new verify error codes
6770 for these cases.
6771 [Steve Henson]
6772
dc90f64d 6773 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6774 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6775 some implementations cannot handle the current raw format. Since OpenSSL
6776 copies and compares OCSP nonces as opaque blobs without any attempt at
6777 parsing them this should not create any compatibility issues.
6778 [Steve Henson]
6779
d4575825
DSH
6780 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6781 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6782 this HMAC (and other) operations are several times slower than OpenSSL
6783 < 0.9.7.
6784 [Steve Henson]
6785
cd2e8a6f
DSH
6786 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6787 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6788
caf044cb
DSH
6789 *) Use the correct content when signing type "other".
6790 [Steve Henson]
6791
29902449
DSH
6792 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6793
6794 *) Fix various bugs revealed by running the NISCC test suite:
6795
6796 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6797 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6798
04fac373 6799 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6800
6801 If verify callback ignores invalid public key errors don't try to check
6802 certificate signature with the NULL public key.
6803
6804 [Steve Henson]
beab098d 6805
560dfd2a
DSH
6806 *) New -ignore_err option in ocsp application to stop the server
6807 exiting on the first error in a request.
6808 [Steve Henson]
6809
a9077513
BM
6810 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6811 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6812 specifications.
6813 [Steve Henson]
6814
ddc38679
BM
6815 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6816 extra data after the compression methods not only for TLS 1.0
6817 but also for SSL 3.0 (as required by the specification).
6818 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6819
6820 *) Change X509_certificate_type() to mark the key as exported/exportable
6821 when it's 512 *bits* long, not 512 bytes.
6822 [Richard Levitte]
6823
a0694600
RL
6824 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6825 blocks during encryption.
6826 [Richard Levitte]
6827
7f111b8b 6828 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6829 flushes were not handled properly if the BIO retried. On read
6830 data was not being buffered properly and had various logic bugs.
6831 This also affects blocking I/O when the data being decoded is a
6832 certain size.
6833 [Steve Henson]
6834
beab098d
DSH
6835 *) Various S/MIME bugfixes and compatibility changes:
6836 output correct application/pkcs7 MIME type if
6837 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6838 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6839 of files as .eml work). Correctly handle very long lines in MIME
6840 parser.
6841 [Steve Henson]
6842
6843 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6844
02da5bcd
BM
6845 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6846 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6847 a protocol version number mismatch like a decryption error
6848 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6849 [Bodo Moeller]
6850
c554155b
BM
6851 *) Turn on RSA blinding by default in the default implementation
6852 to avoid a timing attack. Applications that don't want it can call
6853 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6854 They would be ill-advised to do so in most cases.
5679bcce 6855 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6856
6857 *) Change RSA blinding code so that it works when the PRNG is not
6858 seeded (in this case, the secret RSA exponent is abused as
6859 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6860 is no point in blinding anyway). Make RSA blinding thread-safe
6861 by remembering the creator's thread ID in rsa->blinding and
6862 having all other threads use local one-time blinding factors
6863 (this requires more computation than sharing rsa->blinding, but
6864 avoids excessive locking; and if an RSA object is not shared
6865 between threads, blinding will still be very fast).
c554155b
BM
6866 [Bodo Moeller]
6867
d5f686d8
BM
6868 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6869 ENGINE as defaults for all supported algorithms irrespective of
6870 the 'flags' parameter. 'flags' is now honoured, so applications
6871 should make sure they are passing it correctly.
6872 [Geoff Thorpe]
6873
63ff3e83
UM
6874 *) Target "mingw" now allows native Windows code to be generated in
6875 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6876 [Ulf Moeller]
132eaa59 6877
5b0b0e98
RL
6878 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6879
6880 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6881 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6882 block cipher padding has been found. This is a countermeasure
6883 against active attacks where the attacker has to distinguish
04fac373 6884 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6885
6886 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6887 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6888 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6889
758f942b
RL
6890 *) Make the no-err option work as intended. The intention with no-err
6891 is not to have the whole error stack handling routines removed from
6892 libcrypto, it's only intended to remove all the function name and
6893 reason texts, thereby removing some of the footprint that may not
6894 be interesting if those errors aren't displayed anyway.
6895
25ccb589 6896 NOTE: it's still possible for any application or module to have its
758f942b
RL
6897 own set of error texts inserted. The routines are there, just not
6898 used by default when no-err is given.
6899 [Richard Levitte]
6900
b7bbac72
RL
6901 *) Add support for FreeBSD on IA64.
6902 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6903
9ec1d35f
RL
6904 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6905 Kerberos function mit_des_cbc_cksum(). Before this change,
6906 the value returned by DES_cbc_cksum() was like the one from
6907 mit_des_cbc_cksum(), except the bytes were swapped.
6908 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6909
cf56663f
DSH
6910 *) Allow an application to disable the automatic SSL chain building.
6911 Before this a rather primitive chain build was always performed in
7f111b8b 6912 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6913 correct chain if the automatic operation produced an incorrect result.
6914
6915 Now the chain builder is disabled if either:
6916
6917 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6918
6919 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6920
6921 The reasoning behind this is that an application would not want the
6922 auto chain building to take place if extra chain certificates are
6923 present and it might also want a means of sending no additional
6924 certificates (for example the chain has two certificates and the
6925 root is omitted).
6926 [Steve Henson]
6927
0b13e9f0
RL
6928 *) Add the possibility to build without the ENGINE framework.
6929 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6930
d3b5cb53
DSH
6931 *) Under Win32 gmtime() can return NULL: check return value in
6932 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6933 [Steve Henson]
6934
a74333f9
LJ
6935 *) DSA routines: under certain error conditions uninitialized BN objects
6936 could be freed. Solution: make sure initialization is performed early
6937 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6938 Nils Larsch <nla@trustcenter.de> via PR#459)
6939 [Lutz Jaenicke]
6940
8ec16ce7
LJ
6941 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6942 checked on reconnect on the client side, therefore session resumption
6943 could still fail with a "ssl session id is different" error. This
6944 behaviour is masked when SSL_OP_ALL is used due to
6945 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6946 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6947 followup to PR #377.
6948 [Lutz Jaenicke]
6949
04aff67d
RL
6950 *) IA-32 assembler support enhancements: unified ELF targets, support
6951 for SCO/Caldera platforms, fix for Cygwin shared build.
6952 [Andy Polyakov]
6953
afd41c9f
RL
6954 *) Add support for FreeBSD on sparc64. As a consequence, support for
6955 FreeBSD on non-x86 processors is separate from x86 processors on
6956 the config script, much like the NetBSD support.
6957 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6958
02e05594 6959 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6960
ddc38679
BM
6961 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6962 OpenSSL 0.9.7.]
6963
21cde7a4
LJ
6964 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6965 code (06) was taken as the first octet of the session ID and the last
6966 octet was ignored consequently. As a result SSLv2 client side session
6967 caching could not have worked due to the session ID mismatch between
6968 client and server.
6969 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6970 PR #377.
6971 [Lutz Jaenicke]
6972
9cd16b1d
RL
6973 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6974 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6975 removed entirely.
6976 [Richard Levitte]
6977
14676ffc 6978 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6979 seems that in spite of existing for more than a year, many application
6980 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6981 means that this particular engine will not work properly anywhere.
6982 This is a very unfortunate situation which forces us, in the name
6983 of usability, to give the hw_ncipher.c a static lock, which is part
6984 of libcrypto.
6985 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6986 appear in 0.9.8 or later. We EXPECT application authors to have
6987 dealt properly with this when 0.9.8 is released (unless we actually
6988 make such changes in the libcrypto locking code that changes will
6989 have to be made anyway).
6990 [Richard Levitte]
6991
2053c43d
DSH
6992 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6993 octets have been read, EOF or an error occurs. Without this change
6994 some truncated ASN1 structures will not produce an error.
6995 [Steve Henson]
6996
17582ccf
RL
6997 *) Disable Heimdal support, since it hasn't been fully implemented.
6998 Still give the possibility to force the use of Heimdal, but with
6999 warnings and a request that patches get sent to openssl-dev.
7000 [Richard Levitte]
7001
0bf23d9b
RL
7002 *) Add the VC-CE target, introduce the WINCE sysname, and add
7003 INSTALL.WCE and appropriate conditionals to make it build.
7004 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7005
6f17f16f
RL
7006 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7007 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7008 edit numbers of the version.
7009 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7010
54a656ef
BL
7011 *) Introduce safe string copy and catenation functions
7012 (BUF_strlcpy() and BUF_strlcat()).
7013 [Ben Laurie (CHATS) and Richard Levitte]
7014
7015 *) Avoid using fixed-size buffers for one-line DNs.
7016 [Ben Laurie (CHATS)]
7017
7018 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7019 resizing buffers containing secrets, and use where appropriate.
7020 [Ben Laurie (CHATS)]
7021
7022 *) Avoid using fixed size buffers for configuration file location.
7023 [Ben Laurie (CHATS)]
7024
7025 *) Avoid filename truncation for various CA files.
7026 [Ben Laurie (CHATS)]
7027
7028 *) Use sizeof in preference to magic numbers.
7029 [Ben Laurie (CHATS)]
7030
7031 *) Avoid filename truncation in cert requests.
7032 [Ben Laurie (CHATS)]
7033
54a656ef
BL
7034 *) Add assertions to check for (supposedly impossible) buffer
7035 overflows.
7036 [Ben Laurie (CHATS)]
7037
7038 *) Don't cache truncated DNS entries in the local cache (this could
7039 potentially lead to a spoofing attack).
7040 [Ben Laurie (CHATS)]
7041
7042 *) Fix various buffers to be large enough for hex/decimal
7043 representations in a platform independent manner.
7044 [Ben Laurie (CHATS)]
7045
7046 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7047 resizing buffers containing secrets, and use where appropriate.
7048 [Ben Laurie (CHATS)]
7049
7050 *) Add BIO_indent() to avoid much slightly worrying code to do
7051 indents.
7052 [Ben Laurie (CHATS)]
7053
7054 *) Convert sprintf()/BIO_puts() to BIO_printf().
7055 [Ben Laurie (CHATS)]
7056
7057 *) buffer_gets() could terminate with the buffer only half
7058 full. Fixed.
7059 [Ben Laurie (CHATS)]
7060
7061 *) Add assertions to prevent user-supplied crypto functions from
7062 overflowing internal buffers by having large block sizes, etc.
7063 [Ben Laurie (CHATS)]
7064
2b2ab523
BM
7065 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7066 unconditionally).
7067 [Ben Laurie (CHATS)]
7068
54a656ef
BL
7069 *) Eliminate unused copy of key in RC4.
7070 [Ben Laurie (CHATS)]
7071
7072 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7073 [Ben Laurie (CHATS)]
7074
7075 *) Fix off-by-one error in EGD path.
7076 [Ben Laurie (CHATS)]
7077
7078 *) If RANDFILE path is too long, ignore instead of truncating.
7079 [Ben Laurie (CHATS)]
7080
7081 *) Eliminate unused and incorrectly sized X.509 structure
7082 CBCParameter.
7083 [Ben Laurie (CHATS)]
7084
7085 *) Eliminate unused and dangerous function knumber().
7086 [Ben Laurie (CHATS)]
7087
7088 *) Eliminate unused and dangerous structure, KSSL_ERR.
7089 [Ben Laurie (CHATS)]
7090
7091 *) Protect against overlong session ID context length in an encoded
7092 session object. Since these are local, this does not appear to be
7093 exploitable.
7094 [Ben Laurie (CHATS)]
7095
3e06fb75
BM
7096 *) Change from security patch (see 0.9.6e below) that did not affect
7097 the 0.9.6 release series:
7098
7099 Remote buffer overflow in SSL3 protocol - an attacker could
7100 supply an oversized master key in Kerberos-enabled versions.
04fac373 7101 (CVE-2002-0657)
3e06fb75 7102 [Ben Laurie (CHATS)]
dc014d43 7103
7ba3a4c3
RL
7104 *) Change the SSL kerb5 codes to match RFC 2712.
7105 [Richard Levitte]
7106
ba111217
BM
7107 *) Make -nameopt work fully for req and add -reqopt switch.
7108 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7109
3f6db7f5
DSH
7110 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7111 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7112
f013c7f2
RL
7113 *) Make sure tests can be performed even if the corresponding algorithms
7114 have been removed entirely. This was also the last step to make
7115 OpenSSL compilable with DJGPP under all reasonable conditions.
7116 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7117
648765ba 7118 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7119 to allow version independent disabling of normally unselected ciphers,
7120 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7121
7122 (E.g., cipher list string "RSA" enables ciphersuites that are left
7123 out of "ALL" because they do not provide symmetric encryption.
7124 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7125 [Lutz Jaenicke, Bodo Moeller]
7126
041843e4
RL
7127 *) Add appropriate support for separate platform-dependent build
7128 directories. The recommended way to make a platform-dependent
7129 build directory is the following (tested on Linux), maybe with
7130 some local tweaks:
7131
87411f05
DMSP
7132 # Place yourself outside of the OpenSSL source tree. In
7133 # this example, the environment variable OPENSSL_SOURCE
7134 # is assumed to contain the absolute OpenSSL source directory.
7135 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7136 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7137 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7138 mkdir -p `dirname $F`
7139 ln -s $OPENSSL_SOURCE/$F $F
7140 done
041843e4
RL
7141
7142 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7143 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7144 it probably means the source directory is very clean.
7145 [Richard Levitte]
7146
a6c6874a
GT
7147 *) Make sure any ENGINE control commands make local copies of string
7148 pointers passed to them whenever necessary. Otherwise it is possible
7149 the caller may have overwritten (or deallocated) the original string
7150 data when a later ENGINE operation tries to use the stored values.
053fa39a 7151 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7152
d15711ef
BL
7153 *) Improve diagnostics in file reading and command-line digests.
7154 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7155
fbb56e5b
RL
7156 *) Add AES modes CFB and OFB to the object database. Correct an
7157 error in AES-CFB decryption.
7158 [Richard Levitte]
7159
7f111b8b 7160 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7161 allows existing EVP_CIPHER_CTX structures to be reused after
7162 calling EVP_*Final(). This behaviour is used by encryption
7163 BIOs and some applications. This has the side effect that
7164 applications must explicitly clean up cipher contexts with
7165 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7166 [Steve Henson]
7167
dc014d43
DSH
7168 *) Check the values of dna and dnb in bn_mul_recursive before calling
7169 bn_mul_comba (a non zero value means the a or b arrays do not contain
7170 n2 elements) and fallback to bn_mul_normal if either is not zero.
7171 [Steve Henson]
4d94ae00 7172
c0455cbb
LJ
7173 *) Fix escaping of non-ASCII characters when using the -subj option
7174 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7175 [Lutz Jaenicke]
7176
85fb12d5 7177 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7178 form for "surname", serialNumber has no short form.
7179 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7180 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7181 The OID for unique identifiers in X509 certificates is
7182 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7183 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7184 [Lutz Jaenicke]
ffbe98b7 7185
85fb12d5 7186 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7187 ENGINEs. Without any "init" command the ENGINE will be initialized
7188 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7189 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7190 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7191 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7192 [Steve Henson]
7193
85fb12d5 7194 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7195 argument is actually passed to the callback: In the
7196 SSL_CTX_set_cert_verify_callback() prototype, the callback
7197 declaration has been changed from
7198 int (*cb)()
7199 into
7200 int (*cb)(X509_STORE_CTX *,void *);
7201 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7202 i=s->ctx->app_verify_callback(&ctx)
7203 has been changed into
7204 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7205
7206 To update applications using SSL_CTX_set_cert_verify_callback(),
7207 a dummy argument can be added to their callback functions.
7208 [D. K. Smetters <smetters@parc.xerox.com>]
7209
85fb12d5 7210 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7211 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7212
85fb12d5 7213 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7214 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7215 This allows older applications to transparently support certain
7216 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7217 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7218 load the config file and OPENSSL_add_all_algorithms_conf() which will
7219 always load it have also been added.
7220 [Steve Henson]
7221
85fb12d5 7222 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7223 Adjust NIDs and EVP layer.
7224 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7225
85fb12d5 7226 *) Config modules support in openssl utility.
3647bee2
DSH
7227
7228 Most commands now load modules from the config file,
7f111b8b 7229 though in a few (such as version) this isn't done
3647bee2
DSH
7230 because it couldn't be used for anything.
7231
7232 In the case of ca and req the config file used is
7233 the same as the utility itself: that is the -config
7234 command line option can be used to specify an
7235 alternative file.
7236 [Steve Henson]
7237
85fb12d5 7238 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7239 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7240 [Steve Henson]
7241
85fb12d5 7242 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7243 config section name. Add a new flag to tolerate a missing config file
7244 and move code to CONF_modules_load_file().
7245 [Steve Henson]
7246
85fb12d5 7247 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7248 Processing, www.aep.ie. (Use engine 'aep')
7249 The support was copied from 0.9.6c [engine] and adapted/corrected
7250 to work with the new engine framework.
7251 [AEP Inc. and Richard Levitte]
7252
85fb12d5 7253 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7254 Technologies. (Use engine 'sureware')
7255 The support was copied from 0.9.6c [engine] and adapted
7256 to work with the new engine framework.
7257 [Richard Levitte]
7258
85fb12d5 7259 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7260 make the newer ENGINE framework commands for the CHIL engine work.
7261 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7262
85fb12d5 7263 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7264 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7265
85fb12d5 7266 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7267 Make 'openssl rsa' use the general key loading routines
7268 implemented in apps.c, and make those routines able to
7269 handle the key format FORMAT_NETSCAPE and the variant
7270 FORMAT_IISSGC.
7271 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7272
381a146d 7273 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7274 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7275
85fb12d5 7276 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7277 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7278
85fb12d5 7279 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7280 BIO_R_NO_SUCH_FILE error code rather than the generic
7281 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7282 [Ben Laurie]
7283
85fb12d5 7284 *) Add new functions
a14e2d9d
BM
7285 ERR_peek_last_error
7286 ERR_peek_last_error_line
7287 ERR_peek_last_error_line_data.
7288 These are similar to
7289 ERR_peek_error
7290 ERR_peek_error_line
7291 ERR_peek_error_line_data,
7292 but report on the latest error recorded rather than the first one
7293 still in the error queue.
7294 [Ben Laurie, Bodo Moeller]
7f111b8b 7295
85fb12d5 7296 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7297 like:
7298 default_algorithms = ALL
7299 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7300 [Steve Henson]
7301
14e96192 7302 *) Preliminary ENGINE config module.
c9501c22
DSH
7303 [Steve Henson]
7304
85fb12d5 7305 *) New experimental application configuration code.
bc37d996
DSH
7306 [Steve Henson]
7307
85fb12d5 7308 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7309 symmetric ciphers, and behave the same way. Move everything to
7310 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7311 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7312
85fb12d5 7313 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7314 [Ben Laurie and Theo de Raadt]
7315
85fb12d5 7316 *) Add option to output public keys in req command.
21a85f19
DSH
7317 [Massimiliano Pala madwolf@openca.org]
7318
85fb12d5 7319 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7320 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7321 [Bodo Moeller]
7322
85fb12d5 7323 *) New functions/macros
7aa983c6
BM
7324
7325 SSL_CTX_set_msg_callback(ctx, cb)
7326 SSL_CTX_set_msg_callback_arg(ctx, arg)
7327 SSL_set_msg_callback(ssl, cb)
7328 SSL_set_msg_callback_arg(ssl, arg)
7329
7330 to request calling a callback function
7331
7332 void cb(int write_p, int version, int content_type,
7333 const void *buf, size_t len, SSL *ssl, void *arg)
7334
7335 whenever a protocol message has been completely received
7336 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7337 protocol version according to which the SSL library interprets
7338 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7339 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7340 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7341 specification (change_cipher_spec(20), alert(21), handshake(22)).
7342 'buf' and 'len' point to the actual message, 'ssl' to the
7343 SSL object, and 'arg' is the application-defined value set by
7344 SSL[_CTX]_set_msg_callback_arg().
7345
7346 'openssl s_client' and 'openssl s_server' have new '-msg' options
7347 to enable a callback that displays all protocol messages.
7348 [Bodo Moeller]
7349
85fb12d5 7350 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7351 soon as the corresponding static library is finished, and thereby get
7352 openssl and the test programs linked against the shared library.
7353 This still only happens when the keyword "shard" has been given to
7354 the configuration scripts.
7355
7356 NOTE: shared library support is still an experimental thing, and
7357 backward binary compatibility is still not guaranteed.
7358 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7359
85fb12d5 7360 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7361 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7362
85fb12d5 7363 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7364 additional bytes when new memory had to be allocated, not just
7365 when reusing an existing buffer.
7366 [Bodo Moeller]
7367
85fb12d5 7368 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7369 This allows field values to be specified as UTF8 strings.
7370 [Steve Henson]
7371
85fb12d5 7372 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7373 runs for the former and machine-readable output for the latter.
7374 [Ben Laurie]
7375
85fb12d5 7376 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7377 of the e-mail address in the DN (i.e., it will go into a certificate
7378 extension only). The new configuration file option 'email_in_dn = no'
7379 has the same effect.
7380 [Massimiliano Pala madwolf@openca.org]
7381
85fb12d5 7382 *) Change all functions with names starting with des_ to be starting
12852213 7383 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7384 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7385 des_* symbols to the corresponding _ossl_old_des_* if libdes
7386 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7387 desired, the des_* symbols will be mapped to DES_*, with one
7388 exception.
12852213 7389
0d81c69b
RL
7390 Since we provide two compatibility mappings, the user needs to
7391 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7392 compatibility is desired. The default (i.e., when that macro
7393 isn't defined) is OpenSSL 0.9.6c compatibility.
7394
7395 There are also macros that enable and disable the support of old
7396 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7397 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7398 are defined, the default will apply: to support the old des routines.
7399
7400 In either case, one must include openssl/des.h to get the correct
7401 definitions. Do not try to just include openssl/des_old.h, that
7402 won't work.
c2e4f17c
RL
7403
7404 NOTE: This is a major break of an old API into a new one. Software
7405 authors are encouraged to switch to the DES_ style functions. Some
7406 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7407 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7408 default), and then completely removed.
c2e4f17c
RL
7409 [Richard Levitte]
7410
85fb12d5 7411 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7412 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7413 rejected by default: this behaviour can be overridden by either
7414 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7415 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7416 X509_supported_extension() has also been added which returns 1 if a
7417 particular extension is supported.
7418 [Steve Henson]
7419
85fb12d5 7420 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7421 to retain compatibility with existing code.
7422 [Steve Henson]
7423
85fb12d5 7424 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7425 compatibility with existing code. In particular the 'ctx' parameter does
7426 not have to be to be initialized before the call to EVP_DigestInit() and
7427 it is tidied up after a call to EVP_DigestFinal(). New function
7428 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7429 EVP_MD_CTX_copy() changed to not require the destination to be
7430 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7431 requires the destination to be valid.
7432
7433 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7434 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7435 [Steve Henson]
7436
85fb12d5 7437 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7438 so that complete 'Handshake' protocol structures are kept in memory
7439 instead of overwriting 'msg_type' and 'length' with 'body' data.
7440 [Bodo Moeller]
7441
85fb12d5 7442 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7443 [Massimo Santin via Richard Levitte]
7444
85fb12d5 7445 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7446 reduction of linker bloat, separation of pure "ENGINE" manipulation
7447 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7448 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7449 support for symmetric ciphers and digest implementations - so ENGINEs
7450 can now accelerate these by providing EVP_CIPHER and EVP_MD
7451 implementations of their own. This is detailed in crypto/engine/README
7452 as it couldn't be adequately described here. However, there are a few
7453 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7454 were changed in the original introduction of ENGINE code have now
7455 reverted back - the hooking from this code to ENGINE is now a good
7456 deal more passive and at run-time, operations deal directly with
7457 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7458 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7459 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7460 they were not being used by the framework as there is no concept of a
7461 BIGNUM_METHOD and they could not be generalised to the new
7462 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7463 ENGINE_cpy() has been removed as it cannot be consistently defined in
7464 the new code.
7465 [Geoff Thorpe]
7466
85fb12d5 7467 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7468 [Steve Henson]
7469
85fb12d5 7470 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7471 and make sure the automatically generated functions ERR_load_*
7472 become part of libeay.num as well.
7473 [Richard Levitte]
7474
85fb12d5 7475 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7476 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7477 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7478 false once a handshake has been completed.
7479 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7480 sends a HelloRequest, but does not ensure that a handshake takes
7481 place. SSL_renegotiate_pending() is useful for checking if the
7482 client has followed the request.)
7483 [Bodo Moeller]
7484
85fb12d5 7485 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7486 By default, clients may request session resumption even during
7487 renegotiation (if session ID contexts permit); with this option,
7488 session resumption is possible only in the first handshake.
c21506ba
BM
7489
7490 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7491 more bits available for options that should not be part of
7492 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7493 [Bodo Moeller]
7494
85fb12d5 7495 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7496 [Steve Henson]
7497
85fb12d5 7498 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7499 settable (SSL*_get/set_max_cert_list()), as proposed by
7500 "Douglas E. Engert" <deengert@anl.gov>.
7501 [Lutz Jaenicke]
7502
85fb12d5 7503 *) Add support for shared libraries for Unixware-7
b26ca340 7504 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7505 [Lutz Jaenicke]
7506
85fb12d5 7507 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7508 be done prior to destruction. Use this to unload error strings from
7509 ENGINEs that load their own error strings. NB: This adds two new API
7510 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7511 [Geoff Thorpe]
908efd3b 7512
85fb12d5 7513 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7514 "openbsd") to dynamically instantiate their own error strings. This
7515 makes them more flexible to be built both as statically-linked ENGINEs
7516 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7517 Also, add stub code to each that makes building them as self-contained
7518 shared-libraries easier (see README.ENGINE).
7519 [Geoff Thorpe]
7520
85fb12d5 7521 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7522 implementations into applications that are completely implemented in
7523 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7524 commands that can be used to configure what shared-library to load and
7525 to control aspects of the way it is handled. Also, made an update to
7526 the README.ENGINE file that brings its information up-to-date and
7527 provides some information and instructions on the "dynamic" ENGINE
7528 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7529 [Geoff Thorpe]
7530
85fb12d5 7531 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7532 "ERR_unload_strings" function.
7533 [Geoff Thorpe]
7534
85fb12d5 7535 *) Add a copy() function to EVP_MD.
26188931
BL
7536 [Ben Laurie]
7537
85fb12d5 7538 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7539 md_data void pointer.
26188931
BL
7540 [Ben Laurie]
7541
85fb12d5 7542 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7543 that the digest can only process a single chunk of data
7544 (typically because it is provided by a piece of
7545 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7546 is only going to provide a single chunk of data, and hence the
7547 framework needn't accumulate the data for oneshot drivers.
7548 [Ben Laurie]
7549
85fb12d5 7550 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7551 functions. This change also alters the storage and management of global
7552 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7553 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7554 index counters. The API functions that use this state have been changed
7555 to take a "class_index" rather than pointers to the class's local STACK
7556 and counter, and there is now an API function to dynamically create new
7557 classes. This centralisation allows us to (a) plug a lot of the
7558 thread-safety problems that existed, and (b) makes it possible to clean
7559 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7560 such data would previously have always leaked in application code and
7561 workarounds were in place to make the memory debugging turn a blind eye
7562 to it. Application code that doesn't use this new function will still
7563 leak as before, but their memory debugging output will announce it now
7564 rather than letting it slide.
6ee2a136
BM
7565
7566 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7567 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7568 has a return value to indicate success or failure.
36026dfc
GT
7569 [Geoff Thorpe]
7570
85fb12d5 7571 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7572 global state (2 LHASH tables and 2 locks) is only used by the "default"
7573 implementation. This change also adds two functions to "get" and "set"
7574 the implementation prior to it being automatically set the first time
7575 any other ERR function takes place. Ie. an application can call "get",
7576 pass the return value to a module it has just loaded, and that module
7577 can call its own "set" function using that value. This means the
7578 module's "ERR" operations will use (and modify) the error state in the
7579 application and not in its own statically linked copy of OpenSSL code.
7580 [Geoff Thorpe]
7581
85fb12d5 7582 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7583 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7584 the operation, and provides a more encapsulated way for external code
7585 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7586 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7587
7588 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7589 [Geoff Thorpe]
7590
85fb12d5 7591 *) Add EVP test program.
0e360199
BL
7592 [Ben Laurie]
7593
85fb12d5 7594 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7595 [Ben Laurie]
7596
85fb12d5 7597 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7598 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7599 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7600 These allow a CRL to be built without having to access X509_CRL fields
7601 directly. Modify 'ca' application to use new functions.
7602 [Steve Henson]
7603
85fb12d5 7604 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7605 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7606 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7607 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7608 Software authors not wanting to support TLSv1 will have special reasons
7609 for their choice and can explicitly enable this option.
