]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Remove unnecessary trailing whitespace
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
09d62b33
MT
12 *) Fix a bug in the computation of the endpoint-pair shared secret used
13 by DTLS over SCTP. This breaks interoperability with older versions
14 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
15 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
16 interoperability with such broken implementations. However, enabling
17 this switch breaks interoperability with correct implementations.
18
b2aea0e3
BE
19 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
20 re-used X509_PUBKEY object if the second PUBKEY is malformed.
21 [Bernd Edlinger]
22
a8600316
RL
23 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
24 [Richard Levitte]
25
15133316
RL
26 *) Change the license to the Apache License v2.0.
27 [Richard Levitte]
28
fcd2d5a6
RL
29 *) Change the possible version information given with OPENSSL_API_COMPAT.
30 It may be a pre-3.0.0 style numerical version number as it was defined
31 in 1.1.0, and it may also simply take the major version number.
32
33 Because of the version numbering of pre-3.0.0 releases, the values 0,
34 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
35 0x10100000L (1.1.0), respectively.
36 [Richard Levitte]
37
3a63dbef
RL
38 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
39
40 o Major releases (indicated by incrementing the MAJOR release number)
41 may introduce incompatible API/ABI changes.
42 o Minor releases (indicated by incrementing the MINOR release number)
43 may introduce new features but retain API/ABI compatibility.
44 o Patch releases (indicated by incrementing the PATCH number)
45 are intended for bug fixes and other improvements of existing
46 features only (like improving performance or adding documentation)
47 and retain API/ABI compatibility.
48 [Richard Levitte]
fc4e1ab4 49
b1ceb439
TS
50 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
51 [Todd Short]
52
b42922ea
RL
53 *) Remove the 'dist' target and add a tarball building script. The
54 'dist' target has fallen out of use, and it shouldn't be
55 necessary to configure just to create a source distribution.
56 [Richard Levitte]
57
65042182
RL
58 *) Recreate the OS390-Unix config target. It no longer relies on a
59 special script like it did for OpenSSL pre-1.1.0.
60 [Richard Levitte]
61
7f73eafe
RL
62 *) Instead of having the source directories listed in Configure, add
63 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
64 look into.
65 [Richard Levitte]
66
afc580b9
P
67 *) Add GMAC to EVP_MAC.
68 [Paul Dale]
69
828b5295
RL
70 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
71 [Richard Levitte]
72
73 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
74 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
75 to facilitate the continued use of MACs through raw private keys in
76 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 77 [Richard Levitte]
828b5295 78
9453b196
AS
79 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
80 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
81 [Antoine Salon]
82
ffd89124
AS
83 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
84 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
85 are retained for backwards compatibility.
86 [Antoine Salon]
87
b28bfa7e
P
88 *) AES-XTS mode now enforces that its two keys are different to mitigate
89 the attacked described in "Efficient Instantiations of Tweakable
90 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
91 Details of this attack can be obtained from:
92 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
93 [Paul Dale]
fc4e1ab4 94
bec2db18
RL
95 *) Rename the object files, i.e. give them other names than in previous
96 versions. Their names now include the name of the final product, as
97 well as its type mnemonic (bin, lib, shlib).
98 [Richard Levitte]
99
8ddbff9c
RL
100 *) Added new option for 'openssl list', '-objects', which will display the
101 list of built in objects, i.e. OIDs with names.
102 [Richard Levitte]
103
42ea4ef2
BP
104 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
105 improves application performance by removing data copies and providing
106 applications with zero-copy system calls such as sendfile and splice.
107 [Boris Pismenny]
108
c1ef2852
MC
109 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
110
111 *) Timing vulnerability in DSA signature generation
112
113 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
114 timing side channel attack. An attacker could use variations in the signing
115 algorithm to recover the private key.
116
117 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
118 (CVE-2018-0734)
119 [Paul Dale]
120
121 *) Timing vulnerability in ECDSA signature generation
122
123 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
124 timing side channel attack. An attacker could use variations in the signing
125 algorithm to recover the private key.
126
127 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
128 (CVE-2018-0735)
129 [Paul Dale]
3064b551
DMSP
130
131 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
132 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
133 of two gigabytes and the error handling improved.
134
135 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
136 categorized as a normal bug, not a security issue, because the DRBG reseeds
137 automatically and is fully functional even without additional randomness
138 provided by the application.
139
1708e3e8 140 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 141
6ccfc8fa
MC
142 *) Add a new ClientHello callback. Provides a callback interface that gives
143 the application the ability to adjust the nascent SSL object at the
144 earliest stage of ClientHello processing, immediately after extensions have
145 been collected but before they have been processed. In particular, this
146 callback can adjust the supported TLS versions in response to the contents
147 of the ClientHello
148 [Benjamin Kaduk]
149
a9ea8d43
PY
150 *) Add SM2 base algorithm support.
151 [Jack Lloyd]
152
2b988423
PS
153 *) s390x assembly pack: add (improved) hardware-support for the following
154 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
155 aes-cfb/cfb8, aes-ecb.
156 [Patrick Steuer]
157
38eca7fe
RL
158 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
159 parameter is no longer accepted, as it leads to a corrupt table. NULL
160 pem_str is reserved for alias entries only.
161 [Richard Levitte]
162
9d91530d
BB
163 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
164 step for prime curves. The new implementation is based on formulae from
165 differential addition-and-doubling in homogeneous projective coordinates
166 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
167 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
168 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
169 to work in projective coordinates.
170 [Billy Bob Brumley, Nicola Tuveri]
171
feac7a1c
KR
172 *) Change generating and checking of primes so that the error rate of not
173 being prime depends on the intended use based on the size of the input.
174 For larger primes this will result in more rounds of Miller-Rabin.
175 The maximal error rate for primes with more than 1080 bits is lowered
176 to 2^-128.
177 [Kurt Roeckx, Annie Yousar]
178
74ee3796
KR
179 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
180 [Kurt Roeckx]
181
d8356e1b
RL
182 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
183 moving between systems, and to avoid confusion when a Windows build is
184 done with mingw vs with MSVC. For POSIX installs, there's still a
185 symlink or copy named 'tsget' to avoid that confusion as well.
186 [Richard Levitte]
187
1c073b95
AP
188 *) Revert blinding in ECDSA sign and instead make problematic addition
189 length-invariant. Switch even to fixed-length Montgomery multiplication.
190 [Andy Polyakov]
191
f45846f5 192 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 193 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
194 differential addition-and-doubling in mixed Lopez-Dahab projective
195 coordinates, modified to independently blind the operands.
196 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
197
37124360
NT
198 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
199 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
200 EC_METHODs to implement their own specialized "ladder step", to take
201 advantage of more favorable coordinate systems or more efficient
202 differential addition-and-doubling algorithms.
203 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
204
c7504aeb
P
205 *) Modified the random device based seed sources to keep the relevant
206 file descriptors open rather than reopening them on each access.
207 This allows such sources to operate in a chroot() jail without
208 the associated device nodes being available. This behaviour can be
209 controlled using RAND_keep_random_devices_open().
210 [Paul Dale]
211
3aab9c40
MC
212 *) Numerous side-channel attack mitigations have been applied. This may have
213 performance impacts for some algorithms for the benefit of improved
214 security. Specific changes are noted in this change log by their respective
215 authors.
216 [Matt Caswell]
217
8b2f413e
AP
218 *) AIX shared library support overhaul. Switch to AIX "natural" way of
219 handling shared libraries, which means collecting shared objects of
220 different versions and bitnesses in one common archive. This allows to
221 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
222 doesn't affect the way 3rd party applications are linked, only how
223 multi-version installation is managed.
224 [Andy Polyakov]
225
379f8463
NT
226 *) Make ec_group_do_inverse_ord() more robust and available to other
227 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
228 mitigations are applied to the fallback BN_mod_inverse().
229 When using this function rather than BN_mod_inverse() directly, new
230 EC cryptosystem implementations are then safer-by-default.
231 [Billy Bob Brumley]
232
f667820c
SH
233 *) Add coordinate blinding for EC_POINT and implement projective
234 coordinate blinding for generic prime curves as a countermeasure to
235 chosen point SCA attacks.
236 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
237
7f9822a4
MC
238 *) Add blinding to ECDSA and DSA signatures to protect against side channel
239 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
240 [Matt Caswell]
241
a0abb6a1
MC
242 *) Enforce checking in the pkeyutl command line app to ensure that the input
243 length does not exceed the maximum supported digest length when performing
244 a sign, verify or verifyrecover operation.
245 [Matt Caswell]
156e34f2 246
693cf80c
KR
247 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
248 I/O in combination with something like select() or poll() will hang. This
249 can be turned off again using SSL_CTX_clear_mode().
250 Many applications do not properly handle non-application data records, and
251 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
252 around the problems in those applications, but can also break some.
253 It's recommended to read the manpages about SSL_read(), SSL_write(),
254 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
255 SSL_CTX_set_read_ahead() again.
256 [Kurt Roeckx]
257
c82c3462
RL
258 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
259 now allow empty (zero character) pass phrases.
260 [Richard Levitte]
261
0dae8baf
BB
262 *) Apply blinding to binary field modular inversion and remove patent
263 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
264 [Billy Bob Brumley]
265
a7b0b69c
BB
266 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
267 binary and prime elliptic curves.
268 [Billy Bob Brumley]
269
fe2d3975
BB
270 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
271 constant time fixed point multiplication.
272 [Billy Bob Brumley]
273
60845a0a
NT
274 *) Revise elliptic curve scalar multiplication with timing attack
275 defenses: ec_wNAF_mul redirects to a constant time implementation
276 when computing fixed point and variable point multiplication (which
277 in OpenSSL are mostly used with secret scalars in keygen, sign,
278 ECDH derive operations).
279 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
280 Sohaib ul Hassan]
281
67618901
RL
282 *) Updated CONTRIBUTING
283 [Rich Salz]
284
285 *) Updated DRBG / RAND to request nonce and additional low entropy
286 randomness from the system.
287 [Matthias St. Pierre]
288
289 *) Updated 'openssl rehash' to use OpenSSL consistent default.
290 [Richard Levitte]
291
292 *) Moved the load of the ssl_conf module to libcrypto, which helps
293 loading engines that libssl uses before libssl is initialised.
294 [Matt Caswell]
295
296 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
297 [Matt Caswell]
298
299 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
300 [Ingo Schwarze, Rich Salz]
301
302 *) Added output of accepting IP address and port for 'openssl s_server'
303 [Richard Levitte]
304
305 *) Added a new API for TLSv1.3 ciphersuites:
306 SSL_CTX_set_ciphersuites()
307 SSL_set_ciphersuites()
308 [Matt Caswell]
309
310 *) Memory allocation failures consistenly add an error to the error
311 stack.
312 [Rich Salz]
313
284f4f6b
BE
314 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
315 in libcrypto when run as setuid/setgid.
316 [Bernd Edlinger]
317
fdb8113d
MC
318 *) Load any config file by default when libssl is used.
319 [Matt Caswell]
320
a73d990e
DMSP
321 *) Added new public header file <openssl/rand_drbg.h> and documentation
322 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
323 [Matthias St. Pierre]
324
faec5c4a
RS
325 *) QNX support removed (cannot find contributors to get their approval
326 for the license change).
327 [Rich Salz]
328
3ec9e4ec
MC
329 *) TLSv1.3 replay protection for early data has been implemented. See the
330 SSL_read_early_data() man page for further details.
331 [Matt Caswell]
332
2b527b9b
MC
333 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
334 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
335 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
336 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
337 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 338 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
339 SSL_CTX_set_ciphersuites() man page for more information.
340 [Matt Caswell]
341
3e3c7c36
VD
342 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
343 in responder mode now supports the new "-multi" option, which
344 spawns the specified number of child processes to handle OCSP
345 requests. The "-timeout" option now also limits the OCSP
346 responder's patience to wait to receive the full client request
347 on a newly accepted connection. Child processes are respawned
348 as needed, and the CA index file is automatically reloaded
349 when changed. This makes it possible to run the "ocsp" responder
350 as a long-running service, making the OpenSSL CA somewhat more
351 feature-complete. In this mode, most diagnostic messages logged
352 after entering the event loop are logged via syslog(3) rather than
353 written to stderr.
354 [Viktor Dukhovni]
355
c04c6021
MC
356 *) Added support for X448 and Ed448. Heavily based on original work by
357 Mike Hamburg.
21c03ee5
MC
358 [Matt Caswell]
359
0764e413
RL
360 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
361 objects loaded. This adds the functions OSSL_STORE_expect() and
362 OSSL_STORE_find() as well as needed tools to construct searches and
363 get the search data out of them.
364 [Richard Levitte]
365
f518cef4
MC
366 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
367 version of OpenSSL should review their configuration settings to ensure
2b527b9b 368 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 369 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
370 [Matt Caswell]
371
53010ea1
DMSP
372 *) Grand redesign of the OpenSSL random generator
373
374 The default RAND method now utilizes an AES-CTR DRBG according to
375 NIST standard SP 800-90Ar1. The new random generator is essentially
376 a port of the default random generator from the OpenSSL FIPS 2.0
377 object module. It is a hybrid deterministic random bit generator
378 using an AES-CTR bit stream and which seeds and reseeds itself
379 automatically using trusted system entropy sources.
380
381 Some of its new features are:
382 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
383 o The default RAND method makes use of a DRBG.
384 o There is a public and private DRBG instance.
385 o The DRBG instances are fork-safe.
53010ea1 386 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
387 o The public and private DRBG instance are per thread for lock free
388 operation
53010ea1
DMSP
389 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
390
917a1b2e
RL
391 *) Changed Configure so it only says what it does and doesn't dump
392 so much data. Instead, ./configdata.pm should be used as a script
393 to display all sorts of configuration data.
394 [Richard Levitte]
395
3c0c6b97
RL
396 *) Added processing of "make variables" to Configure.
397 [Richard Levitte]
398
4bed94f0
P
399 *) Added SHA512/224 and SHA512/256 algorithm support.
400 [Paul Dale]
401
617b49db
RS
402 *) The last traces of Netware support, first removed in 1.1.0, have
403 now been removed.
404 [Rich Salz]
405
5f0e171a
RL
406 *) Get rid of Makefile.shared, and in the process, make the processing
407 of certain files (rc.obj, or the .def/.map/.opt files produced from
408 the ordinal files) more visible and hopefully easier to trace and
409 debug (or make silent).
410 [Richard Levitte]
411
1786733e
RL
412 *) Make it possible to have environment variable assignments as
413 arguments to config / Configure.
414 [Richard Levitte]
415
665d899f
PY
416 *) Add multi-prime RSA (RFC 8017) support.
417 [Paul Yang]
418
a0c3e4fa
JL
419 *) Add SM3 implemented according to GB/T 32905-2016
420 [ Jack Lloyd <jack.lloyd@ribose.com>,
421 Ronald Tse <ronald.tse@ribose.com>,
422 Erick Borsboom <erick.borsboom@ribose.com> ]
423
cf72c757
F
424 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
425 as documented in RFC6066.
426 Based on a patch from Tomasz Moń
427 [Filipe Raimundo da Silva]
428
f19a5ff9
RT
429 *) Add SM4 implemented according to GB/T 32907-2016.
430 [ Jack Lloyd <jack.lloyd@ribose.com>,
431 Ronald Tse <ronald.tse@ribose.com>,
432 Erick Borsboom <erick.borsboom@ribose.com> ]
433
fa4dd546
RS
434 *) Reimplement -newreq-nodes and ERR_error_string_n; the
435 original author does not agree with the license change.
436 [Rich Salz]
437
bc326738
JS
438 *) Add ARIA AEAD TLS support.
439 [Jon Spillett]
440
b2db9c18
RS
441 *) Some macro definitions to support VS6 have been removed. Visual
442 Studio 6 has not worked since 1.1.0
443 [Rich Salz]
444
e1a4ff76
RL
445 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
446 without clearing the errors.
447 [Richard Levitte]
448
a35f607c
RS
449 *) Add "atfork" functions. If building on a system that without
450 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
451 requirements. The RAND facility now uses/requires this.
452 [Rich Salz]
453
e4adad92
AP
454 *) Add SHA3.
455 [Andy Polyakov]
456
48feaceb
RL
457 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
458 not possible to disable entirely. However, it's still possible to
459 disable the console reading UI method, UI_OpenSSL() (use UI_null()
460 as a fallback).
461
462 To disable, configure with 'no-ui-console'. 'no-ui' is still
463 possible to use as an alias. Check at compile time with the
464 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
465 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
466 [Richard Levitte]
467
f95c4398
RL
468 *) Add a STORE module, which implements a uniform and URI based reader of
469 stores that can contain keys, certificates, CRLs and numerous other
470 objects. The main API is loosely based on a few stdio functions,
471 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
472 OSSL_STORE_error and OSSL_STORE_close.
473 The implementation uses backends called "loaders" to implement arbitrary
474 URI schemes. There is one built in "loader" for the 'file' scheme.
475 [Richard Levitte]
476
e041f3b8
RL
477 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
478 then adjusted to work on FreeBSD 8.4 as well.
479 Enable by configuring with 'enable-devcryptoeng'. This is done by default
480 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
481 [Richard Levitte]
482
4b2799c1
RL
483 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
484 util/mkerr.pl, which is adapted to allow those prefixes, leading to
485 error code calls like this:
486
487 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
488
489 With this change, we claim the namespaces OSSL and OPENSSL in a manner
490 that can be encoded in C. For the foreseeable future, this will only
491 affect new modules.
492 [Richard Levitte and Tim Hudson]
493
f39a5501
RS
494 *) Removed BSD cryptodev engine.
495 [Rich Salz]
496
9b03b91b
RL
497 *) Add a build target 'build_all_generated', to build all generated files
498 and only that. This can be used to prepare everything that requires
499 things like perl for a system that lacks perl and then move everything
500 to that system and do the rest of the build there.
501 [Richard Levitte]
502
545360c4
RL
503 *) In the UI interface, make it possible to duplicate the user data. This
504 can be used by engines that need to retain the data for a longer time
505 than just the call where this user data is passed.
506 [Richard Levitte]
507
1c7aa0db
TM
508 *) Ignore the '-named_curve auto' value for compatibility of applications
509 with OpenSSL 1.0.2.
510 [Tomas Mraz <tmraz@fedoraproject.org>]
511
bd990e25
MC
512 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
513 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
514 alerts across multiple records (some of which could be empty). In practice
515 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
516 prohibts this altogether and other libraries (BoringSSL, NSS) do not
517 support this at all. Supporting it adds significant complexity to the
518 record layer, and its removal is unlikely to cause inter-operability
519 issues.
520 [Matt Caswell]
521
e361a7b2
RL
522 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
523 with Z. These are meant to replace LONG and ZLONG and to be size safe.
524 The use of LONG and ZLONG is discouraged and scheduled for deprecation
525 in OpenSSL 1.2.0.
526 [Richard Levitte]
527
74d9519a
AP
528 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
529 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
530 [Richard Levitte, Andy Polyakov]
1e53a9fd 531
d1da335c
RL
532 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
533 does for RSA, etc.
534 [Richard Levitte]
535
b1fa4031
RL
536 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
537 platform rather than 'mingw'.
538 [Richard Levitte]
539
c0452248
RS
540 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
541 success if they are asked to add an object which already exists
542 in the store. This change cascades to other functions which load
543 certificates and CRLs.
544 [Paul Dale]
545
36907eae
AP
546 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
547 facilitate stack unwinding even from assembly subroutines.
548 [Andy Polyakov]
549
5ea564f1
RL
550 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
551 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
552 [Richard Levitte]
553
9d70ac97
RL
554 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
555 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
556 which is the minimum version we support.
557 [Richard Levitte]
558
80770da3
EK
559 *) Certificate time validation (X509_cmp_time) enforces stricter
560 compliance with RFC 5280. Fractional seconds and timezone offsets
561 are no longer allowed.
562 [Emilia Käsper]
563
b1d9be4d
P
564 *) Add support for ARIA
565 [Paul Dale]
566
11ba87f2
MC
567 *) s_client will now send the Server Name Indication (SNI) extension by
568 default unless the new "-noservername" option is used. The server name is
569 based on the host provided to the "-connect" option unless overridden by
570 using "-servername".
571 [Matt Caswell]
572
3f5616d7
TS
573 *) Add support for SipHash
574 [Todd Short]
575
ce95f3b7
MC
576 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
577 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
578 prevent issues where no progress is being made and the peer continually
579 sends unrecognised record types, using up resources processing them.
580 [Matt Caswell]
156e34f2 581
2e04d6cc
RL
582 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
583 using the algorithm defined in
584 https://www.akkadia.org/drepper/SHA-crypt.txt
585 [Richard Levitte]
586
e72040c1
RL
587 *) Heartbeat support has been removed; the ABI is changed for now.
588 [Richard Levitte, Rich Salz]
589
b3618f44
EK
590 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
591 [Emilia Käsper]
592
076fc555
RS
593 *) The RSA "null" method, which was partially supported to avoid patent
594 issues, has been replaced to always returns NULL.
595 [Rich Salz]
596
bcc63714
MC
597
598 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
599
80162ad6
MC
600 *) Client DoS due to large DH parameter
601
602 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
603 malicious server can send a very large prime value to the client. This will
604 cause the client to spend an unreasonably long period of time generating a
605 key for this prime resulting in a hang until the client has finished. This
606 could be exploited in a Denial Of Service attack.
607
608 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
609 (CVE-2018-0732)
610 [Guido Vranken]
611
612 *) Cache timing vulnerability in RSA Key Generation
613
614 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
615 a cache timing side channel attack. An attacker with sufficient access to
616 mount cache timing attacks during the RSA key generation process could
617 recover the private key.
618
619 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
620 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
621 (CVE-2018-0737)
622 [Billy Brumley]
623
624 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
625 parameter is no longer accepted, as it leads to a corrupt table. NULL
626 pem_str is reserved for alias entries only.
627 [Richard Levitte]
628
629 *) Revert blinding in ECDSA sign and instead make problematic addition
630 length-invariant. Switch even to fixed-length Montgomery multiplication.
631 [Andy Polyakov]
632
633 *) Change generating and checking of primes so that the error rate of not
634 being prime depends on the intended use based on the size of the input.
635 For larger primes this will result in more rounds of Miller-Rabin.
636 The maximal error rate for primes with more than 1080 bits is lowered
637 to 2^-128.
638 [Kurt Roeckx, Annie Yousar]
639
640 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
641 [Kurt Roeckx]
642
643 *) Add blinding to ECDSA and DSA signatures to protect against side channel
644 attacks discovered by Keegan Ryan (NCC Group).
645 [Matt Caswell]
646
647 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
648 now allow empty (zero character) pass phrases.
649 [Richard Levitte]
650
651 *) Certificate time validation (X509_cmp_time) enforces stricter
652 compliance with RFC 5280. Fractional seconds and timezone offsets
653 are no longer allowed.
654 [Emilia Käsper]
655
bcc63714
MC
656 *) Fixed a text canonicalisation bug in CMS
657
658 Where a CMS detached signature is used with text content the text goes
659 through a canonicalisation process first prior to signing or verifying a
660 signature. This process strips trailing space at the end of lines, converts
661 line terminators to CRLF and removes additional trailing line terminators
662 at the end of a file. A bug in the canonicalisation process meant that
663 some characters, such as form-feed, were incorrectly treated as whitespace
664 and removed. This is contrary to the specification (RFC5485). This fix
665 could mean that detached text data signed with an earlier version of
666 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
667 signed with a fixed OpenSSL may fail to verify with an earlier version of
668 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
669 and use the "-binary" flag (for the "cms" command line application) or set
670 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
671 [Matt Caswell]
672
673 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 674
f6c024c2
MC
675 *) Constructed ASN.1 types with a recursive definition could exceed the stack
676
677 Constructed ASN.1 types with a recursive definition (such as can be found
678 in PKCS7) could eventually exceed the stack given malicious input with
679 excessive recursion. This could result in a Denial Of Service attack. There
680 are no such structures used within SSL/TLS that come from untrusted sources
681 so this is considered safe.
682
683 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
684 project.
685 (CVE-2018-0739)
686 [Matt Caswell]
687
688 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
689
690 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
691 effectively reduced to only comparing the least significant bit of each
692 byte. This allows an attacker to forge messages that would be considered as
693 authenticated in an amount of tries lower than that guaranteed by the
694 security claims of the scheme. The module can only be compiled by the
695 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
696
697 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
698 (IBM).
699 (CVE-2018-0733)
700 [Andy Polyakov]
701
702 *) Add a build target 'build_all_generated', to build all generated files
703 and only that. This can be used to prepare everything that requires
704 things like perl for a system that lacks perl and then move everything
705 to that system and do the rest of the build there.
706 [Richard Levitte]
707
708 *) Backport SSL_OP_NO_RENGOTIATION
709
710 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
711 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
712 changes this is no longer possible in 1.1.0. Therefore the new
713 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
714 1.1.0 to provide equivalent functionality.