7610 [Bodo Moeller, Lutz Jaenicke]
7611
85fb12d5 7612 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7613 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7614 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7615 Usage example:
7616
7617 EVP_MD_CTX md;
7618
7619 EVP_MD_CTX_init(&md); /* new function call */
7620 EVP_DigestInit(&md, EVP_sha1());
7621 EVP_DigestUpdate(&md, in, len);
7622 EVP_DigestFinal(&md, out, NULL);
7623 EVP_MD_CTX_cleanup(&md); /* new function call */
7624
dbad1690
BL
7625 [Ben Laurie]
7626
85fb12d5 7627 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7628 correcting its structure. This means that calls to DES functions
7629 now have to pass a pointer to a des_key_schedule instead of a
7630 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7631 anyway): E.g.,
7632
7633 des_key_schedule ks;
7634
87411f05
DMSP
7635 des_set_key_checked(..., &ks);
7636 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7637
7638 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7639 [Ben Laurie]
7640
85fb12d5 7641 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7642 PEM causes large amounts of unused functions to be linked in due to
7643 poor organisation. For example pem_all.c contains every PEM function
7644 which has a knock on effect of linking in large amounts of (unused)
7645 ASN1 code. Grouping together similar functions and splitting unrelated
7646 functions prevents this.
7647 [Steve Henson]
7648
85fb12d5 7649 *) Cleanup of EVP macros.
381a146d 7650 [Ben Laurie]
6aecef81 7651
85fb12d5 7652 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7653 correct _ecb suffix.
7654 [Ben Laurie]
c518ade1 7655
85fb12d5 7656 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7657 revocation information is handled using the text based index
7658 use by the ca application. The responder can either handle
7659 requests generated internally, supplied in files (for example
7660 via a CGI script) or using an internal minimal server.
7661 [Steve Henson]
7662
85fb12d5 7663 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7664 [Richard Levitte]
7665
85fb12d5 7666 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7667 1. Implemented real KerberosWrapper, instead of just using
7668 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7669 2. Implemented optional authenticator field of KerberosWrapper.
7670
7671 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7672 and authenticator structs; see crypto/krb5/.
7673
7674 Generalized Kerberos calls to support multiple Kerberos libraries.
7675 [Vern Staats <staatsvr@asc.hpc.mil>,
7676 Jeffrey Altman <jaltman@columbia.edu>
7677 via Richard Levitte]
7678
85fb12d5 7679 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7680 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7681 values for each of the key sizes rather than having just
7682 parameters (and 'speed' generating keys each time).
7683 [Geoff Thorpe]
7684
85fb12d5 7685 *) Speed up EVP routines.
f31b1250
BL
7686 Before:
7687encrypt
7688type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7689des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7690des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7691des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7692decrypt
7693des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7694des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7695des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7696 After:
7697encrypt
c148d709 7698des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7699decrypt
c148d709 7700des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7701 [Ben Laurie]
7702
85fb12d5 7703 *) Added the OS2-EMX target.
c80410c5
RL
7704 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7705
85fb12d5 7706 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7707 to support NCONF routines in extension code. New function CONF_set_nconf()
7708 to allow functions which take an NCONF to also handle the old LHASH
7709 structure: this means that the old CONF compatible routines can be
7710 retained (in particular wrt extensions) without having to duplicate the
7711 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7712 [Steve Henson]
7713
85fb12d5 7714 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7715 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7716 [Richard Levitte]
7717
85fb12d5 7718 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7719 applications to use EVP. Add missing calls to HMAC_cleanup() and
7720 don't assume HMAC_CTX can be copied using memcpy().
7721 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7722
85fb12d5 7723 *) Add the possibility to control engines through control names but with
839590f5
RL
7724 arbitrary arguments instead of just a string.
7725 Change the key loaders to take a UI_METHOD instead of a callback
7726 function pointer. NOTE: this breaks binary compatibility with earlier
7727 versions of OpenSSL [engine].
e3fefbfd 7728 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7729 callback.
7730 [Richard Levitte]
7731
85fb12d5 7732 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7733 dialog box interfaces, application-defined prompts, the possibility
7734 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7735 and interrupts/cancellations.
9ad0f681
RL
7736 [Richard Levitte]
7737
85fb12d5 7738 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7739 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7740 [Steve Henson]
7741
85fb12d5 7742 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7743 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7744 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7745
85fb12d5 7746 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7747 callback (pem_password_cb) as all other routines that need this
7748 kind of callback.
7749 [Richard Levitte]
7750
85fb12d5 7751 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7752 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7753 than this minimum value is recommended.
7e978372 7754 [Lutz Jaenicke]
4831e626 7755
85fb12d5 7756 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7757 that are easily reachable.
7758 [Richard Levitte]
7759
85fb12d5 7760 *) Windows apparently can't transparently handle global
4831e626
DSH
7761 variables defined in DLLs. Initialisations such as:
7762
7763 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7764
60250017 7765 won't compile. This is used by the any applications that need to
e3fefbfd 7766 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7767 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7768 needed for static libraries under Win32.
7769 [Steve Henson]
7770
85fb12d5 7771 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7772 setting of purpose and trust fields. New X509_STORE trust and
7773 purpose functions and tidy up setting in other SSL functions.
7774 [Steve Henson]
7775
85fb12d5 7776 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7777 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7778 initialised. This allows various defaults to be set in the
7779 X509_STORE structure (such as flags for CRL checking and custom
7780 purpose or trust settings) for functions which only use X509_STORE_CTX
7781 internally such as S/MIME.
7782
7783 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7784 trust settings if they are not set in X509_STORE. This allows X509_STORE
7785 purposes and trust (in S/MIME for example) to override any set by default.
7786
7787 Add command line options for CRL checking to smime, s_client and s_server
7788 applications.
7789 [Steve Henson]
7790
85fb12d5 7791 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7792 are set then the CRL is looked up in the X509_STORE structure and
7793 its validity and signature checked, then if the certificate is found
7794 in the CRL the verify fails with a revoked error.
7795
7796 Various new CRL related callbacks added to X509_STORE_CTX structure.
7797
7798 Command line options added to 'verify' application to support this.
7799
7800 This needs some additional work, such as being able to handle multiple
7801 CRLs with different times, extension based lookup (rather than just
7802 by subject name) and ultimately more complete V2 CRL extension
7803 handling.
7804 [Steve Henson]
7805
85fb12d5 7806 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7807 to replace things like des_read_password and friends (backward
7808 compatibility functions using this new API are provided).
7809 The purpose is to remove prompting functions from the DES code
7810 section as well as provide for prompting through dialog boxes in
7811 a window system and the like.
a63d5eaa
RL
7812 [Richard Levitte]
7813
85fb12d5 7814 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7815 per-structure level rather than having to store it globally.
7816 [Geoff]
7817
85fb12d5 7818 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7819 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7820 This causes the "original" ENGINE structure to act like a template,
7821 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7822 operational state can be localised to each ENGINE structure, despite the
7823 fact they all share the same "methods". New ENGINE structures returned in
7824 this case have no functional references and the return value is the single
7825 structural reference. This matches the single structural reference returned
7826 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7827 ENGINE structure.
7828 [Geoff]
7829
85fb12d5 7830 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7831 needs to match any other type at all we need to manually clear the
7832 tag cache.
7833 [Steve Henson]
7834
85fb12d5 7835 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7836 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7837 about an ENGINE's available control commands.
7838 - executing control commands from command line arguments using the
7839 '-pre' and '-post' switches. '-post' is only used if '-t' is
7840 specified and the ENGINE is successfully initialised. The syntax for
7841 the individual commands are colon-separated, for example;
87411f05 7842 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7843 [Geoff]
7844
85fb12d5 7845 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7846 declare their own commands (numbers), names (strings), descriptions,
7847 and input types for run-time discovery by calling applications. A
7848 subset of these commands are implicitly classed as "executable"
7849 depending on their input type, and only these can be invoked through
7850 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7851 can be based on user input, config files, etc). The distinction is
7852 that "executable" commands cannot return anything other than a boolean
7853 result and can only support numeric or string input, whereas some
7854 discoverable commands may only be for direct use through
7855 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7856 pointers, or other custom uses. The "executable" commands are to
7857 support parameterisations of ENGINE behaviour that can be
7858 unambiguously defined by ENGINEs and used consistently across any
7859 OpenSSL-based application. Commands have been added to all the
7860 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7861 control over shared-library paths without source code alterations.
7862 [Geoff]
7863
85fb12d5 7864 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7865 ENGINEs rather than declaring them statically. Apart from this being
7866 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7867 this also allows the implementations to compile without using the
7868 internal engine_int.h header.
7869 [Geoff]
7870
85fb12d5 7871 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7872 'const' value. Any code that should be able to modify a RAND_METHOD
7873 should already have non-const pointers to it (ie. they should only
7874 modify their own ones).
7875 [Geoff]
7876
85fb12d5 7877 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7878 - "atalla" and "ubsec" string definitions were moved from header files
7879 to C code. "nuron" string definitions were placed in variables
7880 rather than hard-coded - allowing parameterisation of these values
7881 later on via ctrl() commands.
7882 - Removed unused "#if 0"'d code.
7883 - Fixed engine list iteration code so it uses ENGINE_free() to release
7884 structural references.
7885 - Constified the RAND_METHOD element of ENGINE structures.
7886 - Constified various get/set functions as appropriate and added
7887 missing functions (including a catch-all ENGINE_cpy that duplicates
7888 all ENGINE values onto a new ENGINE except reference counts/state).
7889 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7890 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7891 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7892 and doesn't justify the extra error symbols and code.
7893 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7894 flags from engine_int.h to engine.h.
7895 - Changed prototypes for ENGINE handler functions (init(), finish(),
7896 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7897 [Geoff]
7898
85fb12d5 7899 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7900 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7901 used only if the modulus is odd. On 32-bit systems, it is faster
7902 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7903 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7904 up to 450 bits. In 64-bit environments, the binary algorithm
7905 appears to be advantageous for much longer moduli; here we use it
7906 for moduli up to 2048 bits.
7d0d0996
BM
7907 [Bodo Moeller]
7908
85fb12d5 7909 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7910 could not support the combine flag in choice fields.
7911 [Steve Henson]
7912
85fb12d5 7913 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7914 extensions from a certificate request to the certificate.
7915 [Steve Henson]
7916
85fb12d5 7917 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7918 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7919 file: this allows the display of the certificate about to be
7920 signed to be customised, to allow certain fields to be included
7921 or excluded and extension details. The old system didn't display
7922 multicharacter strings properly, omitted fields not in the policy
7923 and couldn't display additional details such as extensions.
7924 [Steve Henson]
7925
85fb12d5 7926 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7927 of an arbitrary number of elliptic curve points
7928 \sum scalars[i]*points[i],
7929 optionally including the generator defined for the EC_GROUP:
7930 scalar*generator + \sum scalars[i]*points[i].
7931
38374911
BM
7932 EC_POINT_mul is a simple wrapper function for the typical case
7933 that the point list has just one item (besides the optional
7934 generator).
48fe4d62
BM
7935 [Bodo Moeller]
7936
85fb12d5 7937 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7938
7939 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7940 operations and provides various method functions that can also
7f111b8b 7941 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7942
7943 EC_GFp_mont_method() reuses most functions that are part of
7944 EC_GFp_simple_method, but uses Montgomery arithmetic.
7945
7946 [Bodo Moeller; point addition and point doubling
7947 implementation directly derived from source code provided by
7948 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7949
85fb12d5 7950 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7951 crypto/ec/ec_lib.c):
7952
6f8f4431
BM
7953 Curves are EC_GROUP objects (with an optional group generator)
7954 based on EC_METHODs that are built into the library.
48fe4d62
BM
7955
7956 Points are EC_POINT objects based on EC_GROUP objects.
7957
7958 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7959 finite fields, but as there are no obvious types for fields other
7960 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7961 [Bodo Moeller]
7962
85fb12d5 7963 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7964 that the file contains a complete HTTP response.
7965 [Richard Levitte]
7966
85fb12d5 7967 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7968 change the def and num file printf format specifier from "%-40sXXX"
7969 to "%-39s XXX". The latter will always guarantee a space after the
7970 field while the former will cause them to run together if the field
7971 is 40 of more characters long.
7972 [Steve Henson]
7973
85fb12d5 7974 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7975 and modify related functions to take constant EVP_MD and EVP_CIPHER
7976 pointers.
7977 [Steve Henson]
7978
85fb12d5 7979 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7980 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7981 [Bodo Moeller]
7982
85fb12d5 7983 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7984 internal software routines can never fail additional hardware versions
7985 might.
7986 [Steve Henson]
7987
85fb12d5 7988 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7989
7990 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7991 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7992
7993 ASN1 error codes
7994 ERR_R_NESTED_ASN1_ERROR
7995 ...
7996 ERR_R_MISSING_ASN1_EOS
7997 were 4 .. 9, conflicting with
7998 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7999 ...
8000 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8001 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8002
8003 Add new error code 'ERR_R_INTERNAL_ERROR'.
8004 [Bodo Moeller]
8005
85fb12d5 8006 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8007 suffices.
8008 [Bodo Moeller]
8009
85fb12d5 8010 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8011 sets the subject name for a new request or supersedes the
8012 subject name in a given request. Formats that can be parsed are
8013 'CN=Some Name, OU=myOU, C=IT'
8014 and
8015 'CN=Some Name/OU=myOU/C=IT'.
8016
8017 Add options '-batch' and '-verbose' to 'openssl req'.
8018 [Massimiliano Pala <madwolf@hackmasters.net>]
8019
85fb12d5 8020 *) Introduce the possibility to access global variables through
62dc5aad
RL
8021 functions on platform were that's the best way to handle exporting
8022 global variables in shared libraries. To enable this functionality,
8023 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8024 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8025 is normally done by Configure or something similar).
8026
8027 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8028 in the source file (foo.c) like this:
8029
87411f05
DMSP
8030 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8031 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8032
8033 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8034 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8035
87411f05
DMSP
8036 OPENSSL_DECLARE_GLOBAL(int,foo);
8037 #define foo OPENSSL_GLOBAL_REF(foo)
8038 OPENSSL_DECLARE_GLOBAL(double,bar);
8039 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8040
8041 The #defines are very important, and therefore so is including the
e3fefbfd 8042 header file everywhere where the defined globals are used.
62dc5aad
RL
8043
8044 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8045 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8046
8047 The largest change is in util/mkdef.pl which has been enhanced with
8048 better and easier to understand logic to choose which symbols should
8049 go into the Windows .def files as well as a number of fixes and code
8050 cleanup (among others, algorithm keywords are now sorted
8051 lexicographically to avoid constant rewrites).
8052 [Richard Levitte]
8053
85fb12d5 8054 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8055 result to 'rm' because if rm==num the value will be overwritten
8056 and produce the wrong result if 'num' is negative: this caused
8057 problems with BN_mod() and BN_nnmod().
8058 [Steve Henson]
8059
85fb12d5 8060 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8061 OCSP request and verifies the signer certificate. The signer
8062 certificate is just checked for a generic purpose and OCSP request
8063 trust settings.
8064 [Steve Henson]
8065
85fb12d5 8066 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8067 responses. OCSP responses are prepared in real time and may only
8068 be a few seconds old. Simply checking that the current time lies
8069 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8070 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8071 we allow thisUpdate and nextUpdate to fall within a certain period of
8072 the current time. The age of the response can also optionally be
8073 checked. Two new options -validity_period and -status_age added to
8074 ocsp utility.
8075 [Steve Henson]
8076
85fb12d5 8077 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8078 OID rather that just UNKNOWN.
4ff18c8c
DSH
8079 [Steve Henson]
8080
85fb12d5 8081 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8082 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8083 ID to be generated from the issuer certificate alone which can then be
8084 passed to OCSP_id_issuer_cmp().
8085 [Steve Henson]
8086
85fb12d5 8087 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8088 ASN1 modules to export functions returning ASN1_ITEM pointers
8089 instead of the ASN1_ITEM structures themselves. This adds several
8090 new macros which allow the underlying ASN1 function/structure to
8091 be accessed transparently. As a result code should not use ASN1_ITEM
8092 references directly (such as &X509_it) but instead use the relevant
8093 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8094 use of the new ASN1 code on platforms where exporting structures
8095 is problematical (for example in shared libraries) but exporting
8096 functions returning pointers to structures is not.
8097 [Steve Henson]
8098
85fb12d5 8099 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8100 These callbacks can be registered either in an SSL_CTX or per SSL.
8101 The purpose of this is to allow applications to control, if they wish,
8102 the arbitrary values chosen for use as session IDs, particularly as it
8103 can be useful for session caching in multiple-server environments. A
8104 command-line switch for testing this (and any client code that wishes
8105 to use such a feature) has been added to "s_server".
8106 [Geoff Thorpe, Lutz Jaenicke]
8107
85fb12d5 8108 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8109 of the form '#if defined(...) || defined(...) || ...' and
8110 '#if !defined(...) && !defined(...) && ...'. This also avoids
8111 the growing number of special cases it was previously handling.
8112 [Richard Levitte]
8113
85fb12d5 8114 *) Make all configuration macros available for application by making
cf1b7d96
RL
8115 sure they are available in opensslconf.h, by giving them names starting
8116 with "OPENSSL_" to avoid conflicts with other packages and by making
8117 sure e_os2.h will cover all platform-specific cases together with
8118 opensslconf.h.
2affbab9
RL
8119 Additionally, it is now possible to define configuration/platform-
8120 specific names (called "system identities"). In the C code, these
8121 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8122 macro with the name beginning with "OPENSSL_SYS_", which is determined
8123 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8124 what is available.
cf1b7d96
RL
8125 [Richard Levitte]
8126
85fb12d5 8127 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8128 number to use to be specified on the command line. Previously self
7f111b8b 8129 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8130 CA options of 'x509' had to use a serial number in a file which was
8131 auto incremented.
8132 [Steve Henson]
8133
85fb12d5 8134 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8135 Currently CRL reason, invalidity date and hold instruction are
8136 supported. Add new CRL extensions to V3 code and some new objects.
8137 [Steve Henson]
8138
85fb12d5 8139 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8140 disable standard block padding (aka PKCS#5 padding) in the EVP
8141 API, which was previously mandatory. This means that the data is
8142 not padded in any way and so the total length much be a multiple
8143 of the block size, otherwise an error occurs.
8144 [Steve Henson]
8145
85fb12d5 8146 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8147 [Steve Henson]
8148
85fb12d5 8149 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8150 port and path components: primarily to parse OCSP URLs. New -url
8151 option to ocsp utility.
8152 [Steve Henson]
8153
7f111b8b 8154 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8155 reflects the various checks performed. Applications can decide
8156 whether to tolerate certain situations such as an absent nonce
8157 in a response when one was present in a request: the ocsp application
8158 just prints out a warning. New function OCSP_add1_basic_nonce()
8159 this is to allow responders to include a nonce in a response even if
8160 the request is nonce-less.
8161 [Steve Henson]
8162
85fb12d5 8163 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8164 skipped when using openssl x509 multiple times on a single input file,
8165 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8166 [Bodo Moeller]
8167
85fb12d5 8168 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8169 set string type: to handle setting ASN1_TIME structures. Fix ca
8170 utility to correctly initialize revocation date of CRLs.
8171 [Steve Henson]
8172
85fb12d5 8173 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8174 the clients preferred ciphersuites and rather use its own preferences.
8175 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8176 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8177 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8178 [Lutz Jaenicke]
8179
85fb12d5 8180 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8181 to aes and add a new 'exist' option to print out symbols that don't
8182 appear to exist.
8183 [Steve Henson]
8184
85fb12d5 8185 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8186 additional certificates supplied.
8187 [Steve Henson]
8188
85fb12d5 8189 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8190 OCSP client a number of certificate to only verify the response
8191 signature against.
8192 [Richard Levitte]
8193
85fb12d5 8194 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8195 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8196 AES OIDs.
8197
ea4f109c
BM
8198 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8199 Encryption Standard (AES) Ciphersuites for Transport Layer
8200 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8201 not enabled by default and were not part of the "ALL" ciphersuite
8202 alias because they were not yet official; they could be
8203 explicitly requested by specifying the "AESdraft" ciphersuite
8204 group alias. In the final release of OpenSSL 0.9.7, the group
8205 alias is called "AES" and is part of "ALL".)
8206 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8207
85fb12d5 8208 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8209 request to response.
8210 [Steve Henson]
8211
85fb12d5 8212 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8213 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8214 extract information from a certificate request. OCSP_response_create()
8215 creates a response and optionally adds a basic response structure.
8216 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8217 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8218 extensions to be included for example). OCSP_basic_add1_cert() adds a
8219 certificate to a basic response and OCSP_basic_sign() signs a basic
8220 response with various flags. New helper functions ASN1_TIME_check()
8221 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8222 (converts ASN1_TIME to GeneralizedTime).
8223 [Steve Henson]
8224
85fb12d5 8225 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8226 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8227 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8228 contents: this is used in various key identifiers.
88ce56f8
DSH
8229 [Steve Henson]
8230
85fb12d5 8231 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8232 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8233
85fb12d5 8234 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8235 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8236 response then it is assumed to be valid and is not verified.
50d51991
DSH
8237 [Steve Henson]
8238
85fb12d5 8239 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8240 to data. This was previously part of the PKCS7 ASN1 code. This
8241 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8242 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8243 <support@securenetterm.com>]
a43cf9fa 8244
85fb12d5 8245 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8246 routines: without these tracing memory leaks is very painful.
8247 Fix leaks in PKCS12 and PKCS7 routines.
8248 [Steve Henson]
8249
85fb12d5 8250 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8251 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8252 effectively meant GeneralizedTime would never be used. Now it
8253 is initialised to -1 but X509_time_adj() now has to check the value
8254 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8255 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8256 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8257 <support@securenetterm.com>]
ba8e2824 8258
85fb12d5 8259 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8260 result in a zero length in the ASN1_INTEGER structure which was
8261 not consistent with the structure when d2i_ASN1_INTEGER() was used
8262 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8263 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8264 where it did not print out a minus for negative ASN1_INTEGER.
8265 [Steve Henson]
8266
85fb12d5 8267 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8268 convert status values to strings have been renamed to:
8269 OCSP_response_status_str(), OCSP_cert_status_str() and
8270 OCSP_crl_reason_str() and are no longer static. New options
8271 to verify nonce values and to disable verification. OCSP response
8272 printout format cleaned up.
8273 [Steve Henson]
8274
85fb12d5 8275 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8276 in RFC2560. This consists of two separate checks: the CA of the
8277 certificate being checked must either be the OCSP signer certificate
8278 or the issuer of the OCSP signer certificate. In the latter case the
8279 OCSP signer certificate must contain the OCSP signing extended key
8280 usage. This check is performed by attempting to match the OCSP
8281 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8282 in the OCSP_CERTID structures of the response.
8283 [Steve Henson]
8284
85fb12d5 8285 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8286 and related routines. This uses the standard OpenSSL certificate
8287 verify routines to perform initial checks (just CA validity) and
8288 to obtain the certificate chain. Then additional checks will be
8289 performed on the chain. Currently the root CA is checked to see
8290 if it is explicitly trusted for OCSP signing. This is used to set
8291 a root CA as a global signing root: that is any certificate that
8292 chains to that CA is an acceptable OCSP signing certificate.
8293 [Steve Henson]
8294
85fb12d5 8295 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8296 extensions from a separate configuration file.
8297 As when reading extensions from the main configuration file,
8298 the '-extensions ...' option may be used for specifying the
8299 section to use.
8300 [Massimiliano Pala <madwolf@comune.modena.it>]
8301
85fb12d5 8302 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8303 read. The request can be sent to a responder and the output
8304 parsed, outputed or printed in text form. Not complete yet:
8305 still needs to check the OCSP response validity.
8306 [Steve Henson]
8307
85fb12d5 8308 *) New subcommands for 'openssl ca':
c67cdb50
BM
8309 'openssl ca -status <serial>' prints the status of the cert with
8310 the given serial number (according to the index file).
8311 'openssl ca -updatedb' updates the expiry status of certificates
8312 in the index file.
8313 [Massimiliano Pala <madwolf@comune.modena.it>]
8314
85fb12d5 8315 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8316 '-newreq', but calls 'openssl req' with the '-nodes' option
8317 so that the resulting key is not encrypted.
8318 [Damien Miller <djm@mindrot.org>]
8319
85fb12d5 8320 *) New configuration for the GNU Hurd.
10a2975a
RL
8321 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8322
85fb12d5 8323 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8324 is currently incomplete. Currently just finds the signer's
8325 certificate and verifies the signature on the response.
8326 [Steve Henson]
8327
85fb12d5 8328 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8329 value of OPENSSLDIR. This is available via the new '-d' option
8330 to 'openssl version', and is also included in 'openssl version -a'.
8331 [Bodo Moeller]
8332
85fb12d5 8333 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8334 file name and line number information in additional arguments
8335 (a const char* and an int). The basic functionality remains, as
8336 well as the original possibility to just replace malloc(),
8337 realloc() and free() by functions that do not know about these
8338 additional arguments. To register and find out the current
8339 settings for extended allocation functions, the following
8340 functions are provided:
65a22e8e 8341
87411f05
DMSP
8342 CRYPTO_set_mem_ex_functions
8343 CRYPTO_set_locked_mem_ex_functions
8344 CRYPTO_get_mem_ex_functions
8345 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8346
a5435e8b
BM
8347 These work the same way as CRYPTO_set_mem_functions and friends.
8348 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8349 extended allocation function is enabled.
8350 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8351 a conventional allocation function is enabled.
8352 [Richard Levitte, Bodo Moeller]
65a22e8e 8353
85fb12d5 8354 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8355 There should no longer be any prototype-casting required when using
56a67adb
GT
8356 the LHASH abstraction, and any casts that remain are "bugs". See
8357 the callback types and macros at the head of lhash.h for details
8358 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8359 [Geoff Thorpe]
8360
85fb12d5 8361 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8362 If /dev/[u]random devices are not available or do not return enough
8363 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8364 be queried.
8365 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8366 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8367 when enough entropy was collected without querying more sockets.
599c0353
LJ
8368 [Lutz Jaenicke]
8369
85fb12d5 8370 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8371 random devices, as specified by DEVRANDOM, until a sufficient amount
8372 of data has been collected. We spend at most 10 ms on each file
8373 (select timeout) and read in non-blocking mode. DEVRANDOM now
8374 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8375 (previously it was just the string "/dev/urandom"), so on typical
8376 platforms the 10 ms delay will never occur.
8377 Also separate out the Unix variant to its own file, rand_unix.c.
8378 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8379 [Richard Levitte]
8380
85fb12d5 8381 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8382 provide utility functions which an application needing
8383 to issue a request to an OCSP responder and analyse the
8384 response will typically need: as opposed to those which an
8385 OCSP responder itself would need which will be added later.
8386
8387 OCSP_request_sign() signs an OCSP request with an API similar
8388 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8389 response. OCSP_response_get1_basic() extracts basic response
8390 from response. OCSP_resp_find_status(): finds and extracts status
8391 information from an OCSP_CERTID structure (which will be created
8392 when the request structure is built). These are built from lower
8393 level functions which work on OCSP_SINGLERESP structures but
60250017 8394 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8395 extensions in the OCSP response for example.
8396
8397 Replace nonce routines with a pair of functions.
8398 OCSP_request_add1_nonce() adds a nonce value and optionally
8399 generates a random value. OCSP_check_nonce() checks the
8400 validity of the nonce in an OCSP response.
8401 [Steve Henson]
8402
85fb12d5 8403 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8404 This doesn't copy the supplied OCSP_CERTID and avoids the
8405 need to free up the newly created id. Change return type
8406 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8407 This can then be used to add extensions to the request.
8408 Deleted OCSP_request_new(), since most of its functionality
8409 is now in OCSP_REQUEST_new() (and the case insensitive name
8410 clash) apart from the ability to set the request name which
8411 will be added elsewhere.
8412 [Steve Henson]
8413
85fb12d5 8414 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8415 various functions. Extensions are now handled using the new
7f111b8b 8416 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8417 can be used to send requests and parse the response.
8418 [Steve Henson]
8419
85fb12d5 8420 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8421 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8422 uses the special reorder version of SET OF to sort the attributes
8423 and reorder them to match the encoded order. This resolves a long
8424 standing problem: a verify on a PKCS7 structure just after signing
8425 it used to fail because the attribute order did not match the
8426 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8427 it uses the received order. This is necessary to tolerate some broken
8428 software that does not order SET OF. This is handled by encoding
8429 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8430 to produce the required SET OF.
8431 [Steve Henson]
8432
85fb12d5 8433 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8434 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8435 files to get correct declarations of the ASN.1 item variables.
8436 [Richard Levitte]
8437
85fb12d5 8438 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8439 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8440 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8441 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8442 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8443 ASN1_ITEM and no wrapper functions.