715
716 Note that if an application built against 1.1.0h headers (or above) is run
717 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
718 accepted but nothing will happen, i.e. renegotiation will not be prevented.
719 [Matt Caswell]
720
4b9e91b0
RL
721 *) Removed the OS390-Unix config target. It relied on a script that doesn't
722 exist.
723 [Rich Salz]
724
f47270e1
MC
725 *) rsaz_1024_mul_avx2 overflow bug on x86_64
726
727 There is an overflow bug in the AVX2 Montgomery multiplication procedure
728 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
729 Analysis suggests that attacks against RSA and DSA as a result of this
730 defect would be very difficult to perform and are not believed likely.
731 Attacks against DH1024 are considered just feasible, because most of the
732 work necessary to deduce information about a private key may be performed
733 offline. The amount of resources required for such an attack would be
734 significant. However, for an attack on TLS to be meaningful, the server
735 would have to share the DH1024 private key among multiple clients, which is
736 no longer an option since CVE-2016-0701.
737
738 This only affects processors that support the AVX2 but not ADX extensions
739 like Intel Haswell (4th generation).
740
741 This issue was reported to OpenSSL by David Benjamin (Google). The issue
742 was originally found via the OSS-Fuzz project.
743 (CVE-2017-3738)
744 [Andy Polyakov]
de8c19cd
MC
745
746 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
747
748 *) bn_sqrx8x_internal carry bug on x86_64
749
750 There is a carry propagating bug in the x86_64 Montgomery squaring
751 procedure. No EC algorithms are affected. Analysis suggests that attacks
752 against RSA and DSA as a result of this defect would be very difficult to
753 perform and are not believed likely. Attacks against DH are considered just
754 feasible (although very difficult) because most of the work necessary to
755 deduce information about a private key may be performed offline. The amount
756 of resources required for such an attack would be very significant and
757 likely only accessible to a limited number of attackers. An attacker would
758 additionally need online access to an unpatched system using the target
759 private key in a scenario with persistent DH parameters and a private
760 key that is shared between multiple clients.
761
762 This only affects processors that support the BMI1, BMI2 and ADX extensions
763 like Intel Broadwell (5th generation) and later or AMD Ryzen.
764
765 This issue was reported to OpenSSL by the OSS-Fuzz project.
766 (CVE-2017-3736)
767 [Andy Polyakov]
768
769 *) Malformed X.509 IPAddressFamily could cause OOB read
770
771 If an X.509 certificate has a malformed IPAddressFamily extension,
772 OpenSSL could do a one-byte buffer overread. The most likely result
773 would be an erroneous display of the certificate in text format.
774
775 This issue was reported to OpenSSL by the OSS-Fuzz project.
776 (CVE-2017-3735)
777 [Rich Salz]
778
867a9170
MC
779 Changes between 1.1.0e and 1.1.0f [25 May 2017]
780
781 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
782 platform rather than 'mingw'.
783 [Richard Levitte]
784
785 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
786 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
787 which is the minimum version we support.
788 [Richard Levitte]
789
d4da1bb5
MC
790 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
791
792 *) Encrypt-Then-Mac renegotiation crash
793
794 During a renegotiation handshake if the Encrypt-Then-Mac extension is
795 negotiated where it was not in the original handshake (or vice-versa) then
796 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
797 and servers are affected.
798
799 This issue was reported to OpenSSL by Joe Orton (Red Hat).
800 (CVE-2017-3733)
801 [Matt Caswell]
802
536454e5
MC
803 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
804
805 *) Truncated packet could crash via OOB read
806
807 If one side of an SSL/TLS path is running on a 32-bit host and a specific
808 cipher is being used, then a truncated packet can cause that host to
809 perform an out-of-bounds read, usually resulting in a crash.
810
811 This issue was reported to OpenSSL by Robert Święcki of Google.
812 (CVE-2017-3731)
813 [Andy Polyakov]
814
815 *) Bad (EC)DHE parameters cause a client crash
816
817 If a malicious server supplies bad parameters for a DHE or ECDHE key
818 exchange then this can result in the client attempting to dereference a
819 NULL pointer leading to a client crash. This could be exploited in a Denial
820 of Service attack.
821
822 This issue was reported to OpenSSL by Guido Vranken.
823 (CVE-2017-3730)
824 [Matt Caswell]
825
826 *) BN_mod_exp may produce incorrect results on x86_64
827
828 There is a carry propagating bug in the x86_64 Montgomery squaring
829 procedure. No EC algorithms are affected. Analysis suggests that attacks
830 against RSA and DSA as a result of this defect would be very difficult to
831 perform and are not believed likely. Attacks against DH are considered just
832 feasible (although very difficult) because most of the work necessary to
833 deduce information about a private key may be performed offline. The amount
834 of resources required for such an attack would be very significant and
835 likely only accessible to a limited number of attackers. An attacker would
836 additionally need online access to an unpatched system using the target
837 private key in a scenario with persistent DH parameters and a private
838 key that is shared between multiple clients. For example this can occur by
839 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
840 similar to CVE-2015-3193 but must be treated as a separate problem.
841
842 This issue was reported to OpenSSL by the OSS-Fuzz project.
843 (CVE-2017-3732)
844 [Andy Polyakov]
845
846 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 847
6a69e869
MC
848 *) ChaCha20/Poly1305 heap-buffer-overflow
849
850 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
851 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
852 crash. This issue is not considered to be exploitable beyond a DoS.
853
854 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
855 (CVE-2016-7054)
856 [Richard Levitte]
857
858 *) CMS Null dereference
859
860 Applications parsing invalid CMS structures can crash with a NULL pointer
861 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
862 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
863 structure callback if an attempt is made to free certain invalid encodings.
864 Only CHOICE structures using a callback which do not handle NULL value are
865 affected.
866
867 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
868 (CVE-2016-7053)
869 [Stephen Henson]
870
871 *) Montgomery multiplication may produce incorrect results
872
873 There is a carry propagating bug in the Broadwell-specific Montgomery
874 multiplication procedure that handles input lengths divisible by, but
875 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
876 and DH private keys are impossible. This is because the subroutine in
877 question is not used in operations with the private key itself and an input
878 of the attacker's direct choice. Otherwise the bug can manifest itself as
879 transient authentication and key negotiation failures or reproducible
880 erroneous outcome of public-key operations with specially crafted input.
881 Among EC algorithms only Brainpool P-512 curves are affected and one
882 presumably can attack ECDH key negotiation. Impact was not analyzed in
883 detail, because pre-requisites for attack are considered unlikely. Namely
884 multiple clients have to choose the curve in question and the server has to
885 share the private key among them, neither of which is default behaviour.
886 Even then only clients that chose the curve will be affected.
887
888 This issue was publicly reported as transient failures and was not
889 initially recognized as a security issue. Thanks to Richard Morgan for
890 providing reproducible case.
891 (CVE-2016-7055)
892 [Andy Polyakov]
893
38be1ea8
RL
894 *) Removed automatic addition of RPATH in shared libraries and executables,
895 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
896 [Richard Levitte]
897
3133c2d3
MC
898 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
899
900 *) Fix Use After Free for large message sizes
901
902 The patch applied to address CVE-2016-6307 resulted in an issue where if a
903 message larger than approx 16k is received then the underlying buffer to
904 store the incoming message is reallocated and moved. Unfortunately a
905 dangling pointer to the old location is left which results in an attempt to
906 write to the previously freed location. This is likely to result in a
907 crash, however it could potentially lead to execution of arbitrary code.
908
909 This issue only affects OpenSSL 1.1.0a.
910
911 This issue was reported to OpenSSL by Robert Święcki.
912 (CVE-2016-6309)
913 [Matt Caswell]
914
39c136cc
MC
915 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
916
917 *) OCSP Status Request extension unbounded memory growth
918
919 A malicious client can send an excessively large OCSP Status Request
920 extension. If that client continually requests renegotiation, sending a
921 large OCSP Status Request extension each time, then there will be unbounded
922 memory growth on the server. This will eventually lead to a Denial Of
923 Service attack through memory exhaustion. Servers with a default
924 configuration are vulnerable even if they do not support OCSP. Builds using
925 the "no-ocsp" build time option are not affected.
926
927 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
928 (CVE-2016-6304)
929 [Matt Caswell]
930
931 *) SSL_peek() hang on empty record
932
933 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
934 sends an empty record. This could be exploited by a malicious peer in a
935 Denial Of Service attack.
936
937 This issue was reported to OpenSSL by Alex Gaynor.
938 (CVE-2016-6305)
939 [Matt Caswell]
940
941 *) Excessive allocation of memory in tls_get_message_header() and
942 dtls1_preprocess_fragment()
943
944 A (D)TLS message includes 3 bytes for its length in the header for the
945 message. This would allow for messages up to 16Mb in length. Messages of
946 this length are excessive and OpenSSL includes a check to ensure that a
947 peer is sending reasonably sized messages in order to avoid too much memory
948 being consumed to service a connection. A flaw in the logic of version
949 1.1.0 means that memory for the message is allocated too early, prior to
950 the excessive message length check. Due to way memory is allocated in
951 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
952 to service a connection. This could lead to a Denial of Service through
953 memory exhaustion. However, the excessive message length check still takes
954 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 955 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
956 manner then the 21Mb of allocated memory will then be immediately freed
957 again. Therefore the excessive memory allocation will be transitory in
958 nature. This then means that there is only a security impact if:
959
960 1) The application does not call SSL_free() in a timely manner in the event
961 that the connection fails
962 or
963 2) The application is working in a constrained environment where there is
964 very little free memory
965 or
966 3) The attacker initiates multiple connection attempts such that there are
967 multiple connections in a state where memory has been allocated for the
968 connection; SSL_free() has not yet been called; and there is insufficient
969 memory to service the multiple requests.
970
971 Except in the instance of (1) above any Denial Of Service is likely to be
972 transitory because as soon as the connection fails the memory is
973 subsequently freed again in the SSL_free() call. However there is an
974 increased risk during this period of application crashes due to the lack of
975 memory - which would then mean a more serious Denial of Service.
976
977 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
978 (CVE-2016-6307 and CVE-2016-6308)
979 [Matt Caswell]
980
981 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
982 had to be removed. Primary reason is that vendor assembler can't
983 assemble our modules with -KPIC flag. As result it, assembly
984 support, was not even available as option. But its lack means
985 lack of side-channel resistant code, which is incompatible with
986 security by todays standards. Fortunately gcc is readily available
987 prepackaged option, which we firmly point at...
988 [Andy Polyakov]
989
156e34f2 990 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 991
eedb9db9
AP
992 *) Windows command-line tool supports UTF-8 opt-in option for arguments
993 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
994 (to any value) allows Windows user to access PKCS#12 file generated
995 with Windows CryptoAPI and protected with non-ASCII password, as well
996 as files generated under UTF-8 locale on Linux also protected with
997 non-ASCII password.
998 [Andy Polyakov]
999
ef28891b
RS
1000 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1001 have been disabled by default and removed from DEFAULT, just like RC4.
1002 See the RC4 item below to re-enable both.
d33726b9
RS
1003 [Rich Salz]
1004
13c03c8d
MC
1005 *) The method for finding the storage location for the Windows RAND seed file
1006 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1007 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1008 all else fails we fall back to C:\.
13c03c8d
MC
1009 [Matt Caswell]
1010
cf3404fc
MC
1011 *) The EVP_EncryptUpdate() function has had its return type changed from void
1012 to int. A return of 0 indicates and error while a return of 1 indicates
1013 success.
1014 [Matt Caswell]
1015
5584f65a
MC
1016 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1017 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1018 off the constant time implementation for RSA, DSA and DH have been made
1019 no-ops and deprecated.
1020 [Matt Caswell]
1021
0f91e1df
RS
1022 *) Windows RAND implementation was simplified to only get entropy by
1023 calling CryptGenRandom(). Various other RAND-related tickets
1024 were also closed.
1025 [Joseph Wylie Yandle, Rich Salz]
1026
739a1eb1
RS
1027 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1028 and OPENSSL_LH_, respectively. The old names are available
1029 with API compatibility. They new names are now completely documented.
1030 [Rich Salz]
1031
c5ebfcab
F
1032 *) Unify TYPE_up_ref(obj) methods signature.
1033 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1034 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1035 int (instead of void) like all others TYPE_up_ref() methods.
1036 So now these methods also check the return value of CRYPTO_atomic_add(),
1037 and the validity of object reference counter.
1038 [fdasilvayy@gmail.com]
4f4d13b1 1039
3ec8a1cf
RL
1040 *) With Windows Visual Studio builds, the .pdb files are installed
1041 alongside the installed libraries and executables. For a static
1042 library installation, ossl_static.pdb is the associate compiler
1043 generated .pdb file to be used when linking programs.
1044 [Richard Levitte]
1045
d535e565
RL
1046 *) Remove openssl.spec. Packaging files belong with the packagers.
1047 [Richard Levitte]
1048
3dfcb6a0
RL
1049 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1050 recognise x86_64 architectures automatically. You can still decide
1051 to build for a different bitness with the environment variable
1052 KERNEL_BITS (can be 32 or 64), for example:
1053
1054 KERNEL_BITS=32 ./config
1055
1056 [Richard Levitte]
1057
8fc06e88
DSH
1058 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1059 256 bit AES and HMAC with SHA256.
1060 [Steve Henson]
1061
c21c7830
AP
1062 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1063 [Andy Polyakov]
1064
4a8e9c22 1065 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1066 [Rich Salz]
4a8e9c22 1067
afce395c
RL
1068 *) To enable users to have their own config files and build file templates,
1069 Configure looks in the directory indicated by the environment variable
1070 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1071 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1072 name and is used as is.
1073 [Richard Levitte]
1074
f0e0fd51
RS
1075 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1076 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1077 X509_CERT_FILE_CTX was removed.
1078 [Rich Salz]
1079
ce942199
MC
1080 *) "shared" builds are now the default. To create only static libraries use
1081 the "no-shared" Configure option.
1082 [Matt Caswell]
1083
4f4d13b1
MC
1084 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1085 All of these option have not worked for some while and are fundamental
1086 algorithms.
1087 [Matt Caswell]
1088
5eb8f712
MC
1089 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1090 global cleanup functions are no longer required because they are handled
1091 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1092 Explicitly de-initing can cause problems (e.g. where a library that uses
1093 OpenSSL de-inits, but an application is still using it). The affected
1094 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1095 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1096 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1097 COMP_zlib_cleanup().
1098 [Matt Caswell]
907d2c2f 1099
b5914707
EK
1100 *) --strict-warnings no longer enables runtime debugging options
1101 such as REF_DEBUG. Instead, debug options are automatically
1102 enabled with '--debug' builds.
1103 [Andy Polyakov, Emilia Käsper]
1104
6a47c391
MC
1105 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1106 have been moved out of the public header files. New functions for managing
1107 these have been added.
1108 [Matt Caswell]
1109
36297463
RL
1110 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1111 objects have been moved out of the public header files. New
1112 functions for managing these have been added.
1113 [Richard Levitte]
1114
3fe85096
MC
1115 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1116 have been moved out of the public header files. New functions for managing
1117 these have been added.
1118 [Matt Caswell]
1119
eb47aae5
MC
1120 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1121 moved out of the public header files. New functions for managing these
1122 have been added.
1123 [Matt Caswell]
1124
dc110177 1125 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1126 [Matt Caswell]
dc110177 1127
007c80ea
RL
1128 *) Removed the mk1mf build scripts.
1129 [Richard Levitte]
1130
3c27208f
RS
1131 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1132 it is always safe to #include a header now.
1133 [Rich Salz]
1134
8e56a422
RL
1135 *) Removed the aged BC-32 config and all its supporting scripts
1136 [Richard Levitte]
1137
1fbab1dc 1138 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1139 [Rich Salz]
1140
8a0333c9
EK
1141 *) Add support for HKDF.
1142 [Alessandro Ghedini]
1143
208527a7
KR
1144 *) Add support for blake2b and blake2s
1145 [Bill Cox]
1146
9b13e27c
MC
1147 *) Added support for "pipelining". Ciphers that have the
1148 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1149 encryptions/decryptions simultaneously. There are currently no built-in
1150 ciphers with this property but the expectation is that engines will be able
1151 to offer it to significantly improve throughput. Support has been extended
1152 into libssl so that multiple records for a single connection can be
1153 processed in one go (for >=TLS 1.1).
1154 [Matt Caswell]
1155
1156 *) Added the AFALG engine. This is an async capable engine which is able to
1157 offload work to the Linux kernel. In this initial version it only supports
1158 AES128-CBC. The kernel must be version 4.1.0 or greater.
1159 [Catriona Lucey]
1160
5818c2b8
MC
1161 *) OpenSSL now uses a new threading API. It is no longer necessary to
1162 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1163 are two supported threading models: pthreads and windows threads. It is
1164 also possible to configure OpenSSL at compile time for "no-threads". The
1165 old threading API should no longer be used. The functions have been
1166 replaced with "no-op" compatibility macros.
1167 [Alessandro Ghedini, Matt Caswell]
1168
817cd0d5
TS
1169 *) Modify behavior of ALPN to invoke callback after SNI/servername
1170 callback, such that updates to the SSL_CTX affect ALPN.
1171 [Todd Short]
1172
3ec13237
TS
1173 *) Add SSL_CIPHER queries for authentication and key-exchange.
1174 [Todd Short]
1175
a556f342
EK
1176 *) Changes to the DEFAULT cipherlist:
1177 - Prefer (EC)DHE handshakes over plain RSA.
1178 - Prefer AEAD ciphers over legacy ciphers.
1179 - Prefer ECDSA over RSA when both certificates are available.
1180 - Prefer TLSv1.2 ciphers/PRF.
1181 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1182 default cipherlist.
1183 [Emilia Käsper]
1184
ddb4c047
RS
1185 *) Change the ECC default curve list to be this, in order: x25519,
1186 secp256r1, secp521r1, secp384r1.
1187 [Rich Salz]
1188
8b1a5af3
MC
1189 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1190 disabled by default. They can be re-enabled using the
1191 enable-weak-ssl-ciphers option to Configure.
1192 [Matt Caswell]
1193
06217867
EK
1194 *) If the server has ALPN configured, but supports no protocols that the
1195 client advertises, send a fatal "no_application_protocol" alert.
1196 This behaviour is SHALL in RFC 7301, though it isn't universally
1197 implemented by other servers.
1198 [Emilia Käsper]
1199
71736242 1200 *) Add X25519 support.
3d9a51f7 1201 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1202 for public and private key encoding using the format documented in
69687aa8 1203 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1204 key generation and key derivation.
1205
1206 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1207 X25519(29).
71736242
DSH
1208 [Steve Henson]
1209
380f18ed
EK
1210 *) Deprecate SRP_VBASE_get_by_user.
1211 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1212 In order to fix an unavoidable memory leak (CVE-2016-0798),
1213 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1214 seed, even if the seed is configured.
1215
1216 Users should use SRP_VBASE_get1_by_user instead. Note that in
1217 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1218 also that even though configuring the SRP seed attempts to hide
1219 invalid usernames by continuing the handshake with fake
1220 credentials, this behaviour is not constant time and no strong
1221 guarantees are made that the handshake is indistinguishable from
1222 that of a valid user.
1223 [Emilia Käsper]
1224
380f0477 1225 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1226 without having to build shared libraries and vice versa. This
1227 only applies to the engines in engines/, those in crypto/engine/
1228 will always be built into libcrypto (i.e. "static").
1229
1230 Building dynamic engines is enabled by default; to disable, use
1231 the configuration option "disable-dynamic-engine".
1232
45b71abe 1233 The only requirements for building dynamic engines are the
9de94148
RL
1234 presence of the DSO module and building with position independent
1235 code, so they will also automatically be disabled if configuring
45b71abe 1236 with "disable-dso" or "disable-pic".
380f0477
RL
1237
1238 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1239 are also taken away from openssl/opensslconf.h, as they are
1240 irrelevant.
1241 [Richard Levitte]
1242
1243 *) Configuration change; if there is a known flag to compile
1244 position independent code, it will always be applied on the
1245 libcrypto and libssl object files, and never on the application
1246 object files. This means other libraries that use routines from
1247 libcrypto / libssl can be made into shared libraries regardless
1248 of how OpenSSL was configured.
9de94148
RL
1249
1250 If this isn't desirable, the configuration options "disable-pic"
1251 or "no-pic" can be used to disable the use of PIC. This will
1252 also disable building shared libraries and dynamic engines.
380f0477
RL
1253 [Richard Levitte]
1254
dba31777
RS
1255 *) Removed JPAKE code. It was experimental and has no wide use.
1256 [Rich Salz]
1257
3c65577f
RL
1258 *) The INSTALL_PREFIX Makefile variable has been renamed to
1259 DESTDIR. That makes for less confusion on what this variable
1260 is for. Also, the configuration option --install_prefix is
1261 removed.
1262 [Richard Levitte]
1263
22e3dcb7
RS
1264 *) Heartbeat for TLS has been removed and is disabled by default
1265 for DTLS; configure with enable-heartbeats. Code that uses the
1266 old #define's might need to be updated.
1267 [Emilia Käsper, Rich Salz]
1268
f3f1cf84
RS
1269 *) Rename REF_CHECK to REF_DEBUG.
1270 [Rich Salz]
1271
907d2c2f
RL
1272 *) New "unified" build system
1273
1274 The "unified" build system is aimed to be a common system for all
1275 platforms we support. With it comes new support for VMS.
1276
b6453a68 1277 This system builds supports building in a different directory tree
907d2c2f
RL
1278 than the source tree. It produces one Makefile (for unix family
1279 or lookalikes), or one descrip.mms (for VMS).
1280
1281 The source of information to make the Makefile / descrip.mms is
1282 small files called 'build.info', holding the necessary
1283 information for each directory with source to compile, and a
1284 template in Configurations, like unix-Makefile.tmpl or
1285 descrip.mms.tmpl.
1286
78ce90cb
RL
1287 With this change, the library names were also renamed on Windows
1288 and on VMS. They now have names that are closer to the standard
1289 on Unix, and include the major version number, and in certain
1290 cases, the architecture they are built for. See "Notes on shared
1291 libraries" in INSTALL.
1292
907d2c2f
RL
1293 We rely heavily on the perl module Text::Template.
1294 [Richard Levitte]
1295
722cba23
MC
1296 *) Added support for auto-initialisation and de-initialisation of the library.
1297 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1298 except in certain circumstances. See the OPENSSL_init_crypto() and
1299 OPENSSL_init_ssl() man pages for further information.
722cba23 1300 [Matt Caswell]
272d917d 1301
3edeb622
MC
1302 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1303 "peer" argument is now expected to be a BIO_ADDR object.
1304
0f45c26f
RL
1305 *) Rewrite of BIO networking library. The BIO library lacked consistent
1306 support of IPv6, and adding it required some more extensive
1307 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1308 which hold all types of addresses and chains of address information.
1309 It also introduces a new API, with functions like BIO_socket,
1310 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1311 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1312 have been adapted accordingly.
1313 [Richard Levitte]
1314
ba2de73b
EK
1315 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1316 the leading 0-byte.
1317 [Emilia Käsper]
1318
dc5744cb
EK
1319 *) CRIME protection: disable compression by default, even if OpenSSL is
1320 compiled with zlib enabled. Applications can still enable compression
1321 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1322 using the SSL_CONF library to configure compression.
1323 [Emilia Käsper]
1324
b6981744
EK
1325 *) The signature of the session callback configured with
1326 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1327 was explicitly marked as 'const unsigned char*' instead of
1328 'unsigned char*'.
1329 [Emilia Käsper]
1330
d8ca44ba
EK
1331 *) Always DPURIFY. Remove the use of uninitialized memory in the
1332 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1333 [Emilia Käsper]
1334
3e9e810f
RS
1335 *) Removed many obsolete configuration items, including
1336 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1337 MD2_CHAR, MD2_INT, MD2_LONG
1338 BF_PTR, BF_PTR2
1339 IDEA_SHORT, IDEA_LONG
1340 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1341 [Rich Salz, with advice from Andy Polyakov]
1342
94af0cd7
RS
1343 *) Many BN internals have been moved to an internal header file.
1344 [Rich Salz with help from Andy Polyakov]
1345
4f2eec60
RL
1346 *) Configuration and writing out the results from it has changed.
1347 Files such as Makefile include/openssl/opensslconf.h and are now
1348 produced through general templates, such as Makefile.in and
1349 crypto/opensslconf.h.in and some help from the perl module
1350 Text::Template.
1351
1352 Also, the center of configuration information is no longer
1353 Makefile. Instead, Configure produces a perl module in
1354 configdata.pm which holds most of the config data (in the hash
1355 table %config), the target data that comes from the target
1356 configuration in one of the Configurations/*.conf files (in
1357 %target).
1358 [Richard Levitte]
1359
d74dfafd
RL
1360 *) To clarify their intended purposes, the Configure options
1361 --prefix and --openssldir change their semantics, and become more
1362 straightforward and less interdependent.
1363
1364 --prefix shall be used exclusively to give the location INSTALLTOP
1365 where programs, scripts, libraries, include files and manuals are
1366 going to be installed. The default is now /usr/local.
1367
1368 --openssldir shall be used exclusively to give the default
1369 location OPENSSLDIR where certificates, private keys, CRLs are
1370 managed. This is also where the default openssl.cnf gets
1371 installed.
1372 If the directory given with this option is a relative path, the
1373 values of both the --prefix value and the --openssldir value will
1374 be combined to become OPENSSLDIR.
1375 The default for --openssldir is INSTALLTOP/ssl.
1376
1377 Anyone who uses --openssldir to specify where OpenSSL is to be
1378 installed MUST change to use --prefix instead.
1379 [Richard Levitte]
1380
a8eda431
MC
1381 *) The GOST engine was out of date and therefore it has been removed. An up
1382 to date GOST engine is now being maintained in an external repository.
1383 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1384 support for GOST ciphersuites (these are only activated if a GOST engine
1385 is present).
1386 [Matt Caswell]
1387
0423f812
BK
1388 *) EGD is no longer supported by default; use enable-egd when
1389 configuring.
87c00c93 1390 [Ben Kaduk and Rich Salz]
0423f812 1391
d10dac11
RS
1392 *) The distribution now has Makefile.in files, which are used to
1393 create Makefile's when Configure is run. *Configure must be run
1394 before trying to build now.*
1395 [Rich Salz]
1396
baf245ec
RS
1397 *) The return value for SSL_CIPHER_description() for error conditions
1398 has changed.
1399 [Rich Salz]
1400
59fd40d4
VD
1401 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1402
1403 Obtaining and performing DNSSEC validation of TLSA records is
1404 the application's responsibility. The application provides
1405 the TLSA records of its choice to OpenSSL, and these are then
1406 used to authenticate the peer.
1407
1408 The TLSA records need not even come from DNS. They can, for
1409 example, be used to implement local end-entity certificate or
1410 trust-anchor "pinning", where the "pin" data takes the form
1411 of TLSA records, which can augment or replace verification
1412 based on the usual WebPKI public certification authorities.
1413 [Viktor Dukhovni]
1414
98186eb4
VD
1415 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1416 continues to support deprecated interfaces in default builds.
1417 However, applications are strongly advised to compile their
1418 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1419 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1420 or the 1.1.0 releases.
1421
1422 In environments in which all applications have been ported to
1423 not use any deprecated interfaces OpenSSL's Configure script
1424 should be used with the --api=1.1.0 option to entirely remove
1425 support for the deprecated features from the library and
1426 unconditionally disable them in the installed headers.
1427 Essentially the same effect can be achieved with the "no-deprecated"
1428 argument to Configure, except that this will always restrict
1429 the build to just the latest API, rather than a fixed API
1430 version.
1431
1432 As applications are ported to future revisions of the API,
1433 they should update their compile-time OPENSSL_API_COMPAT define
1434 accordingly, but in most cases should be able to continue to
1435 compile with later releases.
1436
1437 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1438 0x10000000L and 0x00908000L, respectively. However those
1439 versions did not support the OPENSSL_API_COMPAT feature, and
1440 so applications are not typically tested for explicit support
1441 of just the undeprecated features of either release.
1442 [Viktor Dukhovni]
1443
7946ab33
KR
1444 *) Add support for setting the minimum and maximum supported protocol.
1445 It can bet set via the SSL_set_min_proto_version() and
1446 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1447 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1448 protocols instead of disabling individual protocols using
4fa52141
VD
1449 SSL_set_options() or SSL_CONF's Protocol. This change also
1450 removes support for disabling TLS 1.2 in the OpenSSL TLS
1451 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1452 [Kurt Roeckx]
1453
7c314196
MC
1454 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1455 [Andy Polyakov]
1456
5e030525
DSH
1457 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1458 and integrates ECDSA and ECDH functionality into EC. Implementations can
1459 now redirect key generation and no longer need to convert to or from
1460 ECDSA_SIG format.
1461
1462 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1463 include the ec.h header file instead.
5e030525
DSH
1464 [Steve Henson]
1465
361a1191
KR
1466 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1467 ciphers who are no longer supported and drops support the ephemeral RSA key
1468 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1469 [Kurt Roeckx]
1470
a718c627
RL
1471 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1472 opaque. For HMAC_CTX, the following constructors and destructors
1473 were added:
507db4c5
RL
1474
1475 HMAC_CTX *HMAC_CTX_new(void);
1476 void HMAC_CTX_free(HMAC_CTX *ctx);
1477
d5b33a51 1478 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1479 destroy such methods has been added. See EVP_MD_meth_new(3) and
1480 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1481
1482 Additional changes:
a718c627
RL
1483 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1484 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1485 EVP_MD_CTX_reset() should be called instead to reinitialise
1486 an already created structure.
507db4c5
RL
1487 2) For consistency with the majority of our object creators and
1488 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1489 EVP_MD_CTX_(new|free). The old names are retained as macros
1490 for deprecated builds.
1491 [Richard Levitte]
1492
9c8dc051
MC
1493 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1494 cryptographic operations to be performed asynchronously as long as an
1495 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1496 further details. Libssl has also had this capability integrated with the
1497 introduction of the new mode SSL_MODE_ASYNC and associated error
1498 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1499 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1500 [Matt Caswell]
1501
fe6ef247
KR
1502 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1503 always enabled now. If you want to disable the support you should
8caab744
MC
1504 exclude it using the list of supported ciphers. This also means that the
1505 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1506 [Kurt Roeckx]
1507
6977e8ee
KR
1508 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1509 SSL_{CTX_}set1_curves() which can set a list.
1510 [Kurt Roeckx]
1511
6f78b9e8
KR
1512 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1513 curve you want to support using SSL_{CTX_}set1_curves().
1514 [Kurt Roeckx]
1515
264ab6b1
MC
1516 *) State machine rewrite. The state machine code has been significantly
1517 refactored in order to remove much duplication of code and solve issues
1518 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1519 does have some associated API changes. Notably the SSL_state() function
1520 has been removed and replaced by SSL_get_state which now returns an
1521 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1522 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1523 also been removed.
264ab6b1
MC
1524 [Matt Caswell]
1525
b0700d2c
RS
1526 *) All instances of the string "ssleay" in the public API were replaced
1527 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1528 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1529 [Rich Salz]
1530
0e56b4b4
RS
1531 *) The demo files in crypto/threads were moved to demo/threads.
1532 [Rich Salz]
1533
2ab96874 1534 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1535 sureware and ubsec.
2ab96874 1536 [Matt Caswell, Rich Salz]
8b7080b0 1537
272d917d
DSH
1538 *) New ASN.1 embed macro.
1539
1540 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1541 structure is not allocated: it is part of the parent. That is instead of
1542
1543 FOO *x;
1544
1545 it must be:
1546
1547 FOO x;
1548
1549 This reduces memory fragmentation and make it impossible to accidentally
1550 set a mandatory field to NULL.
1551
1552 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1553 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1554 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1555 SEQUENCE OF.
1556 [Steve Henson]
1557
6f73d28c
EK
1558 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1559 [Emilia Käsper]
23237159 1560
c84f7f4a
MC
1561 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1562 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1563 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1564 DES and RC4 ciphersuites.
1565 [Matt Caswell]
1566
3cdd1e94
EK
1567 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1568 This changes the decoding behaviour for some invalid messages,
1569 though the change is mostly in the more lenient direction, and
1570 legacy behaviour is preserved as much as possible.
1571 [Emilia Käsper]
9c8dc051 1572
984d6c60
DW
1573 *) Fix no-stdio build.
1574 [ David Woodhouse <David.Woodhouse@intel.com> and also
1575 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1576
5ab4f893
RL
1577 *) New testing framework
1578 The testing framework has been largely rewritten and is now using
1579 perl and the perl modules Test::Harness and an extended variant of
1580 Test::More called OpenSSL::Test to do its work. All test scripts in
1581 test/ have been rewritten into test recipes, and all direct calls to
1582 executables in test/Makefile have become individual recipes using the
1583 simplified testing OpenSSL::Test::Simple.
1584
1585 For documentation on our testing modules, do:
1586
1587 perldoc test/testlib/OpenSSL/Test/Simple.pm
1588 perldoc test/testlib/OpenSSL/Test.pm
1589
1590 [Richard Levitte]
1591
bbd86bf5
RS
1592 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1593 are used; the latter aborts on memory leaks (usually checked on exit).
1594 Some undocumented "set malloc, etc., hooks" functions were removed
1595 and others were changed. All are now documented.
1596 [Rich Salz]
1597
f00a10b8
IP
1598 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1599 return an error
1600 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1601
23237159
DSH
1602 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1603 from RFC4279, RFC4785, RFC5487, RFC5489.
1604
1605 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1606 original RSA_PSK patch.
1607 [Steve Henson]
1608
57787ac8
MC
1609 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1610 era flag was never set throughout the codebase (only read). Also removed
1611 SSL3_FLAGS_POP_BUFFER which was only used if
1612 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1613 [Matt Caswell]
1614
9cf315ef
RL
1615 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1616 to be "oneline" instead of "compat".
1617 [Richard Levitte]
1618
a8e4ac6a
EK
1619 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1620 not aware of clients that still exhibit this bug, and the workaround
1621 hasn't been working properly for a while.
053fa39a 1622 [Emilia Käsper]
a8e4ac6a 1623
b8b12aad
MC
1624 *) The return type of BIO_number_read() and BIO_number_written() as well as
1625 the corresponding num_read and num_write members in the BIO structure has
1626 changed from unsigned long to uint64_t. On platforms where an unsigned
1627 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1628 transferred.
1629 [Matt Caswell]
1630
2c55a0bc
MC
1631 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1632 OpenSSL without support for them. It also means that maintaining
1633 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1634 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1635 [Matt Caswell]
a27e81ee 1636
13f8eb47
MC
1637 *) Removed support for the two export grade static DH ciphersuites
1638 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1639 were newly added (along with a number of other static DH ciphersuites) to
1640 1.0.2. However the two export ones have *never* worked since they were
1641 introduced. It seems strange in any case to be adding new export
1642 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1643 [Matt Caswell]
1644
a27e81ee
MC
1645 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1646 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1647 and turned into macros which simply call the new preferred function names
1648 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1649 should use the new names instead. Also as part of this change the ssl23.h
1650 header file has been removed.
1651 [Matt Caswell]
1652
c3d73470
MC
1653 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1654 code and the associated standard is no longer considered fit-for-purpose.
1655 [Matt Caswell]
6668b6b8 1656
3b061a00
RS
1657 *) RT2547 was closed. When generating a private key, try to make the
1658 output file readable only by the owner. This behavior change might
1659 be noticeable when interacting with other software.
1660
e6390aca
RS
1661 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1662 Added a test.
1663 [Rich Salz]
1664
995101d6
RS
1665 *) Added HTTP GET support to the ocsp command.
1666 [Rich Salz]
1667
9e8b6f04
RS
1668 *) Changed default digest for the dgst and enc commands from MD5 to
1669 sha256
1670 [Rich Salz]
1671
c3d73470
MC
1672 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1673 [Matt Caswell]
302d38e3 1674
6668b6b8
DSH
1675 *) Added support for TLS extended master secret from
1676 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1677 initial patch which was a great help during development.
1678 [Steve Henson]
1679
78cc1f03
MC
1680 *) All libssl internal structures have been removed from the public header
1681 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1682 now redundant). Users should not attempt to access internal structures
1683 directly. Instead they should use the provided API functions.
1684 [Matt Caswell]
785da0e6 1685
bd2bd374
MC
1686 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1687 Access to deprecated functions can be re-enabled by running config with
1688 "enable-deprecated". In addition applications wishing to use deprecated
1689 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1690 will, by default, disable some transitive includes that previously existed
1691 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1692 [Matt Caswell]
1693
0c1bd7f0
MC
1694 *) Added support for OCB mode. OpenSSL has been granted a patent license
1695 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1696 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1697 for OCB can be removed by calling config with no-ocb.
bd2bd374 1698 [Matt Caswell]
0c1bd7f0 1699
12478cc4
KR
1700 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1701 compatible client hello.
1702 [Kurt Roeckx]
1703
c56a50b2
AY
1704 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1705 done while fixing the error code for the key-too-small case.
1706 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1707
a8cd439b 1708 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1709 [Rich Salz]
1710
24956ca0
RS
1711 *) Removed old DES API.
1712 [Rich Salz]
1713
59ff1ce0 1714 *) Remove various unsupported platforms:
10bf4fc2
RS
1715 Sony NEWS4
1716 BEOS and BEOS_R5
1717 NeXT
1718 SUNOS
1719 MPE/iX
1720 Sinix/ReliantUNIX RM400
1721 DGUX
1722 NCR
1723 Tandem
1724 Cray
1725 16-bit platforms such as WIN16
b317819b
RS
1726 [Rich Salz]
1727
10bf4fc2
RS
1728 *) Clean up OPENSSL_NO_xxx #define's
1729 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1730 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1731 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1732 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1733 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1734 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1735 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1736 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1737 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1738 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1739 [Rich Salz]
1740
10bf4fc2 1741 *) Cleaned up dead code
a2b18e65
RS
1742 Remove all but one '#ifdef undef' which is to be looked at.
1743 [Rich Salz]
1744
0dfb9398
RS
1745 *) Clean up calling of xxx_free routines.
1746 Just like free(), fix most of the xxx_free routines to accept
1747 NULL. Remove the non-null checks from callers. Save much code.
1748 [Rich Salz]
1749
74924dcb
RS
1750 *) Add secure heap for storage of private keys (when possible).
1751 Add BIO_s_secmem(), CBIGNUM, etc.
1752 Contributed by Akamai Technologies under our Corporate CLA.
1753 [Rich Salz]
1754
5fc3a5fe
BL
1755 *) Experimental support for a new, fast, unbiased prime candidate generator,
1756 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1757 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1758
189ae368
MK
1759 *) New output format NSS in the sess_id command line tool. This allows
1760 exporting the session id and the master key in NSS keylog format.
1761 [Martin Kaiser <martin@kaiser.cx>]
1762
8acb9538 1763 *) Harmonize version and its documentation. -f flag is used to display
1764 compilation flags.
1765 [mancha <mancha1@zoho.com>]
1766
e14f14d3 1767 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1768 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1769 [mancha <mancha1@zoho.com>]
1770
4ba5e63b
BL
1771 *) Fix some double frees. These are not thought to be exploitable.
1772 [mancha <mancha1@zoho.com>]
1773
731f4314
DSH
1774 *) A missing bounds check in the handling of the TLS heartbeat extension
1775 can be used to reveal up to 64k of memory to a connected client or
1776 server.
1777
1778 Thanks for Neel Mehta of Google Security for discovering this bug and to
1779 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1780 preparing the fix (CVE-2014-0160)
1781 [Adam Langley, Bodo Moeller]
1782
f9b6c0ba
DSH
1783 *) Fix for the attack described in the paper "Recovering OpenSSL
1784 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1785 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1786 http://eprint.iacr.org/2014/140
1787
1788 Thanks to Yuval Yarom and Naomi Benger for discovering this
1789 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1790 [Yuval Yarom and Naomi Benger]
1791
a4339ea3 1792 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1793 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1794 [Steve Henson]
1795
5e3ff62c 1796 *) Experimental encrypt-then-mac support.
7f111b8b 1797
5e3ff62c
DSH
1798 Experimental support for encrypt then mac from
1799 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1800
5fdeb58c
DSH
1801 To enable it set the appropriate extension number (0x42 for the test
1802 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1803
5e3ff62c
DSH
1804 For non-compliant peers (i.e. just about everything) this should have no
1805 effect.
1806
1807 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1808
5e3ff62c
DSH
1809 [Steve Henson]
1810
97cf1f6c
DSH
1811 *) Add EVP support for key wrapping algorithms, to avoid problems with
1812 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1813 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1814 algorithms and include tests cases.
1815 [Steve Henson]
1816
5c84d2f5
DSH
1817 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1818 enveloped data.
1819 [Steve Henson]
1820
271fef0e
DSH
1821 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1822 MGF1 digest and OAEP label.
1823 [Steve Henson]
1824
fefc111a
BL
1825 *) Make openssl verify return errors.
1826 [Chris Palmer <palmer@google.com> and Ben Laurie]
1827
1c455bc0
DSH
1828 *) New function ASN1_TIME_diff to calculate the difference between two
1829 ASN1_TIME structures or one structure and the current time.
1830 [Steve Henson]
1831
a98b8ce6
DSH
1832 *) Update fips_test_suite to support multiple command line options. New
1833 test to induce all self test errors in sequence and check expected
1834 failures.
1835 [Steve Henson]
1836
f4324e51
DSH
1837 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1838 sign or verify all in one operation.
1839 [Steve Henson]
1840
14e96192 1841 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1842 test programs and fips_test_suite. Includes functionality to parse
1843 the minimal script output of fipsalgest.pl directly.
f4324e51 1844 [Steve Henson]
3ec9dceb 1845
5e4eb995
DSH
1846 *) Add authorisation parameter to FIPS_module_mode_set().
1847 [Steve Henson]
1848
2bfeb7dc
DSH
1849 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1850 [Steve Henson]
1851
4420b3b1 1852 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1853 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1854 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1855 demonstrate periodic health checking. Add "nodh" option to
1856 fips_test_suite to skip very slow DH test.
1857 [Steve Henson]
1858
15094852
DSH
1859 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1860 based on NID.
1861 [Steve Henson]
1862
a11f06b2
DSH
1863 *) More extensive health check for DRBG checking many more failure modes.
1864 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1865 combination: call this in fips_test_suite.
1866 [Steve Henson]
1867
7f111b8b 1868 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1869 FIPS 186-3 A.2.3.
1870
7fdcb457
DSH
1871 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1872 POST to handle HMAC cases.
20f12e63
DSH
1873 [Steve Henson]
1874
01a9a759 1875 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1876 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1877 [Steve Henson]
1878
c2fd5989 1879 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1880 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1881 outside the validated module in the FIPS capable OpenSSL.
1882 [Steve Henson]
1883
e0d1a2f8 1884 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1885 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1886 max_len. Allow the callback to return more than max_len bytes
1887 of entropy but discard any extra: it is the callback's responsibility
1888 to ensure that the extra data discarded does not impact the
1889 requested amount of entropy.
1890 [Steve Henson]
1891
7f111b8b 1892 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1893 information in FIPS186-3, SP800-57 and SP800-131A.
1894 [Steve Henson]
1895
b5dd1787
DSH
1896 *) CCM support via EVP. Interface is very similar to GCM case except we
1897 must supply all data in one chunk (i.e. no update, final) and the
1898 message length must be supplied if AAD is used. Add algorithm test
1899 support.
23916810
DSH
1900 [Steve Henson]
1901
ac892b7a
DSH
1902 *) Initial version of POST overhaul. Add POST callback to allow the status
1903 of POST to be monitored and/or failures induced. Modify fips_test_suite
1904 to use callback. Always run all selftests even if one fails.
1905 [Steve Henson]
1906
06b7e5a0
DSH
1907 *) XTS support including algorithm test driver in the fips_gcmtest program.
1908 Note: this does increase the maximum key length from 32 to 64 bytes but
1909 there should be no binary compatibility issues as existing applications
1910 will never use XTS mode.
32a2d8dd
DSH
1911 [Steve Henson]
1912
05e24c87
DSH
1913 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1914 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1915 performs algorithm blocking for unapproved PRNG types. Also do not
1916 set PRNG type in FIPS_mode_set(): leave this to the application.
1917 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1918 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1919 [Steve Henson]
1920
cab0595c
DSH
1921 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1922 This shouldn't present any incompatibility problems because applications
1923 shouldn't be using these directly and any that are will need to rethink
1924 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1925 [Steve Henson]
1926
96ec46f7
DSH
1927 *) Extensive self tests and health checking required by SP800-90 DRBG.
1928 Remove strength parameter from FIPS_drbg_instantiate and always
1929 instantiate at maximum supported strength.
1930 [Steve Henson]
1931
8857b380
DSH
1932 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1933 [Steve Henson]
1934
11e80de3
DSH
1935 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1936 [Steve Henson]
1937
1938 *) New function DH_compute_key_padded() to compute a DH key and pad with
1939 leading zeroes if needed: this complies with SP800-56A et al.
1940 [Steve Henson]
1941
591cbfae
DSH
1942 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1943 anything, incomplete, subject to change and largely untested at present.
1944 [Steve Henson]
1945
eead69f5
DSH
1946 *) Modify fipscanisteronly build option to only build the necessary object
1947 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1948 [Steve Henson]
1949
017bc57b
DSH
1950 *) Add experimental option FIPSSYMS to give all symbols in
1951 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1952 conflicts with future versions of OpenSSL. Add perl script
1953 util/fipsas.pl to preprocess assembly language source files
1954 and rename any affected symbols.
017bc57b
DSH
1955 [Steve Henson]
1956
25c65429
DSH
1957 *) Add selftest checks and algorithm block of non-fips algorithms in
1958 FIPS mode. Remove DES2 from selftests.
1959 [Steve Henson]
1960
fe26d066
DSH
1961 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1962 return internal method without any ENGINE dependencies. Add new
25c65429 1963 tiny fips sign and verify functions.
fe26d066
DSH
1964 [Steve Henson]
1965
b3310161
DSH
1966 *) New build option no-ec2m to disable characteristic 2 code.
1967 [Steve Henson]
1968
30b56225
DSH
1969 *) New build option "fipscanisteronly". This only builds fipscanister.o
1970 and (currently) associated fips utilities. Uses the file Makefile.fips
1971 instead of Makefile.org as the prototype.
1972 [Steve Henson]
1973
b3d8022e
DSH
1974 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1975 Update fips_gcmtest to use IV generator.
1976 [Steve Henson]
1977
bdaa5415
DSH
1978 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1979 setting output buffer to NULL. The *Final function must be
1980 called although it will not retrieve any additional data. The tag
1981 can be set or retrieved with a ctrl. The IV length is by default 12
1982 bytes (96 bits) but can be set to an alternative value. If the IV
1983 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 1984 set before the key.
bdaa5415
DSH
1985 [Steve Henson]
1986
3da0ca79
DSH
1987 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1988 underlying do_cipher function handles all cipher semantics itself
1989 including padding and finalisation. This is useful if (for example)
1990 an ENGINE cipher handles block padding itself. The behaviour of
1991 do_cipher is subtly changed if this flag is set: the return value
1992 is the number of characters written to the output buffer (zero is
1993 no longer an error code) or a negative error code. Also if the
d45087c6 1994 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1995 [Steve Henson]
1996
2b3936e8
DSH
1997 *) If a candidate issuer certificate is already part of the constructed
1998 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1999 [Steve Henson]
2000
7c2d4fee
BM
2001 *) Improve forward-security support: add functions
2002
2003 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2004 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2005
2006 for use by SSL/TLS servers; the callback function will be called whenever a
2007 new session is created, and gets to decide whether the session may be
2008 cached to make it resumable (return 0) or not (return 1). (As by the
2009 SSL/TLS protocol specifications, the session_id sent by the server will be
2010 empty to indicate that the session is not resumable; also, the server will
2011 not generate RFC 4507 (RFC 5077) session tickets.)
2012
2013 A simple reasonable callback implementation is to return is_forward_secure.
2014 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2015 by the SSL/TLS server library, indicating whether it can provide forward
2016 security.
053fa39a 2017 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2018
3ddc06f0
BM
2019 *) New -verify_name option in command line utilities to set verification
2020 parameters by name.
2021 [Steve Henson]
2022
2023 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2024 Add CMAC pkey methods.
2025 [Steve Henson]
2026
7f111b8b 2027 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2028 browses /reneg connection is renegotiated. If /renegcert it is
2029 renegotiated requesting a certificate.
2030 [Steve Henson]
2031
2032 *) Add an "external" session cache for debugging purposes to s_server. This
2033 should help trace issues which normally are only apparent in deployed
2034 multi-process servers.
2035 [Steve Henson]
2036
2037 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2038 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2039 BIO_set_cipher() and some obscure PEM functions were changed so they
2040 can now return an error. The RAND changes required a change to the
2041 RAND_METHOD structure.
2042 [Steve Henson]
2043
2044 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2045 a gcc attribute to warn if the result of a function is ignored. This
2046 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2047 whose return value is often ignored.
3ddc06f0 2048 [Steve Henson]
f2ad3582 2049
eb64a6c6
RP
2050 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2051 These allow SCTs (signed certificate timestamps) to be requested and
2052 validated when establishing a connection.
2053 [Rob Percival <robpercival@google.com>]
2054
6ac83779
MC
2055 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2056
2057 *) Prevent padding oracle in AES-NI CBC MAC check
2058
2059 A MITM attacker can use a padding oracle attack to decrypt traffic
2060 when the connection uses an AES CBC cipher and the server support
2061 AES-NI.
2062
2063 This issue was introduced as part of the fix for Lucky 13 padding
2064 attack (CVE-2013-0169). The padding check was rewritten to be in
2065 constant time by making sure that always the same bytes are read and
2066 compared against either the MAC or padding bytes. But it no longer
2067 checked that there was enough data to have both the MAC and padding
2068 bytes.