8444 [Steve Henson]
8445
85fb12d5 8446 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8447 replace the old function pointer based I/O routines. Change most of
8448 the *_d2i_bio() and *_d2i_fp() functions to use these.
8449 [Steve Henson]
8450
85fb12d5 8451 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8452 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8453 it complain about algorithm deselection that isn't recognised.
8454 [Richard Levitte]
8455
85fb12d5 8456 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8457 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8458 to use new functions. Add NO_ASN1_OLD which can be set to remove
8459 some old style ASN1 functions: this can be used to determine if old
8460 code will still work when these eventually go away.
09ab755c
DSH
8461 [Steve Henson]
8462
85fb12d5 8463 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8464 same conventions as certificates and CRLs.
8465 [Steve Henson]
8466
85fb12d5 8467 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8468 adds an extension. Its behaviour can be customised with various
8469 flags to append, replace or delete. Various wrappers added for
60250017 8470 certificates and CRLs.
57d2f217
DSH
8471 [Steve Henson]
8472
85fb12d5 8473 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8474 an extension cannot be parsed. Correct a typo in the
8475 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8476 [Steve Henson]
8477
14e96192 8478 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8479 entries for variables.
5755cab4 8480 [Steve Henson]
9c67ab2f 8481
85fb12d5 8482 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8483 problems: As the program is single-threaded, all we have
8484 to do is register a locking callback using an array for
8485 storing which locks are currently held by the program.
3ac82faa
BM
8486 [Bodo Moeller]
8487
85fb12d5 8488 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8489 SSL_get_ex_data_X509_STORE_idx(), which is used in
8490 ssl_verify_cert_chain() and thus can be called at any time
8491 during TLS/SSL handshakes so that thread-safety is essential.
8492 Unfortunately, the ex_data design is not at all suited
8493 for multi-threaded use, so it probably should be abolished.
8494 [Bodo Moeller]
8495
85fb12d5 8496 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8497 [Broadcom, tweaked and integrated by Geoff Thorpe]
8498
85fb12d5 8499 *) Move common extension printing code to new function
2c15d426 8500 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8501 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8502 [Steve Henson]
8503
85fb12d5 8504 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8505 print routines.
8506 [Steve Henson]
8507
85fb12d5 8508 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8509 set (this was treated exactly the same as SET OF previously). This
8510 is used to reorder the STACK representing the structure to match the
8511 encoding. This will be used to get round a problem where a PKCS7
8512 structure which was signed could not be verified because the STACK
8513 order did not reflect the encoded order.
8514 [Steve Henson]
8515
85fb12d5 8516 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8517 [Steve Henson]
8518
85fb12d5 8519 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8520 for its ASN1 operations. The old style function pointers still exist
8521 for now but they will eventually go away.
8522 [Steve Henson]
8523
85fb12d5 8524 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8525 completely replaces the old ASN1 functionality with a table driven
8526 encoder and decoder which interprets an ASN1_ITEM structure describing
8527 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8528 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8529 has also been converted to the new form.
9d6b1ce6
DSH
8530 [Steve Henson]
8531
85fb12d5 8532 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8533 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8534 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8535 for negative moduli.
8536 [Bodo Moeller]
8537
85fb12d5 8538 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8539 of not touching the result's sign bit.
8540 [Bodo Moeller]
8541
85fb12d5 8542 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8543 set.
8544 [Bodo Moeller]
8545
85fb12d5 8546 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8547 macros to declare and implement thin (optionally static) functions
8548 that provide type-safety and avoid function pointer casting for the
8549 type-specific callbacks.
8550 [Geoff Thorpe]
8551
85fb12d5 8552 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8553 RFC 2712.
33479d27 8554 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8555 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8556
85fb12d5 8557 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8558 in sections depending on the subject.
0ae485dc
RL
8559 [Richard Levitte]
8560
85fb12d5 8561 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8562 Windows.
8563 [Richard Levitte]
8564
85fb12d5 8565 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8566 (using the probabilistic Tonelli-Shanks algorithm unless
8567 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8568 be handled deterministically).
6b5d39e8
BM
8569 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8570
85fb12d5 8571 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8572 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8573 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8574 [Bodo Moeller]
8575
85fb12d5 8576 *) New function BN_kronecker.
dcbd0d74
BM
8577 [Bodo Moeller]
8578
85fb12d5 8579 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8580 positive unless both parameters are zero.
8581 Previously something reasonably close to an infinite loop was
8582 possible because numbers could be growing instead of shrinking
8583 in the implementation of Euclid's algorithm.
8584 [Bodo Moeller]
8585
85fb12d5 8586 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8587 sign of the number in question.
8588
8589 Fix BN_is_word(a,w) to work correctly for w == 0.
8590
8591 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8592 because its test if the absolute value of 'a' equals 'w'.
8593 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8594 it exists mostly for use in the implementations of BN_is_zero(),
8595 BN_is_one(), and BN_is_word().
8596 [Bodo Moeller]
8597
85fb12d5 8598 *) New function BN_swap.
78a0c1f1
BM
8599 [Bodo Moeller]
8600
85fb12d5 8601 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8602 the exponentiation functions are more likely to produce reasonable
8603 results on negative inputs.
8604 [Bodo Moeller]
8605
85fb12d5 8606 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8607 Previously, it could be negative if one of the factors was negative;
8608 I don't think anyone really wanted that behaviour.
8609 [Bodo Moeller]
8610
85fb12d5 8611 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8612 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8613 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8614 and add new functions:
5acaa495 8615
78a0c1f1
BM
8616 BN_nnmod
8617 BN_mod_sqr
8618 BN_mod_add
5acaa495 8619 BN_mod_add_quick
78a0c1f1 8620 BN_mod_sub
5acaa495
BM
8621 BN_mod_sub_quick
8622 BN_mod_lshift1
8623 BN_mod_lshift1_quick
8624 BN_mod_lshift
8625 BN_mod_lshift_quick
8626
78a0c1f1 8627 These functions always generate non-negative results.
5acaa495 8628
78a0c1f1
BM
8629 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8630 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8631
8632 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8633 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8634 be reduced modulo m.
78a0c1f1
BM
8635 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8636
c1862f91 8637#if 0
14e96192 8638 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8639 distributed with OpenSSL 0.9.7. The modifications described in
8640 it do *not* apply to OpenSSL 0.9.7.
8641
85fb12d5 8642 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8643 was actually never needed) and in BN_mul(). The removal in BN_mul()
8644 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8645 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8646 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8647 bn_sub_words() and bn_add_words() except they take arrays with
8648 differing sizes.
8649 [Richard Levitte]
c1862f91 8650#endif
baa257f1 8651
85fb12d5 8652 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8653 unless the '-salt' option is used (which usually means that
8654 verification would just waste user's time since the resulting
8655 hash is going to be compared with some given password hash)
8656 or the new '-noverify' option is used.
8657
8658 This is an incompatible change, but it does not affect
8659 non-interactive use of 'openssl passwd' (passwords on the command
8660 line, '-stdin' option, '-in ...' option) and thus should not
8661 cause any problems.
8662 [Bodo Moeller]
8663
85fb12d5 8664 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8665 [Richard Levitte]
8666
85fb12d5 8667 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8668 (SHLIB_PATH) with shl_load().
8669 [Richard Levitte]
8670
85fb12d5 8671 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8672 Also constify the RSA code and most things related to it. In a
8673 few places, most notable in the depth of the ASN.1 code, ugly
8674 casts back to non-const were required (to be solved at a later
8675 time)
10e473e9
RL
8676 [Richard Levitte]
8677
85fb12d5 8678 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8679 [Richard Levitte]
8680
85fb12d5 8681 *) Constify the BIGNUM routines a little more.
020fc820
RL
8682 [Richard Levitte]
8683
85fb12d5 8684 *) Add the following functions:
11c0f120 8685
87411f05
DMSP
8686 ENGINE_load_cswift()
8687 ENGINE_load_chil()
8688 ENGINE_load_atalla()
8689 ENGINE_load_nuron()
8690 ENGINE_load_builtin_engines()
11c0f120
RL
8691
8692 That way, an application can itself choose if external engines that
8693 are built-in in OpenSSL shall ever be used or not. The benefit is
8694 that applications won't have to be linked with libdl or other dso
8695 libraries unless it's really needed.
8696
8697 Changed 'openssl engine' to load all engines on demand.
8698 Changed the engine header files to avoid the duplication of some
8699 declarations (they differed!).
8700 [Richard Levitte]
8701
85fb12d5 8702 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8703 [Richard Levitte]
8704
85fb12d5 8705 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8706 [Richard Levitte]
8707
85fb12d5 8708 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8709 [Bodo Moeller]
8710
85fb12d5 8711 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8712 identity, and test if they are actually available.
8713 [Richard Levitte]
8714
85fb12d5 8715 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8716 sure the installed documentation is also owned by root.root.
8717 [Damien Miller <djm@mindrot.org>]
8718
85fb12d5 8719 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8720 keys (public as well as private) handled by engines.
8721 [Richard Levitte]
8722
85fb12d5 8723 *) Add OCSP code that comes from CertCo.
7c155330
RL
8724 [Richard Levitte]
8725
85fb12d5 8726 *) Add VMS support for the Rijndael code.
5270e702
RL
8727 [Richard Levitte]
8728
85fb12d5 8729 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8730 [Ben Laurie]
8731
85fb12d5 8732 *) Add support for external cryptographic devices. This code was
5270e702
RL
8733 previously distributed separately as the "engine" branch.
8734 [Geoff Thorpe, Richard Levitte]
8735
85fb12d5 8736 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8737 have far greater control over how a "name" is turned into a filename
8738 depending on the operating environment and any oddities about the
8739 different shared library filenames on each system.
8740 [Geoff Thorpe]
8741
85fb12d5 8742 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8743 [Richard Levitte]
8744
85fb12d5 8745 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8746 warnings about corrupt line number information when assembling
8747 with debugging information. This is caused by the overlapping
8748 of two sections.
8749 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8750
85fb12d5 8751 *) NCONF changes.
567f17cf
RL
8752 NCONF_get_number() has no error checking at all. As a replacement,
8753 NCONF_get_number_e() is defined (_e for "error checking") and is
8754 promoted strongly. The old NCONF_get_number is kept around for
8755 binary backward compatibility.
8756 Make it possible for methods to load from something other than a BIO,
8757 by providing a function pointer that is given a name instead of a BIO.
8758 For example, this could be used to load configuration data from an
8759 LDAP server.
8760 [Richard Levitte]
8761
85fb12d5 8762 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8763 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8764 with non blocking I/O was not possible because no retry code was
8765 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8766 this case.
8767 [Steve Henson]
8768
85fb12d5 8769 *) Added the beginnings of Rijndael support.
3ab56511
RL
8770 [Ben Laurie]
8771
85fb12d5 8772 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8773 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8774 to allow certificate printing to more controllable, additional
8775 'certopt' option to 'x509' to allow new printing options to be
8776 set.
d0c98589
DSH
8777 [Steve Henson]
8778
85fb12d5 8779 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8780 [Richard Levitte]
8781
d5f686d8 8782 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8783
d5f686d8 8784 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8785 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8786 [Joe Orton, Steve Henson]
29902449 8787
d5f686d8
BM
8788 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8789
8790 *) Fix additional bug revealed by the NISCC test suite:
29902449 8791
d5f686d8 8792 Stop bug triggering large recursion when presented with
04fac373 8793 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8794 [Steve Henson]
8795
d5f686d8
BM
8796 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8797
29902449
DSH
8798 *) Fix various bugs revealed by running the NISCC test suite:
8799
8800 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8801 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8802
29902449
DSH
8803 If verify callback ignores invalid public key errors don't try to check
8804 certificate signature with the NULL public key.
8805
8806 [Steve Henson]
ed7f1d0b 8807
14f3d7c5
DSH
8808 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8809 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8810 specifications.
8811 [Steve Henson]
8812
ddc38679
BM
8813 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8814 extra data after the compression methods not only for TLS 1.0
8815 but also for SSL 3.0 (as required by the specification).
8816 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8817
02e05594 8818 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8819 when it's 512 *bits* long, not 512 bytes.
8820 [Richard Levitte]
ed7f1d0b 8821
7a04fdd8
BM
8822 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8823
8824 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8825 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8826 a protocol version number mismatch like a decryption error
8827 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8828 [Bodo Moeller]
8829
8830 *) Turn on RSA blinding by default in the default implementation
8831 to avoid a timing attack. Applications that don't want it can call
8832 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8833 They would be ill-advised to do so in most cases.
8834 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8835
8836 *) Change RSA blinding code so that it works when the PRNG is not
8837 seeded (in this case, the secret RSA exponent is abused as
8838 an unpredictable seed -- if it is not unpredictable, there
8839 is no point in blinding anyway). Make RSA blinding thread-safe
8840 by remembering the creator's thread ID in rsa->blinding and
8841 having all other threads use local one-time blinding factors
8842 (this requires more computation than sharing rsa->blinding, but
8843 avoids excessive locking; and if an RSA object is not shared
8844 between threads, blinding will still be very fast).
8845 [Bodo Moeller]
8846
5b0b0e98
RL
8847 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8848
8849 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8850 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8851 block cipher padding has been found. This is a countermeasure
8852 against active attacks where the attacker has to distinguish
04fac373 8853 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8854
8855 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8856 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8857 Martin Vuagnoux (EPFL, Ilion)]
8858
43ecece5 8859 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8860
df29cc8f 8861 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
25ccb589 8862 memory from its contents. This is done with a counter that will
df29cc8f
RL
8863 place alternating values in each byte. This can be used to solve
8864 two issues: 1) the removal of calls to memset() by highly optimizing
8865 compilers, and 2) cleansing with other values than 0, since those can
8866 be read through on certain media, for example a swap space on disk.
8867 [Geoff Thorpe]
8868
6a8afe22
LJ
8869 *) Bugfix: client side session caching did not work with external caching,
8870 because the session->cipher setting was not restored when reloading
8871 from the external cache. This problem was masked, when
8872 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8873 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8874 [Lutz Jaenicke]
8875
0a594209
RL
8876 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8877 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8878 [Zeev Lieber <zeev-l@yahoo.com>]
8879
84034f7a 8880 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8881 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8882 OpenSSL_add_all_digests() to be ignored, even after calling
8883 EVP_cleanup().
8884 [Richard Levitte]
8885
83411793
RL
8886 *) Change the default configuration reader to deal with last line not
8887 being properly terminated.
8888 [Richard Levitte]
8889
c81a1509
RL
8890 *) Change X509_NAME_cmp() so it applies the special rules on handling
8891 DN values that are of type PrintableString, as well as RDNs of type
8892 emailAddress where the value has the type ia5String.
8893 [stefank@valicert.com via Richard Levitte]
8894
9c3db400
GT
8895 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8896 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8897 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8898 the bitwise-OR of the two for use by the majority of applications
8899 wanting this behaviour, and update the docs. The documented
8900 behaviour and actual behaviour were inconsistent and had been
8901 changing anyway, so this is more a bug-fix than a behavioural
8902 change.
8903 [Geoff Thorpe, diagnosed by Nadav Har'El]
8904
a4f53a1c
BM
8905 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8906 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8907 [Bodo Moeller]
8908
e78f1378 8909 *) Fix initialization code race conditions in
929f1167
BM
8910 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8911 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8912 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8913 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8914 ssl2_get_cipher_by_char(),
8915 ssl3_get_cipher_by_char().
e78f1378 8916 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8917
82a20fb0
LJ
8918 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8919 the cached sessions are flushed, as the remove_cb() might use ex_data
8920 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8921 (see [openssl.org #212]).
8922 [Geoff Thorpe, Lutz Jaenicke]
8923
2af52de7
DSH
8924 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8925 length, instead of the encoding length to d2i_ASN1_OBJECT.
8926 [Steve Henson]
8927
8e28c671 8928 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8929
8e28c671
BM
8930 *) [In 0.9.6g-engine release:]
8931 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8932 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8933
8934 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8935
f9082268
DSH
8936 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8937 and get fix the header length calculation.
8938 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8939 Alon Kantor <alonk@checkpoint.com> (and others),
8940 Steve Henson]
f9082268 8941
5574e0ed
BM
8942 *) Use proper error handling instead of 'assertions' in buffer
8943 overflow checks added in 0.9.6e. This prevents DoS (the
8944 assertions could call abort()).
8945 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8946
c046fffa
LJ
8947 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8948
8949 *) Add various sanity checks to asn1_get_length() to reject
8950 the ASN1 length bytes if they exceed sizeof(long), will appear
8951 negative or the content length exceeds the length of the
8952 supplied buffer.
8953 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8954
063a8905
LJ
8955 *) Fix cipher selection routines: ciphers without encryption had no flags
8956 for the cipher strength set and where therefore not handled correctly
8957 by the selection routines (PR #130).
8958 [Lutz Jaenicke]
8959
46ffee47
BM
8960 *) Fix EVP_dsa_sha macro.
8961 [Nils Larsch]
8962
c21506ba
BM
8963 *) New option
8964 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8965 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8966 that was added in OpenSSL 0.9.6d.
8967
8968 As the countermeasure turned out to be incompatible with some
8969 broken SSL implementations, the new option is part of SSL_OP_ALL.
8970 SSL_OP_ALL is usually employed when compatibility with weird SSL
8971 implementations is desired (e.g. '-bugs' option to 's_client' and
8972 's_server'), so the new option is automatically set in many
8973 applications.
8974 [Bodo Moeller]
8975
c046fffa
LJ
8976 *) Changes in security patch:
8977
8978 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8979 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8980 Air Force Materiel Command, USAF, under agreement number
8981 F30602-01-2-0537.
8982
8983 *) Add various sanity checks to asn1_get_length() to reject
8984 the ASN1 length bytes if they exceed sizeof(long), will appear
8985 negative or the content length exceeds the length of the
04fac373 8986 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8987 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8988
8989 *) Assertions for various potential buffer overflows, not known to
8990 happen in practice.
8991 [Ben Laurie (CHATS)]
8992
8993 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8994 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8995 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8996
c046fffa 8997 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8998 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8999 [Ben Laurie (CHATS)]
9000
9001 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9002 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9003 [Ben Laurie (CHATS)]
9004
46ffee47 9005 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9006
8df61b50
BM
9007 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9008 encoded as NULL) with id-dsa-with-sha1.
9009 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9010
1064acaf
BM
9011 *) Check various X509_...() return values in apps/req.c.
9012 [Nils Larsch <nla@trustcenter.de>]
9013
2940a129 9014 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9015 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9016 was just at the end of a processed block. The bug was discovered when
9017 processing data through a buffering memory BIO handing the data to a
9018 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9019 <ptsekov@syntrex.com> and Nedelcho Stanev.
9020 [Lutz Jaenicke]
9021
82b0bf0b
BM
9022 *) Implement a countermeasure against a vulnerability recently found
9023 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9024 before application data chunks to avoid the use of known IVs
9025 with data potentially chosen by the attacker.
9026 [Bodo Moeller]
9027
9028 *) Fix length checks in ssl3_get_client_hello().
9029 [Bodo Moeller]
9030
9031 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9032 to prevent ssl3_read_internal() from incorrectly assuming that
9033 ssl3_read_bytes() found application data while handshake
9034 processing was enabled when in fact s->s3->in_read_app_data was
9035 merely automatically cleared during the initial handshake.
9036 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9037
381a146d
LJ
9038 *) Fix object definitions for Private and Enterprise: they were not
9039 recognized in their shortname (=lowercase) representation. Extend
9040 obj_dat.pl to issue an error when using undefined keywords instead
9041 of silently ignoring the problem (Svenning Sorensen
9042 <sss@sss.dnsalias.net>).
9043 [Lutz Jaenicke]
9044
9045 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9046 generators, i.e. generators other than 2 and 5. (Previously, the
9047 code did not properly initialise the 'add' and 'rem' values to
9048 BN_generate_prime().)
9049
9050 In the new general case, we do not insist that 'generator' is
9051 actually a primitive root: This requirement is rather pointless;
9052 a generator of the order-q subgroup is just as good, if not
9053 better.
9054 [Bodo Moeller]
7f111b8b 9055
381a146d
LJ
9056 *) Map new X509 verification errors to alerts. Discovered and submitted by
9057 Tom Wu <tom@arcot.com>.
9058 [Lutz Jaenicke]
9059
9060 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9061 returning non-zero before the data has been completely received
9062 when using non-blocking I/O.
9063 [Bodo Moeller; problem pointed out by John Hughes]
9064
9065 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9066 [Ben Laurie, Lutz Jaenicke]
9067
9068 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9069 Yoram Zahavi <YoramZ@gilian.com>).
9070 [Lutz Jaenicke]
9071
9072 *) Add information about CygWin 1.3 and on, and preserve proper
9073 configuration for the versions before that.
9074 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9075
9076 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9077 check whether we deal with a copy of a session and do not delete from
9078 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9079 <izhar@checkpoint.com>.
9080 [Lutz Jaenicke]
9081
9082 *) Do not store session data into the internal session cache, if it
9083 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9084 flag is set). Proposed by Aslam <aslam@funk.com>.
9085 [Lutz Jaenicke]
9086
9087 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9088 value is 0.
9089 [Richard Levitte]
9090
381a146d
LJ
9091 *) [In 0.9.6d-engine release:]
9092 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9093 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9094
3e06fb75
BM
9095 *) Add the configuration target linux-s390x.
9096 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9097
381a146d
LJ
9098 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9099 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9100 variable as an indication that a ClientHello message has been
9101 received. As the flag value will be lost between multiple
9102 invocations of ssl3_accept when using non-blocking I/O, the
9103 function may not be aware that a handshake has actually taken
9104 place, thus preventing a new session from being added to the
9105 session cache.
9106
9107 To avoid this problem, we now set s->new_session to 2 instead of
9108 using a local variable.
9109 [Lutz Jaenicke, Bodo Moeller]
9110
9111 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9112 if the SSL_R_LENGTH_MISMATCH error is detected.
9113 [Geoff Thorpe, Bodo Moeller]
9114
9115 *) New 'shared_ldflag' column in Configure platform table.
9116 [Richard Levitte]
9117
9118 *) Fix EVP_CIPHER_mode macro.
9119 ["Dan S. Camper" <dan@bti.net>]
9120
9121 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9122 type, we must throw them away by setting rr->length to 0.
9123 [D P Chang <dpc@qualys.com>]
9124
9125 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9126
9127 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9128 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9129 worked incorrectly for those cases where range = 10..._2 and
9130 3*range is two bits longer than range.)
9131 [Bodo Moeller]
9132
9133 *) Only add signing time to PKCS7 structures if it is not already
9134 present.
9135 [Steve Henson]
9136
9137 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9138 OBJ_ld_ce should be OBJ_id_ce.
9139 Also some ip-pda OIDs in crypto/objects/objects.txt were
9140 incorrect (cf. RFC 3039).
9141 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9142
9143 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9144 returns early because it has nothing to do.
9145 [Andy Schneider <andy.schneider@bjss.co.uk>]
9146
9147 *) [In 0.9.6c-engine release:]
9148 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9149 [Andy Schneider <andy.schneider@bjss.co.uk>]
9150
9151 *) [In 0.9.6c-engine release:]
9152 Add support for Cryptographic Appliance's keyserver technology.
9153 (Use engine 'keyclient')
9154 [Cryptographic Appliances and Geoff Thorpe]
9155
9156 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9157 is called via tools/c89.sh because arguments have to be
9158 rearranged (all '-L' options must appear before the first object
9159 modules).
9160 [Richard Shapiro <rshapiro@abinitio.com>]
9161
9162 *) [In 0.9.6c-engine release:]
9163 Add support for Broadcom crypto accelerator cards, backported
9164 from 0.9.7.
9165 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9166
9167 *) [In 0.9.6c-engine release:]
7f111b8b 9168 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9169 Baltimore Technologies. (Use engine 'sureware')
9170 [Baltimore Technologies and Mark Cox]
9171
9172 *) [In 0.9.6c-engine release:]
9173 Add support for crypto accelerator cards from Accelerated
9174 Encryption Processing, www.aep.ie. (Use engine 'aep')
9175 [AEP Inc. and Mark Cox]
9176
9177 *) Add a configuration entry for gcc on UnixWare.
9178 [Gary Benson <gbenson@redhat.com>]
9179
9180 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9181 messages are stored in a single piece (fixed-length part and
9182 variable-length part combined) and fix various bugs found on the way.
9183 [Bodo Moeller]
9184
9185 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9186 instead. BIO_gethostbyname() does not know what timeouts are
9187 appropriate, so entries would stay in cache even when they have
9188 become invalid.
9189 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9190
9191 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9192 faced with a pathologically small ClientHello fragment that does
9193 not contain client_version: Instead of aborting with an error,
9194 simply choose the highest available protocol version (i.e.,
9195 TLS 1.0 unless it is disabled). In practice, ClientHello
9196 messages are never sent like this, but this change gives us
9197 strictly correct behaviour at least for TLS.
9198 [Bodo Moeller]
9199
9200 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9201 never resets s->method to s->ctx->method when called from within
9202 one of the SSL handshake functions.
9203 [Bodo Moeller; problem pointed out by Niko Baric]
9204
9205 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9206 (sent using the client's version number) if client_version is
9207 smaller than the protocol version in use. Also change
9208 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9209 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9210 the client will at least see that alert.
9211 [Bodo Moeller]
9212
9213 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9214 correctly.
9215 [Bodo Moeller]
9216
9217 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9218 client receives HelloRequest while in a handshake.
9219 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9220
9221 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9222 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9223 cleanups done in state SSL_ST_OK. But session related stuff
9224 must be disabled for SSL_ST_OK in the case that we just sent a
9225 HelloRequest.
9226
9227 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9228 before just sending a HelloRequest.
9229 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9230
9231 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9232 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9233 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9234 are directly visible to potential attackers, but the information
9235 may leak via logfiles.)
9236
9237 Similar changes are not required for the SSL 2.0 implementation
9238 because the number of padding bytes is sent in clear for SSL 2.0,
9239 and the extra bytes are just ignored. However ssl/s2_pkt.c
9240 failed to verify that the purported number of padding bytes is in
9241 the legal range.
9242 [Bodo Moeller]
9243
9244 *) Add OpenUNIX-8 support including shared libraries
9245 (Boyd Lynn Gerber <gerberb@zenez.com>).
9246 [Lutz Jaenicke]
9247
9248 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9249 'wristwatch attack' using huge encoding parameters (cf.
9250 James H. Manger's CRYPTO 2001 paper). Note that the
9251 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9252 encoding parameters and hence was not vulnerable.
9253 [Bodo Moeller]
9254
9255 *) BN_sqr() bug fix.
053fa39a 9256 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9257
9258 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9259 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9260 followed by modular reduction.
9261 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9262
9263 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9264 equivalent based on BN_pseudo_rand() instead of BN_rand().
9265 [Bodo Moeller]
9266
9267 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9268 This function was broken, as the check for a new client hello message
9269 to handle SGC did not allow these large messages.
9270 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9271 [Lutz Jaenicke]
9272
9273 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9274 [Lutz Jaenicke]
9275
9276 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9277 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9278 [Lutz Jaenicke]
9279
9280 *) Rework the configuration and shared library support for Tru64 Unix.
9281 The configuration part makes use of modern compiler features and
9282 still retains old compiler behavior for those that run older versions
9283 of the OS. The shared library support part includes a variant that
9284 uses the RPATH feature, and is available through the special
9285 configuration target "alpha-cc-rpath", which will never be selected
9286 automatically.
9287 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9288
9289 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9290 with the same message size as in ssl3_get_certificate_request().
9291 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9292 messages might inadvertently be reject as too long.
9293 [Petr Lampa <lampa@fee.vutbr.cz>]
9294
9295 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9296 [Andy Polyakov]
9297
9298 *) Modified SSL library such that the verify_callback that has been set
9299 specificly for an SSL object with SSL_set_verify() is actually being
9300 used. Before the change, a verify_callback set with this function was
9301 ignored and the verify_callback() set in the SSL_CTX at the time of
9302 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9303 to allow the necessary settings.
9304 [Lutz Jaenicke]
9305
9306 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9307 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9308 done automatically (in contradiction to the requirements of the C
9309 standard). This made problems when used from OpenSSH.
9310 [Lutz Jaenicke]
9311
9312 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9313 dh->length and always used
9314
9315 BN_rand_range(priv_key, dh->p).
9316
9317 BN_rand_range() is not necessary for Diffie-Hellman, and this
9318 specific range makes Diffie-Hellman unnecessarily inefficient if
9319 dh->length (recommended exponent length) is much smaller than the
9320 length of dh->p. We could use BN_rand_range() if the order of
9321 the subgroup was stored in the DH structure, but we only have
9322 dh->length.
9323
9324 So switch back to
9325
9326 BN_rand(priv_key, l, ...)
9327
9328 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9329 otherwise.