2069
2070 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2071 (CVE-2016-2107)
2072 [Kurt Roeckx]
2073
2074 *) Fix EVP_EncodeUpdate overflow
2075
2076 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2077 Base64 encoding of binary data. If an attacker is able to supply very large
2078 amounts of input data then a length check can overflow resulting in a heap
2079 corruption.
2080
d5e86796 2081 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2082 the PEM_write_bio* family of functions. These are mainly used within the
2083 OpenSSL command line applications, so any application which processes data
2084 from an untrusted source and outputs it as a PEM file should be considered
2085 vulnerable to this issue. User applications that call these APIs directly
2086 with large amounts of untrusted data may also be vulnerable.
2087
2088 This issue was reported by Guido Vranken.
2089 (CVE-2016-2105)
2090 [Matt Caswell]
2091
2092 *) Fix EVP_EncryptUpdate overflow
2093
2094 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2095 is able to supply very large amounts of input data after a previous call to
2096 EVP_EncryptUpdate() with a partial block then a length check can overflow
2097 resulting in a heap corruption. Following an analysis of all OpenSSL
2098 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2099 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2100 the first called function after an EVP_EncryptInit(), and therefore that
2101 specific call must be safe. The second form is where the length passed to
2102 EVP_EncryptUpdate() can be seen from the code to be some small value and
2103 therefore there is no possibility of an overflow. Since all instances are
2104 one of these two forms, it is believed that there can be no overflows in
2105 internal code due to this problem. It should be noted that
2106 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2107 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2108 of these calls have also been analysed too and it is believed there are no
2109 instances in internal usage where an overflow could occur.
2110
2111 This issue was reported by Guido Vranken.
2112 (CVE-2016-2106)
2113 [Matt Caswell]
2114
2115 *) Prevent ASN.1 BIO excessive memory allocation
2116
2117 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2118 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2119 potentially consuming excessive resources or exhausting memory.
2120
2121 Any application parsing untrusted data through d2i BIO functions is
2122 affected. The memory based functions such as d2i_X509() are *not* affected.
2123 Since the memory based functions are used by the TLS library, TLS
2124 applications are not affected.
2125
2126 This issue was reported by Brian Carpenter.
2127 (CVE-2016-2109)
2128 [Stephen Henson]
2129
2130 *) EBCDIC overread
2131
2132 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2133 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2134 in arbitrary stack data being returned in the buffer.
2135
2136 This issue was reported by Guido Vranken.
2137 (CVE-2016-2176)
2138 [Matt Caswell]
2139
2140 *) Modify behavior of ALPN to invoke callback after SNI/servername
2141 callback, such that updates to the SSL_CTX affect ALPN.
2142 [Todd Short]
2143
2144 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2145 default.
2146 [Kurt Roeckx]
2147
2148 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2149 methods are enabled and ssl2 is disabled the methods return NULL.
2150 [Kurt Roeckx]
2151
09375d12
MC
2152 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2153
2154 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2155 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2156 provide any "EXPORT" or "LOW" strength ciphers.
2157 [Viktor Dukhovni]
2158
2159 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2160 is by default disabled at build-time. Builds that are not configured with
2161 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2162 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2163 will need to explicitly call either of:
2164
2165 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2166 or
2167 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2168
2169 as appropriate. Even if either of those is used, or the application
2170 explicitly uses the version-specific SSLv2_method() or its client and
2171 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2172 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2173 ciphers, and SSLv2 56-bit DES are no longer available.
2174 (CVE-2016-0800)
2175 [Viktor Dukhovni]
2176
2177 *) Fix a double-free in DSA code
2178
2179 A double free bug was discovered when OpenSSL parses malformed DSA private
2180 keys and could lead to a DoS attack or memory corruption for applications
2181 that receive DSA private keys from untrusted sources. This scenario is
2182 considered rare.
2183
2184 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2185 libFuzzer.
2186 (CVE-2016-0705)
2187 [Stephen Henson]
2188
2189 *) Disable SRP fake user seed to address a server memory leak.
2190
2191 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2192
2193 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2194 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2195 was changed to ignore the "fake user" SRP seed, even if the seed
2196 is configured.
2197
2198 Users should use SRP_VBASE_get1_by_user instead. Note that in
2199 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2200 also that even though configuring the SRP seed attempts to hide
2201 invalid usernames by continuing the handshake with fake
2202 credentials, this behaviour is not constant time and no strong
2203 guarantees are made that the handshake is indistinguishable from
2204 that of a valid user.
2205 (CVE-2016-0798)
2206 [Emilia Käsper]
2207
2208 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2209
2210 In the BN_hex2bn function the number of hex digits is calculated using an
2211 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2212 large values of |i| this can result in |bn_expand| not allocating any
2213 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2214 field as NULL leading to a subsequent NULL ptr deref. For very large values
2215 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2216 In this case memory is allocated to the internal BIGNUM data field, but it
2217 is insufficiently sized leading to heap corruption. A similar issue exists
2218 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2219 is ever called by user applications with very large untrusted hex/dec data.
2220 This is anticipated to be a rare occurrence.
2221
2222 All OpenSSL internal usage of these functions use data that is not expected
2223 to be untrusted, e.g. config file data or application command line
2224 arguments. If user developed applications generate config file data based
2225 on untrusted data then it is possible that this could also lead to security
2226 consequences. This is also anticipated to be rare.
2227
2228 This issue was reported to OpenSSL by Guido Vranken.
2229 (CVE-2016-0797)
2230 [Matt Caswell]
2231
2232 *) Fix memory issues in BIO_*printf functions
2233
2234 The internal |fmtstr| function used in processing a "%s" format string in
2235 the BIO_*printf functions could overflow while calculating the length of a
2236 string and cause an OOB read when printing very long strings.
2237
2238 Additionally the internal |doapr_outch| function can attempt to write to an
2239 OOB memory location (at an offset from the NULL pointer) in the event of a
2240 memory allocation failure. In 1.0.2 and below this could be caused where
2241 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2242 could be in processing a very long "%s" format string. Memory leaks can
2243 also occur.
2244
2245 The first issue may mask the second issue dependent on compiler behaviour.
2246 These problems could enable attacks where large amounts of untrusted data
2247 is passed to the BIO_*printf functions. If applications use these functions
2248 in this way then they could be vulnerable. OpenSSL itself uses these
2249 functions when printing out human-readable dumps of ASN.1 data. Therefore
2250 applications that print this data could be vulnerable if the data is from
2251 untrusted sources. OpenSSL command line applications could also be
2252 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2253 as command line arguments.
2254
2255 Libssl is not considered directly vulnerable. Additionally certificates etc
2256 received via remote connections via libssl are also unlikely to be able to
2257 trigger these issues because of message size limits enforced within libssl.
2258
2259 This issue was reported to OpenSSL Guido Vranken.
2260 (CVE-2016-0799)
2261 [Matt Caswell]
2262
2263 *) Side channel attack on modular exponentiation
2264
2265 A side-channel attack was found which makes use of cache-bank conflicts on
2266 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2267 of RSA keys. The ability to exploit this issue is limited as it relies on
2268 an attacker who has control of code in a thread running on the same
2269 hyper-threaded core as the victim thread which is performing decryptions.
2270
2271 This issue was reported to OpenSSL by Yuval Yarom, The University of
2272 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2273 Nadia Heninger, University of Pennsylvania with more information at
2274 http://cachebleed.info.
2275 (CVE-2016-0702)
2276 [Andy Polyakov]
2277
2278 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2279 if no keysize is specified with default_bits. This fixes an
2280 omission in an earlier change that changed all RSA/DSA key generation
2281 apps to use 2048 bits by default.
2282 [Emilia Käsper]
2283
502bed22
MC
2284 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2285 *) DH small subgroups
2286
2287 Historically OpenSSL only ever generated DH parameters based on "safe"
2288 primes. More recently (in version 1.0.2) support was provided for
2289 generating X9.42 style parameter files such as those required for RFC 5114
2290 support. The primes used in such files may not be "safe". Where an
2291 application is using DH configured with parameters based on primes that are
2292 not "safe" then an attacker could use this fact to find a peer's private
2293 DH exponent. This attack requires that the attacker complete multiple
2294 handshakes in which the peer uses the same private DH exponent. For example
2295 this could be used to discover a TLS server's private DH exponent if it's
2296 reusing the private DH exponent or it's using a static DH ciphersuite.
2297
2298 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2299 TLS. It is not on by default. If the option is not set then the server
2300 reuses the same private DH exponent for the life of the server process and
2301 would be vulnerable to this attack. It is believed that many popular
2302 applications do set this option and would therefore not be at risk.
2303
2304 The fix for this issue adds an additional check where a "q" parameter is
2305 available (as is the case in X9.42 based parameters). This detects the
2306 only known attack, and is the only possible defense for static DH
2307 ciphersuites. This could have some performance impact.
2308
2309 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2310 default and cannot be disabled. This could have some performance impact.
2311
2312 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2313 (CVE-2016-0701)
2314 [Matt Caswell]
2315
2316 *) SSLv2 doesn't block disabled ciphers
2317
2318 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2319 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2320 been disabled, provided that the SSLv2 protocol was not also disabled via
2321 SSL_OP_NO_SSLv2.
2322
2323 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2324 and Sebastian Schinzel.
2325 (CVE-2015-3197)
2326 [Viktor Dukhovni]
2327
5fa30720
DSH
2328 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2329
2330 *) BN_mod_exp may produce incorrect results on x86_64
2331
2332 There is a carry propagating bug in the x86_64 Montgomery squaring
2333 procedure. No EC algorithms are affected. Analysis suggests that attacks
2334 against RSA and DSA as a result of this defect would be very difficult to
2335 perform and are not believed likely. Attacks against DH are considered just
2336 feasible (although very difficult) because most of the work necessary to
2337 deduce information about a private key may be performed offline. The amount
2338 of resources required for such an attack would be very significant and
2339 likely only accessible to a limited number of attackers. An attacker would
2340 additionally need online access to an unpatched system using the target
2341 private key in a scenario with persistent DH parameters and a private
2342 key that is shared between multiple clients. For example this can occur by
2343 default in OpenSSL DHE based SSL/TLS ciphersuites.
2344
2345 This issue was reported to OpenSSL by Hanno Böck.
2346 (CVE-2015-3193)
2347 [Andy Polyakov]
2348
2349 *) Certificate verify crash with missing PSS parameter
2350
2351 The signature verification routines will crash with a NULL pointer
2352 dereference if presented with an ASN.1 signature using the RSA PSS
2353 algorithm and absent mask generation function parameter. Since these
2354 routines are used to verify certificate signature algorithms this can be
2355 used to crash any certificate verification operation and exploited in a
2356 DoS attack. Any application which performs certificate verification is
2357 vulnerable including OpenSSL clients and servers which enable client
2358 authentication.
2359
2360 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2361 (CVE-2015-3194)
2362 [Stephen Henson]
2363
2364 *) X509_ATTRIBUTE memory leak
2365
2366 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2367 memory. This structure is used by the PKCS#7 and CMS routines so any
2368 application which reads PKCS#7 or CMS data from untrusted sources is
2369 affected. SSL/TLS is not affected.
2370
2371 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2372 libFuzzer.
2373 (CVE-2015-3195)
2374 [Stephen Henson]
2375
2376 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2377 This changes the decoding behaviour for some invalid messages,
2378 though the change is mostly in the more lenient direction, and
2379 legacy behaviour is preserved as much as possible.
2380 [Emilia Käsper]
2381
2382 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2383 return an error
2384 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2385
a8471306 2386 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2387
2388 *) Alternate chains certificate forgery
2389
d5e86796 2390 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2391 alternative certificate chain if the first attempt to build such a chain
2392 fails. An error in the implementation of this logic can mean that an
2393 attacker could cause certain checks on untrusted certificates to be
2394 bypassed, such as the CA flag, enabling them to use a valid leaf
2395 certificate to act as a CA and "issue" an invalid certificate.
2396
2397 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2398 (Google/BoringSSL).
2399 [Matt Caswell]
2400
2401 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2402
2403 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2404 incompatibility in the handling of HMAC. The previous ABI has now been
2405 restored.
2406 [Matt Caswell]
2407
2408 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2409
063dccd0
MC
2410 *) Malformed ECParameters causes infinite loop
2411
2412 When processing an ECParameters structure OpenSSL enters an infinite loop
2413 if the curve specified is over a specially malformed binary polynomial
2414 field.
2415
2416 This can be used to perform denial of service against any
2417 system which processes public keys, certificate requests or
2418 certificates. This includes TLS clients and TLS servers with
2419 client authentication enabled.
2420
2421 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2422 (CVE-2015-1788)
2423 [Andy Polyakov]
2424
2425 *) Exploitable out-of-bounds read in X509_cmp_time
2426
2427 X509_cmp_time does not properly check the length of the ASN1_TIME
2428 string and can read a few bytes out of bounds. In addition,
2429 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2430 time string.
2431
2432 An attacker can use this to craft malformed certificates and CRLs of
2433 various sizes and potentially cause a segmentation fault, resulting in
2434 a DoS on applications that verify certificates or CRLs. TLS clients
2435 that verify CRLs are affected. TLS clients and servers with client
2436 authentication enabled may be affected if they use custom verification
2437 callbacks.
2438
2439 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2440 independently by Hanno Böck.
063dccd0 2441 (CVE-2015-1789)
053fa39a 2442 [Emilia Käsper]
063dccd0
MC
2443
2444 *) PKCS7 crash with missing EnvelopedContent
2445
2446 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2447 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2448 with missing content and trigger a NULL pointer dereference on parsing.
2449
2450 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2451 structures from untrusted sources are affected. OpenSSL clients and
2452 servers are not affected.
2453
2454 This issue was reported to OpenSSL by Michal Zalewski (Google).
2455 (CVE-2015-1790)
053fa39a 2456 [Emilia Käsper]
063dccd0
MC
2457
2458 *) CMS verify infinite loop with unknown hash function
2459
2460 When verifying a signedData message the CMS code can enter an infinite loop
2461 if presented with an unknown hash function OID. This can be used to perform
2462 denial of service against any system which verifies signedData messages using
2463 the CMS code.
2464 This issue was reported to OpenSSL by Johannes Bauer.
2465 (CVE-2015-1792)
2466 [Stephen Henson]
2467
2468 *) Race condition handling NewSessionTicket
2469
2470 If a NewSessionTicket is received by a multi-threaded client when attempting to
2471 reuse a previous ticket then a race condition can occur potentially leading to
2472 a double free of the ticket data.
2473 (CVE-2015-1791)
2474 [Matt Caswell]
2475
de57d237
EK
2476 *) Only support 256-bit or stronger elliptic curves with the
2477 'ecdh_auto' setting (server) or by default (client). Of supported
2478 curves, prefer P-256 (both).
2479 [Emilia Kasper]
2480
2481 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2482
2483 *) ClientHello sigalgs DoS fix
2484
2485 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2486 invalid signature algorithms extension a NULL pointer dereference will
2487 occur. This can be exploited in a DoS attack against the server.
2488
2489 This issue was was reported to OpenSSL by David Ramos of Stanford
2490 University.
2491 (CVE-2015-0291)
2492 [Stephen Henson and Matt Caswell]
2493
2494 *) Multiblock corrupted pointer fix
2495
2496 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2497 feature only applies on 64 bit x86 architecture platforms that support AES
2498 NI instructions. A defect in the implementation of "multiblock" can cause
2499 OpenSSL's internal write buffer to become incorrectly set to NULL when
2500 using non-blocking IO. Typically, when the user application is using a
2501 socket BIO for writing, this will only result in a failed connection.
2502 However if some other BIO is used then it is likely that a segmentation
2503 fault will be triggered, thus enabling a potential DoS attack.
2504
2505 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2506 (CVE-2015-0290)
2507 [Matt Caswell]
2508
2509 *) Segmentation fault in DTLSv1_listen fix
2510
2511 The DTLSv1_listen function is intended to be stateless and processes the
2512 initial ClientHello from many peers. It is common for user code to loop
2513 over the call to DTLSv1_listen until a valid ClientHello is received with
2514 an associated cookie. A defect in the implementation of DTLSv1_listen means
2515 that state is preserved in the SSL object from one invocation to the next
2516 that can lead to a segmentation fault. Errors processing the initial
2517 ClientHello can trigger this scenario. An example of such an error could be
2518 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2519 server.
2520
2521 This issue was reported to OpenSSL by Per Allansson.
2522 (CVE-2015-0207)
2523 [Matt Caswell]
2524
2525 *) Segmentation fault in ASN1_TYPE_cmp fix
2526
2527 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2528 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2529 certificate signature algorithm consistency this can be used to crash any
2530 certificate verification operation and exploited in a DoS attack. Any
2531 application which performs certificate verification is vulnerable including
2532 OpenSSL clients and servers which enable client authentication.
2533 (CVE-2015-0286)
2534 [Stephen Henson]
2535
2536 *) Segmentation fault for invalid PSS parameters fix
2537
2538 The signature verification routines will crash with a NULL pointer
2539 dereference if presented with an ASN.1 signature using the RSA PSS
2540 algorithm and invalid parameters. Since these routines are used to verify
2541 certificate signature algorithms this can be used to crash any
2542 certificate verification operation and exploited in a DoS attack. Any
2543 application which performs certificate verification is vulnerable including
2544 OpenSSL clients and servers which enable client authentication.
2545
2546 This issue was was reported to OpenSSL by Brian Carpenter.
2547 (CVE-2015-0208)
2548 [Stephen Henson]
2549
2550 *) ASN.1 structure reuse memory corruption fix
2551
2552 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2553 memory corruption via an invalid write. Such reuse is and has been
2554 strongly discouraged and is believed to be rare.
2555
2556 Applications that parse structures containing CHOICE or ANY DEFINED BY
2557 components may be affected. Certificate parsing (d2i_X509 and related
2558 functions) are however not affected. OpenSSL clients and servers are
2559 not affected.
2560 (CVE-2015-0287)
2561 [Stephen Henson]
2562
2563 *) PKCS7 NULL pointer dereferences fix
2564
2565 The PKCS#7 parsing code does not handle missing outer ContentInfo
2566 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2567 missing content and trigger a NULL pointer dereference on parsing.
2568
2569 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2570 otherwise parse PKCS#7 structures from untrusted sources are
2571 affected. OpenSSL clients and servers are not affected.
2572
2573 This issue was reported to OpenSSL by Michal Zalewski (Google).
2574 (CVE-2015-0289)
053fa39a 2575 [Emilia Käsper]
bdc234f3
MC
2576
2577 *) DoS via reachable assert in SSLv2 servers fix
2578
2579 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2580 servers that both support SSLv2 and enable export cipher suites by sending
2581 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2582
053fa39a 2583 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2584 (OpenSSL development team).
2585 (CVE-2015-0293)
053fa39a 2586 [Emilia Käsper]
bdc234f3
MC
2587
2588 *) Empty CKE with client auth and DHE fix
2589
2590 If client auth is used then a server can seg fault in the event of a DHE
2591 ciphersuite being selected and a zero length ClientKeyExchange message
2592 being sent by the client. This could be exploited in a DoS attack.
2593 (CVE-2015-1787)
2594 [Matt Caswell]
2595
2596 *) Handshake with unseeded PRNG fix
2597
2598 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2599 with an unseeded PRNG. The conditions are:
2600 - The client is on a platform where the PRNG has not been seeded
2601 automatically, and the user has not seeded manually
2602 - A protocol specific client method version has been used (i.e. not
2603 SSL_client_methodv23)
2604 - A ciphersuite is used that does not require additional random data from
2605 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2606
2607 If the handshake succeeds then the client random that has been used will
2608 have been generated from a PRNG with insufficient entropy and therefore the
2609 output may be predictable.
2610
2611 For example using the following command with an unseeded openssl will
2612 succeed on an unpatched platform:
2613
2614 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2615 (CVE-2015-0285)
2616 [Matt Caswell]
2617
2618 *) Use After Free following d2i_ECPrivatekey error fix
2619
2620 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2621 could cause a use after free condition. This, in turn, could cause a double
2622 free in several private key parsing functions (such as d2i_PrivateKey
2623 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2624 for applications that receive EC private keys from untrusted
2625 sources. This scenario is considered rare.
2626
2627 This issue was discovered by the BoringSSL project and fixed in their
2628 commit 517073cd4b.
2629 (CVE-2015-0209)
2630 [Matt Caswell]
2631
2632 *) X509_to_X509_REQ NULL pointer deref fix
2633
2634 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2635 the certificate key is invalid. This function is rarely used in practice.
2636
2637 This issue was discovered by Brian Carpenter.
2638 (CVE-2015-0288)
2639 [Stephen Henson]
2640
2641 *) Removed the export ciphers from the DEFAULT ciphers
2642 [Kurt Roeckx]
2643
2644 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2645
0548505f
AP
2646 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2647 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2648 So far those who have to target multiple platforms would compromise
0548505f
AP
2649 and argue that binary targeting say ARMv5 would still execute on
2650 ARMv8. "Universal" build resolves this compromise by providing
2651 near-optimal performance even on newer platforms.
2652 [Andy Polyakov]
2653
507efe73
AP
2654 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2655 (other platforms pending).
9f4bd9d5 2656 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2657
b2774f6e
DSH
2658 *) Add support for the SignedCertificateTimestampList certificate and
2659 OCSP response extensions from RFC6962.
2660 [Rob Stradling]
2661
0fe73d6c
BM
2662 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2663 for corner cases. (Certain input points at infinity could lead to
2664 bogus results, with non-infinity inputs mapped to infinity too.)
2665 [Bodo Moeller]
2666
7a2b5450
AP
2667 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2668 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2669 common cases are optimized and there still is room for further
2670 improvements. Vector Permutation AES for Altivec is also added.
2671 [Andy Polyakov]
2672
2673 *) Add support for little-endian ppc64 Linux target.
2674 [Marcelo Cerri (IBM)]
2675
2676 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2677 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2678 are optimized and there still is room for further improvements.
2679 Both 32- and 64-bit modes are supported.
2680 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2681
2682 *) Improved ARMv7 NEON support.
2683 [Andy Polyakov]
2684
2685 *) Support for SPARC Architecture 2011 crypto extensions, first
2686 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2687 SHA256/512, MD5, GHASH and modular exponentiation.
2688 [Andy Polyakov, David Miller]
2689
2690 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2691 RSAZ.
9f4bd9d5 2692 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2693
2694 *) Support for new and upcoming Intel processors, including AVX2,
2695 BMI and SHA ISA extensions. This includes additional "stitched"
2696 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2697 for TLS encrypt.
2698
2699 This work was sponsored by Intel Corp.
2700 [Andy Polyakov]
2701
429a25b9
BM
2702 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2703 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2704 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2705 [Steve Henson]
2706
38c65481 2707 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2708 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2709 [Steve Henson]
2710
2711 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2712 MGF1 digest and OAEP label.
2713 [Steve Henson]
2714
2715 *) Add EVP support for key wrapping algorithms, to avoid problems with
2716 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2717 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2718 algorithms and include tests cases.
2719 [Steve Henson]
4fcdd66f 2720
94c2f77a
DSH
2721 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2722 structure.
2723 [Douglas E. Engert, Steve Henson]
2724
4dc83677
BM
2725 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2726 difference in days and seconds between two tm or ASN1_TIME structures.
2727 [Steve Henson]
2728
2729 *) Add -rev test option to s_server to just reverse order of characters
2730 received by client and send back to server. Also prints an abbreviated
2731 summary of the connection parameters.
2732 [Steve Henson]
2733
2734 *) New option -brief for s_client and s_server to print out a brief summary
2735 of connection parameters.
2736 [Steve Henson]
2737
2738 *) Add callbacks for arbitrary TLS extensions.
2739 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2740
2741 *) New option -crl_download in several openssl utilities to download CRLs
2742 from CRLDP extension in certificates.
2743 [Steve Henson]
2744
2745 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2746 [Steve Henson]
2747
2748 *) New function X509_CRL_diff to generate a delta CRL from the difference
2749 of two full CRLs. Add support to "crl" utility.
2750 [Steve Henson]
2751
2752 *) New functions to set lookup_crls function and to retrieve
2753 X509_STORE from X509_STORE_CTX.
2754 [Steve Henson]
2755
2756 *) Print out deprecated issuer and subject unique ID fields in
2757 certificates.
2758 [Steve Henson]
2759
2760 *) Extend OCSP I/O functions so they can be used for simple general purpose
2761 HTTP as well as OCSP. New wrapper function which can be used to download
2762 CRLs using the OCSP API.
2763 [Steve Henson]
2764
2765 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2766 [Steve Henson]
2767
2768 *) SSL_CONF* functions. These provide a common framework for application
2769 configuration using configuration files or command lines.
2770 [Steve Henson]
2771
2772 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2773 message callback and prints the results. Needs compile time option
2774 "enable-ssl-trace". New options to s_client and s_server to enable
2775 tracing.