9330 [Bodo Moeller]
9331
9332 *) In
9333
9334 RSA_eay_public_encrypt
9335 RSA_eay_private_decrypt
9336 RSA_eay_private_encrypt (signing)
9337 RSA_eay_public_decrypt (signature verification)
9338
9339 (default implementations for RSA_public_encrypt,
9340 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9341 always reject numbers >= n.
9342 [Bodo Moeller]
9343
9344 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9345 to synchronize access to 'locking_thread'. This is necessary on
9346 systems where access to 'locking_thread' (an 'unsigned long'
9347 variable) is not atomic.
9348 [Bodo Moeller]
9349
9350 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9351 *before* setting the 'crypto_lock_rand' flag. The previous code had
9352 a race condition if 0 is a valid thread ID.
9353 [Travis Vitek <vitek@roguewave.com>]
9354
9355 *) Add support for shared libraries under Irix.
9356 [Albert Chin-A-Young <china@thewrittenword.com>]
9357
9358 *) Add configuration option to build on Linux on both big-endian and
9359 little-endian MIPS.
9360 [Ralf Baechle <ralf@uni-koblenz.de>]
9361
9362 *) Add the possibility to create shared libraries on HP-UX.
9363 [Richard Levitte]
9364
9365 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9366
9367 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9368 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9369 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9370 PRNG state recovery was possible based on the output of
9371 one PRNG request appropriately sized to gain knowledge on
9372 'md' followed by enough consecutive 1-byte PRNG requests
9373 to traverse all of 'state'.
9374
9375 1. When updating 'md_local' (the current thread's copy of 'md')
9376 during PRNG output generation, hash all of the previous
9377 'md_local' value, not just the half used for PRNG output.
9378
9379 2. Make the number of bytes from 'state' included into the hash
9380 independent from the number of PRNG bytes requested.
9381
9382 The first measure alone would be sufficient to avoid
9383 Markku-Juhani's attack. (Actually it had never occurred
9384 to me that the half of 'md_local' used for chaining was the
9385 half from which PRNG output bytes were taken -- I had always
9386 assumed that the secret half would be used.) The second
9387 measure makes sure that additional data from 'state' is never
9388 mixed into 'md_local' in small portions; this heuristically
9389 further strengthens the PRNG.
9390 [Bodo Moeller]
9391
9392 *) Fix crypto/bn/asm/mips3.s.
9393 [Andy Polyakov]
9394
9395 *) When only the key is given to "enc", the IV is undefined. Print out
9396 an error message in this case.
9397 [Lutz Jaenicke]
9398
9399 *) Handle special case when X509_NAME is empty in X509 printing routines.
9400 [Steve Henson]
9401
9402 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9403 positive and less than q.
9404 [Bodo Moeller]
9405
9406 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9407 used: it isn't thread safe and the add_lock_callback should handle
9408 that itself.
9409 [Paul Rose <Paul.Rose@bridge.com>]
9410
9411 *) Verify that incoming data obeys the block size in
9412 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9413 [Bodo Moeller]
9414
9415 *) Fix OAEP check.
053fa39a 9416 [Ulf Möller, Bodo Möller]
381a146d
LJ
9417
9418 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9419 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9420 when fixing the server behaviour for backwards-compatible 'client
9421 hello' messages. (Note that the attack is impractical against
9422 SSL 3.0 and TLS 1.0 anyway because length and version checking
9423 means that the probability of guessing a valid ciphertext is
9424 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9425 paper.)
9426
9427 Before 0.9.5, the countermeasure (hide the error by generating a
9428 random 'decryption result') did not work properly because
9429 ERR_clear_error() was missing, meaning that SSL_get_error() would
9430 detect the supposedly ignored error.
9431
9432 Both problems are now fixed.
9433 [Bodo Moeller]
9434
9435 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9436 (previously it was 1024).
9437 [Bodo Moeller]
9438
9439 *) Fix for compatibility mode trust settings: ignore trust settings
9440 unless some valid trust or reject settings are present.
9441 [Steve Henson]
9442
9443 *) Fix for blowfish EVP: its a variable length cipher.
9444 [Steve Henson]
9445
9446 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9447 parameters in DSA public key structures and return an error in the
9448 DSA routines if parameters are absent.
9449 [Steve Henson]
9450
9451 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9452 in the current directory if neither $RANDFILE nor $HOME was set.
9453 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9454 caused some confusion to Windows users who haven't defined $HOME.
9455 Thus RAND_file_name() is changed again: e_os.h can define a
9456 DEFAULT_HOME, which will be used if $HOME is not set.
9457 For Windows, we use "C:"; on other platforms, we still require
9458 environment variables.
9459
9460 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9461 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9462 having multiple threads call RAND_poll() concurrently.
9463 [Bodo Moeller]
9464
9465 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9466 combination of a flag and a thread ID variable.
9467 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9468 flag), *other* threads can enter ssleay_add_bytes without obeying
9469 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9470 that they do not hold after the first thread unsets add_do_not_lock).
9471 [Bodo Moeller]
9472
9473 *) Change bctest again: '-x' expressions are not available in all
9474 versions of 'test'.
9475 [Bodo Moeller]
9476
9477 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9478
9479 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9480 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9481
9482 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9483 the default extension for executables, if any. Also, make the perl
9484 scripts that use symlink() to test if it really exists and use "cp"
9485 if it doesn't. All this made OpenSSL compilable and installable in
9486 CygWin.
9487 [Richard Levitte]
9488
9489 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9490 If SEQUENCE is length is indefinite just set c->slen to the total
9491 amount of data available.
9492 [Steve Henson, reported by shige@FreeBSD.org]
9493 [This change does not apply to 0.9.7.]
9494
9495 *) Change bctest to avoid here-documents inside command substitution
9496 (workaround for FreeBSD /bin/sh bug).
9497 For compatibility with Ultrix, avoid shell functions (introduced
9498 in the bctest version that searches along $PATH).
9499 [Bodo Moeller]
9500
9501 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9502 with des_encrypt() defined on some operating systems, like Solaris
9503 and UnixWare.
9504 [Richard Levitte]
9505
9506 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9507 On the Importance of Eliminating Errors in Cryptographic
9508 Computations, J. Cryptology 14 (2001) 2, 101-119,
9509 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9510 [Ulf Moeller]
7f111b8b
RT
9511
9512 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9513 [Andy Polyakov]
9514
9515 *) Disabled incorrect Alpha assembler code.
9516 [Richard Levitte]
9517
9518 *) Fix PKCS#7 decode routines so they correctly update the length
9519 after reading an EOC for the EXPLICIT tag.
9520 [Steve Henson]
9521 [This change does not apply to 0.9.7.]
9522
9523 *) Fix bug in PKCS#12 key generation routines. This was triggered
9524 if a 3DES key was generated with a 0 initial byte. Include
9525 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9526 (but broken) behaviour.
9527 [Steve Henson]
9528
9529 *) Enhance bctest to search for a working bc along $PATH and print
9530 it when found.
9531 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9532
9533 *) Fix memory leaks in err.c: free err_data string if necessary;
9534 don't write to the wrong index in ERR_set_error_data.
9535 [Bodo Moeller]
9536
9537 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9538 did not exist.
9539 [Bodo Moeller]
9540
9541 *) Replace rdtsc with _emit statements for VC++ version 5.
9542 [Jeremy Cooper <jeremy@baymoo.org>]
9543
9544 *) Make it possible to reuse SSLv2 sessions.
9545 [Richard Levitte]
9546
9547 *) In copy_email() check for >= 0 as a return value for
9548 X509_NAME_get_index_by_NID() since 0 is a valid index.
9549 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9550
9551 *) Avoid coredump with unsupported or invalid public keys by checking if
9552 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9553 PKCS7_verify() fails with non detached data.
9554 [Steve Henson]
9555
9556 *) Don't use getenv in library functions when run as setuid/setgid.
9557 New function OPENSSL_issetugid().
9558 [Ulf Moeller]
9559
9560 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9561 due to incorrect handling of multi-threading:
9562
9563 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9564
9565 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9566
9567 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9568 nested use can be treated correctly. This also avoids
381a146d
LJ
9569 inband-signalling in the previous code (which relied on the
9570 assumption that thread ID 0 is impossible).
9571 [Bodo Moeller]
9572
9573 *) Add "-rand" option also to s_client and s_server.
9574 [Lutz Jaenicke]
9575
9576 *) Fix CPU detection on Irix 6.x.
9577 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9578 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9579
9580 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9581 was empty.
9582 [Steve Henson]
9583 [This change does not apply to 0.9.7.]
9584
9585 *) Use the cached encoding of an X509_NAME structure rather than
9586 copying it. This is apparently the reason for the libsafe "errors"
9587 but the code is actually correct.
9588 [Steve Henson]
9589
9590 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9591 Bleichenbacher's DSA attack.
9592 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9593 to be set and top=0 forces the highest bit to be set; top=-1 is new
9594 and leaves the highest bit random.
9595 [Ulf Moeller, Bodo Moeller]
9596
9597 *) In the NCONF_...-based implementations for CONF_... queries
9598 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9599 a temporary CONF structure with the data component set to NULL
9600 (which gives segmentation faults in lh_retrieve).
9601 Instead, use NULL for the CONF pointer in CONF_get_string and
9602 CONF_get_number (which may use environment variables) and directly
9603 return NULL from CONF_get_section.
9604 [Bodo Moeller]
9605
9606 *) Fix potential buffer overrun for EBCDIC.
9607 [Ulf Moeller]
9608
9609 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9610 keyUsage if basicConstraints absent for a CA.
9611 [Steve Henson]
9612
9613 *) Make SMIME_write_PKCS7() write mail header values with a format that
9614 is more generally accepted (no spaces before the semicolon), since
9615 some programs can't parse those values properly otherwise. Also make
9616 sure BIO's that break lines after each write do not create invalid
9617 headers.
9618 [Richard Levitte]
9619
9620 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9621 macros previously used would not encode an empty SEQUENCE OF
9622 and break the signature.
9623 [Steve Henson]
9624 [This change does not apply to 0.9.7.]
9625
9626 *) Zero the premaster secret after deriving the master secret in
9627 DH ciphersuites.
9628 [Steve Henson]
9629
9630 *) Add some EVP_add_digest_alias registrations (as found in
9631 OpenSSL_add_all_digests()) to SSL_library_init()
9632 aka OpenSSL_add_ssl_algorithms(). This provides improved
9633 compatibility with peers using X.509 certificates
9634 with unconventional AlgorithmIdentifier OIDs.
9635 [Bodo Moeller]
9636
9637 *) Fix for Irix with NO_ASM.
9638 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9639
9640 *) ./config script fixes.
9641 [Ulf Moeller, Richard Levitte]
9642
9643 *) Fix 'openssl passwd -1'.
9644 [Bodo Moeller]
9645
9646 *) Change PKCS12_key_gen_asc() so it can cope with non null
9647 terminated strings whose length is passed in the passlen
9648 parameter, for example from PEM callbacks. This was done
9649 by adding an extra length parameter to asc2uni().
9650 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9651
9652 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9653 call failed, free the DSA structure.
9654 [Bodo Moeller]
9655
9656 *) Fix to uni2asc() to cope with zero length Unicode strings.
9657 These are present in some PKCS#12 files.
9658 [Steve Henson]
9659
9660 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9661 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9662 when writing a 32767 byte record.
9663 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9664
9665 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9666 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9667
9668 (RSA objects have a reference count access to which is protected
9669 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9670 so they are meant to be shared between threads.)
9671 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9672 "Reddie, Steven" <Steven.Reddie@ca.com>]
9673
9674 *) Fix a deadlock in CRYPTO_mem_leaks().
9675 [Bodo Moeller]
9676
9677 *) Use better test patterns in bntest.
053fa39a 9678 [Ulf Möller]
381a146d
LJ
9679
9680 *) rand_win.c fix for Borland C.
053fa39a 9681 [Ulf Möller]
7f111b8b 9682
381a146d
LJ
9683 *) BN_rshift bugfix for n == 0.
9684 [Bodo Moeller]
9685
9686 *) Add a 'bctest' script that checks for some known 'bc' bugs
9687 so that 'make test' does not abort just because 'bc' is broken.
9688 [Bodo Moeller]
9689
9690 *) Store verify_result within SSL_SESSION also for client side to
9691 avoid potential security hole. (Re-used sessions on the client side
9692 always resulted in verify_result==X509_V_OK, not using the original
9693 result of the server certificate verification.)
9694 [Lutz Jaenicke]
9695
9696 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9697 SSL3_RT_APPLICATION_DATA, return 0.
9698 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9699 [Bodo Moeller]
9700
9701 *) Fix SSL_peek:
9702 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9703 releases, have been re-implemented by renaming the previous
9704 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9705 and ssl3_read_internal, respectively, and adding 'peek' parameters
9706 to them. The new ssl[23]_{read,peek} functions are calls to
9707 ssl[23]_read_internal with the 'peek' flag set appropriately.
9708 A 'peek' parameter has also been added to ssl3_read_bytes, which
9709 does the actual work for ssl3_read_internal.
9710 [Bodo Moeller]
9711
9712 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9713 the method-specific "init()" handler. Also clean up ex_data after
9714 calling the method-specific "finish()" handler. Previously, this was
9715 happening the other way round.
9716 [Geoff Thorpe]
9717
9718 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9719 The previous value, 12, was not always sufficient for BN_mod_exp().
9720 [Bodo Moeller]
9721
9722 *) Make sure that shared libraries get the internal name engine with
9723 the full version number and not just 0. This should mark the
9724 shared libraries as not backward compatible. Of course, this should
9725 be changed again when we can guarantee backward binary compatibility.
9726 [Richard Levitte]
9727
9728 *) Fix typo in get_cert_by_subject() in by_dir.c
9729 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9730
9731 *) Rework the system to generate shared libraries:
9732
9733 - Make note of the expected extension for the shared libraries and
9734 if there is a need for symbolic links from for example libcrypto.so.0
9735 to libcrypto.so.0.9.7. There is extended info in Configure for
9736 that.
9737
9738 - Make as few rebuilds of the shared libraries as possible.
9739
9740 - Still avoid linking the OpenSSL programs with the shared libraries.
9741
9742 - When installing, install the shared libraries separately from the
9743 static ones.
9744 [Richard Levitte]
9745
3a0afe1e
BM
9746 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9747
9748 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9749 and not in SSL_clear because the latter is also used by the
9750 accept/connect functions; previously, the settings made by
9751 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9752 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9753
88aeb646 9754 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9755 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9756 matter what.
9757 [Richard Levitte]
c5e8580e 9758
81a6c781
BM
9759 *) Added several new manual pages for SSL_* function.
9760 [Lutz Jaenicke]
9761
0e8f2fdf 9762 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9763
f1192b7f
BM
9764 *) In ssl23_get_client_hello, generate an error message when faced
9765 with an initial SSL 3.0/TLS record that is too small to contain the
9766 first two bytes of the ClientHello message, i.e. client_version.
9767 (Note that this is a pathologic case that probably has never happened
9768 in real life.) The previous approach was to use the version number
5a5accdd 9769 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9770 should not depend on that one because it is not authenticated
9771 by the Finished messages.
9772 [Bodo Moeller]
9773
d49da3aa
UM
9774 *) More robust randomness gathering functions for Windows.
9775 [Jeffrey Altman <jaltman@columbia.edu>]
9776
dbba890c
DSH
9777 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9778 not set then we don't setup the error code for issuer check errors
9779 to avoid possibly overwriting other errors which the callback does
9780 handle. If an application does set the flag then we assume it knows
9781 what it is doing and can handle the new informational codes
9782 appropriately.
9783 [Steve Henson]
9784
6cffb201
DSH
9785 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9786 a general "ANY" type, as such it should be able to decode anything
9787 including tagged types. However it didn't check the class so it would
9788 wrongly interpret tagged types in the same way as their universal
9789 counterpart and unknown types were just rejected. Changed so that the
9790 tagged and unknown types are handled in the same way as a SEQUENCE:
9791 that is the encoding is stored intact. There is also a new type
9792 "V_ASN1_OTHER" which is used when the class is not universal, in this
9793 case we have no idea what the actual type is so we just lump them all
9794 together.
9795 [Steve Henson]
9796
645749ef
RL
9797 *) On VMS, stdout may very well lead to a file that is written to
9798 in a record-oriented fashion. That means that every write() will
9799 write a separate record, which will be read separately by the
9800 programs trying to read from it. This can be very confusing.
9801
9802 The solution is to put a BIO filter in the way that will buffer
9803 text until a linefeed is reached, and then write everything a
9804 line at a time, so every record written will be an actual line,
9805 not chunks of lines and not (usually doesn't happen, but I've
9806 seen it once) several lines in one record. BIO_f_linebuffer() is
9807 the answer.
9808
9809 Currently, it's a VMS-only method, because that's where it has
9810 been tested well enough.
9811 [Richard Levitte]
9812
fe035197 9813 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9814 it can return incorrect results.
cb1fbf8e
BM
9815 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9816 but it was in 0.9.6-beta[12].)
a45bd295
BM
9817 [Bodo Moeller]
9818
730e37ed
DSH
9819 *) Disable the check for content being present when verifying detached
9820 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9821 include zero length content when signing messages.
9822 [Steve Henson]
9823
07fcf422
BM
9824 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9825 BIO_ctrl (for BIO pairs).
053fa39a 9826 [Bodo Möller]
07fcf422 9827
0e05f545
RL
9828 *) Add DSO method for VMS.
9829 [Richard Levitte]
9830
1d84fd64
UM
9831 *) Bug fix: Montgomery multiplication could produce results with the
9832 wrong sign.
053fa39a 9833 [Ulf Möller]
1d84fd64 9834
775bcebd
RL
9835 *) Add RPM specification openssl.spec and modify it to build three
9836 packages. The default package contains applications, application
9837 documentation and run-time libraries. The devel package contains
9838 include files, static libraries and function documentation. The
9839 doc package contains the contents of the doc directory. The original
9840 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9841 [Richard Levitte]
7f111b8b 9842
cc99526d
RL
9843 *) Add a large number of documentation files for many SSL routines.
9844 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9845
72660f5f
RL
9846 *) Add a configuration entry for Sony News 4.
9847 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9848
5401c4c2
UM
9849 *) Don't set the two most significant bits to one when generating a
9850 random number < q in the DSA library.
053fa39a 9851 [Ulf Möller]
5401c4c2 9852
54f10e6a
BM
9853 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9854 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9855 the underlying transport is blocking) if a handshake took place.
9856 (The default behaviour is needed by applications such as s_client
9857 and s_server that use select() to determine when to use SSL_read;
9858 but for applications that know in advance when to expect data, it
9859 just makes things more complicated.)
9860 [Bodo Moeller]
9861
2959f292
BL
9862 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9863 from EGD.
9864 [Ben Laurie]
9865
97d8e82c
RL
9866 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9867 work better on such systems.
9868 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9869
84b65340
DSH
9870 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9871 Update PKCS12_parse() so it copies the friendlyName and the
9872 keyid to the certificates aux info.
9873 [Steve Henson]
9874
f50c11ca
DSH
9875 *) Fix bug in PKCS7_verify() which caused an infinite loop
9876 if there was more than one signature.
9877 [Sven Uszpelkat <su@celocom.de>]
9878
948d0125 9879 *) Major change in util/mkdef.pl to include extra information
14e96192 9880 about each symbol, as well as presenting variables as well
948d0125
RL
9881 as functions. This change means that there's n more need
9882 to rebuild the .num files when some algorithms are excluded.
9883 [Richard Levitte]
9884
bbb72003
DSH
9885 *) Allow the verify time to be set by an application,
9886 rather than always using the current time.
9887 [Steve Henson]
7f111b8b 9888
bbb72003
DSH
9889 *) Phase 2 verify code reorganisation. The certificate
9890 verify code now looks up an issuer certificate by a
9891 number of criteria: subject name, authority key id
9892 and key usage. It also verifies self signed certificates
9893 by the same criteria. The main comparison function is
9894 X509_check_issued() which performs these checks.
7f111b8b 9895
bbb72003
DSH
9896 Lot of changes were necessary in order to support this
9897 without completely rewriting the lookup code.
7f111b8b 9898
bbb72003 9899 Authority and subject key identifier are now cached.
7f111b8b 9900
bbb72003
DSH
9901 The LHASH 'certs' is X509_STORE has now been replaced
9902 by a STACK_OF(X509_OBJECT). This is mainly because an
9903 LHASH can't store or retrieve multiple objects with
9904 the same hash value.
c90341a1 9905
bbb72003
DSH
9906 As a result various functions (which were all internal
9907 use only) have changed to handle the new X509_STORE
9908 structure. This will break anything that messed round
9909 with X509_STORE internally.
7f111b8b 9910
bbb72003
DSH
9911 The functions X509_STORE_add_cert() now checks for an
9912 exact match, rather than just subject name.
7f111b8b 9913
bbb72003
DSH
9914 The X509_STORE API doesn't directly support the retrieval
9915 of multiple certificates matching a given criteria, however
9916 this can be worked round by performing a lookup first
9917 (which will fill the cache with candidate certificates)
9918 and then examining the cache for matches. This is probably
9919 the best we can do without throwing out X509_LOOKUP
9920 entirely (maybe later...).
7f111b8b 9921
bbb72003 9922 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9923
bbb72003
DSH
9924 All certificate lookup operations now go via a get_issuer()
9925 callback. Although this currently uses an X509_STORE it
9926 can be replaced by custom lookups. This is a simple way
9927 to bypass the X509_STORE hackery necessary to make this
9928 work and makes it possible to use more efficient techniques
9929 in future. A very simple version which uses a simple
9930 STACK for its trusted certificate store is also provided
9931 using X509_STORE_CTX_trusted_stack().
7f111b8b 9932
bbb72003
DSH
9933 The verify_cb() and verify() callbacks now have equivalents
9934 in the X509_STORE_CTX structure.
7f111b8b 9935
bbb72003
DSH
9936 X509_STORE_CTX also has a 'flags' field which can be used
9937 to customise the verify behaviour.
9938 [Steve Henson]
7f111b8b
RT
9939
9940 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9941 excludes S/MIME capabilities.
9942 [Steve Henson]
9943
9944 *) When a certificate request is read in keep a copy of the
60250017 9945 original encoding of the signed data and use it when outputting
34216c04
DSH
9946 again. Signatures then use the original encoding rather than
9947 a decoded, encoded version which may cause problems if the
9948 request is improperly encoded.
9949 [Steve Henson]
9950
affadbef
BM
9951 *) For consistency with other BIO_puts implementations, call
9952 buffer_write(b, ...) directly in buffer_puts instead of calling
9953 BIO_write(b, ...).
22c7ea40
BM
9954
9955 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9956 [Peter.Sylvester@EdelWeb.fr]
9957
bbb8de09
BM
9958 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9959 BN_zero, we may not return a BIGNUM with an array consisting of
9960 words set to zero.)
9961 [Bodo Moeller]
9962
9963 *) Avoid calling abort() from within the library when problems are
9964 detected, except if preprocessor symbols have been defined
9965 (such as REF_CHECK, BN_DEBUG etc.).
9966 [Bodo Moeller]
9967
bd08a2bd
DSH
9968 *) New openssl application 'rsautl'. This utility can be
9969 used for low level RSA operations. DER public key
9970 BIO/fp routines also added.
9971 [Steve Henson]
9972
a545c6f6
BM
9973 *) New Configure entry and patches for compiling on QNX 4.
9974 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9975
7049ef5f
BL
9976 *) A demo state-machine implementation was sponsored by
9977 Nuron (http://www.nuron.com/) and is now available in
9978 demos/state_machine.
9979 [Ben Laurie]
9980
7df1c720
DSH
9981 *) New options added to the 'dgst' utility for signature
9982 generation and verification.
9983 [Steve Henson]
9984
d096b524
DSH
9985 *) Unrecognized PKCS#7 content types are now handled via a
9986 catch all ASN1_TYPE structure. This allows unsupported
9987 types to be stored as a "blob" and an application can
9988 encode and decode it manually.
9989 [Steve Henson]
9990
7df1c720 9991 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9992 compile under VC++.
9993 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9994
9995 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9996 length if passed a buffer. ASN1_INTEGER_to_BN failed
9997 if passed a NULL BN and its argument was negative.
9998 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9999
eaa28181
DSH
10000 *) Modification to PKCS#7 encoding routines to output definite
10001 length encoding. Since currently the whole structures are in
7f111b8b 10002 memory there's not real point in using indefinite length
eaa28181
DSH
10003 constructed encoding. However if OpenSSL is compiled with
10004 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10005 [Steve Henson]
10006
e6629837
RL
10007 *) Added BIO_vprintf() and BIO_vsnprintf().
10008 [Richard Levitte]
10009
436ad81f 10010 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10011 through a logging bio, to cover all the levels that are available
10012 through syslog. The prefixes are now:
10013
87411f05
DMSP
10014 PANIC, EMERG, EMR => LOG_EMERG
10015 ALERT, ALR => LOG_ALERT
10016 CRIT, CRI => LOG_CRIT
10017 ERROR, ERR => LOG_ERR
10018 WARNING, WARN, WAR => LOG_WARNING
10019 NOTICE, NOTE, NOT => LOG_NOTICE
10020 INFO, INF => LOG_INFO
10021 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10022
10023 and as before, if none of those prefixes are present at the
10024 beginning of the string, LOG_ERR is chosen.
10025
10026 On Win32, the LOG_* levels are mapped according to this:
10027
87411f05
DMSP
10028 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10029 LOG_WARNING => EVENTLOG_WARNING_TYPE
10030 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10031
10032 [Richard Levitte]
10033
368f8554
RL
10034 *) Made it possible to reconfigure with just the configuration
10035 argument "reconf" or "reconfigure". The command line arguments
10036 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10037 and are retrieved from there when reconfiguring.
10038 [Richard Levitte]
10039
3009458e 10040 *) MD4 implemented.
bb531a0a 10041 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10042
88364bc2
RL
10043 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10044 [Richard Levitte]
10045
d4fbe318
DSH
10046 *) The obj_dat.pl script was messing up the sorting of object
10047 names. The reason was that it compared the quoted version
10048 of strings as a result "OCSP" > "OCSP Signing" because
10049 " > SPACE. Changed script to store unquoted versions of
10050 names and add quotes on output. It was also omitting some
10051 names from the lookup table if they were given a default
10052 value (that is if SN is missing it is given the same
10053 value as LN and vice versa), these are now added on the
10054 grounds that if an object has a name we should be able to
10055 look it up. Finally added warning output when duplicate
10056 short or long names are found.
10057 [Steve Henson]
10058
2d978cbd 10059 *) Changes needed for Tandem NSK.
d49da3aa 10060 [Scott Uroff <scott@xypro.com>]
2d978cbd 10061
aa826d88
BM
10062 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10063 RSA_padding_check_SSLv23(), special padding was never detected
10064 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10065 version rollback attacks was not effective.
10066
37569e64
BM
10067 In s23_clnt.c, don't use special rollback-attack detection padding
10068 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10069 client; similarly, in s23_srvr.c, don't do the rollback check if
10070 SSL 2.0 is the only protocol enabled in the server.
10071 [Bodo Moeller]
10072
ca1e465f
RL
10073 *) Make it possible to get hexdumps of unprintable data with 'openssl
10074 asn1parse'. By implication, the functions ASN1_parse_dump() and
10075 BIO_dump_indent() are added.
10076 [Richard Levitte]
10077
a657546f
DSH
10078 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10079 these print out strings and name structures based on various
10080 flags including RFC2253 support and proper handling of
7f111b8b 10081 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10082 to allow the various flags to be set.
10083 [Steve Henson]
10084
284ef5f3
DSH
10085 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10086 Also change the functions X509_cmp_current_time() and
10087 X509_gmtime_adj() work with an ASN1_TIME structure,
10088 this will enable certificates using GeneralizedTime in validity
10089 dates to be checked.
10090 [Steve Henson]
10091
10092 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10093 negative public key encodings) on by default,
10094 NO_NEG_PUBKEY_BUG can be set to disable it.
10095 [Steve Henson]
10096
10097 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10098 content octets. An i2c_ASN1_OBJECT is unnecessary because
10099 the encoding can be trivially obtained from the structure.
10100 [Steve Henson]
10101
fa729135
BM
10102 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10103 not read locks (CRYPTO_r_[un]lock).
10104 [Bodo Moeller]
10105
b436a982
RL
10106 *) A first attempt at creating official support for shared
10107 libraries through configuration. I've kept it so the
10108 default is static libraries only, and the OpenSSL programs
10109 are always statically linked for now, but there are
10110 preparations for dynamic linking in place.
6bc847e4 10111 This has been tested on Linux and Tru64.
b436a982
RL
10112 [Richard Levitte]
10113
c0722725
UM
10114 *) Randomness polling function for Win9x, as described in:
10115 Peter Gutmann, Software Generation of Practically Strong
10116 Random Numbers.
053fa39a 10117 [Ulf Möller]
c0722725 10118
fd13f0ee
DSH
10119 *) Fix so PRNG is seeded in req if using an already existing
10120 DSA key.
10121 [Steve Henson]
10122
094fe66d
DSH
10123 *) New options to smime application. -inform and -outform
10124 allow alternative formats for the S/MIME message including
10125 PEM and DER. The -content option allows the content to be
10126 specified separately. This should allow things like Netscape
10127 form signing output easier to verify.
10128 [Steve Henson]
10129
10130 *) Fix the ASN1 encoding of tags using the 'long form'.
10131 [Steve Henson]
10132
a338e21b
DSH
10133 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10134 STRING types. These convert content octets to and from the
10135 underlying type. The actual tag and length octets are
10136 already assumed to have been read in and checked. These
10137 are needed because all other string types have virtually
10138 identical handling apart from the tag. By having versions
10139 of the ASN1 functions that just operate on content octets
10140 IMPLICIT tagging can be handled properly. It also allows
10141 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10142 and ASN1_INTEGER are identical apart from the tag.
10143 [Steve Henson]
10144
d5870bbe
RL
10145 *) Change the handling of OID objects as follows:
10146
10147 - New object identifiers are inserted in objects.txt, following
10148 the syntax given in objects.README.
10149 - objects.pl is used to process obj_mac.num and create a new
10150 obj_mac.h.
10151 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10152 obj_mac.h.
10153
10154 This is currently kind of a hack, and the perl code in objects.pl
10155 isn't very elegant, but it works as I intended. The simplest way
10156 to check that it worked correctly is to look in obj_dat.h and
10157 check the array nid_objs and make sure the objects haven't moved
10158 around (this is important!). Additions are OK, as well as
7f111b8b 10159 consistent name changes.
d5870bbe
RL
10160 [Richard Levitte]
10161
1f4643a2
BM
10162 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10163 [Bodo Moeller]
10164
fb0b844a 10165 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10166 The given file adds to whatever has already been seeded into the
10167 random pool through the RANDFILE configuration file option or
10168 environment variable, or the default random state file.
fb0b844a
RL
10169 [Richard Levitte]
10170
4dd45354
DSH
10171 *) mkstack.pl now sorts each macro group into lexical order.
10172 Previously the output order depended on the order the files
10173 appeared in the directory, resulting in needless rewriting
10174 of safestack.h .
10175 [Steve Henson]
10176
13083215
DSH
10177 *) Patches to make OpenSSL compile under Win32 again. Mostly
10178 work arounds for the VC++ problem that it treats func() as
10179 func(void). Also stripped out the parts of mkdef.pl that
10180 added extra typesafe functions: these no longer exist.
10181 [Steve Henson]
10182
7f111b8b 10183 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10184 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10185 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10186 DEBUG_SAFESTACK is now handled in terms of function casts,
10187 this has the advantage of retaining type safety without the
10188 use of additional functions. If DEBUG_SAFESTACK is not defined
10189 then the non typesafe macros are used instead. Also modified the
10190 mkstack.pl script to handle the new form. Needs testing to see
10191 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10192 the default if no major problems. Similar behaviour for ASN1_SET_OF
10193 and PKCS12_STACK_OF.
3aceb94b
DSH
10194 [Steve Henson]
10195
d3ed8ceb
DSH
10196 *) When some versions of IIS use the 'NET' form of private key the
10197 key derivation algorithm is different. Normally MD5(password) is
10198 used as a 128 bit RC4 key. In the modified case
14e96192 10199 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10200 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10201 as the old Netscape_RSA functions except they have an additional
10202 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10203 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10204 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10205 algorithm to openssl-dev.
10206 [Steve Henson]
10207
e366f2b8
DSH
10208 *) The evp_local.h macros were using 'c.##kname' which resulted in
10209 invalid expansion on some systems (SCO 5.0.5 for example).
10210 Corrected to 'c.kname'.
10211 [Phillip Porch <root@theporch.com>]
10212
a91dedca
DSH
10213 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10214 a STACK of email addresses from a certificate or request, these look
7f111b8b 10215 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10216 omit any duplicate addresses.
10217 [Steve Henson]
10218
dc434bbc
BM
10219 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10220 This makes DSA verification about 2 % faster.
10221 [Bodo Moeller]
10222
10223 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10224 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10225 plus overhead for 1024 bit moduli).
10226 This makes exponentiations about 0.5 % faster for 1024 bit
10227 exponents (as measured by "openssl speed rsa2048").
10228 [Bodo Moeller]
10229
947b3b8b
BM
10230 *) Rename memory handling macros to avoid conflicts with other
10231 software:
10232 Malloc => OPENSSL_malloc
10233 Malloc_locked => OPENSSL_malloc_locked
10234 Realloc => OPENSSL_realloc
10235 Free => OPENSSL_free
10236 [Richard Levitte]
10237
482a9d41
BM
10238 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10239 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10240 [Bodo Moeller]
10241
be5d92e0
UM
10242 *) CygWin32 support.
10243 [John Jarvie <jjarvie@newsguy.com>]
10244
e41c8d6a
GT
10245 *) The type-safe stack code has been rejigged. It is now only compiled
10246 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10247 by default all type-specific stack functions are "#define"d back to
10248 standard stack functions. This results in more streamlined output
10249 but retains the type-safety checking possibilities of the original
10250 approach.
10251 [Geoff Thorpe]
10252
ccd86b68
GT
10253 *) The STACK code has been cleaned up, and certain type declarations
10254 that didn't make a lot of sense have been brought in line. This has
10255 also involved a cleanup of sorts in safestack.h to more correctly
10256 map type-safe stack functions onto their plain stack counterparts.
10257 This work has also resulted in a variety of "const"ifications of
10258 lots of the code, especially "_cmp" operations which should normally
10259 be prototyped with "const" parameters anyway.
10260 [Geoff Thorpe]
10261
361ee973
BM
10262 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10263 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10264 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10265 where all of 'md' is used each time the PRNG is used, but 'state'
10266 is used only indexed by a cyclic counter. As entropy may not be
10267 well distributed from the beginning, 'md' is important as a
10268 chaining variable. However, the output function chains only half
10269 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10270 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10271 in all of 'state' being rewritten, with the new values depending
10272 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10273 [Bodo Moeller]
10274
49528751
DSH
10275 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10276 the handshake is continued after ssl_verify_cert_chain();
10277 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10278 can lead to 'unexplainable' connection aborts later.
10279 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10280
10281 *) Major EVP API cipher revision.
10282 Add hooks for extra EVP features. This allows various cipher
10283 parameters to be set in the EVP interface. Support added for variable
10284 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10285 setting of RC2 and RC5 parameters.
10286
10287 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10288 ciphers.
10289
10290 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10291 cipher init() function handles the 'iv' in the same way according to the
10292 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10293 for CFB and OFB modes they zero ctx->num.
10294
49528751
DSH
10295 New functionality allows removal of S/MIME code RC2 hack.
10296
57ae2e24
DSH
10297 Most of the routines have the same form and so can be declared in terms
10298 of macros.
10299
360370d9
DSH
10300 By shifting this to the top level EVP_CipherInit() it can be removed from
10301 all individual ciphers. If the cipher wants to handle IVs or keys
10302 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10303 flags.
be06a934
DSH
10304
10305 Change lots of functions like EVP_EncryptUpdate() to now return a
10306 value: although software versions of the algorithms cannot fail
10307 any installed hardware versions can.
7f060601
DSH
10308 [Steve Henson]
10309
2c05c494
BM
10310 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10311 this option is set, tolerate broken clients that send the negotiated
10312 protocol version number instead of the requested protocol version
10313 number.
10314 [Bodo Moeller]
10315
10316 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10317 i.e. non-zero for export ciphersuites, zero otherwise.
10318 Previous versions had this flag inverted, inconsistent with
10319 rsa_tmp_cb (..._TMP_RSA_CB).
10320 [Bodo Moeller; problem reported by Amit Chopra]
10321
b4b41f48
DSH
10322 *) Add missing DSA library text string. Work around for some IIS
10323 key files with invalid SEQUENCE encoding.
10324 [Steve Henson]
10325
6d7cce48
RL
10326 *) Add a document (doc/standards.txt) that list all kinds of standards
10327 and so on that are implemented in OpenSSL.
10328 [Richard Levitte]
10329
439df508
DSH
10330 *) Enhance c_rehash script. Old version would mishandle certificates
10331 with the same subject name hash and wouldn't handle CRLs at all.
10332 Added -fingerprint option to crl utility, to support new c_rehash
10333 features.
10334 [Steve Henson]
10335
0e1c0612 10336 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10337 [Ulf Möller]
0e1c0612 10338
0cb957a6
DSH
10339 *) Fix for SSL server purpose checking. Server checking was
10340 rejecting certificates which had extended key usage present
10341 but no ssl client purpose.
10342 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10343
a331a305
DSH
10344 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10345 is a little unclear about how a blank password is handled.
10346 Since the password in encoded as a BMPString with terminating
10347 double NULL a zero length password would end up as just the
10348 double NULL. However no password at all is different and is
10349 handled differently in the PKCS#12 key generation code. NS
10350 treats a blank password as zero length. MSIE treats it as no
10351 password on export: but it will try both on import. We now do
10352 the same: PKCS12_parse() tries zero length and no password if
10353 the password is set to "" or NULL (NULL is now a valid password:
10354 it wasn't before) as does the pkcs12 application.
10355 [Steve Henson]
10356
316e6a66
BM
10357 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10358 perror when PEM_read_bio_X509_REQ fails, the error message must
10359 be obtained from the error queue.
10360 [Bodo Moeller]
10361
dcba2534
BM
10362 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10363 it in ERR_remove_state if appropriate, and change ERR_get_state
10364 accordingly to avoid race conditions (this is necessary because
10365 thread_hash is no longer constant once set).
10366 [Bodo Moeller]
10367
3973628e 10368 *) Bugfix for linux-elf makefile.one.
053fa39a 10369 [Ulf Möller]
3973628e 10370
deb4d50e
GT
10371 *) RSA_get_default_method() will now cause a default
10372 RSA_METHOD to be chosen if one doesn't exist already.
10373 Previously this was only set during a call to RSA_new()
10374 or RSA_new_method(NULL) meaning it was possible for
10375 RSA_get_default_method() to return NULL.
10376 [Geoff Thorpe]
10377
b9e63915
GT
10378 *) Added native name translation to the existing DSO code
10379 that will convert (if the flag to do so is set) filenames
10380 that are sufficiently small and have no path information
10381 into a canonical native form. Eg. "blah" converted to
10382 "libblah.so" or "blah.dll" etc.
10383 [Geoff Thorpe]
10384
e5c84d51
BM
10385 *) New function ERR_error_string_n(e, buf, len) which is like
10386 ERR_error_string(e, buf), but writes at most 'len' bytes
10387 including the 0 terminator. For ERR_error_string_n, 'buf'
10388 may not be NULL.
10389 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10390
a9831305
RL
10391 *) CONF library reworked to become more general. A new CONF
10392 configuration file reader "class" is implemented as well as a
10393 new functions (NCONF_*, for "New CONF") to handle it. The now
10394 old CONF_* functions are still there, but are reimplemented to
10395 work in terms of the new functions. Also, a set of functions
10396 to handle the internal storage of the configuration data is
10397 provided to make it easier to write new configuration file
10398 reader "classes" (I can definitely see something reading a
10399 configuration file in XML format, for example), called _CONF_*,
10400 or "the configuration storage API"...
10401
10402 The new configuration file reading functions are:
10403
2c05c494
BM
10404 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10405 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10406
2c05c494 10407 NCONF_default, NCONF_WIN32
a9831305 10408
2c05c494 10409 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10410
10411 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10412 NCONF_new creates a new CONF object. This works in the same way
10413 as other interfaces in OpenSSL, like the BIO interface.
10414 NCONF_dump_* dump the internal storage of the configuration file,
10415 which is useful for debugging. All other functions take the same
10416 arguments as the old CONF_* functions wth the exception of the
10417 first that must be a `CONF *' instead of a `LHASH *'.
10418
10419 To make it easer to use the new classes with the old CONF_* functions,
10420 the function CONF_set_default_method is provided.
10421 [Richard Levitte]
10422
1d90f280
BM
10423 *) Add '-tls1' option to 'openssl ciphers', which was already
10424 mentioned in the documentation but had not been implemented.
10425 (This option is not yet really useful because even the additional
10426 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10427 [Bodo Moeller]
10428
6ef4d9d5
GT
10429 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10430 OpenSSL-based applications) load shared libraries and bind to
10431 them in a portable way.
10432 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10433
5e61580b
RL
10434 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10435
10436 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10437
cf194c1f
BM
10438 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10439 (the default implementation of RAND_status).
10440
3bc90f23
BM
10441 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10442 to '-clrext' (= clear extensions), as intended and documented.
10443 [Bodo Moeller; inconsistency pointed out by Michael Attili
10444 <attili@amaxo.com>]
10445
b475baff 10446 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10447 was larger than the MD block size.
b475baff
DSH
10448 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10449
e77066ea
DSH
10450 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10451 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10452 using the passed key: if the passed key was a private key the result
10453 of X509_print(), for example, would be to print out all the private key
10454 components.
10455 [Steve Henson]
10456
7af4816f 10457 *) des_quad_cksum() byte order bug fix.
053fa39a 10458 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10459 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10460
80870566
DSH
10461 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10462 discouraged.
10463 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10464
7694ddcb
BM
10465 *) For easily testing in shell scripts whether some command
10466 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10467 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10468 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10469 the output goes to stdout and nothing is printed to stderr.
10470 Additional arguments are always ignored.
10471
10472 Since for each cipher there is a command of the same name,
10473 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10474
10475 ('openssl no-XXX' is not able to detect pseudo-commands such
10476 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10477 [Bodo Moeller]
10478
65b002f3
BM
10479 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10480 [Bodo Moeller]
10481
e11f0de6
BM
10482 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10483 is set; it will be thrown away anyway because each handshake creates
10484 its own key.
10485 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10486 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10487 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10488 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10489 [Bodo Moeller]
10490
2d5e449a
BM
10491 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10492 'Q' and 'R' lose their special meanings (quit/renegotiate).
10493 This is part of what -quiet does; unlike -quiet, -ign_eof
10494 does not suppress any output.
10495 [Richard Levitte]
10496
daf4e53e 10497 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10498 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10499 accepts a certificate or CA, this was the previous behaviour,
10500 with all the associated security issues.
10501
10502 X509_TRUST_COMPAT is the old trust behaviour: only and
10503 automatically trust self signed roots in certificate store. A
10504 new trust setting X509_TRUST_DEFAULT is used to specify that
10505 a purpose has no associated trust setting and it should instead
10506 use the value in the default purpose.
10507 [Steve Henson]
10508
48fe0eec
DSH
10509 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10510 and fix a memory leak.
10511 [Steve Henson]
10512
59fc2b0f
BM
10513 *) In util/mkerr.pl (which implements 'make errors'), preserve
10514 reason strings from the previous version of the .c file, as
4dc83677 10515 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10516 automatically generated reasons codes is not always appropriate.
10517 [Bodo Moeller]
10518
0a150c5c
BM
10519 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10520 using strerror. Previously, ERR_reason_error_string() returned
10521 library names as reason strings for SYSerr; but SYSerr is a special
10522 case where small numbers are errno values, not library numbers.
10523 [Bodo Moeller]
10524
41918458
BM
10525 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10526 converts DSA parameters into DH parameters. (When creating parameters,
10527 DSA_generate_parameters is used.)
10528 [Bodo Moeller]
10529
10530 *) Include 'length' (recommended exponent length) in C code generated
10531 by 'openssl dhparam -C'.
10532 [Bodo Moeller]
10533
d9c88a39
DSH
10534 *) The second argument to set_label in perlasm was already being used
10535 so couldn't be used as a "file scope" flag. Moved to third argument
10536 which was free.
10537 [Steve Henson]
10538
84d14408
BM
10539 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10540 instead of RAND_bytes for encryption IVs and salts.
10541 [Bodo Moeller]
10542
5eb8ca4d
BM
10543 *) Include RAND_status() into RAND_METHOD instead of implementing
10544 it only for md_rand.c Otherwise replacing the PRNG by calling
10545 RAND_set_rand_method would be impossible.
10546 [Bodo Moeller]
10547
7a2dfc2a
UM
10548 *) Don't let DSA_generate_key() enter an infinite loop if the random
10549 number generation fails.
10550 [Bodo Moeller]
10551
55f7d65d
BM
10552 *) New 'rand' application for creating pseudo-random output.
10553 [Bodo Moeller]
10554
010712ff
RE
10555 *) Added configuration support for Linux/IA64
10556 [Rolf Haberrecker <rolf@suse.de>]
10557
2da0c119 10558 *) Assembler module support for Mingw32.
053fa39a 10559 [Ulf Möller]
2da0c119 10560
a4709b3d
UM
10561 *) Shared library support for HPUX (in shlib/).
10562 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10563
10564 *) Shared library support for Solaris gcc.
10565 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10566
74cdf6f7 10567 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10568
82b93186
DSH
10569 *) PKCS7_encrypt() was adding text MIME headers twice because they
10570 were added manually and by SMIME_crlf_copy().
10571 [Steve Henson]
10572
587bb0e0
DSH
10573 *) In bntest.c don't call BN_rand with zero bits argument.
10574 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10575
688938fb 10576 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10577 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10578 [Ulf Möller]
688938fb 10579
94de0419
DSH
10580 *) Add an optional second argument to the set_label() in the perl
10581 assembly language builder. If this argument exists and is set
7f111b8b 10582 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10583 scope is the entire file, not just the current function. This
10584 is needed with MASM which uses the format label:: for this scope.
10585 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10586
0202197d
DSH
10587 *) Change the ASN1 types so they are typedefs by default. Before
10588 almost all types were #define'd to ASN1_STRING which was causing
10589 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10590 for example.
10591 [Steve Henson]
10592
6d0d5431
BM
10593 *) Change names of new functions to the new get1/get0 naming
10594 convention: After 'get1', the caller owns a reference count
10595 and has to call ..._free; 'get0' returns a pointer to some
10596 data structure without incrementing reference counters.
10597 (Some of the existing 'get' functions increment a reference
10598 counter, some don't.)
10599 Similarly, 'set1' and 'add1' functions increase reference
10600 counters or duplicate objects.
c7cb16a8
DSH
10601 [Steve Henson]
10602
fbb41ae0
DSH
10603 *) Allow for the possibility of temp RSA key generation failure:
10604 the code used to assume it always worked and crashed on failure.
10605 [Steve Henson]
10606
505b5a0e 10607 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10608 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10609 pointed out by David Sacerdote <das33@cornell.edu>]
10610
4ec2d4d2
UM
10611 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10612 RAND_egd() and RAND_status(). In the command line application,
10613 the EGD socket can be specified like a seed file using RANDFILE
10614 or -rand.
053fa39a 10615 [Ulf Möller]
4ec2d4d2 10616
3142c86d
DSH
10617 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10618 Some CAs (e.g. Verisign) distribute certificates in this form.
10619 [Steve Henson]
10620
10621 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10622 list to exclude them. This means that no special compilation option
10623 is needed to use anonymous DH: it just needs to be included in the
10624 cipher list.
10625 [Steve Henson]
10626
72b60351
DSH
10627 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10628 EVP_MD_type. The old functionality is available in a new macro called
10629 EVP_MD_md(). Change code that uses it and update docs.
10630 [Steve Henson]
10631
745c70e5
BM
10632 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10633 where the 'void *' argument is replaced by a function pointer argument.
10634 Previously 'void *' was abused to point to functions, which works on
10635 many platforms, but is not correct. As these functions are usually
10636 called by macros defined in OpenSSL header files, most source code
10637 should work without changes.
cdf20e08 10638 [Richard Levitte]
745c70e5
BM
10639
10640 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10641 sections with information on -D... compiler switches used for
10642 compiling the library so that applications can see them. To enable
10643 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10644 must be defined. E.g.,
10645 #define OPENSSL_ALGORITHM_DEFINES
10646 #include <openssl/opensslconf.h>
10647 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10648 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10649
b35e9050
BM
10650 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10651 record layer.
10652 [Bodo Moeller]
10653
d754b385
DSH
10654 *) Change the 'other' type in certificate aux info to a STACK_OF
10655 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10656 the required ASN1 format: arbitrary types determined by an OID.
10657 [Steve Henson]
10658
8a208cba
DSH
10659 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10660 argument to 'req'. This is not because the function is newer or
10661 better than others it just uses the work 'NEW' in the certificate
10662 request header lines. Some software needs this.
10663 [Steve Henson]
10664
a3fe382e
DSH
10665 *) Reorganise password command line arguments: now passwords can be
10666 obtained from various sources. Delete the PEM_cb function and make
10667 it the default behaviour: i.e. if the callback is NULL and the
10668 usrdata argument is not NULL interpret it as a null terminated pass
10669 phrase. If usrdata and the callback are NULL then the pass phrase
10670 is prompted for as usual.
10671 [Steve Henson]
10672
bd03b99b
BL
10673 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10674 the support is automatically enabled. The resulting binaries will
10675 autodetect the card and use it if present.
10676 [Ben Laurie and Compaq Inc.]
10677
de469ef2
DSH
10678 *) Work around for Netscape hang bug. This sends certificate request
10679 and server done in one record. Since this is perfectly legal in the
10680 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10681 the bugs/SSLv3 entry for more info.
10682 [Steve Henson]
10683
bcba6cc6
AP
10684 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10685 [Andy Polyakov]
10686
d13e4eb0
DSH
10687 *) Add -rand argument to smime and pkcs12 applications and read/write
10688 of seed file.
10689 [Steve Henson]
10690
3ebf0be1 10691 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10692 [Bodo Moeller]
10693
f07fb9b2
DSH
10694 *) Add command line password options to the remaining applications.
10695 [Steve Henson]
10696
cae55bfc
UM
10697 *) Bug fix for BN_div_recp() for numerators with an even number of
10698 bits.
053fa39a 10699 [Ulf Möller]
cae55bfc
UM
10700
10701 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10702 [Ulf Möller]
cae55bfc 10703
0fad6cb7
AP
10704 *) ./config recognizes MacOS X now.
10705 [Andy Polyakov]
10706
46f4e1be 10707 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10708 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10709 [Ulf Möller]
4a6222d7 10710
66430207
DSH
10711 *) Add support for various broken PKCS#8 formats, and command line
10712 options to produce them.
10713 [Steve Henson]
10714
9b141126
UM
10715 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10716 get temporary BIGNUMs from a BN_CTX.
053fa39a 10717 [Ulf Möller]
9b141126
UM
10718
10719 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10720 for p == 0.
053fa39a 10721 [Ulf Möller]
9b141126 10722
af57d843
DSH
10723 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10724 include a #define from the old name to the new. The original intent
10725 was that statically linked binaries could for example just call
10726 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10727 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10728 and SSLeay_add_all_ciphers() were in the same source file so calling
10729 one would link with the other. They are now in separate source files.
10730 [Steve Henson]
10731
82fc1d9c
DSH
10732 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10733 [Steve Henson]
10734
e74231ed
BM
10735 *) Use a less unusual form of the Miller-Rabin primality test (it used
10736 a binary algorithm for exponentiation integrated into the Miller-Rabin
10737 loop, our standard modexp algorithms are faster).
10738 [Bodo Moeller]
10739
2c5fe5b1 10740 *) Support for the EBCDIC character set completed.
8efb6014
UM
10741 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10742
98d0b2e3
UM
10743 *) Source code cleanups: use const where appropriate, eliminate casts,
10744 use void * instead of char * in lhash.
7f111b8b 10745 [Ulf Möller]
98d0b2e3 10746
a87030a1
BM
10747 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10748 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10749 this the server could overwrite ephemeral keys that the client
10750 has already seen).
10751 [Bodo Moeller]
10752
10753 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10754 using 50 iterations of the Rabin-Miller test.
10755
10756 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10757 iterations of the Rabin-Miller test as required by the appendix
10758 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10759 As BN_is_prime_fasttest includes trial division, DSA parameter
10760 generation becomes much faster.
10761
10762 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10763 and DSA_generate_parameters: The callback function is called once
10764 for each positive witness in the Rabin-Miller test, not just
10765 occasionally in the inner loop; and the parameters to the
10766 callback function now provide an iteration count for the outer
10767 loop rather than for the current invocation of the inner loop.
10768 DSA_generate_parameters additionally can call the callback
10769 function with an 'iteration count' of -1, meaning that a
7f111b8b 10770 candidate has passed the trial division test (when q is generated
cdd43b5b 10771 from an application-provided seed, trial division is skipped).
a87030a1
BM
10772 [Bodo Moeller]
10773
7865b871 10774 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10775 division before starting the Rabin-Miller test and has
10776 an additional BN_CTX * argument (whereas BN_is_prime always
10777 has to allocate at least one BN_CTX).
1baa9490
BM
10778 'callback(1, -1, cb_arg)' is called when a number has passed the
10779 trial division stage.
10780 [Bodo Moeller]
a87030a1 10781
e1314b57
DSH
10782 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10783 as ASN1_TIME.
10784 [Steve Henson]
10785
90644dd7
DSH
10786 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10787 [Steve Henson]
10788
38e33cef 10789 *) New function BN_pseudo_rand().
053fa39a 10790 [Ulf Möller]
d91e201e 10791
e93f9a32
UM
10792 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10793 bignum version of BN_from_montgomery() with the working code from
10794 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10795 the comments.
053fa39a 10796 [Ulf Möller]
e93f9a32 10797
2557eaea
BM
10798 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10799 made it impossible to use the same SSL_SESSION data structure in
10800 SSL2 clients in multiple threads.
10801 [Bodo Moeller]
10802
a46faa2b
BM
10803 *) The return value of RAND_load_file() no longer counts bytes obtained
10804 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10805 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10806 [Ulf Möller, Bodo Möller]
aabbb745 10807
dd9d233e
DSH
10808 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10809 used (char *) instead of (void *) and had casts all over the place.
10810 [Steve Henson]
10811
4486d0cd 10812 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10813 [Ulf Möller]
4486d0cd 10814
a87030a1
BM
10815 *) Retain source code compatibility for BN_prime_checks macro:
10816 BN_is_prime(..., BN_prime_checks, ...) now uses
10817 BN_prime_checks_for_size to determine the appropriate number of
10818 Rabin-Miller iterations.
053fa39a 10819 [Ulf Möller]
4486d0cd
UM
10820
10821 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10822 DH_CHECK_P_NOT_SAFE_PRIME.
10823 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10824 [Ulf Möller]
4486d0cd 10825
09483c58
DSH
10826 *) Merge the functionality of "dh" and "gendh" programs into a new program
10827 "dhparam". The old programs are retained for now but will handle DH keys
10828 (instead of parameters) in future.
10829 [Steve Henson]
10830
fabce041
DSH
10831 *) Make the ciphers, s_server and s_client programs check the return values
10832 when a new cipher list is set.
10833 [Steve Henson]
10834
10835 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10836 ciphers. Before when the 56bit ciphers were enabled the sorting was
10837 wrong.
10838
10839 The syntax for the cipher sorting has been extended to support sorting by
10840 cipher-strength (using the strength_bits hard coded in the tables).
10841 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10842
10843 Fix a bug in the cipher-command parser: when supplying a cipher command
10844 string with an "undefined" symbol (neither command nor alphanumeric
10845 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10846 an error is flagged.
10847
10848 Due to the strength-sorting extension, the code of the
10849 ssl_create_cipher_list() function was completely rearranged. I hope that
10850 the readability was also increased :-)
10851 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10852
8100490a
DSH
10853 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10854 for the first serial number and places 2 in the serial number file. This
10855 avoids problems when the root CA is created with serial number zero and
10856 the first user certificate has the same issuer name and serial number
10857 as the root CA.
10858 [Steve Henson]
10859
6e6bc352
DSH
10860 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10861 the new code. Add documentation for this stuff.
10862 [Steve Henson]
10863
77b47b90
DSH
10864 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10865 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10866 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10867 they shouldn't be called directly but wrapper functions should be used
10868 instead.
10869
10870 So we also now have some wrapper functions that call the X509at functions
10871 when passed certificate requests. (TO DO: similar things can be done with
10872 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10873 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10874 because they handle more complex structures.)
77b47b90
DSH
10875 [Steve Henson]
10876
aa82db4f
UM
10877 *) Add missing #ifndefs that caused missing symbols when building libssl
10878 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10879 NO_RSA in ssl/s2*.c.
053fa39a 10880 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10881
eb952088 10882 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10883 has a return value which indicates the quality of the random data
10884 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10885 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10886 guaranteed to be unique but not unpredictable. RAND_add is like
10887 RAND_seed, but takes an extra argument for an entropy estimate
10888 (RAND_seed always assumes full entropy).