2776 [Steve Henson]
2777
2778 *) New ctrl and macro to retrieve supported points extensions.
2779 Print out extension in s_server and s_client.
2780 [Steve Henson]
2781
2782 *) New functions to retrieve certificate signature and signature
2783 OID NID.
2784 [Steve Henson]
2785
2786 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2787 client to OpenSSL.
2788 [Steve Henson]
2789
2790 *) New Suite B modes for TLS code. These use and enforce the requirements
2791 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2792 only use Suite B curves. The Suite B modes can be set by using the
2793 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2794 [Steve Henson]
2795
2796 *) New chain verification flags for Suite B levels of security. Check
2797 algorithms are acceptable when flags are set in X509_verify_cert.
2798 [Steve Henson]
2799
2800 *) Make tls1_check_chain return a set of flags indicating checks passed
2801 by a certificate chain. Add additional tests to handle client
2802 certificates: checks for matching certificate type and issuer name
2803 comparison.
2804 [Steve Henson]
2805
2806 *) If an attempt is made to use a signature algorithm not in the peer
2807 preference list abort the handshake. If client has no suitable
2808 signature algorithms in response to a certificate request do not
2809 use the certificate.
2810 [Steve Henson]
2811
2812 *) If server EC tmp key is not in client preference list abort handshake.
2813 [Steve Henson]
2814
2815 *) Add support for certificate stores in CERT structure. This makes it
2816 possible to have different stores per SSL structure or one store in
d5e86796 2817 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2818 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2819 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2820 an error if the chain cannot be built: this will allow applications
2821 to test if a chain is correctly configured.
2822
2823 Note: if the CERT based stores are not set then the parent SSL_CTX
2824 store is used to retain compatibility with existing behaviour.
2825
2826 [Steve Henson]
2827
2828 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2829 mask based on the current session, check mask when sending client
2830 hello and checking the requested ciphersuite.
2831 [Steve Henson]
2832
2833 *) New ctrls to retrieve and set certificate types in a certificate
2834 request message. Print out received values in s_client. If certificate
2835 types is not set with custom values set sensible values based on
2836 supported signature algorithms.
2837 [Steve Henson]
2838
2839 *) Support for distinct client and server supported signature algorithms.
2840 [Steve Henson]
2841
2842 *) Add certificate callback. If set this is called whenever a certificate
2843 is required by client or server. An application can decide which
2844 certificate chain to present based on arbitrary criteria: for example
2845 supported signature algorithms. Add very simple example to s_server.
2846 This fixes many of the problems and restrictions of the existing client
2847 certificate callback: for example you can now clear an existing
2848 certificate and specify the whole chain.
2849 [Steve Henson]
2850
2851 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2852 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2853 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2854 to have similar checks in it.
2855
2856 Add new "cert_flags" field to CERT structure and include a "strict mode".
2857 This enforces some TLS certificate requirements (such as only permitting
2858 certificate signature algorithms contained in the supported algorithms
2859 extension) which some implementations ignore: this option should be used
2860 with caution as it could cause interoperability issues.
2861 [Steve Henson]
2862
2863 *) Update and tidy signature algorithm extension processing. Work out
2864 shared signature algorithms based on preferences and peer algorithms
2865 and print them out in s_client and s_server. Abort handshake if no
2866 shared signature algorithms.
2867 [Steve Henson]
2868
2869 *) Add new functions to allow customised supported signature algorithms
2870 for SSL and SSL_CTX structures. Add options to s_client and s_server
2871 to support them.
2872 [Steve Henson]
2873
2874 *) New function SSL_certs_clear() to delete all references to certificates
2875 from an SSL structure. Before this once a certificate had been added
2876 it couldn't be removed.
2877 [Steve Henson]
2878
2879 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2880 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2881 [Steve Henson]
2882
2883 *) Fixes and wildcard matching support to hostname and email checking
2884 functions. Add manual page.
2885 [Florian Weimer (Red Hat Product Security Team)]
2886
2887 *) New functions to check a hostname email or IP address against a
2888 certificate. Add options x509 utility to print results of checks against
2889 a certificate.
2890 [Steve Henson]
2891
2892 *) Fix OCSP checking.
2893 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2894
7f111b8b 2895 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2896 OpenSSL still tries to build a complete chain to a root but if an
2897 intermediate CA has a trust setting included that is used. The first
2898 setting is used: whether to trust (e.g., -addtrust option to the x509
2899 utility) or reject.
2900 [Steve Henson]
4dc83677
BM
2901
2902 *) Add -trusted_first option which attempts to find certificates in the
2903 trusted store even if an untrusted chain is also supplied.
2904 [Steve Henson]
0e1f390b 2905
b8c59291
AP
2906 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2907 platform support for Linux and Android.
2908 [Andy Polyakov]
2909
0e1f390b
AP
2910 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2911 [Andy Polyakov]
2912
0e1f390b
AP
2913 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2914 When in FIPS mode the approved implementations are used as normal,
2915 when not in FIPS mode the internal unapproved versions are used instead.
2916 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2917 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2918 [Steve Henson]
2919
2920 *) Transparently support X9.42 DH parameters when calling
2921 PEM_read_bio_DHparameters. This means existing applications can handle
2922 the new parameter format automatically.
2923 [Steve Henson]
2924
2925 *) Initial experimental support for X9.42 DH parameter format: mainly
2926 to support use of 'q' parameter for RFC5114 parameters.
2927 [Steve Henson]
2928
2929 *) Add DH parameters from RFC5114 including test data to dhtest.
2930 [Steve Henson]
2931
2932 *) Support for automatic EC temporary key parameter selection. If enabled
2933 the most preferred EC parameters are automatically used instead of
2934 hardcoded fixed parameters. Now a server just has to call:
2935 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2936 support ECDH and use the most appropriate parameters.
2937 [Steve Henson]
2938
2939 *) Enhance and tidy EC curve and point format TLS extension code. Use
2940 static structures instead of allocation if default values are used.
2941 New ctrls to set curves we wish to support and to retrieve shared curves.
2942 Print out shared curves in s_server. New options to s_server and s_client
2943 to set list of supported curves.
2944 [Steve Henson]
2945
7f111b8b 2946 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
2947 supported curve values as an array of NIDs. Extend openssl utility
2948 to print out received values.
2949 [Steve Henson]
2950
2951 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2952 between NIDs and the more common NIST names such as "P-256". Enhance
2953 ecparam utility and ECC method to recognise the NIST names for curves.
2954 [Steve Henson]
2955
2956 *) Enhance SSL/TLS certificate chain handling to support different
2957 chains for each certificate instead of one chain in the parent SSL_CTX.
2958 [Steve Henson]
2959
2960 *) Support for fixed DH ciphersuite client authentication: where both
2961 server and client use DH certificates with common parameters.
2962 [Steve Henson]
2963
2964 *) Support for fixed DH ciphersuites: those requiring DH server
2965 certificates.
2966 [Steve Henson]
2967
5f85f64f
EK
2968 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2969 the certificate.
2970 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2971 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2972 X509_CINF_get_signature were reverted post internal team review.
2973
bdc234f3
MC
2974 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2975
2976 *) Build fixes for the Windows and OpenVMS platforms
2977 [Matt Caswell and Richard Levitte]
2978
2979 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2980
2981 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2982 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2983 dereference. This could lead to a Denial Of Service attack. Thanks to
2984 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2985 (CVE-2014-3571)
2986 [Steve Henson]
2987
2988 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2989 dtls1_buffer_record function under certain conditions. In particular this
2990 could occur if an attacker sent repeated DTLS records with the same
2991 sequence number but for the next epoch. The memory leak could be exploited
2992 by an attacker in a Denial of Service attack through memory exhaustion.
2993 Thanks to Chris Mueller for reporting this issue.
2994 (CVE-2015-0206)
2995 [Matt Caswell]
2996
2997 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2998 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2999 method would be set to NULL which could later result in a NULL pointer
3000 dereference. Thanks to Frank Schmirler for reporting this issue.
3001 (CVE-2014-3569)
3002 [Kurt Roeckx]
d663df23 3003
b15f8769
DSH
3004 *) Abort handshake if server key exchange message is omitted for ephemeral
3005 ECDH ciphersuites.
3006
4138e388
DSH
3007 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3008 reporting this issue.
b15f8769
DSH
3009 (CVE-2014-3572)
3010 [Steve Henson]
3011
ce325c60
DSH
3012 *) Remove non-export ephemeral RSA code on client and server. This code
3013 violated the TLS standard by allowing the use of temporary RSA keys in
3014 non-export ciphersuites and could be used by a server to effectively
3015 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3016 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3017 INRIA or reporting this issue.
ce325c60
DSH
3018 (CVE-2015-0204)
3019 [Steve Henson]
3020
bdc234f3
MC
3021 *) Fixed issue where DH client certificates are accepted without verification.
3022 An OpenSSL server will accept a DH certificate for client authentication
3023 without the certificate verify message. This effectively allows a client to
3024 authenticate without the use of a private key. This only affects servers
3025 which trust a client certificate authority which issues certificates
3026 containing DH keys: these are extremely rare and hardly ever encountered.
3027 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3028 this issue.
3029 (CVE-2015-0205)
3030 [Steve Henson]
3031
61aa44ca
AL
3032 *) Ensure that the session ID context of an SSL is updated when its
3033 SSL_CTX is updated via SSL_set_SSL_CTX.
3034
3035 The session ID context is typically set from the parent SSL_CTX,
3036 and can vary with the CTX.
3037 [Adam Langley]
3038
684400ce
DSH
3039 *) Fix various certificate fingerprint issues.
3040
3041 By using non-DER or invalid encodings outside the signed portion of a
3042 certificate the fingerprint can be changed without breaking the signature.
3043 Although no details of the signed portion of the certificate can be changed
3044 this can cause problems with some applications: e.g. those using the
3045 certificate fingerprint for blacklists.
3046
3047 1. Reject signatures with non zero unused bits.
3048
3049 If the BIT STRING containing the signature has non zero unused bits reject
3050 the signature. All current signature algorithms require zero unused bits.
3051
3052 2. Check certificate algorithm consistency.
3053
3054 Check the AlgorithmIdentifier inside TBS matches the one in the
3055 certificate signature. NB: this will result in signature failure
3056 errors for some broken certificates.
3057
3058 Thanks to Konrad Kraszewski from Google for reporting this issue.
3059
3060 3. Check DSA/ECDSA signatures use DER.
3061
60250017 3062 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3063 signature. Return an error if there is a mismatch.
3064
3065 This will reject various cases including garbage after signature
3066 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3067 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3068 (negative or with leading zeroes).
3069
3070 Further analysis was conducted and fixes were developed by Stephen Henson
3071 of the OpenSSL core team.
3072
3073 (CVE-2014-8275)
3074 [Steve Henson]
3075
bdc234f3
MC
3076 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3077 results on some platforms, including x86_64. This bug occurs at random
3078 with a very low probability, and is not known to be exploitable in any
3079 way, though its exact impact is difficult to determine. Thanks to Pieter
3080 Wuille (Blockstream) who reported this issue and also suggested an initial
3081 fix. Further analysis was conducted by the OpenSSL development team and
3082 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3083 the OpenSSL core team.
3084 (CVE-2014-3570)
3085 [Andy Polyakov]
3086
9e189b9d
DB
3087 *) Do not resume sessions on the server if the negotiated protocol
3088 version does not match the session's version. Resuming with a different
3089 version, while not strictly forbidden by the RFC, is of questionable
3090 sanity and breaks all known clients.
053fa39a 3091 [David Benjamin, Emilia Käsper]
9e189b9d 3092
e94a6c0e
EK
3093 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3094 early CCS messages during renegotiation. (Note that because
3095 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3096 [Emilia Käsper]
e94a6c0e 3097
d663df23
EK
3098 *) Tighten client-side session ticket handling during renegotiation:
3099 ensure that the client only accepts a session ticket if the server sends
3100 the extension anew in the ServerHello. Previously, a TLS client would
3101 reuse the old extension state and thus accept a session ticket if one was
3102 announced in the initial ServerHello.
de2c7504
EK
3103
3104 Similarly, ensure that the client requires a session ticket if one
3105 was advertised in the ServerHello. Previously, a TLS client would
3106 ignore a missing NewSessionTicket message.
053fa39a 3107 [Emilia Käsper]
d663df23 3108
18a2d293
EK
3109 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3110
3111 *) SRTP Memory Leak.
3112
3113 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3114 sends a carefully crafted handshake message, to cause OpenSSL to fail
3115 to free up to 64k of memory causing a memory leak. This could be
3116 exploited in a Denial Of Service attack. This issue affects OpenSSL
3117 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3118 whether SRTP is used or configured. Implementations of OpenSSL that
3119 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3120
3121 The fix was developed by the OpenSSL team.
3122 (CVE-2014-3513)
3123 [OpenSSL team]
3124
3125 *) Session Ticket Memory Leak.
3126
3127 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3128 integrity of that ticket is first verified. In the event of a session
3129 ticket integrity check failing, OpenSSL will fail to free memory
3130 causing a memory leak. By sending a large number of invalid session
3131 tickets an attacker could exploit this issue in a Denial Of Service
3132 attack.
3133 (CVE-2014-3567)
3134 [Steve Henson]
3135
3136 *) Build option no-ssl3 is incomplete.
3137
3138 When OpenSSL is configured with "no-ssl3" as a build option, servers
3139 could accept and complete a SSL 3.0 handshake, and clients could be
3140 configured to send them.
3141 (CVE-2014-3568)
3142 [Akamai and the OpenSSL team]
3143
3144 *) Add support for TLS_FALLBACK_SCSV.
3145 Client applications doing fallback retries should call
3146 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3147 (CVE-2014-3566)
3148 [Adam Langley, Bodo Moeller]
38c65481 3149
1cfd255c 3150 *) Add additional DigestInfo checks.
7f111b8b 3151
60250017 3152 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3153 verifying RSA signature: this will reject any improperly encoded
3154 DigestInfo structures.
1cfd255c 3155
7c477625 3156 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3157
3158 [Steve Henson]
3159
49b0dfc5
EK
3160 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3161
3162 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3163 SRP code can be overrun an internal buffer. Add sanity check that
3164 g, A, B < N to SRP code.
3165
3166 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3167 Group for discovering this issue.
3168 (CVE-2014-3512)
3169 [Steve Henson]
3170
3171 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3172 TLS 1.0 instead of higher protocol versions when the ClientHello message
3173 is badly fragmented. This allows a man-in-the-middle attacker to force a
3174 downgrade to TLS 1.0 even if both the server and the client support a
3175 higher protocol version, by modifying the client's TLS records.
3176
3177 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3178 researching this issue.
3179 (CVE-2014-3511)
3180 [David Benjamin]
3181
3182 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3183 to a denial of service attack. A malicious server can crash the client
3184 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3185 ciphersuite and sending carefully crafted handshake messages.
3186
053fa39a 3187 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3188 issue.
3189 (CVE-2014-3510)
053fa39a 3190 [Emilia Käsper]
49b0dfc5
EK
3191
3192 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3193 to leak memory. This can be exploited through a Denial of Service attack.
3194 Thanks to Adam Langley for discovering and researching this issue.
3195 (CVE-2014-3507)
3196 [Adam Langley]
3197
3198 *) An attacker can force openssl to consume large amounts of memory whilst
3199 processing DTLS handshake messages. This can be exploited through a
3200 Denial of Service attack.
3201 Thanks to Adam Langley for discovering and researching this issue.
3202 (CVE-2014-3506)
3203 [Adam Langley]
3204
3205 *) An attacker can force an error condition which causes openssl to crash
3206 whilst processing DTLS packets due to memory being freed twice. This
3207 can be exploited through a Denial of Service attack.
5e93e5fc 3208 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3209 this issue.
3210 (CVE-2014-3505)
3211 [Adam Langley]
3212
3213 *) If a multithreaded client connects to a malicious server using a resumed
3214 session and the server sends an ec point format extension it could write
3215 up to 255 bytes to freed memory.
3216
3217 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3218 issue.
3219 (CVE-2014-3509)
3220 [Gabor Tyukasz]
3221
3222 *) A malicious server can crash an OpenSSL client with a null pointer
3223 dereference (read) by specifying an SRP ciphersuite even though it was not
3224 properly negotiated with the client. This can be exploited through a
3225 Denial of Service attack.
3226
053fa39a 3227 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3228 discovering and researching this issue.
3229 (CVE-2014-5139)
3230 [Steve Henson]
3231
3232 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3233 X509_name_oneline, X509_name_print_ex et al. to leak some information
3234 from the stack. Applications may be affected if they echo pretty printing
3235 output to the attacker.
3236
3237 Thanks to Ivan Fratric (Google) for discovering this issue.
3238 (CVE-2014-3508)
053fa39a 3239 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3240
3241 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3242 for corner cases. (Certain input points at infinity could lead to
3243 bogus results, with non-infinity inputs mapped to infinity too.)
3244 [Bodo Moeller]
3245
7c477625
DSH
3246 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3247
38c65481
BM
3248 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3249 handshake can force the use of weak keying material in OpenSSL
3250 SSL/TLS clients and servers.
3251
3252 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3253 researching this issue. (CVE-2014-0224)
3254 [KIKUCHI Masashi, Steve Henson]
3255
3256 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3257 OpenSSL DTLS client the code can be made to recurse eventually crashing
3258 in a DoS attack.
3259
3260 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3261 (CVE-2014-0221)
3262 [Imre Rad, Steve Henson]
3263
3264 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3265 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3266 client or server. This is potentially exploitable to run arbitrary
3267 code on a vulnerable client or server.
3268
053fa39a
RL
3269 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3270 [Jüri Aedla, Steve Henson]
38c65481
BM
3271
3272 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3273 are subject to a denial of service attack.
3274
053fa39a 3275 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3276 this issue. (CVE-2014-3470)
053fa39a 3277 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3278
3279 *) Harmonize version and its documentation. -f flag is used to display
3280 compilation flags.
3281 [mancha <mancha1@zoho.com>]
3282
3283 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3284 in i2d_ECPrivateKey.
3285 [mancha <mancha1@zoho.com>]
3286
3287 *) Fix some double frees. These are not thought to be exploitable.
3288 [mancha <mancha1@zoho.com>]
3289
3290 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3291
3292 *) A missing bounds check in the handling of the TLS heartbeat extension
3293 can be used to reveal up to 64k of memory to a connected client or
3294 server.
3295
3296 Thanks for Neel Mehta of Google Security for discovering this bug and to
3297 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3298 preparing the fix (CVE-2014-0160)
3299 [Adam Langley, Bodo Moeller]
3300
3301 *) Fix for the attack described in the paper "Recovering OpenSSL
3302 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3303 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3304 http://eprint.iacr.org/2014/140
3305
3306 Thanks to Yuval Yarom and Naomi Benger for discovering this
3307 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3308 [Yuval Yarom and Naomi Benger]
3309
3310 *) TLS pad extension: draft-agl-tls-padding-03
3311
3312 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3313 TLS client Hello record length value would otherwise be > 255 and
3314 less that 512 pad with a dummy extension containing zeroes so it
3315 is at least 512 bytes long.
3316
3317 [Adam Langley, Steve Henson]
3318
3319 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3320
7f111b8b 3321 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3322 handshake could crash OpenSSL with a NULL pointer exception.
3323 Thanks to Anton Johansson for reporting this issues.
3324 (CVE-2013-4353)
3325
3326 *) Keep original DTLS digest and encryption contexts in retransmission
3327 structures so we can use the previous session parameters if they need
3328 to be resent. (CVE-2013-6450)
3329 [Steve Henson]
3330
3331 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3332 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3333 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3334 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3335 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3336 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3337 [Rob Stradling, Adam Langley]
3338
4dc83677
BM
3339 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3340
3341 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3342 supporting platforms or when small records were transferred.
3343 [Andy Polyakov, Steve Henson]
3344
3345 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3346
3347 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3348
7f111b8b 3349 This addresses the flaw in CBC record processing discovered by
4dc83677 3350 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3351 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3352
3353 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3354 Security Group at Royal Holloway, University of London
3355 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3356 Emilia Käsper for the initial patch.
4dc83677 3357 (CVE-2013-0169)
053fa39a 3358 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3359
3360 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3361 ciphersuites which can be exploited in a denial of service attack.
3362 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3363 and detecting this bug and to Wolfgang Ettlinger
3364 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3365 (CVE-2012-2686)
3366 [Adam Langley]
3367
3368 *) Return an error when checking OCSP signatures when key is NULL.
3369 This fixes a DoS attack. (CVE-2013-0166)
3370 [Steve Henson]
3371
3372 *) Make openssl verify return errors.
3373 [Chris Palmer <palmer@google.com> and Ben Laurie]
3374
3375 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3376 the right response is stapled. Also change SSL_get_certificate()
3377 so it returns the certificate actually sent.
3378 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3379 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3380
4242a090
DSH
3381 *) Fix possible deadlock when decoding public keys.
3382 [Steve Henson]
3383
c3b13033
DSH
3384 *) Don't use TLS 1.0 record version number in initial client hello
3385 if renegotiating.
3386 [Steve Henson]
3387
3388 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3389
c46ecc3a 3390 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3391 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3392
3393 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3394 fuzzing as a service testing platform.
3395 (CVE-2012-2333)
3396 [Steve Henson]
3397
225055c3
DSH
3398 *) Initialise tkeylen properly when encrypting CMS messages.
3399 Thanks to Solar Designer of Openwall for reporting this issue.
3400 [Steve Henson]
0e1f390b 3401
a7086099
DSH
3402 *) In FIPS mode don't try to use composite ciphers as they are not
3403 approved.
3404 [Steve Henson]
0e1f390b 3405
a7086099 3406 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3407
396f8b71 3408 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3409 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3410 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3411 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3412 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3413 0x10000000L Any application which was previously compiled against
3414 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3415 will need to be recompiled as a result. Letting be results in
3416 inability to disable specifically TLS 1.1 and in client context,
3417 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3418 [Steve Henson]
3419
46f4e1be 3420 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3421 disable just protocol X, but all protocols above X *if* there are
3422 protocols *below* X still enabled. In more practical terms it means
3423 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3424 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3425 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3426 client side.
f2ad3582
AP
3427 [Andy Polyakov]
3428
d9a9d10f
DSH
3429 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3430
3431 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3432 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3433 in CRYPTO_realloc_clean.
3434
3435 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3436 issue and to Adam Langley <agl@chromium.org> for fixing it.
3437 (CVE-2012-2110)
3438 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3439
d3ddf022
BM
3440 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3441 [Adam Langley]
3442
800e1cd9 3443 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3444 record length exceeds 255 bytes.
3445
800e1cd9
DSH
3446 1. Do not use record version number > TLS 1.0 in initial client
3447 hello: some (but not all) hanging servers will now work.
3448 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3449 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3450 set to an even number, such as 50, for example by passing:
3451 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3452 Most broken servers should now work.
3453 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3454 TLS 1.2 client support entirely.
43d5b4ff 3455 [Steve Henson]
800e1cd9 3456
82c5ac45
AP
3457 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3458 [Andy Polyakov]
3459
3460 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3461
3462 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3463 STRING form instead of a DigestInfo.
3464 [Steve Henson]
3ddc06f0 3465
83cb7c46
DSH
3466 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3467 and the RSA_sign/RSA_verify functions. This was made more apparent when
3468 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3469 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3470 the correct format in RSA_verify so both forms transparently work.
3471 [Steve Henson]
3472
f4e11693
DSH
3473 *) Some servers which support TLS 1.0 can choke if we initially indicate
3474 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3475 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3476 client version in client hello, this should keep such servers happy
3477 and still work with previous versions of OpenSSL.
3478 [Steve Henson]
3479
4817504d
DSH
3480 *) Add support for TLS/DTLS heartbeats.
3481 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3482
0b9f5ef8
DSH
3483 *) Add support for SCTP.
3484 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3485
ad89bf78
DSH
3486 *) Improved PRNG seeding for VOS.
3487 [Paul Green <Paul.Green@stratus.com>]
3488
e75440d2
AP
3489 *) Extensive assembler packs updates, most notably:
3490
87411f05
DMSP
3491 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3492 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3493 - x86_64: bit-sliced AES implementation;
3494 - ARM: NEON support, contemporary platforms optimizations;
3495 - s390x: z196 support;
3496 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3497
3498 [Andy Polyakov]
3499
188c53f7
DSH
3500 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3501 (removal of unnecessary code)
3502 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3503
a7c71d89
BM
3504 *) Add TLS key material exporter from RFC 5705.
3505 [Eric Rescorla]
3506
3507 *) Add DTLS-SRTP negotiation from RFC 5764.
3508 [Eric Rescorla]
3509
3510 *) Add Next Protocol Negotiation,
3511 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3512 disabled with a no-npn flag to config or Configure. Code donated
3513 by Google.
3514 [Adam Langley <agl@google.com> and Ben Laurie]
3515
3e00b4c9
BM
3516 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3517 NIST-P256, NIST-P521, with constant-time single point multiplication on
3518 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3519 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3520 Code made available under Apache License version 2.0.
3e00b4c9 3521
e0d6132b
BM
3522 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3523 line to include this in your build of OpenSSL, and run "make depend" (or
3524 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3525
3526 EC_GFp_nistp224_method()
3527 EC_GFp_nistp256_method()
3528 EC_GFp_nistp521_method()
3529
3530 EC_GROUP_new_by_curve_name() will automatically use these (while
3531 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3532 implementations).
053fa39a 3533 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3534
3ddc06f0
BM
3535 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3536 all platforms. Move ssize_t definition from e_os.h to the public
3537 header file e_os2.h as it now appears in public header file cms.h
3538 [Steve Henson]
3539
be449448 3540 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3541 signature parameters can be passed using this option and in
7f111b8b 3542 particular PSS.
4c623cdd
DSH
3543 [Steve Henson]
3544
f26cf995 3545 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3546 appropriate AlgorithmIdentifiers for PSS based on those in the
3547 corresponding EVP_MD_CTX structure. No application support yet.
3548 [Steve Henson]
3549
85522a07
DSH
3550 *) Support for companion algorithm specific ASN1 signing routines.
3551 New function ASN1_item_sign_ctx() signs a pre-initialised
3552 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3553 the appropriate parameters.
3554 [Steve Henson]
3555
31904ecd
DSH
3556 *) Add new algorithm specific ASN1 verification initialisation function
3557 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3558 handling will be the same no matter what EVP_PKEY_METHOD is used.
3559 Add a PSS handler to support verification of PSS signatures: checked
3560 against a number of sample certificates.
3561 [Steve Henson]
3562
3563 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3564 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3565
ff04bbe3 3566 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3567 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3568
3569 More complex signatures (e.g. PSS) can print out more meaningful
3570 information. Include DSA version that prints out the signature
3571 parameters r, s.
fa1ba589
DSH
3572 [Steve Henson]
3573
ccbb9bad
DSH
3574 *) Password based recipient info support for CMS library: implementing
3575 RFC3211.
d2a53c22
DSH
3576 [Steve Henson]
3577
3d63b396
DSH
3578 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3579 neatly separates the code into cipher and PBE sections and is required
3580 for some algorithms that split PBES2 into separate pieces (such as
3581 password based CMS).
18e503f3
DSH
3582 [Steve Henson]
3583
c519e89f
BM
3584 *) Session-handling fixes:
3585 - Fix handling of connections that are resuming with a session ID,
3586 but also support Session Tickets.
3587 - Fix a bug that suppressed issuing of a new ticket if the client
3588 presented a ticket with an expired session.
3589 - Try to set the ticket lifetime hint to something reasonable.
3590 - Make tickets shorter by excluding irrelevant information.
3591 - On the client side, don't ignore renewed tickets.
3592 [Adam Langley, Bodo Moeller (Google)]
3593
612fcfbd
BM
3594 *) Fix PSK session representation.
3595 [Bodo Moeller]
3596
acb4ab34 3597 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3598
3599 This work was sponsored by Intel.
3600 [Andy Polyakov]
3601
acb4ab34
BM
3602 *) Add GCM support to TLS library. Some custom code is needed to split
3603 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3604 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3605 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3606 add a special AESGCM string for GCM only.
3607 [Steve Henson]
3608
3609 *) Expand range of ctrls for AES GCM. Permit setting invocation
3610 field on decrypt and retrieval of invocation field only on encrypt.
3611 [Steve Henson]
3612
3613 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3614 As required by RFC5289 these ciphersuites cannot be used if for
3615 versions of TLS earlier than 1.2.
3616 [Steve Henson]
3617
3618 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3619 as unset and return the appropriate default but do *not* set the default.
3620 This means we can return the appropriate method in applications that
3621 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3622 [Steve Henson]
3623
e66cb363
BM
3624 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3625 ENGINE is used then we cannot handle that in the FIPS module so we
3626 keep original code iff non-FIPS operations are allowed.
3627 [Steve Henson]
3628
8e855452
BM
3629 *) Add -attime option to openssl utilities.
3630 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3631
3632 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3633 [Steve Henson]
3634
3635 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3636 FIPS EC methods unconditionally for now.
3637 [Steve Henson]
3638
3639 *) New build option no-ec2m to disable characteristic 2 code.
3640 [Steve Henson]
3641
3642 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3643 all cases can be covered as some introduce binary incompatibilities.
3644 [Steve Henson]
3645
3646 *) Redirect RSA operations to FIPS module including keygen,
3647 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3648 [Steve Henson]
3649
3650 *) Add similar low level API blocking to ciphers.
3651 [Steve Henson]
3652
3653 *) Low level digest APIs are not approved in FIPS mode: any attempt
3654 to use these will cause a fatal error. Applications that *really* want
3655 to use them can use the private_* version instead.
3656 [Steve Henson]
3657
7f111b8b 3658 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3659 [Steve Henson]
3660
7f111b8b 3661 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3662 [Steve Henson]
3663
3664 *) Update build system to add "fips" flag which will link in fipscanister.o
3665 for static and shared library builds embedding a signature if needed.
3666 [Steve Henson]
3667
3668 *) Output TLS supported curves in preference order instead of numerical
3669 order. This is currently hardcoded for the highest order curves first.
3670 This should be configurable so applications can judge speed vs strength.
3671 [Steve Henson]
3672
7f111b8b 3673 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3674 [Steve Henson]
3675
3676 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3677 and enable MD5.
3678 [Steve Henson]
3679
3680 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3681 FIPS modules versions.
3682 [Steve Henson]
3683
3684 *) Add TLS v1.2 client side support for client authentication. Keep cache
3685 of handshake records longer as we don't know the hash algorithm to use
3686 until after the certificate request message is received.
3687 [Steve Henson]
3688
3689 *) Initial TLS v1.2 client support. Add a default signature algorithms
3690 extension including all the algorithms we support. Parse new signature
3691 format in client key exchange. Relax some ECC signing restrictions for
3692 TLS v1.2 as indicated in RFC5246.
3693 [Steve Henson]
3694
3695 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3696 to new signature format when needed using client digest preference.
3697 All server ciphersuites should now work correctly in TLS v1.2. No client
3698 support yet and no support for client certificates.
3699 [Steve Henson]
3700
3701 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3702 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3703 ciphersuites. At present only RSA key exchange ciphersuites work with
3704 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3705 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3706 and version checking.
3707 [Steve Henson]
3708
3709 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3710 with this defined it will not be affected by any changes to ssl internal
3711 structures. Add several utility functions to allow openssl application
3712 to work with OPENSSL_NO_SSL_INTERN defined.
3713 [Steve Henson]
3714
3e8fcd3d
RS
3715 *) A long standing patch to add support for SRP from EdelWeb (Peter
3716 Sylvester and Christophe Renou) was integrated.
3717 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3718 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3719 Ben Laurie]
f96ccf36 3720
f830c68f
DSH
3721 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3722 [Steve Henson]
3723
44959ee4
DSH
3724 *) Permit abbreviated handshakes when renegotiating using the function
3725 SSL_renegotiate_abbreviated().
3726 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3727
7bbd0de8
DSH
3728 *) Add call to ENGINE_register_all_complete() to
3729 ENGINE_load_builtin_engines(), so some implementations get used
3730 automatically instead of needing explicit application support.
3731 [Steve Henson]
3732
f96ccf36
DSH
3733 *) Add support for TLS key exporter as described in RFC5705.
3734 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3735
3736 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3737 a few changes are required:
3738
3739 Add SSL_OP_NO_TLSv1_1 flag.
3740 Add TLSv1_1 methods.
3741 Update version checking logic to handle version 1.1.
3742 Add explicit IV handling (ported from DTLS code).
3743 Add command line options to s_client/s_server.
3744 [Steve Henson]
3745
82c5ac45
AP
3746 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3747
3748 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3749 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3750 content decryption and always return the same error. Note: this attack
3751 needs on average 2^20 messages so it only affects automated senders. The
60250017 3752 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3753 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3754 an MMA defence is not necessary.
3755 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3756 this issue. (CVE-2012-0884)
3757 [Steve Henson]
206310c3 3758
7f111b8b 3759 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3760 client hello before rejecting multiple SGC restarts. Thanks to
3761 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3762 [Steve Henson]
3763
855d2918
DSH
3764 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3765
3766 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3767 Thanks to Antonio Martin, Enterprise Secure Access Research and
3768 Development, Cisco Systems, Inc. for discovering this bug and
3769 preparing a fix. (CVE-2012-0050)
3770 [Antonio Martin]
3771
4d0bafb4 3772 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3773
e7455724
DSH
3774 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3775 of the Vaudenay padding oracle attack on CBC mode encryption
3776 which enables an efficient plaintext recovery attack against
3777 the OpenSSL implementation of DTLS. Their attack exploits timing
3778 differences arising during decryption processing. A research
3779 paper describing this attack can be found at:
3780 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3781 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3782 Security Group at Royal Holloway, University of London
3783 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3784 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3785 for preparing the fix. (CVE-2011-4108)
3786 [Robin Seggelmann, Michael Tuexen]
3787
27dfffd5
DSH
3788 *) Clear bytes used for block padding of SSL 3.0 records.
3789 (CVE-2011-4576)
3790 [Adam Langley (Google)]
3791
ac07bc86
DSH
3792 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3793 Kadianakis <desnacked@gmail.com> for discovering this issue and
3794 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3795 [Adam Langley (Google)]
3796
3797 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3798 [Andrey Kulikov <amdeich@gmail.com>]
3799
3800 *) Prevent malformed RFC3779 data triggering an assertion failure.
3801 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3802 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3803 [Rob Austein <sra@hactrn.net>]
3804
8e855452
BM
3805 *) Improved PRNG seeding for VOS.
3806 [Paul Green <Paul.Green@stratus.com>]
3807
19b0d0e7
BM
3808 *) Fix ssl_ciph.c set-up race.
3809 [Adam Langley (Google)]
3810
ea8c77a5 3811 *) Fix spurious failures in ecdsatest.c.
053fa39a 3812 [Emilia Käsper (Google)]
ea8c77a5 3813
390c5795
BM
3814 *) Fix the BIO_f_buffer() implementation (which was mixing different
3815 interpretations of the '..._len' fields).
3816 [Adam Langley (Google)]
3817
e5641d7f
BM
3818 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3819 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3820 threads won't reuse the same blinding coefficients.
3821
3822 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3823 lock to call BN_BLINDING_invert_ex, and avoids one use of
3824 BN_BLINDING_update for each BN_BLINDING structure (previously,
3825 the last update always remained unused).
053fa39a 3826 [Emilia Käsper (Google)]
e5641d7f 3827
3ddc06f0
BM
3828 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3829 [Bob Buckholz (Google)]
3830
3831 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3832
0486cce6
DSH
3833 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3834 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3835 [Kaspar Brand <ossl@velox.ch>]
3836
e7928282 3837 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3838 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3839 [Adam Langley (Google)]
3840
837e1b68
BM
3841 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3842 [Bodo Moeller]
3843
1f59a843
DSH
3844 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3845 signature public key algorithm by using OID xref utilities instead.
3846 Before this you could only use some ECC ciphersuites with SHA1 only.
3847 [Steve Henson]
3848
e66cb363
BM
3849 *) Add protection against ECDSA timing attacks as mentioned in the paper
3850 by Billy Bob Brumley and Nicola Tuveri, see:
3851
87411f05 3852 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3853
3854 [Billy Bob Brumley and Nicola Tuveri]
3855
c415adc2
BM
3856 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3857
3858 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3859 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3860
3861 *) Fix bug in string printing code: if *any* escaping is enabled we must
3862 escape the escape character (backslash) or the resulting string is
3863 ambiguous.
3864 [Steve Henson]
3865
3866 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3867
88f2a4cf
BM
3868 *) Disable code workaround for ancient and obsolete Netscape browsers
3869 and servers: an attacker can use it in a ciphersuite downgrade attack.
3870 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3871 [Steve Henson]
3872
300b1d76
DSH
3873 *) Fixed J-PAKE implementation error, originally discovered by
3874 Sebastien Martini, further info and confirmation from Stefan
3875 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3876 [Ben Laurie]
3877
3878 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3879
732d31be
DSH
3880 *) Fix extension code to avoid race conditions which can result in a buffer
3881 overrun vulnerability: resumed sessions must not be modified as they can
3882 be shared by multiple threads. CVE-2010-3864
9bda7458 3883 [Steve Henson]
732d31be 3884
223c59ea 3885 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3886 a DLL.
223c59ea
DSH
3887 [Steve Henson]
3888
173350bc
BM
3889 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3890
7f111b8b 3891 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3892 (CVE-2010-1633)
3893 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3894
173350bc 3895 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3896
c2bf7208
DSH
3897 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3898 context. The operation can be customised via the ctrl mechanism in
3899 case ENGINEs want to include additional functionality.
3900 [Steve Henson]
3901
ba64ae6c
DSH
3902 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3903 [Steve Henson]
3904
0e0c6821
DSH
3905 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3906 output hashes compatible with older versions of OpenSSL.
3907 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3908
e6f418bc
DSH
3909 *) Fix compression algorithm handling: if resuming a session use the
3910 compression algorithm of the resumed session instead of determining
3911 it from client hello again. Don't allow server to change algorithm.
3912 [Steve Henson]
3913
3d63b396
DSH
3914 *) Add load_crls() function to apps tidying load_certs() too. Add option
3915 to verify utility to allow additional CRLs to be included.
3916 [Steve Henson]
3917
3918 *) Update OCSP request code to permit adding custom headers to the request:
3919 some responders need this.
3920 [Steve Henson]
3921
a25f33d2
DSH
3922 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3923 correctly.
3924 [Julia Lawall <julia@diku.dk>]
3925
17716680
DSH
3926 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3927 needlessly dereferenced structures, used obsolete functions and
3928 didn't handle all updated verify codes correctly.
3929 [Steve Henson]
3930
480af99e 3931 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3932 [Steve Henson]
3933
e30dd20c
DSH
3934 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3935 indicate the initial BIO being pushed or popped. This makes it possible
3936 to determine whether the BIO is the one explicitly called or as a result
3937 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3938 it handles reference counts correctly and doesn't zero out the I/O bio
3939 when it is not being explicitly popped. WARNING: applications which
3940 included workarounds for the old buggy behaviour will need to be modified
3941 or they could free up already freed BIOs.
3942 [Steve Henson]
3943
480af99e
BM
3944 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3945 renaming to all platforms (within the 0.9.8 branch, this was
3946 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3947 [Guenter <lists@gknw.net>]
3948
d741ccad
DSH
3949 *) Add ECDHE and PSK support to DTLS.
3950 [Michael Tuexen <tuexen@fh-muenster.de>]
3951
5f8f94a6
DSH
3952 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3953 be used on C++.
3954 [Steve Henson]
3955
e5fa864f
DSH
3956 *) Add "missing" function EVP_MD_flags() (without this the only way to
3957 retrieve a digest flags is by accessing the structure directly. Update
3958 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3959 or cipher is registered as in the "from" argument. Print out all
7f111b8b 3960 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
3961 attempting to work them out.
3962 [Steve Henson]
3963
22c98d4a
DSH
3964 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3965 this allows the use of compression and extensions. Change default cipher
3966 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3967 by default unless an application cipher string requests it.
3968 [Steve Henson]
3969
14023fe3
DSH
3970 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3971 key ids to find matching certificates and keys but some PKCS#12 files
3972 don't follow the (somewhat unwritten) rules and this strategy fails.
3973 Now just gather all certificates together and the first private key
3974 then look for the first certificate that matches the key.
3975 [Steve Henson]
3976
aaf35f11
DSH
3977 *) Support use of registered digest and cipher names for dgst and cipher
3978 commands instead of having to add each one as a special case. So now
3979 you can do:
3980
3981 openssl sha256 foo
3982
3983 as well as:
3984
3985 openssl dgst -sha256 foo
3986
3987 and this works for ENGINE based algorithms too.
3988
3989 [Steve Henson]
3ff55e96 3990
b6af2c7e
DSH
3991 *) Update Gost ENGINE to support parameter files.
3992 [Victor B. Wagner <vitus@cryptocom.ru>]
3993
7f111b8b 3994 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
3995 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3996
c2c99e28
DSH
3997 *) Enhance the hash format used for certificate directory links. The new
3998 form uses the canonical encoding (meaning equivalent names will work
3999 even if they aren't identical) and uses SHA1 instead of MD5. This form
4000 is incompatible with the older format and as a result c_rehash should
4001 be used to rebuild symbolic links.
4002 [Steve Henson]
4003
8125d9f9
DSH
4004 *) Make PKCS#8 the default write format for private keys, replacing the
4005 traditional format. This form is standardised, more secure and doesn't
4006 include an implicit MD5 dependency.
4007 [Steve Henson]
4008
363bd0b4
DSH
4009 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4010 committed to OpenSSL should pass this lot as a minimum.
4011 [Steve Henson]
4012
12bf56c0
DSH
4013 *) Add session ticket override functionality for use by EAP-FAST.
4014 [Jouni Malinen <j@w1.fi>]
4015
87d52468
DSH
4016 *) Modify HMAC functions to return a value. Since these can be implemented
4017 in an ENGINE errors can occur.
4018 [Steve Henson]
4019
1ea6472e
BL
4020 *) Type-checked OBJ_bsearch_ex.
4021 [Ben Laurie]
4022
babb3798
BL
4023 *) Type-checked OBJ_bsearch. Also some constification necessitated
4024 by type-checking. Still to come: TXT_DB, bsearch(?),
4025 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4026 CONF_VALUE.
4027 [Ben Laurie]
babb3798 4028
87d3a0cd
DSH
4029 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4030 seconds to a tm structure directly, instead of going through OS
4031 specific date routines. This avoids any issues with OS routines such
4032 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4033 and X509_time_adj_ex() to cover the extended range. The existing
4034 X509_time_adj() is still usable and will no longer have any date issues.
4035 [Steve Henson]
4036
d43c4497
DSH
4037 *) Delta CRL support. New use deltas option which will attempt to locate
4038 and search any appropriate delta CRLs available.
4039
4040 This work was sponsored by Google.
4041 [Steve Henson]
4042
4b96839f
DSH
4043 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4044 code and add additional score elements. Validate alternate CRL paths
4045 as part of the CRL checking and indicate a new error "CRL path validation
4046 error" in this case. Applications wanting additional details can use
4047 the verify callback and check the new "parent" field. If this is not
60250017 4048 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4049 see this because it requires extended CRL support which is off by
4050 default.
4051
4052 This work was sponsored by Google.
4053 [Steve Henson]
4054
249a77f5
DSH
4055 *) Support for freshest CRL extension.
4056
4057 This work was sponsored by Google.
4058 [Steve Henson]
4059
d0fff69d
DSH
4060 *) Initial indirect CRL support. Currently only supported in the CRLs
4061 passed directly and not via lookup. Process certificate issuer
4062 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4063 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4064
4065 This work was sponsored by Google.
4066 [Steve Henson]
4067
9d84d4ed
DSH
4068 *) Add support for distinct certificate and CRL paths. The CRL issuer
4069 certificate is validated separately in this case. Only enabled if
4070 an extended CRL support flag is set: this flag will enable additional
4071 CRL functionality in future.
4072
4073 This work was sponsored by Google.
4074 [Steve Henson]
9d84d4ed 4075
002e66c0
DSH
4076 *) Add support for policy mappings extension.
4077
4078 This work was sponsored by Google.
4079 [Steve Henson]
4080
e9746e03
DSH
4081 *) Fixes to pathlength constraint, self issued certificate handling,
4082 policy processing to align with RFC3280 and PKITS tests.
4083
4084 This work was sponsored by Google.
4085 [Steve Henson]
4086
4087 *) Support for name constraints certificate extension. DN, email, DNS
4088 and URI types are currently supported.
4089
4090 This work was sponsored by Google.
4091 [Steve Henson]
4092
4c329696
GT
4093 *) To cater for systems that provide a pointer-based thread ID rather
4094 than numeric, deprecate the current numeric thread ID mechanism and
4095 replace it with a structure and associated callback type. This
4096 mechanism allows a numeric "hash" to be extracted from a thread ID in
4097 either case, and on platforms where pointers are larger than 'long',
4098 mixing is done to help ensure the numeric 'hash' is usable even if it
4099 can't be guaranteed unique. The default mechanism is to use "&errno"
4100 as a pointer-based thread ID to distinguish between threads.
4101
4102 Applications that want to provide their own thread IDs should now use
4103 CRYPTO_THREADID_set_callback() to register a callback that will call
4104 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4105
2ecd2ede
BM
4106 Note that ERR_remove_state() is now deprecated, because it is tied
4107 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4108 to free the current thread's error state should be replaced by
4109 ERR_remove_thread_state(NULL).
4110
4c329696
GT
4111 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4112 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4113 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4114 application was previously providing a numeric thread callback that
4115 was inappropriate for distinguishing threads, then uniqueness might
4116 have been obtained with &errno that happened immediately in the
4117 intermediate development versions of OpenSSL; this is no longer the
4118 case, the numeric thread callback will now override the automatic use
4119 of &errno.)
4120 [Geoff Thorpe, with help from Bodo Moeller]
4121
5cbd2033
DSH
4122 *) Initial support for different CRL issuing certificates. This covers a
4123 simple case where the self issued certificates in the chain exist and
4124 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4125
4126 This work was sponsored by Google.
5cbd2033
DSH
4127 [Steve Henson]
4128
5ce278a7
BL
4129 *) Removed effectively defunct crypto/store from the build.
4130 [Ben Laurie]
4131
4132 *) Revamp of STACK to provide stronger type-checking. Still to come:
4133 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4134 ASN1_STRING, CONF_VALUE.
4135 [Ben Laurie]
4136
8671b898
BL
4137 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4138 RAM on SSL connections. This option can save about 34k per idle SSL.
4139 [Nick Mathewson]
4140
3c1d6bbc
BL
4141 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4142 STACK, TXT_DB, bsearch, qsort.
4143 [Ben Laurie]
4144
8931b30d
DSH
4145 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4146 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4147 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4148 encryptedData, envelopedData types included. Scripts to check against
4149 RFC4134 examples draft and interop and consistency checks of many
4150 content types and variants.
8931b30d
DSH
4151 [Steve Henson]
4152
3df93571 4153 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4154 [Steve Henson]
4155
73980531
DSH
4156 *) Extend mk1mf to support importing of options and assembly language
4157 files from Configure script, currently only included in VC-WIN32.
4158 The assembly language rules can now optionally generate the source
4159 files from the associated perl scripts.
4160 [Steve Henson]
4161
0e1dba93
DSH
4162 *) Implement remaining functionality needed to support GOST ciphersuites.
4163 Interop testing has been performed using CryptoPro implementations.
4164 [Victor B. Wagner <vitus@cryptocom.ru>]
4165
0023adb4
AP
4166 *) s390x assembler pack.
4167 [Andy Polyakov]
4168
4c7c5ff6
AP
4169 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4170 "family."
4171 [Andy Polyakov]
4172
761772d7
BM
4173 *) Implement Opaque PRF Input TLS extension as specified in
4174 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4175 official specification yet and no extension type assignment by
4176 IANA exists, this extension (for now) will have to be explicitly
4177 enabled when building OpenSSL by providing the extension number
4178 to use. For example, specify an option
4179
4180 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4181
4182 to the "config" or "Configure" script to enable the extension,
4183 assuming extension number 0x9527 (which is a completely arbitrary
4184 and unofficial assignment based on the MD5 hash of the Internet
4185 Draft). Note that by doing so, you potentially lose
4186 interoperability with other TLS implementations since these might
4187 be using the same extension number for other purposes.
4188
4189 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4190 opaque PRF input value to use in the handshake. This will create
46f4e1be 4191 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4192 return non-zero for success.
4193
4194 To get more control and flexibility, provide a callback function
4195 by using
4196
4197 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4198 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4199
4200 where
4201
4202 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4203 void *arg;
4204
4205 Callback function 'cb' will be called in handshakes, and is
4206 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4207 Argument 'arg' is for application purposes (the value as given to
4208 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4209 be provided to the callback function). The callback function
4210 has to return non-zero to report success: usually 1 to use opaque
4211 PRF input just if possible, or 2 to enforce use of the opaque PRF
4212 input. In the latter case, the library will abort the handshake
4213 if opaque PRF input is not successfully negotiated.
4214
4215 Arguments 'peerinput' and 'len' given to the callback function
4216 will always be NULL and 0 in the case of a client. A server will
4217 see the client's opaque PRF input through these variables if
4218 available (NULL and 0 otherwise). Note that if the server
4219 provides an opaque PRF input, the length must be the same as the
4220 length of the client's opaque PRF input.
4221
4222 Note that the callback function will only be called when creating
4223 a new session (session resumption can resume whatever was
4224 previously negotiated), and will not be called in SSL 2.0
4225 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4226 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4227 for applications that need to enforce opaque PRF input.