053fa39a 10889 [Ulf Möller]
eb952088 10890
76aa0ddc
BM
10891 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10892 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10893 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10894 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10895 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10896 [Bodo Moeller]
10897
3cc6cdea 10898 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10899 [Bodo Moeller]
10900
6d0d5431
BM
10901 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10902 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10903 from an X509_CTX structure with a dup of the stack and all
10904 the X509 reference counts upped: so the stack will exist
10905 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10906 to use this.
10907
10908 Also make SSL_SESSION_print() print out the verify return
10909 code.
10910 [Steve Henson]
10911
dad666fb
DSH
10912 *) Add manpage for the pkcs12 command. Also change the default
10913 behaviour so MAC iteration counts are used unless the new
10914 -nomaciter option is used. This improves file security and
10915 only older versions of MSIE (4.0 for example) need it.
10916 [Steve Henson]
10917
0f583f69 10918 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10919 [Ulf Möller]
0f583f69 10920
7f111b8b 10921 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10922 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10923 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10924 international characters are used.
10925
10926 More changes to X509_ATTRIBUTE code: allow the setting of types
10927 based on strings. Remove the 'loc' parameter when adding
10928 attributes because these will be a SET OF encoding which is sorted
10929 in ASN1 order.
10930 [Steve Henson]
10931
b38f9f66
DSH
10932 *) Initial changes to the 'req' utility to allow request generation
10933 automation. This will allow an application to just generate a template
10934 file containing all the field values and have req construct the
10935 request.
10936
10937 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10938 used all over the place including certificate requests and PKCS#7
10939 structures. They are currently handled manually where necessary with
10940 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10941 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10942 attributes to be looked up by NID and added.
10943
10944 Later something similar to the X509V3 code would be desirable to
10945 automatically handle the encoding, decoding and printing of the
10946 more complex types. The string types like challengePassword can
0f583f69 10947 be handled by the string table functions.
b38f9f66
DSH
10948
10949 Also modified the multi byte string table handling. Now there is
10950 a 'global mask' which masks out certain types. The table itself
10951 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10952 is useful when for example there is only one permissible type
10953 (as in countryName) and using the mask might result in no valid
10954 types at all.
10955 [Steve Henson]
10956
ca03109c
BM
10957 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10958 SSL_get_peer_finished to allow applications to obtain the latest
10959 Finished messages sent to the peer or expected from the peer,
10960 respectively. (SSL_get_peer_finished is usually the Finished message
10961 actually received from the peer, otherwise the protocol will be aborted.)
10962
10963 As the Finished message are message digests of the complete handshake
10964 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10965 be used for external authentication procedures when the authentication
10966 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10967 [Bodo Moeller]
10968
bdf5e183
AP
10969 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10970 the host supports BWX extension and if Compaq C is present on the
0f583f69 10971 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10972 performance kick for some algorithms, e.g. DES and RC4 to mention
10973 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10974 SHA1.
10975 [Andy Polyakov]
10976
3d14b9d0
DSH
10977 *) Add support for MS "fast SGC". This is arguably a violation of the
10978 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10979 weak crypto and after checking the certificate is SGC a second one
10980 with strong crypto. MS SGC stops the first handshake after receiving
10981 the server certificate message and sends a second client hello. Since
10982 a server will typically do all the time consuming operations before
10983 expecting any further messages from the client (server key exchange
10984 is the most expensive) there is little difference between the two.
10985
10986 To get OpenSSL to support MS SGC we have to permit a second client
10987 hello message after we have sent server done. In addition we have to
745c70e5 10988 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10989 [Steve Henson]
10990
20432eae
DSH
10991 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10992 if a DER encoded private key is RSA or DSA traditional format. Changed
10993 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10994 format DER encoded private key. Newer code should use PKCS#8 format which
10995 has the key type encoded in the ASN1 structure. Added DER private key
10996 support to pkcs8 application.
10997 [Steve Henson]
10998
47134b78
BM
10999 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11000 ciphersuites has been selected (as required by the SSL 3/TLS 1
11001 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11002 is set, we interpret this as a request to violate the specification
11003 (the worst that can happen is a handshake failure, and 'correct'
11004 behaviour would result in a handshake failure anyway).
11005 [Bodo Moeller]
11006
45fd4dbb
BM
11007 *) In SSL_CTX_add_session, take into account that there might be multiple
11008 SSL_SESSION structures with the same session ID (e.g. when two threads
11009 concurrently obtain them from an external cache).
11010 The internal cache can handle only one SSL_SESSION with a given ID,
11011 so if there's a conflict, we now throw out the old one to achieve
11012 consistency.
11013 [Bodo Moeller]
11014
f45f40ff
DSH
11015 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11016 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11017 some routines that use cipher OIDs: some ciphers do not have OIDs
11018 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11019 example.
11020 [Steve Henson]
11021
6447cce3
DSH
11022 *) Simplify the trust setting structure and code. Now we just have
11023 two sequences of OIDs for trusted and rejected settings. These will
11024 typically have values the same as the extended key usage extension
11025 and any application specific purposes.
11026
11027 The trust checking code now has a default behaviour: it will just
11028 check for an object with the same NID as the passed id. Functions can
11029 be provided to override either the default behaviour or the behaviour
11030 for a given id. SSL client, server and email already have functions
20432eae 11031 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11032 if the certificate is self signed.
11033 [Steve Henson]
11034
e6f3c585
DSH
11035 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11036 traditional format into an EVP_PKEY structure.
11037 [Steve Henson]
11038
36217a94
DSH
11039 *) Add a password callback function PEM_cb() which either prompts for
11040 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11041 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11042 environment or config files in a few more utilities.
11043 [Steve Henson]
11044
525f51f6
DSH
11045 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11046 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11047 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11048 Update documentation.
11049 [Steve Henson]
11050
e76f935e
DSH
11051 *) Support for ASN1 "NULL" type. This could be handled before by using
11052 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11053 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11054 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11055 don't allocate anything because they don't need to.
11056 [Steve Henson]
11057
099f1b32
AP
11058 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11059 for details.
11060 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11061
9ac42ed8
RL
11062 *) Rebuild of the memory allocation routines used by OpenSSL code and
11063 possibly others as well. The purpose is to make an interface that
11064 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11065 deallocation routines to be used by OpenSSL, for example memory
11066 pool implementations, or something else, which was previously hard
11067 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11068 the values malloc, realloc and free, respectively (except for Win32
11069 compilations). The same is provided for memory debugging code.
11070 OpenSSL already comes with functionality to find memory leaks, but
11071 this gives people a chance to debug other memory problems.
d8df48a9 11072
f3a2a044
RL
11073 With these changes, a new set of functions and macros have appeared:
11074
87411f05 11075 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11076 CRYPTO_get_mem_debug_functions() [F]
87411f05 11077 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11078 CRYPTO_dbg_get_options() [F]
11079 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11080
11081 The memory debug functions are NULL by default, unless the library
11082 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11083 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11084 gives the standard debugging functions that come with OpenSSL) or
11085 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11086 provided by the library user) must be used. When the standard
11087 debugging functions are used, CRYPTO_dbg_set_options can be used to
11088 request additional information:
11089 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11090 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11091
11092 Also, things like CRYPTO_set_mem_functions will always give the
11093 expected result (the new set of functions is used for allocation
11094 and deallocation) at all times, regardless of platform and compiler
11095 options.
11096
11097 To finish it up, some functions that were never use in any other
11098 way than through macros have a new API and new semantic:
11099
11100 CRYPTO_dbg_malloc()
11101 CRYPTO_dbg_realloc()
11102 CRYPTO_dbg_free()
11103
11104 All macros of value have retained their old syntax.
cbfa4c32 11105 [Richard Levitte and Bodo Moeller]
9ac42ed8 11106
b216664f
DSH
11107 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11108 ordering of SMIMECapabilities wasn't in "strength order" and there
11109 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11110 algorithm.
11111 [Steve Henson]
11112
d8223efd
DSH
11113 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11114 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11115 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11116
5a9a4b29
DSH
11117 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11118 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11119 functionality to handle multipart/signed properly) and a utility
11120 called 'smime' to call all this stuff. This is based on code I
11121 originally wrote for Celo who have kindly allowed it to be
11122 included in OpenSSL.
11123 [Steve Henson]
11124
cddfe788
BM
11125 *) Add variants des_set_key_checked and des_set_key_unchecked of
11126 des_set_key (aka des_key_sched). Global variable des_check_key
11127 decides which of these is called by des_set_key; this way
11128 des_check_key behaves as it always did, but applications and
11129 the library itself, which was buggy for des_check_key == 1,
11130 have a cleaner way to pick the version they need.
11131 [Bodo Moeller]
11132
21131f00
DSH
11133 *) New function PKCS12_newpass() which changes the password of a
11134 PKCS12 structure.
11135 [Steve Henson]
11136
dd413410
DSH
11137 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11138 dynamic mix. In both cases the ids can be used as an index into the
11139 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11140 functions so they accept a list of the field values and the
11141 application doesn't need to directly manipulate the X509_TRUST
11142 structure.
11143 [Steve Henson]
11144
11145 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11146 need initialising.
11147 [Steve Henson]
11148
08cba610
DSH
11149 *) Modify the way the V3 extension code looks up extensions. This now
11150 works in a similar way to the object code: we have some "standard"
11151 extensions in a static table which is searched with OBJ_bsearch()
11152 and the application can add dynamic ones if needed. The file
11153 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11154 updated whenever a new extension is added to the core code and kept
11155 in ext_nid order. There is a simple program 'tabtest.c' which checks
11156 this. New extensions are not added too often so this file can readily
11157 be maintained manually.
11158
11159 There are two big advantages in doing things this way. The extensions
11160 can be looked up immediately and no longer need to be "added" using
11161 X509V3_add_standard_extensions(): this function now does nothing.
11162 [Side note: I get *lots* of email saying the extension code doesn't
11163 work because people forget to call this function]
11164 Also no dynamic allocation is done unless new extensions are added:
11165 so if we don't add custom extensions there is no need to call
11166 X509V3_EXT_cleanup().
11167 [Steve Henson]
11168
fea9afbf
BL
11169 *) Modify enc utility's salting as follows: make salting the default. Add a
11170 magic header, so unsalted files fail gracefully instead of just decrypting
11171 to garbage. This is because not salting is a big security hole, so people
11172 should be discouraged from doing it.
11173 [Ben Laurie]
11174
9868232a
DSH
11175 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11176 digest to be passed on the command line but it only used this
11177 parameter when signing a certificate. Modified so all relevant
11178 operations are affected by the digest parameter including the
11179 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11180 DSA key was used because it didn't fix the digest.
11181 [Steve Henson]
11182
51630a37
DSH
11183 *) Initial certificate chain verify code. Currently tests the untrusted
11184 certificates for consistency with the verify purpose (which is set
11185 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11186
11187 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11188 this is because it will reject chains with invalid extensions whereas
11189 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11190
11191 Trust code: checks the root CA for the relevant trust settings. Trust
11192 settings have an initial value consistent with the verify purpose: e.g.
11193 if the verify purpose is for SSL client use it expects the CA to be
11194 trusted for SSL client use. However the default value can be changed to
11195 permit custom trust settings: one example of this would be to only trust
11196 certificates from a specific "secure" set of CAs.
11262391
DSH
11197
11198 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11199 which should be used for version portability: especially since the
11200 verify structure is likely to change more often now.
d4cec6a1 11201
bb7cd4e3
DSH
11202 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11203 to set them. If not set then assume SSL clients will verify SSL servers
11204 and vice versa.
11205
d4cec6a1
DSH
11206 Two new options to the verify program: -untrusted allows a set of
11207 untrusted certificates to be passed in and -purpose which sets the
11208 intended purpose of the certificate. If a purpose is set then the
11209 new chain verify code is used to check extension consistency.
11262391
DSH
11210 [Steve Henson]
11211
11212 *) Support for the authority information access extension.
6d3724d3
DSH
11213 [Steve Henson]
11214
52664f50
DSH
11215 *) Modify RSA and DSA PEM read routines to transparently handle
11216 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11217 public keys in a format compatible with certificate
11218 SubjectPublicKeyInfo structures. Unfortunately there were already
11219 functions called *_PublicKey_* which used various odd formats so
78baa17a 11220 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11221 never in a public release so they have been deleted. Changed dsa/rsa
11222 utilities to handle the new format: note no releases ever handled public
11223 keys so we should be OK.
11224
11225 The primary motivation for this change is to avoid the same fiasco
11226 that dogs private keys: there are several incompatible private key
11227 formats some of which are standard and some OpenSSL specific and
11228 require various evil hacks to allow partial transparent handling and
11229 even then it doesn't work with DER formats. Given the option anything
11230 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11231 stay in the name of compatibility.
52664f50 11232
7f111b8b 11233 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11234 is used which works with EVP_PKEY, RSA or DSA structures: though
11235 it clearly returns an error if you try to read the wrong kind of key.
11236
11237 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11238 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11239 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11240 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11241 that do the same as the EVP_PKEY_assign_*() except they up the
11242 reference count of the added key (they don't "swallow" the
11243 supplied key).
52664f50
DSH
11244 [Steve Henson]
11245
11246 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11247 CRLs would fail if the file contained no certificates or no CRLs:
11248 added a new function to read in both types and return the number
11249 read: this means that if none are read it will be an error. The
11250 DER versions of the certificate and CRL reader would always fail
11251 because it isn't possible to mix certificates and CRLs in DER format
11252 without choking one or the other routine. Changed this to just read
11253 a certificate: this is the best we can do. Also modified the code
11254 in apps/verify.c to take notice of return codes: it was previously
11255 attempting to read in certificates from NULL pointers and ignoring
11256 any errors: this is one reason why the cert and CRL reader seemed
11257 to work. It doesn't check return codes from the default certificate
11258 routines: these may well fail if the certificates aren't installed.
11259 [Steve Henson]
11260
a716d727
DSH
11261 *) Code to support otherName option in GeneralName.
11262 [Steve Henson]
11263
f76d8c47
DSH
11264 *) First update to verify code. Change the verify utility
11265 so it warns if it is passed a self signed certificate:
11266 for consistency with the normal behaviour. X509_verify
11267 has been modified to it will now verify a self signed
11268 certificate if *exactly* the same certificate appears
11269 in the store: it was previously impossible to trust a
11270 single self signed certificate. This means that:
11271 openssl verify ss.pem
11272 now gives a warning about a self signed certificate but
11273 openssl verify -CAfile ss.pem ss.pem
11274 is OK.
11275 [Steve Henson]
11276
b1fe6ca1
BM
11277 *) For servers, store verify_result in SSL_SESSION data structure
11278 (and add it to external session representation).
11279 This is needed when client certificate verifications fails,
11280 but an application-provided verification callback (set by
11281 SSL_CTX_set_cert_verify_callback) allows accepting the session
11282 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11283 but returns 1): When the session is reused, we have to set
11284 ssl->verify_result to the appropriate error code to avoid
11285 security holes.
11286 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11287
91895a59
DSH
11288 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11289 case in PKCS7_dataInit() where the signed PKCS7 structure
11290 didn't contain any existing data because it was being created.
f76d8c47 11291 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11292
fd699ac5
DSH
11293 *) Add a salt to the key derivation routines in enc.c. This
11294 forms the first 8 bytes of the encrypted file. Also add a
11295 -S option to allow a salt to be input on the command line.
11296 [Steve Henson]
11297
e947f396
DSH
11298 *) New function X509_cmp(). Oddly enough there wasn't a function
11299 to compare two certificates. We do this by working out the SHA1
11300 hash and comparing that. X509_cmp() will be needed by the trust
11301 code.
11302 [Steve Henson]
11303
07e6dbde
BM
11304 *) SSL_get1_session() is like SSL_get_session(), but increments
11305 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11306 [Geoff Thorpe <geoff@eu.c2.net>]
11307
06556a17
DSH
11308 *) Fix for 'req': it was adding a null to request attributes.
11309 Also change the X509_LOOKUP and X509_INFO code to handle
11310 certificate auxiliary information.
11311 [Steve Henson]
11312
a0e9f529
DSH
11313 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11314 the 'enc' command.
11315 [Steve Henson]
11316
71d7526b
RL
11317 *) Add the possibility to add extra information to the memory leak
11318 detecting output, to form tracebacks, showing from where each
a873356c
BM
11319 allocation was originated: CRYPTO_push_info("constant string") adds
11320 the string plus current file name and line number to a per-thread
11321 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11322 is like calling CYRPTO_pop_info() until the stack is empty.
11323 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11324 [Richard Levitte]
11325
a0e9f529 11326 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11327 encryption options which never did anything. Update docs.
11328 [Steve Henson]
11329
af29811e
DSH
11330 *) Add options to some of the utilities to allow the pass phrase
11331 to be included on either the command line (not recommended on
11332 OSes like Unix) or read from the environment. Update the
11333 manpages and fix a few bugs.
11334 [Steve Henson]
11335
aba3e65f
DSH
11336 *) Add a few manpages for some of the openssl commands.
11337 [Steve Henson]
11338
a0ad17bb
DSH
11339 *) Fix the -revoke option in ca. It was freeing up memory twice,
11340 leaking and not finding already revoked certificates.
11341 [Steve Henson]
11342
ce1b4fe1
DSH
11343 *) Extensive changes to support certificate auxiliary information.
11344 This involves the use of X509_CERT_AUX structure and X509_AUX
11345 functions. An X509_AUX function such as PEM_read_X509_AUX()
11346 can still read in a certificate file in the usual way but it
11347 will also read in any additional "auxiliary information". By
78baa17a 11348 doing things this way a fair degree of compatibility can be
ce1b4fe1 11349 retained: existing certificates can have this information added
7f111b8b 11350 using the new 'x509' options.
ce1b4fe1
DSH
11351
11352 Current auxiliary information includes an "alias" and some trust
11353 settings. The trust settings will ultimately be used in enhanced
11354 certificate chain verification routines: currently a certificate
11355 can only be trusted if it is self signed and then it is trusted
11356 for all purposes.
11357 [Steve Henson]
11358
a873356c
BM
11359 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11360 The problem was that one of the replacement routines had not been working
11361 since SSLeay releases. For now the offending routine has been replaced
11362 with non-optimised assembler. Even so, this now gives around 95%
11363 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11364 [Mark Cox]
11365
7f111b8b 11366 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11367 handling. Most clients have the effective key size in bits equal to
11368 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11369 A few however don't do this and instead use the size of the decrypted key
11370 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11371 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11372 be 40 bits but the key length can be 168 bits for example. This is fixed
11373 by manually forcing an RC2 key into the EVP_PKEY structure because the
11374 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11375 the key length and effective key length are equal.
11376 [Steve Henson]
11377
7f111b8b 11378 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11379 X509_NAME structures. Now you should be able to do:
11380 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11381 and have it automatically work out the correct field type and fill in
11382 the structures. The more adventurous can try:
11383 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11384 and it will (hopefully) work out the correct multibyte encoding.
11385 [Steve Henson]
11386
11387 *) Change the 'req' utility to use the new field handling and multibyte
11388 copy routines. Before the DN field creation was handled in an ad hoc
11389 way in req, ca, and x509 which was rather broken and didn't support
11390 BMPStrings or UTF8Strings. Since some software doesn't implement
11391 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11392 using the dirstring_type option. See the new comment in the default
11393 openssl.cnf for more info.
11394 [Steve Henson]
11395
c1e744b9 11396 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11397 - Assure unique random numbers after fork().
c1e744b9
BM
11398 - Make sure that concurrent threads access the global counter and
11399 md serializably so that we never lose entropy in them
11400 or use exactly the same state in multiple threads.
11401 Access to the large state is not always serializable because
11402 the additional locking could be a performance killer, and
11403 md should be large enough anyway.
11404 [Bodo Moeller]
11405
a31011e8
BM
11406 *) New file apps/app_rand.c with commonly needed functionality
11407 for handling the random seed file.
11408
11409 Use the random seed file in some applications that previously did not:
11410 ca,
7f111b8b 11411 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11412 s_client,
11413 s_server,
11414 x509 (when signing).
11415 Except on systems with /dev/urandom, it is crucial to have a random
11416 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11417 for RSA signatures we could do without one.
a31011e8
BM
11418
11419 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11420 of each file listed in the '-rand' option. The function as previously
a31011e8 11421 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11422 that support '-rand'.
a31011e8
BM
11423 [Bodo Moeller]
11424
11425 *) In RAND_write_file, use mode 0600 for creating files;
11426 don't just chmod when it may be too late.
11427 [Bodo Moeller]
11428
11429 *) Report an error from X509_STORE_load_locations
11430 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11431 [Bill Perry]
11432
462f79ec
DSH
11433 *) New function ASN1_mbstring_copy() this copies a string in either
11434 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11435 into an ASN1_STRING type. A mask of permissible types is passed
11436 and it chooses the "minimal" type to use or an error if not type
11437 is suitable.
11438 [Steve Henson]
11439
08e9c1af
DSH
11440 *) Add function equivalents to the various macros in asn1.h. The old
11441 macros are retained with an M_ prefix. Code inside the library can
11442 use the M_ macros. External code (including the openssl utility)
11443 should *NOT* in order to be "shared library friendly".
11444 [Steve Henson]
11445
673b102c
DSH
11446 *) Add various functions that can check a certificate's extensions
11447 to see if it usable for various purposes such as SSL client,
7f111b8b 11448 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11449 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11450 verification. Also added a -purpose flag to x509 utility to
11451 print out all the purposes.
11452 [Steve Henson]
11453
56a3fec1
DSH
11454 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11455 functions.
11456 [Steve Henson]
11457
4654ef98
DSH
11458 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11459 for, obtain and decode and extension and obtain its critical flag.
11460 This allows all the necessary extension code to be handled in a
11461 single function call.
11462 [Steve Henson]
11463
7e102e28
AP
11464 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11465 platforms. See crypto/rc4/rc4_enc.c for further details.
11466 [Andy Polyakov]
11467
d71c6bc5
DSH
11468 *) New -noout option to asn1parse. This causes no output to be produced
11469 its main use is when combined with -strparse and -out to extract data
11470 from a file (which may not be in ASN.1 format).
11471 [Steve Henson]
11472
2d681b77
DSH
11473 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11474 when producing the local key id.
11475 [Richard Levitte <levitte@stacken.kth.se>]
11476
3908cdf4
DSH
11477 *) New option -dhparam in s_server. This allows a DH parameter file to be
11478 stated explicitly. If it is not stated then it tries the first server
11479 certificate file. The previous behaviour hard coded the filename
11480 "server.pem".
11481 [Steve Henson]
11482
3ea23631
DSH
11483 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11484 a public key to be input or output. For example:
11485 openssl rsa -in key.pem -pubout -out pubkey.pem
11486 Also added necessary DSA public key functions to handle this.
11487 [Steve Henson]
11488
393f2c65
DSH
11489 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11490 in the message. This was handled by allowing
11491 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11492 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11493
11494 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11495 to the end of the strings whereas this didn't. This would cause problems
11496 if strings read with d2i_ASN1_bytes() were later modified.
11497 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11498
4579dd5d
DSH
11499 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11500 data and it contains EOF it will end up returning an error. This is
11501 caused by input 46 bytes long. The cause is due to the way base64
11502 BIOs find the start of base64 encoded data. They do this by trying a
11503 trial decode on each line until they find one that works. When they
11504 do a flag is set and it starts again knowing it can pass all the
11505 data directly through the decoder. Unfortunately it doesn't reset
11506 the context it uses. This means that if EOF is reached an attempt
11507 is made to pass two EOFs through the context and this causes the
11508 resulting error. This can also cause other problems as well. As is
11509 usual with these problems it takes *ages* to find and the fix is
11510 trivial: move one line.
11511 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11512
06f4536a
DSH
11513 *) Ugly workaround to get s_client and s_server working under Windows. The
11514 old code wouldn't work because it needed to select() on sockets and the
11515 tty (for keypresses and to see if data could be written). Win32 only
11516 supports select() on sockets so we select() with a 1s timeout on the
11517 sockets and then see if any characters are waiting to be read, if none
11518 are present then we retry, we also assume we can always write data to
11519 the tty. This isn't nice because the code then blocks until we've
11520 received a complete line of data and it is effectively polling the
11521 keyboard at 1s intervals: however it's quite a bit better than not
11522 working at all :-) A dedicated Windows application might handle this
11523 with an event loop for example.
11524 [Steve Henson]
11525
1c80019a
DSH
11526 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11527 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11528 will be called when RSA_sign() and RSA_verify() are used. This is useful
11529 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11530 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11531 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11532 This necessitated the support of an extra signature type NID_md5_sha1
11533 for SSL signatures and modifications to the SSL library to use it instead
11534 of calling RSA_public_decrypt() and RSA_private_encrypt().
11535 [Steve Henson]
11536
090d848e
DSH
11537 *) Add new -verify -CAfile and -CApath options to the crl program, these
11538 will lookup a CRL issuers certificate and verify the signature in a
11539 similar way to the verify program. Tidy up the crl program so it
0f583f69 11540 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11541 less strict. It will now permit CRL extensions even if it is not
11542 a V2 CRL: this will allow it to tolerate some broken CRLs.
11543 [Steve Henson]
11544
396f6314
BM
11545 *) Initialize all non-automatic variables each time one of the openssl
11546 sub-programs is started (this is necessary as they may be started
11547 multiple times from the "OpenSSL>" prompt).
11548 [Lennart Bang, Bodo Moeller]
11549
4a61a64f
DSH
11550 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11551 removing all other RSA functionality (this is what NO_RSA does). This
11552 is so (for example) those in the US can disable those operations covered
11553 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11554 key generation.
11555 [Steve Henson]
11556
c1082a90 11557 *) Non-copying interface to BIO pairs.
6f7af152 11558 (still largely untested)
c1082a90
BM
11559 [Bodo Moeller]
11560
a785abc3
DSH
11561 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11562 ASCII string. This was handled independently in various places before.
11563 [Steve Henson]
11564
aef838fc
DSH
11565 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11566 UTF8 strings a character at a time.
11567 [Steve Henson]
11568
074309b7
BM
11569 *) Use client_version from client hello to select the protocol
11570 (s23_srvr.c) and for RSA client key exchange verification
11571 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11572 [Bodo Moeller]
11573
8ce97163
DSH
11574 *) Add various utility functions to handle SPKACs, these were previously
11575 handled by poking round in the structure internals. Added new function
11576 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11577 print, verify and generate SPKACs. Based on an original idea from
11578 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11579 [Steve Henson]
11580
2d4287da
AP
11581 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11582 [Andy Polyakov]
11583
87a25f90
DSH
11584 *) Allow the config file extension section to be overwritten on the
11585 command line. Based on an original idea from Massimiliano Pala
11586 <madwolf@comune.modena.it>. The new option is called -extensions
11587 and can be applied to ca, req and x509. Also -reqexts to override
11588 the request extensions in req and -crlexts to override the crl extensions
11589 in ca.
11590 [Steve Henson]
11591
f9150e54
DSH
11592 *) Add new feature to the SPKAC handling in ca. Now you can include
11593 the same field multiple times by preceding it by "XXXX." for example:
11594 1.OU="Unit name 1"
11595 2.OU="Unit name 2"
11596 this is the same syntax as used in the req config file.
11597 [Steve Henson]
11598
c79b16e1
DSH
11599 *) Allow certificate extensions to be added to certificate requests. These
11600 are specified in a 'req_extensions' option of the req section of the
11601 config file. They can be printed out with the -text option to req but
11602 are otherwise ignored at present.
11603 [Steve Henson]
11604
96c2201b 11605 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11606 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11607 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11608 A misplaced 'break' also meant the decrypted final block might not be
11609 copied until the next read.
11610 [Steve Henson]
11611
13066cee
DSH
11612 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11613 a few extra parameters to the DH structure: these will be useful if
11614 for example we want the value of 'q' or implement X9.42 DH.
11615 [Steve Henson]
11616
c0711f7f
DSH
11617 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11618 provides hooks that allow the default DSA functions or functions on a
11619 "per key" basis to be replaced. This allows hardware acceleration and
11620 hardware key storage to be handled without major modification to the
7f111b8b 11621 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11622 associated functions.
11623 [Steve Henson]
11624
8484721a
DSH
11625 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11626 as "read only": it can't be written to and the buffer it points to will
11627 not be freed. Reading from a read only BIO is much more efficient than
11628 a normal memory BIO. This was added because there are several times when
11629 an area of memory needs to be read from a BIO. The previous method was
11630 to create a memory BIO and write the data to it, this results in two
11631 copies of the data and an O(n^2) reading algorithm. There is a new
11632 function BIO_new_mem_buf() which creates a read only memory BIO from
11633 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11634 memory BIOs.
8484721a
DSH
11635 [Steve Henson]
11636
de1915e4
BM
11637 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11638 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11639 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11640 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11641 [Bodo Moeller]
11642
c6c34506
DSH
11643 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11644 NID_pkcs7_encrypted by default: this was wrong since this should almost
11645 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11646 the encrypted data type: this is a more sensible place to put it and it
11647 allows the PKCS#12 code to be tidied up that duplicated this
11648 functionality.