4228
4229 [Bodo Moeller]
4230
81025661 4231 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4232 MAC.
81025661
DSH
4233
4234 [Victor B. Wagner <vitus@cryptocom.ru>]
4235
6434abbf
DSH
4236 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4237 RFC4507bis. The encrypted ticket format is an encrypted encoded
4238 SSL_SESSION structure, that way new session features are automatically
4239 supported.
4240
ba0e826d
DSH
4241 If a client application caches session in an SSL_SESSION structure
4242 support is transparent because tickets are now stored in the encoded
4243 SSL_SESSION.
7f111b8b 4244
ba0e826d
DSH
4245 The SSL_CTX structure automatically generates keys for ticket
4246 protection in servers so again support should be possible
6434abbf
DSH
4247 with no application modification.
4248
4249 If a client or server wishes to disable RFC4507 support then the option
4250 SSL_OP_NO_TICKET can be set.
4251
4252 Add a TLS extension debugging callback to allow the contents of any client
4253 or server extensions to be examined.
ec5d7473
DSH
4254
4255 This work was sponsored by Google.
6434abbf
DSH
4256 [Steve Henson]
4257
3c07d3a3
DSH
4258 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4259 OpenSSL should now compile cleanly on gcc 4.2
4260 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4261
b948e2c5
DSH
4262 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4263 support including streaming MAC support: this is required for GOST
4264 ciphersuite support.
4265 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4266
9cfc8a9d
DSH
4267 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4268 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4269 to output in BER and PEM format.
4270 [Steve Henson]
4271
47b71e6e
DSH
4272 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4273 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4274 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4275 ENGINE support for HMAC keys which are unextractable. New -mac and
4276 -macopt options to dgst utility.
47b71e6e
DSH
4277 [Steve Henson]
4278
d952c79a
DSH
4279 *) New option -sigopt to dgst utility. Update dgst to use
4280 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4281 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4282 utility.
4283 [Steve Henson]
4284
fd5bc65c
BM
4285 *) Change ssl_cipher_apply_rule(), the internal function that does
4286 the work each time a ciphersuite string requests enabling
4287 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4288 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4289 the order of disabled ciphersuites such that those ciphersuites
4290 that most recently went from enabled to disabled not only stay
4291 in order with respect to each other, but also have higher priority
4292 than other disabled ciphersuites the next time ciphersuites are
4293 enabled again.
4294
4295 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4296 the same ciphersuites as with "HIGH" alone, but in a specific
4297 order where the PSK ciphersuites come first (since they are the
4298 most recently disabled ciphersuites when "HIGH" is parsed).
4299
4300 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4301 functionality) such that between otherwise identical
4302 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4303 the default order.
4304 [Bodo Moeller]
4305
0a05123a
BM
4306 *) Change ssl_create_cipher_list() so that it automatically
4307 arranges the ciphersuites in reasonable order before starting
4308 to process the rule string. Thus, the definition for "DEFAULT"
4309 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4310 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4311 This makes it much easier to arrive at a reasonable default order
4312 in applications for which anonymous ciphers are OK (meaning
4313 that you can't actually use DEFAULT).
4314 [Bodo Moeller; suggested by Victor Duchovni]
4315
52b8dad8
BM
4316 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4317 processing) into multiple integers instead of setting
4318 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4319 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4320 (These masks as well as the individual bit definitions are hidden
4321 away into the non-exported interface ssl/ssl_locl.h, so this
4322 change to the definition of the SSL_CIPHER structure shouldn't
4323 affect applications.) This give us more bits for each of these
4324 categories, so there is no longer a need to coagulate AES128 and
4325 AES256 into a single algorithm bit, and to coagulate Camellia128
4326 and Camellia256 into a single algorithm bit, which has led to all
4327 kinds of kludges.
4328
4329 Thus, among other things, the kludge introduced in 0.9.7m and
4330 0.9.8e for masking out AES256 independently of AES128 or masking
4331 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4332
4333 With the change, we also introduce new ciphersuite aliases that
4334 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4335 "CAMELLIA256".
4336 [Bodo Moeller]
4337
357d5de5
NL
4338 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4339 Use the leftmost N bytes of the signature input if the input is
4340 larger than the prime q (with N being the size in bytes of q).
4341 [Nils Larsch]
4342
11d8cdc6
DSH
4343 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4344 it yet and it is largely untested.
4345 [Steve Henson]
4346
06e2dd03
NL
4347 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4348 [Nils Larsch]
4349
de121164 4350 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4351 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4352 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4353 [Steve Henson]
4354
3189772e
AP
4355 *) Win32/64 targets are linked with Winsock2.
4356 [Andy Polyakov]
4357
010fa0b3 4358 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4359 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4360 efficiency especially when CRLs are very large by (for example) storing
4361 the CRL revoked certificates in a database.
4362 [Steve Henson]
4363
5d20c4fb
DSH
4364 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4365 new CRLs added to a directory can be used. New command line option
4366 -verify_return_error to s_client and s_server. This causes real errors
4367 to be returned by the verify callback instead of carrying on no matter
4368 what. This reflects the way a "real world" verify callback would behave.
4369 [Steve Henson]
4370
4371 *) GOST engine, supporting several GOST algorithms and public key formats.
4372 Kindly donated by Cryptocom.
4373 [Cryptocom]
4374
bc7535bc
DSH
4375 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4376 partitioned by DP are handled but no indirect CRL or reason partitioning
4377 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4378 selected via a scoring technique which handles IDP and AKID in CRLs.
4379 [Steve Henson]
4380
4381 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4382 will ultimately be used for all verify operations: this will remove the
4383 X509_STORE dependency on certificate verification and allow alternative
4384 lookup methods. X509_STORE based implementations of these two callbacks.
4385 [Steve Henson]
4386
f6e7d014
DSH
4387 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4388 Modify get_crl() to find a valid (unexpired) CRL if possible.
4389 [Steve Henson]
4390
edc54021
DSH
4391 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4392 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4393 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4394 extensions in X509_CRL structure and cache CRLDP in X509.
4395 [Steve Henson]
4396
450ea834
DSH
4397 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4398 this maps equivalent X509_NAME structures into a consistent structure.
4399 Name comparison can then be performed rapidly using memcmp().
4400 [Steve Henson]
4401
7f111b8b 4402 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4403 utility.
c1c6c0bf
DSH
4404 [Steve Henson]
4405
b7683e3a
DSH
4406 *) Allow digests to supply their own micalg string for S/MIME type using
4407 the ctrl EVP_MD_CTRL_MICALG.
4408 [Steve Henson]
4409
4410 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4411 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4412 ctrl. It can then customise the structure before and/or after signing
4413 if necessary.
4414 [Steve Henson]
4415
0ee2166c
DSH
4416 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4417 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4418 to free up any added signature OIDs.
4419 [Steve Henson]
4420
5ba4bf35
DSH
4421 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4422 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4423 digest and cipher tables. New options added to openssl utility:
4424 list-message-digest-algorithms and list-cipher-algorithms.
4425 [Steve Henson]
4426
c4e7870a
BM
4427 *) Change the array representation of binary polynomials: the list
4428 of degrees of non-zero coefficients is now terminated with -1.
4429 Previously it was terminated with 0, which was also part of the
4430 value; thus, the array representation was not applicable to
4431 polynomials where t^0 has coefficient zero. This change makes
4432 the array representation useful in a more general context.
4433 [Douglas Stebila]
4434
89bbe14c
BM
4435 *) Various modifications and fixes to SSL/TLS cipher string
4436 handling. For ECC, the code now distinguishes between fixed ECDH
4437 with RSA certificates on the one hand and with ECDSA certificates
4438 on the other hand, since these are separate ciphersuites. The
4439 unused code for Fortezza ciphersuites has been removed.
4440
4441 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4442 (not "ECDHE"). For consistency with the code for DH
4443 certificates, use of ECDH certificates is now considered ECDH
4444 authentication, not RSA or ECDSA authentication (the latter is
4445 merely the CA's signing algorithm and not actively used in the
4446 protocol).
4447
4448 The temporary ciphersuite alias "ECCdraft" is no longer
4449 available, and ECC ciphersuites are no longer excluded from "ALL"
4450 and "DEFAULT". The following aliases now exist for RFC 4492
4451 ciphersuites, most of these by analogy with the DH case:
4452
4453 kECDHr - ECDH cert, signed with RSA
4454 kECDHe - ECDH cert, signed with ECDSA
4455 kECDH - ECDH cert (signed with either RSA or ECDSA)
4456 kEECDH - ephemeral ECDH
4457 ECDH - ECDH cert or ephemeral ECDH
4458
4459 aECDH - ECDH cert
4460 aECDSA - ECDSA cert
4461 ECDSA - ECDSA cert
4462
4463 AECDH - anonymous ECDH
4464 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4465
4466 [Bodo Moeller]
4467
fb7b3932
DSH
4468 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4469 Use correct micalg parameters depending on digest(s) in signed message.
4470 [Steve Henson]
4471
01b8b3c7
DSH
4472 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4473 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4474 [Steve Henson]
de9fcfe3 4475
58aa573a 4476 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4477 an engine to register a method. Add ENGINE lookups for methods and
4478 functional reference processing.
58aa573a
DSH
4479 [Steve Henson]
4480
46f4e1be 4481 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4482 EVP_{Sign,Verify}* which allow an application to customise the signature
4483 process.
4484 [Steve Henson]
4485
55311921
DSH
4486 *) New -resign option to smime utility. This adds one or more signers
4487 to an existing PKCS#7 signedData structure. Also -md option to use an
4488 alternative message digest algorithm for signing.
4489 [Steve Henson]
4490
a6e7fcd1
DSH
4491 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4492 create PKCS7 structures containing multiple signers. Update smime
4493 application to support multiple signers.
4494 [Steve Henson]
4495
121dd39f
DSH
4496 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4497 digest MAC.
4498 [Steve Henson]
4499
856640b5 4500 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4501 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4502 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4503 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4504 PRF which will be automatically used with PBES2.
856640b5
DSH
4505 [Steve Henson]
4506
34b3c72e 4507 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4508 new API.
4509 [Steve Henson]
4510
399a6f0b
DSH
4511 *) Update PKCS#7 enveloped data routines to use new API. This is now
4512 supported by any public key method supporting the encrypt operation. A
4513 ctrl is added to allow the public key algorithm to examine or modify
4514 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4515 a no op.
4516 [Steve Henson]
28e4fe34 4517
03919683
DSH
4518 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4519 a default digest type to use. In most cases this will be SHA1 but some
4520 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4521 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4522 2 is mandatory (that is it is the only supported type). Modify
4523 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4524 use the default md. Update openssl utilities to use the default digest
4525 type for signing if it is not explicitly indicated.
4526 [Steve Henson]
4527
7f111b8b 4528 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4529 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4530 signing method from the key type. This effectively removes the link
4531 between digests and public key types.
4532 [Steve Henson]
4533
d2027098
DSH
4534 *) Add an OID cross reference table and utility functions. Its purpose is to
4535 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4536 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4537 needed to use the correct OID to be removed.
d2027098
DSH
4538 [Steve Henson]
4539
492a9e24
DSH
4540 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4541 structures for PKCS7_sign(). They are now set up by the relevant public
4542 key ASN1 method.
4543 [Steve Henson]
4544
9ca7047d
DSH
4545 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4546 [Steve Henson]
4547
ffb1ac67
DSH
4548 *) Add support for key derivation (agreement) in the API, DH method and
4549 pkeyutl.
4550 [Steve Henson]
4551
3ba0885a 4552 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4553 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4554 command line functionality not previously available: DSA signatures can be
4555 generated and verified using pkeyutl and DH key support and generation in
4556 pkey, genpkey.
4557 [Steve Henson]
4558
4700aea9
UM
4559 *) BeOS support.
4560 [Oliver Tappe <zooey@hirschkaefer.de>]
4561
4562 *) New make target "install_html_docs" installs HTML renditions of the
4563 manual pages.
4564 [Oliver Tappe <zooey@hirschkaefer.de>]
4565
14e96192 4566 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4567 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4568 support key and parameter generation and add initial key generation
4569 functionality for RSA.
4570 [Steve Henson]
4571
f733a5ef
DSH
4572 *) Add functions for main EVP_PKEY_method operations. The undocumented
4573 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4574 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4575 [Steve Henson]
4576
0b6f3c66
DSH
4577 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4578 key API, doesn't do much yet.
4579 [Steve Henson]
4580
0b33dac3
DSH
4581 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4582 public key algorithms. New option to openssl utility:
4583 "list-public-key-algorithms" to print out info.
4584 [Steve Henson]
4585
33273721
BM
4586 *) Implement the Supported Elliptic Curves Extension for
4587 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4588 [Douglas Stebila]
4589
246e0931
DSH
4590 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4591 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4592 [Steve Henson]
4593
3e4585c8 4594 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4595 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4596 type.
3e84b6e1
DSH
4597 [Steve Henson]
4598
7f111b8b 4599 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4600 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4601 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4602 structure.
4603 [Steve Henson]
4604
448be743
DSH
4605 *) Initial support for pluggable public key ASN1.
4606 De-spaghettify the public key ASN1 handling. Move public and private
4607 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4608 algorithm specific handling to a single module within the relevant
4609 algorithm directory. Add functions to allow (near) opaque processing
4610 of public and private key structures.
4611 [Steve Henson]
4612
36ca4ba6
BM
4613 *) Implement the Supported Point Formats Extension for
4614 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4615 [Douglas Stebila]
4616
ddac1974
NL
4617 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4618 for the psk identity [hint] and the psk callback functions to the
4619 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4620
ddac1974
NL
4621 New ciphersuites:
4622 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4623 PSK-AES256-CBC-SHA
7f111b8b 4624
ddac1974
NL
4625 New functions:
4626 SSL_CTX_use_psk_identity_hint
4627 SSL_get_psk_identity_hint
4628 SSL_get_psk_identity
4629 SSL_use_psk_identity_hint
4630
4631 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4632
c7235be6
UM
4633 *) Add RFC 3161 compliant time stamp request creation, response generation
4634 and response verification functionality.
053fa39a 4635 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4636
1aeb3da8
BM
4637 *) Add initial support for TLS extensions, specifically for the server_name
4638 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4639 have new members for a host name. The SSL data structure has an
4640 additional member SSL_CTX *initial_ctx so that new sessions can be
4641 stored in that context to allow for session resumption, even after the
4642 SSL has been switched to a new SSL_CTX in reaction to a client's
4643 server_name extension.
f1fd4544
BM
4644
4645 New functions (subject to change):
4646
4647 SSL_get_servername()
4648 SSL_get_servername_type()
4649 SSL_set_SSL_CTX()
4650
4651 New CTRL codes and macros (subject to change):
4652
4653 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4654 - SSL_CTX_set_tlsext_servername_callback()
4655 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4656 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4657 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4658
241520e6
BM
4659 openssl s_client has a new '-servername ...' option.
4660
4661 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4662 '-key2 ...', '-servername_fatal' (subject to change). This allows
4663 testing the HostName extension for a specific single host name ('-cert'
4664 and '-key' remain fallbacks for handshakes without HostName
14e96192 4665 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4666 default is a warning; it becomes fatal with the '-servername_fatal'
4667 option.
b1277b99 4668
e8e5b46e 4669 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4670
ed26604a
AP
4671 *) Whirlpool hash implementation is added.
4672 [Andy Polyakov]
4673
0cb9d93d
AP
4674 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4675 bn(64,32). Because of instruction set limitations it doesn't have
4676 any negative impact on performance. This was done mostly in order
4677 to make it possible to share assembler modules, such as bn_mul_mont
4678 implementations, between 32- and 64-bit builds without hassle.
4679 [Andy Polyakov]
4680
8dee9f84
BM
4681 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4682 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4683 macro.
4684 [Bodo Moeller]
4685
4d524040
AP
4686 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4687 dedicated Montgomery multiplication procedure, is introduced.
4688 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4689 "64-bit" performance on certain 32-bit targets.
4690 [Andy Polyakov]
4691
566dda07 4692 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4693 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4694 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4695 using the maximum available value.
4696 [Steve Henson]
4697
13e4670c
BM
4698 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4699 in addition to the text details.
4700 [Bodo Moeller]
4701
1ef7acfe
DSH
4702 *) Very, very preliminary EXPERIMENTAL support for printing of general
4703 ASN1 structures. This currently produces rather ugly output and doesn't
4704 handle several customised structures at all.
4705 [Steve Henson]
4706
a0156a92
DSH
4707 *) Integrated support for PVK file format and some related formats such
4708 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4709 these in the 'rsa' and 'dsa' utilities.
4710 [Steve Henson]
4711
eea374fd
DSH
4712 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4713 [Steve Henson]
4714
45e27385
DSH
4715 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4716 place for the (very old) "NETSCAPE" format certificates which are now
4717 handled using new ASN1 code equivalents.
eea374fd 4718 [Steve Henson]
45e27385 4719
4ebb342f
NL
4720 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4721 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4722 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4723 [Nils Larsch]
4724
9aa9d70d 4725 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4726 unsupported fields. Enhance extension setting code to allow setting of
4727 all fields.
9aa9d70d
DSH
4728 [Steve Henson]
4729
0537f968 4730 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4731 [Steve Henson]
28e4fe34 4732
f3dea9a5
BM
4733 *) Change 'Configure' script to enable Camellia by default.
4734 [NTT]
855d2918 4735
3e8b6485
BM
4736 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4737
4738 *) When rejecting SSL/TLS records due to an incorrect version number, never
4739 update s->server with a new major version number. As of
4740 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4741 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4742 the previous behavior could result in a read attempt at NULL when
4743 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4744 protection is active. (CVE-2010-0740)
4745 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4746
7f111b8b 4747 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4748 could be crashed if the relevant tables were not present (e.g. chrooted).
4749 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4750
3e8b6485 4751 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4752
46f4e1be 4753 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4754 [Martin Olsson, Neel Mehta]
a8397553
BM
4755
4756 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4757 accommodate for stack sorting, always a write lock!).
4758 [Bodo Moeller]
ddcfc25a 4759
47e0a1c3
DSH
4760 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4761 excessive delays in the RAND_poll(): over a minute. As a workaround
4762 include a time check in the inner Heap32Next loop too.
4763 [Steve Henson]
4764
4ba1aa39 4765 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4766 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4767 the problem outlined in PR#1949. The fix suggested there however can
4768 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4769 of Apache). So instead simplify the code to flush unconditionally.
4770 This should be fine since flushing with no data to flush is a no op.
4771 [Steve Henson]
4772
bd5f21a4
DSH
4773 *) Handle TLS versions 2.0 and later properly and correctly use the
4774 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4775 off ancient servers have a habit of sticking around for a while...
4776 [Steve Henson]
4777
1b31b5ad
DSH
4778 *) Modify compression code so it frees up structures without using the
4779 ex_data callbacks. This works around a problem where some applications
58c0da84 4780 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4781 restarting) then use compression (e.g. SSL with compression) later.
4782 This results in significant per-connection memory leaks and
4783 has caused some security issues including CVE-2008-1678 and
4784 CVE-2009-4355.
4785 [Steve Henson]
4786
3e8b6485
BM
4787 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4788 change when encrypting or decrypting.
4789 [Bodo Moeller]
4790
ef51b4b9 4791 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4792 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4793 Until RI is more widely deployed this option is enabled by default.
4794 [Steve Henson]
4795
7661ccad
DSH
4796 *) Add "missing" ssl ctrls to clear options and mode.
4797 [Steve Henson]
4798
82e610e2 4799 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4800 a no_renegotiation alert as required by RFC5746. Some renegotiating
4801 TLS clients will continue a connection gracefully when they receive
4802 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4803 waiting for a server hello which it will never receive. Now we treat a
4804 received no_renegotiation alert as a fatal error. This is because
4805 applications requesting a renegotiation might well expect it to succeed
4806 and would have no code in place to handle the server denying it so the
4807 only safe thing to do is to terminate the connection.
82e610e2
DSH
4808 [Steve Henson]
4809
5430200b
DSH
4810 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4811 peer supports secure renegotiation and 0 otherwise. Print out peer
4812 renegotiation support in s_client/s_server.
4813 [Steve Henson]
4814
9d953025
DSH
4815 *) Replace the highly broken and deprecated SPKAC certification method with
4816 the updated NID creation version. This should correctly handle UTF8.
4817 [Steve Henson]
4818
f9595988
DSH
4819 *) Implement RFC5746. Re-enable renegotiation but require the extension
4820 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4821 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4822 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4823 SSL_CTX_set_options(). This is really not recommended unless you
4824 know what you are doing.
13f6d57b 4825 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4826
bb4060c5
DSH
4827 *) Fixes to stateless session resumption handling. Use initial_ctx when
4828 issuing and attempting to decrypt tickets in case it has changed during
4829 servername handling. Use a non-zero length session ID when attempting
4830 stateless session resumption: this makes it possible to determine if
480af99e 4831 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4832 (several places in OpenSSL subtly assume this) instead of later in
4833 the handshake.
4834 [Steve Henson]
4835
a25f33d2
DSH
4836 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4837 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4838 fixes for a few places where the return code is not checked
4839 correctly.
4840 [Julia Lawall <julia@diku.dk>]
4841
0c28f277
DSH
4842 *) Add --strict-warnings option to Configure script to include devteam
4843 warnings in other configurations.
4844 [Steve Henson]
4845
6727565a 4846 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4847 makes it possible to install openssl libraries in locations which
6727565a
DSH
4848 have names other than "lib", for example "/usr/lib64" which some
4849 systems need.
4850 [Steve Henson, based on patch from Jeremy Utley]
4851
d9d0f1b5
DSH
4852 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4853 X690 8.9.12 and can produce some misleading textual output of OIDs.
4854 [Steve Henson, reported by Dan Kaminsky]
4855
480af99e
BM
4856 *) Delete MD2 from algorithm tables. This follows the recommendation in
4857 several standards that it is not used in new applications due to
4858 several cryptographic weaknesses. For binary compatibility reasons
4859 the MD2 API is still compiled in by default.
4860 [Steve Henson]
4861
9de014a7
DSH
4862 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4863 and restored.
4864 [Steve Henson]
4865
480af99e
BM
4866 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4867 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4868 clash.
4869 [Guenter <lists@gknw.net>]
4870
d2f6d282
DSH
4871 *) Fix the server certificate chain building code to use X509_verify_cert(),
4872 it used to have an ad-hoc builder which was unable to cope with anything
4873 other than a simple chain.
4874 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4875
f3be6c7b
DSH
4876 *) Don't check self signed certificate signatures in X509_verify_cert()
4877 by default (a flag can override this): it just wastes time without
4878 adding any security. As a useful side effect self signed root CAs
4879 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4880 [Steve Henson]
4881
d0b72cf4
DSH
4882 *) In dtls1_process_out_of_seq_message() the check if the current message
4883 is already buffered was missing. For every new message was memory
4884 allocated, allowing an attacker to perform an denial of service attack
4885 with sending out of seq handshake messages until there is no memory
46f4e1be 4886 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4887 sequence number made no sense and would be part of another handshake.
4888 So only messages with sequence numbers less than 10 in advance will be
480af99e 4889 buffered. (CVE-2009-1378)
7f111b8b 4890 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4891
4892 *) Records are buffered if they arrive with a future epoch to be
4893 processed after finishing the corresponding handshake. There is
4894 currently no limitation to this buffer allowing an attacker to perform
4895 a DOS attack with sending records with future epochs until there is no
14e96192 4896 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4897 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4898 (CVE-2009-1377)
7f111b8b 4899 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4900
4901 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4902 parent structure is freed. (CVE-2009-1379)
7f111b8b 4903 [Daniel Mentz]
d0b72cf4 4904
cc7399e7
DSH
4905 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4906 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4907
ddcfc25a
DSH
4908 *) Add 2.5.4.* OIDs
4909 [Ilya O. <vrghost@gmail.com>]
4910
480af99e
BM
4911 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4912
4913 *) Disable renegotiation completely - this fixes a severe security
4914 problem (CVE-2009-3555) at the cost of breaking all
4915 renegotiation. Renegotiation can be re-enabled by setting
4916 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4917 run-time. This is really not recommended unless you know what
4918 you're doing.
4919 [Ben Laurie]
4920
4d7b7c62 4921 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4922
73ba116e
DSH
4923 *) Don't set val to NULL when freeing up structures, it is freed up by
4924 underlying code. If sizeof(void *) > sizeof(long) this can result in
4925 zeroing past the valid field. (CVE-2009-0789)
4926 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4927
80b2ff97
DSH
4928 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4929 checked correctly. This would allow some invalid signed attributes to
4930 appear to verify correctly. (CVE-2009-0591)
4931 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4932
7ce8c95d
DSH
4933 *) Reject UniversalString and BMPString types with invalid lengths. This
4934 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4935 a legal length. (CVE-2009-0590)
4936 [Steve Henson]
4937
7f111b8b 4938 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4939 unconditionally. This allows applications to override it at the store
4940 level.