11649 [Steve Henson]
11650
fd520577
DSH
11651 *) Changed obj_dat.pl script so it takes its input and output files on
11652 the command line. This should avoid shell escape redirection problems
11653 under Win32.
11654 [Steve Henson]
11655
87c49f62 11656 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11657 in things like Xenroll certificate requests. Included functions to allow
11658 extensions to be obtained and added.
87c49f62
DSH
11659 [Steve Henson]
11660
1b1a6e78
BM
11661 *) -crlf option to s_client and s_server for sending newlines as
11662 CRLF (as required by many protocols).
11663 [Bodo Moeller]
11664
9a577e29 11665 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11666
9a577e29 11667 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11668 [Ralf S. Engelschall]
74678cc2 11669
96395158
RE
11670 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11671 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11672
ed7f60fb
DSH
11673 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11674 program.
11675 [Steve Henson]
11676
48c843c3
BM
11677 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11678 DH parameters/keys (q is lost during that conversion, but the resulting
11679 DH parameters contain its length).
11680
11681 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11682 much faster than DH_generate_parameters (which creates parameters
11683 where p = 2*q + 1), and also the smaller q makes DH computations
11684 much more efficient (160-bit exponentiation instead of 1024-bit
11685 exponentiation); so this provides a convenient way to support DHE
11686 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11687 utter importance to use
11688 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11689 or
11690 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11691 when such DH parameters are used, because otherwise small subgroup
11692 attacks may become possible!
11693 [Bodo Moeller]
11694
11695 *) Avoid memory leak in i2d_DHparams.
11696 [Bodo Moeller]
11697
922180d7
DSH
11698 *) Allow the -k option to be used more than once in the enc program:
11699 this allows the same encrypted message to be read by multiple recipients.
11700 [Steve Henson]
11701
3e3d2ea2
DSH
11702 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11703 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11704 it will always use the numerical form of the OID, even if it has a short
11705 or long name.
11706 [Steve Henson]
11707
770d19b8
DSH
11708 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11709 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11710 otherwise bn_mod_exp was called. In the case of hardware keys for example
11711 no private key components need be present and it might store extra data
96c2201b
BM
11712 in the RSA structure, which cannot be accessed from bn_mod_exp.
11713 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11714 private key operations.
770d19b8
DSH
11715 [Steve Henson]
11716
a0618e3e
AP
11717 *) Added support for SPARC Linux.
11718 [Andy Polyakov]
11719
74678cc2
BM
11720 *) pem_password_cb function type incompatibly changed from
11721 typedef int pem_password_cb(char *buf, int size, int rwflag);
11722 to
11723 ....(char *buf, int size, int rwflag, void *userdata);
11724 so that applications can pass data to their callbacks:
11725 The PEM[_ASN1]_{read,write}... functions and macros now take an
11726 additional void * argument, which is just handed through whenever
11727 the password callback is called.
96c2201b 11728 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11729
11730 New function SSL_CTX_set_default_passwd_cb_userdata.
11731
11732 Compatibility note: As many C implementations push function arguments
11733 onto the stack in reverse order, the new library version is likely to
11734 interoperate with programs that have been compiled with the old
11735 pem_password_cb definition (PEM_whatever takes some data that
11736 happens to be on the stack as its last argument, and the callback
11737 just ignores this garbage); but there is no guarantee whatsoever that
11738 this will work.
0cceb1c7 11739
664b9985
BM
11740 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11741 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11742 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11743 To avoid problematic command lines, these definitions are now in an
57119943
BM
11744 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11745 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11746 [Bodo Moeller]
11747
7363455f
AP
11748 *) MIPS III/IV assembler module is reimplemented.
11749 [Andy Polyakov]
11750
6434450c
UM
11751 *) More DES library cleanups: remove references to srand/rand and
11752 delete an unused file.
053fa39a 11753 [Ulf Möller]
6434450c 11754
436ad81f 11755 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11756 since not many people have MASM (ml) and it can be hard to obtain.
11757 This is currently experimental but it seems to work OK and pass all
11758 the tests. Check out INSTALL.W32 for info.
11759 [Steve Henson]
11760
50596582
BM
11761 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11762 without temporary keys kept an extra copy of the server key,
11763 and connections with temporary keys did not free everything in case
11764 of an error.
11765 [Bodo Moeller]
11766
03cd4944
BM
11767 *) New function RSA_check_key and new openssl rsa option -check
11768 for verifying the consistency of RSA keys.
11769 [Ulf Moeller, Bodo Moeller]
11770
7f111b8b 11771 *) Various changes to make Win32 compile work:
f598cd13
DSH
11772 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11773 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11774 comparison" warnings.
11775 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11776 [Steve Henson]
f598cd13 11777
f513939e
DSH
11778 *) Add a debugging option to PKCS#5 v2 key generation function: when
11779 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11780 derived keys are printed to stderr.
11781 [Steve Henson]
11782
0ab8beb4
DSH
11783 *) Copy the flags in ASN1_STRING_dup().
11784 [Roman E. Pavlov <pre@mo.msk.ru>]
11785
f7daafa4
DSH
11786 *) The x509 application mishandled signing requests containing DSA
11787 keys when the signing key was also DSA and the parameters didn't match.
11788
11789 It was supposed to omit the parameters when they matched the signing key:
11790 the verifying software was then supposed to automatically use the CA's
11791 parameters if they were absent from the end user certificate.
11792
11793 Omitting parameters is no longer recommended. The test was also
11794 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11795 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11796 This meant that parameters were omitted when they *didn't* match and
11797 the certificate was useless. Certificates signed with 'ca' didn't have
11798 this bug.
11799 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11800
458cddc1
BM
11801 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11802 The interface is as follows:
777ab7e6
BM
11803 Applications can use
11804 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11805 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11806 "off" is now the default.
11807 The library internally uses
11808 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11809 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11810 to disable memory-checking temporarily.
11811
11812 Some inconsistent states that previously were possible (and were
11813 even the default) are now avoided.
458cddc1
BM
11814
11815 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11816 with each memory chunk allocated; this is occasionally more helpful
11817 than just having a counter.
e391116a
BM
11818
11819 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11820
11821 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11822 extensions.
777ab7e6
BM
11823 [Bodo Moeller]
11824
e1056435
BM
11825 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11826 which largely parallels "options", but is for changing API behaviour,
11827 whereas "options" are about protocol behaviour.
9c962484 11828 Initial "mode" flags are:
e1056435
BM
11829
11830 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11831 a single record has been written.
11832 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11833 retries use the same buffer location.
11834 (But all of the contents must be
11835 copied!)
11836 [Bodo Moeller]
11837
4b49bf6a 11838 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11839 worked.
11840
5271ebd9 11841 *) Fix problems with no-hmac etc.
053fa39a 11842 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11843
ce8b2574
DSH
11844 *) New functions RSA_get_default_method(), RSA_set_method() and
11845 RSA_get_method(). These allows replacement of RSA_METHODs without having
11846 to mess around with the internals of an RSA structure.
11847 [Steve Henson]
11848
9c729e0a
BM
11849 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11850 Also really enable memory leak checks in openssl.c and in some
11851 test programs.
11852 [Chad C. Mulligan, Bodo Moeller]
11853
034292ad
DSH
11854 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11855 up the length of negative integers. This has now been simplified to just
11856 store the length when it is first determined and use it later, rather
11857 than trying to keep track of where data is copied and updating it to
11858 point to the end.
11859 [Steve Henson, reported by Brien Wheeler
11860 <bwheeler@authentica-security.com>]
11861
170afce5
DSH
11862 *) Add a new function PKCS7_signatureVerify. This allows the verification
11863 of a PKCS#7 signature but with the signing certificate passed to the
11864 function itself. This contrasts with PKCS7_dataVerify which assumes the
11865 certificate is present in the PKCS#7 structure. This isn't always the
11866 case: certificates can be omitted from a PKCS#7 structure and be
11867 distributed by "out of band" means (such as a certificate database).
11868 [Steve Henson]
11869
dbd665c2
DSH
11870 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11871 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11872 necessary function names.
dbd665c2
DSH
11873 [Steve Henson]
11874
f76a8084 11875 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11876 options set by Configure in the top level Makefile, and Configure
975d3dc2 11877 was not even able to write more than one option correctly.
6888f2b3 11878 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11879 [Bodo Moeller]
11880
8623f693
DSH
11881 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11882 file to be loaded from a BIO or FILE pointer. The BIO version will
11883 for example allow memory BIOs to contain config info.
11884 [Steve Henson]
11885
a111306b
BM
11886 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11887 Whoever hopes to achieve shared-library compatibility across versions
11888 must use this, not the compile-time macro.
11af1a27
BM
11889 (Exercise 0.9.4: Which is the minimum library version required by
11890 such programs?)
11891 Note: All this applies only to multi-threaded programs, others don't
11892 need locks.
a111306b
BM
11893 [Bodo Moeller]
11894
95d29597
BM
11895 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11896 through a BIO pair triggered the default case, i.e.
11897 SSLerr(...,SSL_R_UNKNOWN_STATE).
11898 [Bodo Moeller]
11899
11900 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11901 can use the SSL library even if none of the specific BIOs is
11902 appropriate.
11903 [Bodo Moeller]
11904
9bce3070
DSH
11905 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11906 for the encoded length.
11907 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11908
565d1065
DSH
11909 *) Add initial documentation of the X509V3 functions.
11910 [Steve Henson]
11911
7f111b8b 11912 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11913 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11914 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11915 secure PKCS#8 private key format with a high iteration count.
11916 [Steve Henson]
11917
9d9b559e
RE
11918 *) Fix determination of Perl interpreter: A perl or perl5
11919 _directory_ in $PATH was also accepted as the interpreter.
11920 [Ralf S. Engelschall]
11921
5f6d0ea2
DSH
11922 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11923 wrong with it but it was very old and did things like calling
11924 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11925 unusual formatting.
11926 [Steve Henson]
11927
f62676b9
DSH
11928 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11929 to use the new extension code.
11930 [Steve Henson]
11931
11932 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11933 with macros. This should make it easier to change their form, add extra
11934 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11935 constant.
11936 [Steve Henson]
11937
8151f52a
BM
11938 *) Add to configuration table a new entry that can specify an alternative
11939 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11940 according to Mark Crispin <MRC@Panda.COM>.
11941 [Bodo Moeller]
11942
c77f47ab 11943#if 0
05861c77
BL
11944 *) DES CBC did not update the IV. Weird.
11945 [Ben Laurie]
c77f47ab 11946#else
a7bd0396
BM
11947 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11948 Changing the behaviour of the former might break existing programs --
11949 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11950#endif
05861c77 11951
233bf734
BL
11952 *) When bntest is run from "make test" it drives bc to check its
11953 calculations, as well as internally checking them. If an internal check
11954 fails, it needs to cause bc to give a non-zero result or make test carries
11955 on without noticing the failure. Fixed.
11956 [Ben Laurie]
11957
908eb7b8 11958 *) DES library cleanups.
053fa39a 11959 [Ulf Möller]
908eb7b8 11960
8eb57af5
DSH
11961 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11962 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11963 ciphers. NOTE: although the key derivation function has been verified
11964 against some published test vectors it has not been extensively tested
11965 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11966 of v2.0.
11967 [Steve Henson]
11968
d4443edc
BM
11969 *) Instead of "mkdir -p", which is not fully portable, use new
11970 Perl script "util/mkdir-p.pl".
8151f52a 11971 [Bodo Moeller]
d4443edc 11972
69cbf468
DSH
11973 *) Rewrite the way password based encryption (PBE) is handled. It used to
11974 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11975 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11976 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11977 the 'parameter' field of the AlgorithmIdentifier is passed to the
11978 underlying key generation function so it must do its own ASN1 parsing.
11979 This has also changed the EVP_PBE_CipherInit() function which now has a
11980 'parameter' argument instead of literal salt and iteration count values
11981 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11982 [Steve Henson]
11983
ef8335d9 11984 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11985 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11986 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11987 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11988 value was just used as a "magic string" and not used directly its
11989 value doesn't matter.
ef8335d9
DSH
11990 [Steve Henson]
11991
84c15db5
BL
11992 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11993 support mutable.
11994 [Ben Laurie]
11995
272c9333 11996 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11997 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11998 "linux-sparc" configuration.
11999 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12000
a53955d8 12001 *) config now generates no-xxx options for missing ciphers.
053fa39a 12002 [Ulf Möller]
a53955d8
UM
12003
12004 *) Support the EBCDIC character set (work in progress).
12005 File ebcdic.c not yet included because it has a different license.
12006 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12007
12008 *) Support BS2000/OSD-POSIX.
12009 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12010
b4f76582
BL
12011 *) Make callbacks for key generation use void * instead of char *.
12012 [Ben Laurie]
12013
213a75db
BL
12014 *) Make S/MIME samples compile (not yet tested).
12015 [Ben Laurie]
12016
748365ee
BM
12017 *) Additional typesafe stacks.
12018 [Ben Laurie]
12019
885982dc 12020 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12021 [Bodo Moeller]
12022
748365ee 12023
31fab3e8 12024 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12025
2e36cc41
BM
12026 *) New configuration variant "sco5-gcc".
12027
71f08093 12028 *) Updated some demos.
054009a6 12029 [Sean O Riordain, Wade Scholine]
71f08093 12030
e95f6268
BM
12031 *) Add missing BIO_free at exit of pkcs12 application.
12032 [Wu Zhigang]
12033
12034 *) Fix memory leak in conf.c.
12035 [Steve Henson]
12036
472bde40
BM
12037 *) Updates for Win32 to assembler version of MD5.
12038 [Steve Henson]
12039
12040 *) Set #! path to perl in apps/der_chop to where we found it
12041 instead of using a fixed path.
12042 [Bodo Moeller]
12043
12044 *) SHA library changes for irix64-mips4-cc.
12045 [Andy Polyakov]
12046
12047 *) Improvements for VMS support.
12048 [Richard Levitte]
12049
748365ee 12050
557068c0 12051 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12052
e14d4443 12053 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12054 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12055 [Andy Polyakov <appro@fy.chalmers.se>]
12056
e84240d4 12057 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12058 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12059 existing code. If old code used a structure member which used to be STACK
12060 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12061 sk_num or sk_value it would produce an error because the num, data members
12062 are not present in STACK_OF. Now it just produces a warning. sk_set
12063 replaces the old method of assigning a value to sk_value
12064 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12065 that does this will no longer work (and should use sk_set instead) but
12066 this could be regarded as a "questionable" behaviour anyway.
12067 [Steve Henson]
12068
1b266dab
DSH
12069 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12070 correctly handle encrypted S/MIME data.
12071 [Steve Henson]
12072
55519bbb 12073 *) Change type of various DES function arguments from des_cblock
f43c8149 12074 (which means, in function argument declarations, pointer to char)
55519bbb 12075 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12076 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12077 that back in SSLeay, but with lots of ugly casts.
12078
12079 Introduce new type const_des_cblock.
12080 [Bodo Moeller]
12081
84fa704c
DSH
12082 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12083 problems: find RecipientInfo structure that matches recipient certificate
12084 and initialise the ASN1 structures properly based on passed cipher.
12085 [Steve Henson]
12086
62bad771
BL
12087 *) Belatedly make the BN tests actually check the results.
12088 [Ben Laurie]
12089
1ad2ecb6
DSH
12090 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12091 to and from BNs: it was completely broken. New compilation option
12092 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12093 key elements as negative integers.
12094 [Steve Henson]
12095
bd3576d2
UM
12096 *) Reorganize and speed up MD5.
12097 [Andy Polyakov <appro@fy.chalmers.se>]
12098
7d7d2cbc
UM
12099 *) VMS support.
12100 [Richard Levitte <richard@levitte.org>]
1b276f30 12101
f5eac85e
DSH
12102 *) New option -out to asn1parse to allow the parsed structure to be
12103 output to a file. This is most useful when combined with the -strparse
12104 option to examine the output of things like OCTET STRINGS.
12105 [Steve Henson]
12106
b31b04d9
BM
12107 *) Make SSL library a little more fool-proof by not requiring any longer
12108 that SSL_set_{accept,connect}_state be called before
12109 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12110 in many applications because usually everything *appeared* to work as
12111 intended anyway -- now it really works as intended).
12112 [Bodo Moeller]
12113
d5a2ea4b 12114 *) Move openssl.cnf out of lib/.
053fa39a 12115 [Ulf Möller]
d5a2ea4b 12116
397f7038
RE
12117 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12118 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12119 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12120 [Ralf S. Engelschall]
12121
884e8ec6
DSH
12122 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12123 handle PKCS#7 enveloped data properly.
12124 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12125
ca8e5b9b
BM
12126 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12127 copying pointers. The cert_st handling is changed by this in
12128 various ways (and thus what used to be known as ctx->default_cert
12129 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12130 any longer when s->cert does not give us what we need).
12131 ssl_cert_instantiate becomes obsolete by this change.
12132 As soon as we've got the new code right (possibly it already is?),
12133 we have solved a couple of bugs of the earlier code where s->cert
12134 was used as if it could not have been shared with other SSL structures.
12135
12136 Note that using the SSL API in certain dirty ways now will result
12137 in different behaviour than observed with earlier library versions:
12138 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12139 does not influence s as it used to.
7f111b8b 12140
ca8e5b9b 12141 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12142 we don't use CERT any longer, but a new structure SESS_CERT
12143 that holds per-session data (if available); currently, this is
12144 the peer's certificate chain and, for clients, the server's certificate
12145 and temporary key. CERT holds only those values that can have
12146 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12147 [Bodo Moeller]
12148
c8b41850
DSH
12149 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12150 from the internal representation. Various PKCS#7 fixes: remove some
12151 evil casts and set the enc_dig_alg field properly based on the signing
12152 key type.
12153 [Steve Henson]
12154
e40b7abe
DSH
12155 *) Allow PKCS#12 password to be set from the command line or the
12156 environment. Let 'ca' get its config file name from the environment
12157 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12158 and 'x509').
12159 [Steve Henson]
12160
12161 *) Allow certificate policies extension to use an IA5STRING for the
12162 organization field. This is contrary to the PKIX definition but
12163 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12164 extension option.
12165 [Steve Henson]
12166
5b640028
BL
12167 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12168 without disallowing inline assembler and the like for non-pedantic builds.
12169 [Ben Laurie]
12170
31a674d8 12171 *) Support Borland C++ builder.
053fa39a 12172 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12173
12174 *) Support Mingw32.
053fa39a 12175 [Ulf Möller]
31a674d8 12176
8e7f966b
UM
12177 *) SHA-1 cleanups and performance enhancements.
12178 [Andy Polyakov <appro@fy.chalmers.se>]
12179
4f5fac80 12180 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12181 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12182
afd1f9e8 12183 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12184 [Ulf Möller]
afd1f9e8
UM
12185
12186 *) Update HPUX configuration.
12187 [Anonymous]
7f111b8b 12188
dee75ecf
RE
12189 *) Add missing sk_<type>_unshift() function to safestack.h
12190 [Ralf S. Engelschall]
12191
b3ca645f
BM
12192 *) New function SSL_CTX_use_certificate_chain_file that sets the
12193 "extra_cert"s in addition to the certificate. (This makes sense
12194 only for "PEM" format files, as chains as a whole are not
12195 DER-encoded.)
12196 [Bodo Moeller]
12197
7f89714e
BM
12198 *) Support verify_depth from the SSL API.
12199 x509_vfy.c had what can be considered an off-by-one-error:
12200 Its depth (which was not part of the external interface)
12201 was actually counting the number of certificates in a chain;
12202 now it really counts the depth.
12203 [Bodo Moeller]
12204
dc1f607a
BM
12205 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12206 instead of X509err, which often resulted in confusing error
12207 messages since the error codes are not globally unique
12208 (e.g. an alleged error in ssl3_accept when a certificate
12209 didn't match the private key).
12210
4eb77b26 12211 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12212 value (so that you don't need SSL_set_session_id_context for each
12213 connection using the SSL_CTX).
4eb77b26
BM
12214 [Bodo Moeller]
12215
c6652749 12216 *) OAEP decoding bug fix.
053fa39a 12217 [Ulf Möller]
c6652749 12218
e5f3045f
BM
12219 *) Support INSTALL_PREFIX for package builders, as proposed by
12220 David Harris.
12221 [Bodo Moeller]
12222
87bc2c00
BM
12223 *) New Configure options "threads" and "no-threads". For systems
12224 where the proper compiler options are known (currently Solaris
12225 and Linux), "threads" is the default.
12226 [Bodo Moeller]
12227
6e6acfd4
BM
12228 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12229 [Bodo Moeller]
12230
ddeee82c
BM
12231 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12232 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12233 such as /usr/local/bin.
12234 [Bodo Moeller]
12235
0973910f 12236 *) "make linux-shared" to build shared libraries.
ddeee82c 12237 [Niels Poppe <niels@netbox.org>]
0973910f 12238
f5d7a031 12239 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12240 [Ulf Möller]
f5d7a031 12241
b64f8256
DSH
12242 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12243 extension adding in x509 utility.
12244 [Steve Henson]
12245
a9be3af5 12246 *) Remove NOPROTO sections and error code comments.
053fa39a 12247 [Ulf Möller]
a9be3af5 12248
47339f61
DSH
12249 *) Partial rewrite of the DEF file generator to now parse the ANSI
12250 prototypes.
12251 [Steve Henson]
12252
b0b7b1c5 12253 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12254 [Ulf Möller]
b0b7b1c5 12255
6d311938
DSH
12256 *) Complete rewrite of the error code script(s). It is all now handled
12257 by one script at the top level which handles error code gathering,
12258 header rewriting and C source file generation. It should be much better
12259 than the old method: it now uses a modified version of Ulf's parser to
12260 read the ANSI prototypes in all header files (thus the old K&R definitions
12261 aren't needed for error creation any more) and do a better job of
12262 translating function codes into names. The old 'ASN1 error code imbedded
12263 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12264 have now been deleted. Also the error code call doesn't have to appear all
12265 on one line (which resulted in some large lines...).
6d311938
DSH
12266 [Steve Henson]
12267
018b4ee9 12268 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12269 [Bodo Moeller]
12270
85f48f7e
BM
12271 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12272 0 (which usually indicates a closed connection), but continue reading.
12273 [Bodo Moeller]
12274
90b8bbb8
BM
12275 *) Fix some race conditions.
12276 [Bodo Moeller]
12277
d943e372
DSH
12278 *) Add support for CRL distribution points extension. Add Certificate
12279 Policies and CRL distribution points documentation.
12280 [Steve Henson]
12281
8e10f2b3 12282 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12283 [Ulf Möller]
8e10f2b3 12284
4997138a
BL
12285 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12286 8 of keying material. Merlin has also confirmed interop with this fix
12287 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12288 [Merlin Hughes <merlin@baltimore.ie>]
12289
95dc05bc
UM
12290 *) Fix lots of warnings.
12291 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12292
95dc05bc
UM
12293 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12294 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12295 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12296
8fb04b98
UM
12297 *) Fix problems with sizeof(long) == 8.
12298 [Andy Polyakov <appro@fy.chalmers.se>]
12299
6b691a5c 12300 *) Change functions to ANSI C.
053fa39a 12301 [Ulf Möller]
6b691a5c 12302
df82f5c8 12303 *) Fix typos in error codes.
053fa39a 12304 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12305
22a4f969 12306 *) Remove defunct assembler files from Configure.
053fa39a 12307 [Ulf Möller]
22a4f969 12308
5e85b6ab
UM
12309 *) SPARC v8 assembler BIGNUM implementation.
12310 [Andy Polyakov <appro@fy.chalmers.se>]
12311
3edd7ed1 12312 *) Support for Certificate Policies extension: both print and set.
d943e372 12313 Various additions to support the r2i method this uses.
41b731f2
DSH
12314 [Steve Henson]
12315
e778802f
BL
12316 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12317 return a const string when you are expecting an allocated buffer.
12318 [Ben Laurie]
12319
c83e523d
DSH
12320 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12321 types DirectoryString and DisplayText.
d77b3054
DSH
12322 [Steve Henson]
12323
1d48dd00
DSH
12324 *) Add code to allow r2i extensions to access the configuration database,
12325 add an LHASH database driver and add several ctx helper functions.
12326 [Steve Henson]
12327
953937bd
DSH
12328 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12329 fail when they extended the size of a BIGNUM.
12330 [Steve Henson]
12331
28a98809
DSH
12332 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12333 support typesafe stack.
12334 [Steve Henson]
12335
8f7de4f0
BL
12336 *) Fix typo in SSL_[gs]et_options().
12337 [Nils Frostberg <nils@medcom.se>]
12338
0490a86d
DSH
12339 *) Delete various functions and files that belonged to the (now obsolete)
12340 old X509V3 handling code.
12341 [Steve Henson]
12342
5fbe91d8 12343 *) New Configure option "rsaref".
053fa39a 12344 [Ulf Möller]
5fbe91d8 12345
5fd4e2b1
BM
12346 *) Don't auto-generate pem.h.
12347 [Bodo Moeller]
12348
f73e07cf
BL
12349 *) Introduce type-safe ASN.1 SETs.
12350 [Ben Laurie]
12351
9263e882 12352 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12353 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12354
f73e07cf
BL
12355 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12356 that links with OpenSSL (well at least cause lots of warnings), but fear
12357 not: the conversion is trivial, and it eliminates loads of evil casts. A
12358 few STACKed things have been converted already. Feel free to convert more.
12359 In the fullness of time, I'll do away with the STACK type altogether.
12360 [Ben Laurie]
12361
f9a25931
RE
12362 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12363 specified in <certfile> by updating the entry in the index.txt file.
12364 This way one no longer has to edit the index.txt file manually for
12365 revoking a certificate. The -revoke option does the gory details now.
12366 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12367
2f0cd195
RE
12368 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12369 `-text' option at all and this way the `-noout -text' combination was
12370 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12371 [Ralf S. Engelschall]
12372
268c2102
RE
12373 *) Make sure a corresponding plain text error message exists for the
12374 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12375 verify callback function determined that a certificate was revoked.
12376 [Ralf S. Engelschall]
12377
fc8ee06b
BM
12378 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12379 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12380 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12381 In order to let the testing shell script know which algorithms
12382 are available, a new (up to now undocumented) command
12383 "openssl list-cipher-commands" is used.
12384 [Bodo Moeller]
12385
c7ac31e2
BM
12386 *) Bugfix: s_client occasionally would sleep in select() when
12387 it should have checked SSL_pending() first.
12388 [Bodo Moeller]
12389
9d892e28
UM
12390 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12391 the raw DSA values prior to ASN.1 encoding.
053fa39a 12392 [Ulf Möller]
9d892e28
UM
12393
12394 *) Tweaks to Configure
748365ee 12395 [Niels Poppe <niels@netbox.org>]
9d892e28 12396
d2e26dcc
DSH
12397 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12398 yet...
12399 [Steve Henson]
12400
99aab161 12401 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12402 [Ulf Möller]
99aab161 12403
2613c1fa
UM
12404 *) New config option to avoid instructions that are illegal on the 80386.
12405 The default code is faster, but requires at least a 486.
053fa39a 12406 [Ulf Möller]
7f111b8b 12407
6d02d8e4
BM
12408 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12409 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12410 same as SSL2_VERSION anyway.
12411 [Bodo Moeller]
12412
12413 *) New "-showcerts" option for s_client.
12414 [Bodo Moeller]
12415
ee0508d4
DSH
12416 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12417 application. Various cleanups and fixes.
12418 [Steve Henson]
12419
8d8c7266
DSH
12420 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12421 modify error routines to work internally. Add error codes and PBE init
12422 to library startup routines.
12423 [Steve Henson]
12424
cfcefcbe
DSH
12425 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12426 packing functions to asn1 and evp. Changed function names and error
12427 codes along the way.
12428 [Steve Henson]
12429
4b518c26
DSH
12430 *) PKCS12 integration: and so it begins... First of several patches to
12431 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12432 objects to objects.h
4b518c26
DSH
12433 [Steve Henson]
12434
785cdf20
DSH
12435 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12436 and display support for Thawte strong extranet extension.
12437 [Steve Henson]
12438
ba423add
BL
12439 *) Add LinuxPPC support.
12440 [Jeff Dubrule <igor@pobox.org>]
12441
67da3df7
BL
12442 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12443 bn_div_words in alpha.s.
12444 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12445
0e9fc711
RE
12446 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12447 OAEP isn't supported when OpenSSL is built with RSAref.
12448 [Ulf Moeller <ulf@fitug.de>]
12449
7f111b8b
RT
12450 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12451 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12452 [Soren S. Jorvang <soren@t.dk>]
12453
1b24cca9
BM
12454
12455 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12456
b4cadc6e
BL
12457 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12458 doesn't work when the session is reused. Coming soon!
12459 [Ben Laurie]
12460
12461 *) Fix a security hole, that allows sessions to be reused in the wrong
12462 context thus bypassing client cert protection! All software that uses
12463 client certs and session caches in multiple contexts NEEDS PATCHING to
12464 allow session reuse! A fuller solution is in the works.
12465 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12466
afb23063
RE
12467 *) Some more source tree cleanups (removed obsolete files
12468 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12469 permission on "config" script to be executable) and a fix for the INSTALL
12470 document.
12471 [Ulf Moeller <ulf@fitug.de>]
12472
199d59e5
DSH
12473 *) Remove some legacy and erroneous uses of malloc, free instead of
12474 Malloc, Free.
12475 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12476
b4899bb1
BL
12477 *) Make rsa_oaep_test return non-zero on error.
12478 [Ulf Moeller <ulf@fitug.de>]
12479
29c0fccb
BL
12480 *) Add support for native Solaris shared libraries. Configure
12481 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12482 if someone would make that last step automatic.
12483 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12484
cadf126b
BL
12485 *) ctx_size was not built with the right compiler during "make links". Fixed.
12486 [Ben Laurie]
12487
bc420ac5
DSH
12488 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12489 except NULL ciphers". This means the default cipher list will no longer
12490 enable NULL ciphers. They need to be specifically enabled e.g. with
12491 the string "DEFAULT:eNULL".
12492 [Steve Henson]
12493
abd4c915
DSH
12494 *) Fix to RSA private encryption routines: if p < q then it would
12495 occasionally produce an invalid result. This will only happen with
12496 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12497 [Steve Henson]
12498
7e37e72a
RE
12499 *) Be less restrictive and allow also `perl util/perlpath.pl
12500 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12501 because this way one can also use an interpreter named `perl5' (which is
12502 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12503 installed as `perl').
12504 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12505
637691e6
RE
12506 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12507 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12508
83ec54b4 12509 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12510 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12511 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12512 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12513 and crypto/des/ede_cbcm_enc.c.
12514 [Steve Henson]
83ec54b4 12515
b241fefd
BL
12516 *) DES quad checksum was broken on big-endian architectures. Fixed.
12517 [Ben Laurie]
12518
d4d2f98c
DSH
12519 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12520 Win32 test batch file so it (might) work again. The Win32 test batch file
12521 is horrible: I feel ill....
12522 [Steve Henson]
12523
0cc39579
DSH
12524 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12525 in e_os.h. Audit of header files to check ANSI and non ANSI
12526 sections: 10 functions were absent from non ANSI section and not exported
12527 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12528 [Steve Henson]
0cc39579 12529
d10f052b
RE
12530 *) Make `openssl version' output lines consistent.
12531 [Ralf S. Engelschall]
12532
c0e538e1
RE
12533 *) Fix Win32 symbol export lists for BIO functions: Added
12534 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12535 to ms/libeay{16,32}.def.
12536 [Ralf S. Engelschall]
12537
84107e6c
RE
12538 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12539 fine under Unix and passes some trivial tests I've now added. But the
12540 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12541 added to make sure no one expects that this stuff really works in the
12542 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12543 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12544 openssl_bio.xs.
12545 [Ralf S. Engelschall]
12546
26a0846f
BL
12547 *) Fix the generation of two part addresses in perl.
12548 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12549
7d3ce7ba
BL
12550 *) Add config entry for Linux on MIPS.
12551 [John Tobey <jtobey@channel1.com>]
12552
efadf60f 12553 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12554 [Ben Laurie]
12555
1756d405
DSH
12556 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12557 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12558 in CRLs.
d4d2f98c 12559 [Steve Henson]
1756d405 12560
116e3153
RE
12561 *) Add a useful kludge to allow package maintainers to specify compiler and
12562 other platforms details on the command line without having to patch the
12563 Configure script everytime: One now can use ``perl Configure
12564 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12565 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12566 pre-configured entry in Configure's %table under key <id> with value
12567 <details> and ``perl Configure <id>'' is called. So, when you want to
12568 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12569 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12570 now, which overrides the FreeBSD-elf entry on-the-fly.
12571 [Ralf S. Engelschall]
12572
bc348244
BL
12573 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12574 [Ben Laurie]
12575
3eb0ed6d
RE
12576 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12577 on the `perl Configure ...' command line. This way one can compile
12578 OpenSSL libraries with Position Independent Code (PIC) which is needed
12579 for linking it into DSOs.
12580 [Ralf S. Engelschall]
12581
f415fa32
BL
12582 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12583 Fixed.
12584 [Ben Laurie]
12585
0b903ec0
RE
12586 *) Cleaned up the LICENSE document: The official contact for any license
12587 questions now is the OpenSSL core team under openssl-core@openssl.org.
12588 And add a paragraph about the dual-license situation to make sure people
12589 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12590 to the OpenSSL toolkit.
12591 [Ralf S. Engelschall]
12592
bb8f3c58
RE
12593 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12594 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12595 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12596 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12597 to speed processing and no longer clutter the display with confusing
12598 stuff. Instead only the actually done links are displayed.
12599 [Ralf S. Engelschall]
12600
988788f6
BL
12601 *) Permit null encryption ciphersuites, used for authentication only. It used
12602 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12603 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12604 encryption.
12605 [Ben Laurie]
12606
924acc54 12607 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12608 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12609 the detached data encoding was wrong and public keys obtained using
12610 X509_get_pubkey() weren't freed.
12611 [Steve Henson]
12612
d00b7aad
DSH
12613 *) Add text documentation for the BUFFER functions. Also added a work around
12614 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12615 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12616 generating a new cert request using 'req' for example then the last
12617 character of the passphrase would be CR which would then enter the first
12618 field as blank.
9985bed3
DSH
12619 [Steve Henson]
12620
789285aa
RE
12621 *) Added the new `Includes OpenSSL Cryptography Software' button as
12622 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12623 button and can be used by applications based on OpenSSL to show the
7f111b8b 12624 relationship to the OpenSSL project.
789285aa
RE
12625 [Ralf S. Engelschall]
12626
a06c602e
RE
12627 *) Remove confusing variables in function signatures in files
12628 ssl/ssl_lib.c and ssl/ssl.h.
12629 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12630
8d697db1
RE
12631 *) Don't install bss_file.c under PREFIX/include/
12632 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12633
06c68491
DSH
12634 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12635 functions that return function pointers and has support for NT specific
12636 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12637 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12638 unsigned to signed types: this was killing the Win32 compile.
12639 [Steve Henson]
12640
72e442a3
RE
12641 *) Add new certificate file to stack functions,
12642 SSL_add_dir_cert_subjects_to_stack() and
12643 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12644 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12645 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12646 This means that Apache-SSL and similar packages don't have to mess around
12647 to add as many CAs as they want to the preferred list.
12648 [Ben Laurie]
12649
4f43d0e7
BL
12650 *) Experiment with doxygen documentation. Currently only partially applied to
12651 ssl/ssl_lib.c.
12652 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12653 openssl.doxy as the configuration file.
12654 [Ben Laurie]
7f111b8b 12655
74d7abc2
RE
12656 *) Get rid of remaining C++-style comments which strict C compilers hate.
12657 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12658
7283ecea
DSH
12659 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12660 compiled in by default: it has problems with large keys.
12661 [Steve Henson]
12662
15d21c2d
RE
12663 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12664 DH private keys and/or callback functions which directly correspond to
12665 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12666 is needed for applications which have to configure certificates on a
12667 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12668 (e.g. s_server).
15d21c2d
RE
12669 For the RSA certificate situation is makes no difference, but
12670 for the DSA certificate situation this fixes the "no shared cipher"
12671 problem where the OpenSSL cipher selection procedure failed because the
12672 temporary keys were not overtaken from the context and the API provided
7f111b8b 12673 no way to reconfigure them.
15d21c2d
RE
12674 The new functions now let applications reconfigure the stuff and they
12675 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12676 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12677 non-public-API function ssl_cert_instantiate() is used as a helper
12678 function and also to reduce code redundancy inside ssl_rsa.c.
12679 [Ralf S. Engelschall]
12680
ea14a91f
RE
12681 *) Move s_server -dcert and -dkey options out of the undocumented feature
12682 area because they are useful for the DSA situation and should be
12683 recognized by the users.
12684 [Ralf S. Engelschall]
12685
90a52cec
RE
12686 *) Fix the cipher decision scheme for export ciphers: the export bits are
12687 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12688 SSL_EXP_MASK. So, the original variable has to be used instead of the
12689 already masked variable.
12690 [Richard Levitte <levitte@stacken.kth.se>]
12691
def9f431
RE
12692 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12693 [Richard Levitte <levitte@stacken.kth.se>]
12694
8aef252b
RE
12695 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12696 from `int' to `unsigned int' because it's a length and initialized by
12697 EVP_DigestFinal() which expects an `unsigned int *'.
12698 [Richard Levitte <levitte@stacken.kth.se>]
12699
a4ed5532
RE
12700 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12701 script. Instead use the usual Shell->Perl transition trick.
12702 [Ralf S. Engelschall]
12703
7be304ac
RE
12704 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12705 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12706 -noout -modulus' as it's already the case for `openssl rsa -noout
12707 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12708 currently the public key is printed (a decision which was already done by
12709 `openssl dsa -modulus' in the past) which serves a similar purpose.
12710 Additionally the NO_RSA no longer completely removes the whole -modulus
12711 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12712 now, too.
12713 [Ralf S. Engelschall]
12714
55ab3bf7
BL
12715 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12716 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12717 [Arne Ansper <arne@ats.cyber.ee>]
12718
a43aa73e
DSH
12719 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12720 to be added. Now both 'req' and 'ca' can use new objects defined in the
12721 config file.
12722 [Steve Henson]
12723
0849d138
BL
12724 *) Add cool BIO that does syslog (or event log on NT).
12725 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12726
06ab81f9
BL
12727 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12728 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12729 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12730 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12731 [Ben Laurie]
12732
deff75b6
DSH
12733 *) Add preliminary config info for new extension code.
12734 [Steve Henson]
12735
0c8a1281
DSH
12736 *) Make RSA_NO_PADDING really use no padding.
12737 [Ulf Moeller <ulf@fitug.de>]
12738
4004dbb7
BL
12739 *) Generate errors when private/public key check is done.
12740 [Ben Laurie]
12741
0ca5f8b1
DSH
12742 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12743 for some CRL extensions and new objects added.
12744 [Steve Henson]
12745
3d8accc3
DSH
12746 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12747 key usage extension and fuller support for authority key id.
12748 [Steve Henson]
12749
a4949896
BL
12750 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12751 padding method for RSA, which is recommended for new applications in PKCS
12752 #1 v2.0 (RFC 2437, October 1998).
12753 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12754 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12755 against Bleichbacher's attack on RSA.
12756 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12757 Ben Laurie]
12758
413c4f45
MC
12759 *) Updates to the new SSL compression code
12760 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12761
12762 *) Fix so that the version number in the master secret, when passed
12763 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12764 (because the server will not accept higher), that the version number
12765 is 0x03,0x01, not 0x03,0x00
12766 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12767
a8236c8c
DSH
12768 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12769 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12770 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12771 [Steve Henson]
12772
388ff0b0
DSH
12773 *) Support for RAW extensions where an arbitrary extension can be
12774 created by including its DER encoding. See apps/openssl.cnf for
12775 an example.
a8236c8c 12776 [Steve Henson]
388ff0b0 12777
6013fa83
RE
12778 *) Make sure latest Perl versions don't interpret some generated C array
12779 code as Perl array code in the crypto/err/err_genc.pl script.
12780 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12781
5c00879e
DSH
12782 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12783 not many people have the assembler. Various Win32 compilation fixes and
12784 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12785 build instructions.
12786 [Steve Henson]
12787
9becf666
DSH
12788 *) Modify configure script 'Configure' to automatically create crypto/date.h
12789 file under Win32 and also build pem.h from pem.org. New script
12790 util/mkfiles.pl to create the MINFO file on environments that can't do a
12791 'make files': perl util/mkfiles.pl >MINFO should work.
12792 [Steve Henson]
12793
4e31df2c
BL
12794 *) Major rework of DES function declarations, in the pursuit of correctness
12795 and purity. As a result, many evil casts evaporated, and some weirdness,
12796 too. You may find this causes warnings in your code. Zapping your evil
12797 casts will probably fix them. Mostly.
12798 [Ben Laurie]
12799
e4119b93
DSH
12800 *) Fix for a typo in asn1.h. Bug fix to object creation script
12801 obj_dat.pl. It considered a zero in an object definition to mean
12802 "end of object": none of the objects in objects.h have any zeros
12803 so it wasn't spotted.
12804 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12805
4a71b90d
BL
12806 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12807 Masking (CBCM). In the absence of test vectors, the best I have been able
12808 to do is check that the decrypt undoes the encrypt, so far. Send me test
12809 vectors if you have them.
12810 [Ben Laurie]
12811
2c6ccde1 12812 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12813 allocated for null ciphers). This has not been tested!
12814 [Ben Laurie]
12815
55a9cc6e
DSH
12816 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12817 message is now correct (it understands "crypto" and "ssl" on its
12818 command line). There is also now an "update" option. This will update
12819 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12820 If you do a:
55a9cc6e
DSH
12821 perl util/mkdef.pl crypto ssl update
12822 it will update them.
e4119b93 12823 [Steve Henson]
55a9cc6e 12824
8073036d
RE
12825 *) Overhauled the Perl interface (perl/*):
12826 - ported BN stuff to OpenSSL's different BN library
12827 - made the perl/ source tree CVS-aware
12828 - renamed the package from SSLeay to OpenSSL (the files still contain
12829 their history because I've copied them in the repository)
12830 - removed obsolete files (the test scripts will be replaced
12831 by better Test::Harness variants in the future)
12832 [Ralf S. Engelschall]
12833
483fdf18
RE
12834 *) First cut for a very conservative source tree cleanup:
12835 1. merge various obsolete readme texts into doc/ssleay.txt
12836 where we collect the old documents and readme texts.
12837 2. remove the first part of files where I'm already sure that we no
12838 longer need them because of three reasons: either they are just temporary
12839 files which were left by Eric or they are preserved original files where
12840 I've verified that the diff is also available in the CVS via "cvs diff
12841 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12842 the crypto/md/ stuff).
12843 [Ralf S. Engelschall]
12844
175b0942
DSH
12845 *) More extension code. Incomplete support for subject and issuer alt
12846 name, issuer and authority key id. Change the i2v function parameters
12847 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12848 what that's for :-) Fix to ASN1 macro which messed up
12849 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12850 [Steve Henson]
12851
bceacf93
DSH
12852 *) Preliminary support for ENUMERATED type. This is largely copied from the
12853 INTEGER code.
12854 [Steve Henson]
12855
351d8998
MC
12856 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12857 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12858
b621d772
RE
12859 *) Make sure `make rehash' target really finds the `openssl' program.
12860 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12861
a96e7810
BL
12862 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12863 like to hear about it if this slows down other processors.
12864 [Ben Laurie]
12865
e04a6c2b
RE
12866 *) Add CygWin32 platform information to Configure script.
12867 [Alan Batie <batie@aahz.jf.intel.com>]
12868
0172f988
RE
12869 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12870 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12871
79dfa975
DSH
12872 *) New program nseq to manipulate netscape certificate sequences
12873 [Steve Henson]
320a14cb 12874
9fe84296
DSH
12875 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12876 few typos.
12877 [Steve Henson]
12878
a0a54079
MC
12879 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12880 but the BN code had some problems that would cause failures when
12881 doing certificate verification and some other functions.
12882 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12883
92c046ca
DSH
12884 *) Add ASN1 and PEM code to support netscape certificate sequences.
12885 [Steve Henson]
12886
79dfa975
DSH
12887 *) Add ASN1 and PEM code to support netscape certificate sequences.
12888 [Steve Henson]
12889
a27598bf
DSH
12890 *) Add several PKIX and private extended key usage OIDs.
12891 [Steve Henson]
12892
b2347661
DSH
12893 *) Modify the 'ca' program to handle the new extension code. Modify
12894 openssl.cnf for new extension format, add comments.
12895 [Steve Henson]
12896
f317aa4c
DSH
12897 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12898 and add a sample to openssl.cnf so req -x509 now adds appropriate
12899 CA extensions.
12900 [Steve Henson]
12901
834eeef9
DSH
12902 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12903 error code, add initial support to X509_print() and x509 application.
f317aa4c 12904 [Steve Henson]
834eeef9 12905
14e96192 12906 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12907 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12908 stuff is currently isolated and isn't even compiled yet.
12909 [Steve Henson]
12910
9b5cc156
DSH
12911 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12912 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12913 Removed the versions check from X509 routines when loading extensions:
12914 this allows certain broken certificates that don't set the version
12915 properly to be processed.
12916 [Steve Henson]
12917
8039257d
BL
12918 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12919 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12920 can still be regenerated with "make depend".
12921 [Ben Laurie]
12922
b13a1554
BL
12923 *) Spelling mistake in C version of CAST-128.
12924 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12925
7f111b8b 12926 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12927 now reads in the old error codes and retains the old numbers, only
12928 adding new ones if necessary. It also only changes the .err files if new
12929 codes are added. The makefiles have been modified to only insert errors
12930 when needed (to avoid needlessly modifying header files). This is done
12931 by only inserting errors if the .err file is newer than the auto generated
12932 C file. To rebuild all the error codes from scratch (the old behaviour)
12933 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12934 or delete all the .err files.
9b5cc156 12935 [Steve Henson]
6c8abdd7 12936
649cdb7b
BL
12937 *) CAST-128 was incorrectly implemented for short keys. The C version has
12938 been fixed, but is untested. The assembler versions are also fixed, but
12939 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12940 to regenerate it if needed.
12941 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12942 Hagino <itojun@kame.net>]
12943
12944 *) File was opened incorrectly in randfile.c.
053fa39a 12945 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12946
fdd3b642
DSH
12947 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12948 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12949 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12950 al: it's just almost always a UTCTime. Note this patch adds new error
12951 codes so do a "make errors" if there are problems.
12952 [Steve Henson]
12953
dabba110 12954 *) Correct Linux 1 recognition in config.
053fa39a 12955 [Ulf Möller <ulf@fitug.de>]
dabba110 12956
512d2228
BL
12957 *) Remove pointless MD5 hash when using DSA keys in ca.
12958 [Anonymous <nobody@replay.com>]
12959
2c1ef383
BL
12960 *) Generate an error if given an empty string as a cert directory. Also
12961 generate an error if handed NULL (previously returned 0 to indicate an
12962 error, but didn't set one).
12963 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12964
c3ae9a48
BL
12965 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12966 [Ben Laurie]
12967
ee13f9b1
DSH
12968 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12969 parameters. This was causing a warning which killed off the Win32 compile.
12970 [Steve Henson]
12971
27eb622b
DSH
12972 *) Remove C++ style comments from crypto/bn/bn_local.h.
12973 [Neil Costigan <neil.costigan@celocom.com>]
12974
2d723902
DSH
12975 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12976 based on a text string, looking up short and long names and finally
12977 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12978 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12979 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12980 OID is not part of the table.
12981 [Steve Henson]
12982
a6801a91
BL
12983 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12984 X509_LOOKUP_by_alias().
12985 [Ben Laurie]
12986
50acf46b
BL
12987 *) Sort openssl functions by name.
12988 [Ben Laurie]
12989
7f9b7b07
DSH
12990 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12991 encryption from sample DSA keys (in case anyone is interested the password
12992 was "1234").
12993 [Steve Henson]
12994
e03ddfae
BL
12995 *) Make _all_ *_free functions accept a NULL pointer.
12996 [Frans Heymans <fheymans@isaserver.be>]
12997
6fa89f94
BL
12998 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12999 NULL pointers.
13000 [Anonymous <nobody@replay.com>]
13001
c13d4799
BL
13002 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13003 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13004
bc4deee0
BL
13005 *) Don't blow it for numeric -newkey arguments to apps/req.
13006 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13007
5b00115a
BL
13008 *) Temp key "for export" tests were wrong in s3_srvr.c.
13009 [Anonymous <nobody@replay.com>]
13010
f8c3c05d
BL
13011 *) Add prototype for temp key callback functions
13012 SSL_CTX_set_tmp_{rsa,dh}_callback().
13013 [Ben Laurie]
13014
ad65ce75
DSH
13015 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13016 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13017 [Steve Henson]
ad65ce75 13018
e416ad97
BL
13019 *) X509_name_add_entry() freed the wrong thing after an error.
13020 [Arne Ansper <arne@ats.cyber.ee>]
13021
4a18cddd
BL
13022 *) rsa_eay.c would attempt to free a NULL context.
13023 [Arne Ansper <arne@ats.cyber.ee>]
13024
bb65e20b
BL
13025 *) BIO_s_socket() had a broken should_retry() on Windoze.
13026 [Arne Ansper <arne@ats.cyber.ee>]
13027
b5e406f7
BL
13028 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13029 [Arne Ansper <arne@ats.cyber.ee>]
13030
cb0f35d7
RE
13031 *) Make sure the already existing X509_STORE->depth variable is initialized
13032 in X509_STORE_new(), but document the fact that this variable is still
13033 unused in the certificate verification process.
13034 [Ralf S. Engelschall]
13035
cfcf6453 13036 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13037 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13038 [Steve Henson]
13039
cdbb8c2f
BL
13040 *) Fix reference counting in X509_PUBKEY_get(). This makes
13041 demos/maurice/example2.c work, amongst others, probably.
13042 [Steve Henson and Ben Laurie]
13043
06d5b162
RE
13044 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13045 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13046 are no longer created. This way we have a single and consistent command
13047 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13048 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13049
c35f549e
DSH
13050 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13051 BIT STRING wrapper always have zero unused bits.
13052 [Steve Henson]
13053
ebc828ca
DSH
13054 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13055 [Steve Henson]
13056
79e259e3
PS
13057 *) Make the top-level INSTALL documentation easier to understand.
13058 [Paul Sutton]
13059
56ee3117
PS
13060 *) Makefiles updated to exit if an error occurs in a sub-directory
13061 make (including if user presses ^C) [Paul Sutton]
13062
6063b27b
BL
13063 *) Make Montgomery context stuff explicit in RSA data structure.
13064 [Ben Laurie]
13065
13066 *) Fix build order of pem and err to allow for generated pem.h.
13067 [Ben Laurie]
13068
13069 *) Fix renumbering bug in X509_NAME_delete_entry().
13070 [Ben Laurie]
13071
7f111b8b 13072 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13073 global and can add a library name. This is needed for external ASN1 and
13074 other error libraries.
13075 [Steve Henson]
13076
13077 *) Fixed sk_insert which never worked properly.
13078 [Steve Henson]
13079
7f111b8b 13080 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13081 EXPLICIT tags. Some non standard certificates use these: they can now
13082 be read in.
13083 [Steve Henson]
13084
ce72df1c
RE
13085 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13086 into a single doc/ssleay.txt bundle. This way the information is still
13087 preserved but no longer messes up this directory. Now it's new room for
14e96192 13088 the new set of documentation files.
ce72df1c
RE
13089 [Ralf S. Engelschall]
13090
4098e89c
BL
13091 *) SETs were incorrectly DER encoded. This was a major pain, because they
13092 shared code with SEQUENCEs, which aren't coded the same. This means that
13093 almost everything to do with SETs or SEQUENCEs has either changed name or
13094 number of arguments.
13095 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13096
13097 *) Fix test data to work with the above.
13098 [Ben Laurie]
13099
03f8b042
BL
13100 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13101 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13102 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13103
5dcdcd47
BL
13104 *) Autodetect FreeBSD3.
13105 [Ben Laurie]
13106
1641cb60
BL
13107 *) Fix various bugs in Configure. This affects the following platforms:
13108 nextstep
13109 ncr-scde
13110 unixware-2.0
13111 unixware-2.0-pentium
13112 sco5-cc.
13113 [Ben Laurie]
ae82b46f 13114
8d7ed6ff
BL
13115 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13116 before they are needed.
13117 [Ben Laurie]
13118
13119 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13120 [Ben Laurie]
13121
1b24cca9
BM
13122
13123 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13124
7f111b8b 13125 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13126 changed SSLeay to OpenSSL in version strings.
9ce5db45 13127 [Ralf S. Engelschall]
7f111b8b 13128
9acc2aa6
RE
13129 *) Some fixups to the top-level documents.
13130 [Paul Sutton]
651d0aff 13131
13e91dd3
RE
13132 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13133 because the symlink to include/ was missing.
13134 [Ralf S. Engelschall]
13135
7f111b8b 13136 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13137 which allow to compile a RSA-free SSLeay.
320a14cb 13138 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13139
13140 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13141 when "ssleay" is still not found.
13142 [Ralf S. Engelschall]
13143
7f111b8b 13144 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13145 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13146
651d0aff
RE
13147 *) Updated the README file.
13148 [Ralf S. Engelschall]
13149
13150 *) Added various .cvsignore files in the CVS repository subdirs
13151 to make a "cvs update" really silent.
13152 [Ralf S. Engelschall]
13153
13154 *) Recompiled the error-definition header files and added
13155 missing symbols to the Win32 linker tables.
13156 [Ralf S. Engelschall]
13157
13158 *) Cleaned up the top-level documents;
13159 o new files: CHANGES and LICENSE
7f111b8b 13160 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13161 o merged COPYRIGHT into LICENSE
13162 o removed obsolete TODO file
13163 o renamed MICROSOFT to INSTALL.W32
13164 [Ralf S. Engelschall]
13165
7f111b8b 13166 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13167 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13168 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13169 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13170 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13171 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13172 [Ralf S. Engelschall]
13173
13e91dd3 13174 *) Added various platform portability fixes.
9acc2aa6 13175 [Mark J. Cox]
651d0aff 13176
f1c236f8 13177 *) The Genesis of the OpenSSL rpject:
651d0aff 13178 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13179 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13180 summer 1998.
f1c236f8 13181 [The OpenSSL Project]
7f111b8b 13182
1b24cca9
BM
13183
13184 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13185
13186 *) Updated a few CA certificates under certs/
13187 [Eric A. Young]
13188
13189 *) Changed some BIGNUM api stuff.
13190 [Eric A. Young]
13191
7f111b8b 13192 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13193 DGUX x86, Linux Alpha, etc.
13194 [Eric A. Young]
13195
7f111b8b 13196 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13197 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13198 available).
13199 [Eric A. Young]
13200
7f111b8b
RT
13201 *) Add -strparse option to asn1pars program which parses nested
13202 binary structures
651d0aff
RE
13203 [Dr Stephen Henson <shenson@bigfoot.com>]
13204
13205 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13206 [Eric A. Young]
13207
13208 *) DSA fix for "ca" program.
13209 [Eric A. Young]
13210
13211 *) Added "-genkey" option to "dsaparam" program.
13212 [Eric A. Young]
13213
13214 *) Added RIPE MD160 (rmd160) message digest.
13215 [Eric A. Young]
13216
13217 *) Added -a (all) option to "ssleay version" command.
13218 [Eric A. Young]
13219
13220 *) Added PLATFORM define which is the id given to Configure.
13221 [Eric A. Young]
13222
13223 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13224 [Eric A. Young]
13225
13226 *) Extended the ASN.1 parser routines.
13227 [Eric A. Young]
13228
13229 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13230 [Eric A. Young]
13231
13232 *) Added a BN_CTX to the BN library.
13233 [Eric A. Young]
13234
13235 *) Fixed the weak key values in DES library
13236 [Eric A. Young]
13237
13238 *) Changed API in EVP library for cipher aliases.
13239 [Eric A. Young]
13240
13241 *) Added support for RC2/64bit cipher.
13242 [Eric A. Young]
13243
13244 *) Converted the lhash library to the crypto/mem.c functions.
13245 [Eric A. Young]
13246
13247 *) Added more recognized ASN.1 object ids.
13248 [Eric A. Young]
13249
13250 *) Added more RSA padding checks for SSL/TLS.
13251 [Eric A. Young]
13252
13253 *) Added BIO proxy/filter functionality.
13254 [Eric A. Young]
13255
13256 *) Added extra_certs to SSL_CTX which can be used
13257 send extra CA certificates to the client in the CA cert chain sending
13258 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13259 [Eric A. Young]
13260
13261 *) Now Fortezza is denied in the authentication phase because
13262 this is key exchange mechanism is not supported by SSLeay at all.
13263 [Eric A. Young]
13264
13265 *) Additional PKCS1 checks.
13266 [Eric A. Young]
13267
13268 *) Support the string "TLSv1" for all TLS v1 ciphers.
13269 [Eric A. Young]
13270
13271 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13272 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13273 [Eric A. Young]
13274
13275 *) Fixed a few memory leaks.
13276 [Eric A. Young]
13277
13278 *) Fixed various code and comment typos.
13279 [Eric A. Young]
13280
7f111b8b 13281 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13282 bytes sent in the client random.
13283 [Edward Bishop <ebishop@spyglass.com>]