4941 [Steve Henson]
4942
854a225a
DSH
4943 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4944 to handle some structures.
4945 [Steve Henson]
4946
77202a85
DSH
4947 *) Improve efficiency of mem_gets: don't search whole buffer each time
4948 for a '\n'
4949 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4950
7ca1cfba
BM
4951 *) New -hex option for openssl rand.
4952 [Matthieu Herrb]
4953
57f39cc8
DSH
4954 *) Print out UTF8String and NumericString when parsing ASN1.
4955 [Steve Henson]
4956
64895732
DSH
4957 *) Support NumericString type for name components.
4958 [Steve Henson]
480af99e 4959
7f625320
BL
4960 *) Allow CC in the environment to override the automatically chosen
4961 compiler. Note that nothing is done to ensure flags work with the
4962 chosen compiler.
4963 [Ben Laurie]
480af99e 4964
bab53405
DSH
4965 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4966
4967 *) Properly check EVP_VerifyFinal() and similar return values
4968 (CVE-2008-5077).
4969 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4970
60aee6ce
BL
4971 *) Enable TLS extensions by default.
4972 [Ben Laurie]
4973
31636a3e 4974 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4975 multithreaded or not. (This does not release the developer from the
4976 obligation to set up the dynamic locking callbacks.)
4977 [Sander Temme <sander@temme.net>]
31636a3e 4978
31636a3e
GT
4979 *) Use correct exit code if there is an error in dgst command.
4980 [Steve Henson; problem pointed out by Roland Dirlewanger]
4981
7a762197
BM
4982 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4983 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4984 [Bodo Moeller]
4985
4986 *) Add experimental JPAKE support, including demo authentication in
4987 s_client and s_server.
6caa4edd
BL
4988 [Ben Laurie]
4989
28b6d502
BL
4990 *) Set the comparison function in v3_addr_canonize().
4991 [Rob Austein <sra@hactrn.net>]
4992
d5bbead4
BL
4993 *) Add support for XMPP STARTTLS in s_client.
4994 [Philip Paeps <philip@freebsd.org>]
4995
837f2fc7
BM
4996 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4997 to ensure that even with this option, only ciphersuites in the
4998 server's preference list will be accepted. (Note that the option
4999 applies only when resuming a session, so the earlier behavior was
5000 just about the algorithm choice for symmetric cryptography.)
5001 [Bodo Moeller]
5002
1a489c9a 5003 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5004
480af99e
BM
5005 *) Fix NULL pointer dereference if a DTLS server received
5006 ChangeCipherSpec as first record (CVE-2009-1386).
5007 [PR #1679]
5008
14e96192 5009 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5010 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5011 [Nagendra Modadugu]
5012
db99c525
BM
5013 *) The fix in 0.9.8c that supposedly got rid of unsafe
5014 double-checked locking was incomplete for RSA blinding,
5015 addressing just one layer of what turns out to have been
5016 doubly unsafe triple-checked locking.
5017
5018 So now fix this for real by retiring the MONT_HELPER macro
5019 in crypto/rsa/rsa_eay.c.
5020
5021 [Bodo Moeller; problem pointed out by Marius Schilder]
5022
f8d6be3f
BM
5023 *) Various precautionary measures:
5024
5025 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5026
5027 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5028 (NB: This would require knowledge of the secret session ticket key
5029 to exploit, in which case you'd be SOL either way.)
5030
5031 - Change bn_nist.c so that it will properly handle input BIGNUMs
5032 outside the expected range.
5033
5034 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5035 builds.
5036
5037 [Neel Mehta, Bodo Moeller]
5038
1a489c9a
BM
5039 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5040 the load fails. Useful for distros.
5041 [Ben Laurie and the FreeBSD team]
5042
8528128b
DSH
5043 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5044 [Steve Henson]
5045
8228fd89
BM
5046 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5047 [Huang Ying]
5048
6bf79e30 5049 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5050
5051 This work was sponsored by Logica.
6bf79e30
DSH
5052 [Steve Henson]
5053
8228fd89
BM
5054 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5055 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5056 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5057
5058 This work was sponsored by Logica.
6bf79e30
DSH
5059 [Steve Henson]
5060
60250017 5061 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5062 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5063 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5064 files.
5065 [Steve Henson]
db99c525 5066
2cd81830 5067 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5068
e194fe8f 5069 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5070 handshake which could lead to a client crash as found using the
7f111b8b 5071 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5072 [Steve Henson, Mark Cox]
5073
40a70628 5074 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5075 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5076 [Joe Orton]
5077
c2c2e7a4
LJ
5078 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5079
5080 Clear the error queue to ensure that error entries left from
5081 older function calls do not interfere with the correct operation.
5082 [Lutz Jaenicke, Erik de Castro Lopo]
5083
d18ef847
LJ
5084 *) Remove root CA certificates of commercial CAs:
5085
5086 The OpenSSL project does not recommend any specific CA and does not
5087 have any policy with respect to including or excluding any CA.
5088 Therefore it does not make any sense to ship an arbitrary selection
5089 of root CA certificates with the OpenSSL software.
5090 [Lutz Jaenicke]
5091
94fd382f
DSH
5092 *) RSA OAEP patches to fix two separate invalid memory reads.
5093 The first one involves inputs when 'lzero' is greater than
5094 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5095 before the beginning of from). The second one involves inputs where
5096 the 'db' section contains nothing but zeroes (there is a one-byte
5097 invalid read after the end of 'db').
5c0d90a6 5098 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5099
5100 *) Partial backport from 0.9.9-dev:
5101
5102 Introduce bn_mul_mont (dedicated Montgomery multiplication
5103 procedure) as a candidate for BIGNUM assembler implementation.
5104 While 0.9.9-dev uses assembler for various architectures, only
5105 x86_64 is available by default here in the 0.9.8 branch, and
5106 32-bit x86 is available through a compile-time setting.
5107
5108 To try the 32-bit x86 assembler implementation, use Configure
5109 option "enable-montasm" (which exists only for this backport).
5110
5111 As "enable-montasm" for 32-bit x86 disclaims code stability
5112 anyway, in this constellation we activate additional code
5113 backported from 0.9.9-dev for further performance improvements,
5114 namely BN_from_montgomery_word. (To enable this otherwise,
5115 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5116
5117 [Andy Polyakov (backport partially by Bodo Moeller)]
5118
8a2062fe
DSH
5119 *) Add TLS session ticket callback. This allows an application to set
5120 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5121 values. This is useful for key rollover for example where several key
5122 sets may exist with different names.
5123 [Steve Henson]
a6db6a00 5124
e7b097f5
GT
5125 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5126 This was broken until now in 0.9.8 releases, such that the only way
5127 a registered ENGINE could be used (assuming it initialises
5128 successfully on the host) was to explicitly set it as the default
5129 for the relevant algorithms. This is in contradiction with 0.9.7
5130 behaviour and the documentation. With this fix, when an ENGINE is
5131 registered into a given algorithm's table of implementations, the
5132 'uptodate' flag is reset so that auto-discovery will be used next
5133 time a new context for that algorithm attempts to select an
5134 implementation.
5135 [Ian Lister (tweaked by Geoff Thorpe)]
5136
db99c525 5137 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5138 implementation in the following ways:
db99c525
BM
5139
5140 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5141 hard coded.
5142
5143 Lack of BER streaming support means one pass streaming processing is
5144 only supported if data is detached: setting the streaming flag is
5145 ignored for embedded content.
5146
5147 CMS support is disabled by default and must be explicitly enabled
5148 with the enable-cms configuration option.
5149 [Steve Henson]
5150
5ee6f96c
GT
5151 *) Update the GMP engine glue to do direct copies between BIGNUM and
5152 mpz_t when openssl and GMP use the same limb size. Otherwise the
5153 existing "conversion via a text string export" trick is still used.
db99c525 5154 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5155
3df93571
DSH
5156 *) Zlib compression BIO. This is a filter BIO which compressed and
5157 uncompresses any data passed through it.
5158 [Steve Henson]
5159
992e92a4
DSH
5160 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5161 RFC3394 compatible AES key wrapping.
5162 [Steve Henson]
5163
5164 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5165 sets string data without copying. X509_ALGOR_set0() and
5166 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5167 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5168 from an X509_ATTRIBUTE structure optionally checking it occurs only
5169 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5170 data.
5171 [Steve Henson]
5172
7c9882eb
BM
5173 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5174 to get the expected BN_FLG_CONSTTIME behavior.
5175 [Bodo Moeller (Google)]
7f111b8b 5176
76d761cc
DSH
5177 *) Netware support:
5178
5179 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5180 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5181 - added some more tests to do_tests.pl
5182 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5183 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5184 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5185 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5186 - various changes to netware.pl to enable gcc-cross builds on Win32
5187 platform
5188 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5189 - various changes to fix missing prototype warnings
5190 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5191 - added AES, WHIRLPOOL and CPUID assembler code to build files
5192 - added missing AES assembler make rules to mk1mf.pl
5193 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5194 [Guenter Knauf <eflash@gmx.net>]
5195
a6db6a00
DSH
5196 *) Implement certificate status request TLS extension defined in RFC3546.
5197 A client can set the appropriate parameters and receive the encoded
5198 OCSP response via a callback. A server can query the supplied parameters
5199 and set the encoded OCSP response in the callback. Add simplified examples
5200 to s_client and s_server.
5201 [Steve Henson]
5202
11d01d37
LJ
5203 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5204
5205 *) Fix various bugs:
5206 + Binary incompatibility of ssl_ctx_st structure
5207 + DTLS interoperation with non-compliant servers
5208 + Don't call get_session_cb() without proposed session
5209 + Fix ia64 assembler code
5210 [Andy Polyakov, Steve Henson]
5211
a6db6a00 5212 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5213
0d89e456
AP
5214 *) DTLS Handshake overhaul. There were longstanding issues with
5215 OpenSSL DTLS implementation, which were making it impossible for
5216 RFC 4347 compliant client to communicate with OpenSSL server.
5217 Unfortunately just fixing these incompatibilities would "cut off"
5218 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5219 server keeps tolerating non RFC compliant syntax. The opposite is
5220 not true, 0.9.8f client can not communicate with earlier server.
5221 This update even addresses CVE-2007-4995.
5222 [Andy Polyakov]
5223
5224 *) Changes to avoid need for function casts in OpenSSL: some compilers
5225 (gcc 4.2 and later) reject their use.
5226 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5227 Steve Henson]
7f111b8b 5228
0d89e456
AP
5229 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5230 RFC4507bis. The encrypted ticket format is an encrypted encoded
5231 SSL_SESSION structure, that way new session features are automatically
5232 supported.
5233
5234 If a client application caches session in an SSL_SESSION structure
5235 support is transparent because tickets are now stored in the encoded
5236 SSL_SESSION.
7f111b8b 5237
0d89e456
AP
5238 The SSL_CTX structure automatically generates keys for ticket
5239 protection in servers so again support should be possible
5240 with no application modification.
5241
5242 If a client or server wishes to disable RFC4507 support then the option
5243 SSL_OP_NO_TICKET can be set.
5244
5245 Add a TLS extension debugging callback to allow the contents of any client
5246 or server extensions to be examined.
5247
5248 This work was sponsored by Google.
5249 [Steve Henson]
5250
5251 *) Add initial support for TLS extensions, specifically for the server_name
5252 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5253 have new members for a host name. The SSL data structure has an
5254 additional member SSL_CTX *initial_ctx so that new sessions can be
5255 stored in that context to allow for session resumption, even after the
5256 SSL has been switched to a new SSL_CTX in reaction to a client's
5257 server_name extension.
5258
5259 New functions (subject to change):
5260
5261 SSL_get_servername()
5262 SSL_get_servername_type()
5263 SSL_set_SSL_CTX()
5264
5265 New CTRL codes and macros (subject to change):
5266
5267 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5268 - SSL_CTX_set_tlsext_servername_callback()
5269 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5270 - SSL_CTX_set_tlsext_servername_arg()
5271 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5272
5273 openssl s_client has a new '-servername ...' option.
5274
5275 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5276 '-key2 ...', '-servername_fatal' (subject to change). This allows
5277 testing the HostName extension for a specific single host name ('-cert'
5278 and '-key' remain fallbacks for handshakes without HostName
14e96192 5279 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5280 default is a warning; it becomes fatal with the '-servername_fatal'
5281 option.
5282
5283 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5284
5285 *) Add AES and SSE2 assembly language support to VC++ build.
5286 [Steve Henson]
5287
85a5668d
AP
5288 *) Mitigate attack on final subtraction in Montgomery reduction.
5289 [Andy Polyakov]
5290
19f6c524
BM
5291 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5292 (which previously caused an internal error).
5293 [Bodo Moeller]
5294
69ab0852
BL
5295 *) Squeeze another 10% out of IGE mode when in != out.
5296 [Ben Laurie]
5297
5f09d0ec
BL
5298 *) AES IGE mode speedup.
5299 [Dean Gaudet (Google)]
5300
96afc1cf
BM
5301 *) Add the Korean symmetric 128-bit cipher SEED (see
5302 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5303 add SEED ciphersuites from RFC 4162:
5304
5305 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5306 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5307 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5308 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5309
5310 To minimize changes between patchlevels in the OpenSSL 0.9.8
5311 series, SEED remains excluded from compilation unless OpenSSL
5312 is configured with 'enable-seed'.
5313 [KISA, Bodo Moeller]
5314
bd31fb21
BM
5315 *) Mitigate branch prediction attacks, which can be practical if a
5316 single processor is shared, allowing a spy process to extract
5317 information. For detailed background information, see
5318 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5319 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5320 and Necessary Software Countermeasures"). The core of the change
5321 are new versions BN_div_no_branch() and
5322 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5323 respectively, which are slower, but avoid the security-relevant
5324 conditional branches. These are automatically called by BN_div()
b002265e
BM
5325 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5326 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5327 remove a conditional branch.
bd31fb21
BM
5328
5329 BN_FLG_CONSTTIME is the new name for the previous
5330 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5331 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5332 in the exponent causes BN_mod_exp_mont() to use the alternative
5333 implementation in BN_mod_exp_mont_consttime().) The old name
5334 remains as a deprecated alias.
5335
60250017 5336 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5337 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5338 constant-time implementations for more than just exponentiation.
5339 Here too the old name is kept as a deprecated alias.
5340
5341 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5342 the BN_BLINDING structure gets an independent copy of the
5343 modulus. This means that the previous "BIGNUM *m" argument to
5344 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5345 essentially becomes "const BIGNUM *m", although we can't actually
5346 change this in the header file before 0.9.9. It allows
5347 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5348 enable BN_FLG_CONSTTIME.
5349
5350 [Matthew D Wood (Intel Corp)]
5351
0f32c841
BM
5352 *) In the SSL/TLS server implementation, be strict about session ID
5353 context matching (which matters if an application uses a single
5354 external cache for different purposes). Previously,
5355 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5356 set. This did ensure strict client verification, but meant that,
5357 with applications using a single external cache for quite
5358 different requirements, clients could circumvent ciphersuite
5359 restrictions for a given session ID context by starting a session
5360 in a different context.
5361 [Bodo Moeller]
61118caa 5362
0a05123a
BM
5363 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5364 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5365 authentication-only ciphersuites.
5366 [Bodo Moeller]
5367
db99c525
BM
5368 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5369 not complete and could lead to a possible single byte overflow
5370 (CVE-2007-5135) [Ben Laurie]
5371
0f32c841
BM
5372 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5373
52b8dad8
BM
5374 *) Since AES128 and AES256 (and similarly Camellia128 and
5375 Camellia256) share a single mask bit in the logic of
5376 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5377 kludge to work properly if AES128 is available and AES256 isn't
5378 (or if Camellia128 is available and Camellia256 isn't).
5379 [Victor Duchovni]
5380
772e3c07
BM
5381 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5382 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5383 When a point or a seed is encoded in a BIT STRING, we need to
5384 prevent the removal of trailing zero bits to get the proper DER
5385 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5386 of a NamedBitList, for which trailing 0 bits need to be removed.)
5387 [Bodo Moeller]
5388
1e24b3a0
BM
5389 *) Have SSL/TLS server implementation tolerate "mismatched" record
5390 protocol version while receiving ClientHello even if the
5391 ClientHello is fragmented. (The server can't insist on the
5392 particular protocol version it has chosen before the ServerHello
5393 message has informed the client about his choice.)
5394 [Bodo Moeller]
5395
96ea4ae9
BL
5396 *) Add RFC 3779 support.
5397 [Rob Austein for ARIN, Ben Laurie]
5398
1e24b3a0
BM
5399 *) Load error codes if they are not already present instead of using a
5400 static variable. This allows them to be cleanly unloaded and reloaded.
5401 Improve header file function name parsing.
5402 [Steve Henson]
5403
8d72476e
LJ
5404 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5405 or CAPABILITY handshake as required by RFCs.
5406 [Goetz Babin-Ebell]
5407
61118caa 5408 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5409
3ff55e96
MC
5410 *) Introduce limits to prevent malicious keys being able to
5411 cause a denial of service. (CVE-2006-2940)
5412 [Steve Henson, Bodo Moeller]
5413
5414 *) Fix ASN.1 parsing of certain invalid structures that can result
5415 in a denial of service. (CVE-2006-2937) [Steve Henson]
5416
7f111b8b 5417 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5418 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5419
5420 *) Fix SSL client code which could crash if connecting to a
5421 malicious SSLv2 server. (CVE-2006-4343)
5422 [Tavis Ormandy and Will Drewry, Google Security Team]
5423
ed65f7dc
BM
5424 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5425 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5426 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5427 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5428 have a single AES bit in the ciphersuite description bitmap.
5429 That change, however, also applied to ciphersuite strings such as
5430 "RC4-MD5" that intentionally matched multiple ciphersuites --
5431 namely, SSL 2.0 ciphersuites in addition to the more common ones
5432 from SSL 3.0/TLS 1.0.
5433
5434 So we change the selection algorithm again: Naming an explicit
5435 ciphersuite selects this one ciphersuite, and any other similar
5436 ciphersuite (same bitmap) from *other* protocol versions.
5437 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5438 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5439
5440 Since SSL 2.0 does not have any ciphersuites for which the
5441 128/256 bit distinction would be relevant, this works for now.
5442 The proper fix will be to use different bits for AES128 and
5443 AES256, which would have avoided the problems from the beginning;
5444 however, bits are scarce, so we can only do this in a new release
4dc83677 5445 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5446 definition to split the single 'unsigned long mask' bitmap into
5447 multiple values to extend the available space.
5448
5449 [Bodo Moeller]
5450
b79aa05e
MC
5451 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5452
5453 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5454 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5455
aa6d1a0c
BL
5456 *) Add AES IGE and biIGE modes.
5457 [Ben Laurie]
5458
e34aa5a3
BM
5459 *) Change the Unix randomness entropy gathering to use poll() when
5460 possible instead of select(), since the latter has some
5461 undesirable limitations.
5462 [Darryl Miles via Richard Levitte and Bodo Moeller]
5463
81de1028
BM
5464 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5465 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5466 cannot be implicitly activated as part of, e.g., the "AES" alias.
5467 However, please upgrade to OpenSSL 0.9.9[-dev] for
5468 non-experimental use of the ECC ciphersuites to get TLS extension
5469 support, which is required for curve and point format negotiation
5470 to avoid potential handshake problems.
850815cb
BM
5471 [Bodo Moeller]
5472
5b57fe0a
BM
5473 *) Disable rogue ciphersuites:
5474
5475 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5476 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5477 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5478
5479 The latter two were purportedly from
5480 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5481 appear there.
5482
fec38ca4 5483 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5484 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5485 unofficial, and the ID has long expired.
5486 [Bodo Moeller]
5487
0d4fb843 5488 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5489 dual-core machines) and other potential thread-safety issues.
5490 [Bodo Moeller]
5491
f3dea9a5
BM
5492 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5493 versions), which is now available for royalty-free use
5494 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5495 Also, add Camellia TLS ciphersuites from RFC 4132.
5496
4dc83677 5497 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5498 series, Camellia remains excluded from compilation unless OpenSSL
5499 is configured with 'enable-camellia'.
5500 [NTT]
5501
5cda6c45
DSH
5502 *) Disable the padding bug check when compression is in use. The padding
5503 bug check assumes the first packet is of even length, this is not
46f4e1be 5504 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5505 positives causing handshake failure. The actual bug test is ancient
5506 code so it is hoped that implementations will either have fixed it by
5507 now or any which still have the bug do not support compression.
5508 [Steve Henson]
5509
5510 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5511
ba1ba5f0
DSH
5512 *) When applying a cipher rule check to see if string match is an explicit
5513 cipher suite and only match that one cipher suite if it is.
5514 [Steve Henson]
5515
31676a35
DSH
5516 *) Link in manifests for VC++ if needed.
5517 [Austin Ziegler <halostatue@gmail.com>]
5518
d56349a2 5519 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5520 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5521 TLS extensions, which are supported starting with the 0.9.9
5522 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5523 [Douglas Stebila]
5524
b40228a6
DSH
5525 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5526 opaque EVP_CIPHER_CTX handling.
5527 [Steve Henson]
5528
ad2695b1
DSH
5529 *) Fixes and enhancements to zlib compression code. We now only use
5530 "zlib1.dll" and use the default __cdecl calling convention on Win32
5531 to conform with the standards mentioned here:
5532 http://www.zlib.net/DLL_FAQ.txt
5533 Static zlib linking now works on Windows and the new --with-zlib-include
5534 --with-zlib-lib options to Configure can be used to supply the location
5535 of the headers and library. Gracefully handle case where zlib library
5536 can't be loaded.
5537 [Steve Henson]
5538
452ae49d
DSH
5539 *) Several fixes and enhancements to the OID generation code. The old code
5540 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5541 handle numbers larger than ULONG_MAX, truncated printing and had a
5542 non standard OBJ_obj2txt() behaviour.
5543 [Steve Henson]
5544
fbf002bb
DSH
5545 *) Add support for building of engines under engine/ as shared libraries
5546 under VC++ build system.
5547 [Steve Henson]
5548
998ac55e
RL
5549 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5550 Hopefully, we will not see any false combination of paths any more.
5551 [Richard Levitte]
5552
d357be38
MC
5553 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5554
5555 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5556 (part of SSL_OP_ALL). This option used to disable the
5557 countermeasure against man-in-the-middle protocol-version
5558 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5559 idea. (CVE-2005-2969)
d357be38
MC
5560
5561 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5562 for Information Security, National Institute of Advanced Industrial
5563 Science and Technology [AIST], Japan)]
2bd2cd9b 5564
f022c177
DSH
5565 *) Add two function to clear and return the verify parameter flags.
5566 [Steve Henson]
5567
6e119bb0
NL
5568 *) Keep cipherlists sorted in the source instead of sorting them at
5569 runtime, thus removing the need for a lock.
5570 [Nils Larsch]
5571
770bc596 5572 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5573 [Nick Mathewson and Ben Laurie]
5574
5575 *) Add functions for well-known primes.
5576 [Nick Mathewson]
5577
0491e058
AP
5578 *) Extended Windows CE support.
5579 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5580
f3b656b2
DSH
5581 *) Initialize SSL_METHOD structures at compile time instead of during
5582 runtime, thus removing the need for a lock.
5583 [Steve Henson]
5584
8f2e4fdf
DSH
5585 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5586 attempting to decrypt each encrypted key in turn. Add support to
5587 smime utility.
5588 [Steve Henson]
2bd2cd9b
RL
5589
5590 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5591
675f605d
BM
5592 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5593 OpenSSL 0.9.8.]
5594
c8310124
RL
5595 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5596 [Richard Levitte]
5597
5598 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5599 key into the same file any more.
5600 [Richard Levitte]
5601
8d3509b9
AP
5602 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5603 [Andy Polyakov]
5604
cbdac46d
DSH
5605 *) Add -utf8 command line and config file option to 'ca'.
5606 [Stefan <stf@udoma.org]
5607
c8310124
RL
5608 *) Removed the macro des_crypt(), as it seems to conflict with some
5609 libraries. Use DES_crypt().
5610 [Richard Levitte]
5611
a2c32e2d
GT
5612 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5613 involves renaming the source and generated shared-libs for
5614 both. The engines will accept the corrected or legacy ids
5615 ('ncipher' and '4758_cca' respectively) when binding. NB,
5616 this only applies when building 'shared'.
5617 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5618
b6995add
DSH
5619 *) Add attribute functions to EVP_PKEY structure. Modify
5620 PKCS12_create() to recognize a CSP name attribute and
5621 use it. Make -CSP option work again in pkcs12 utility.
5622 [Steve Henson]
5623
800e400d
NL
5624 *) Add new functionality to the bn blinding code:
5625 - automatic re-creation of the BN_BLINDING parameters after
5626 a fixed number of uses (currently 32)
5627 - add new function for parameter creation
5628 - introduce flags to control the update behaviour of the
5629 BN_BLINDING parameters
5630 - hide BN_BLINDING structure
5631 Add a second BN_BLINDING slot to the RSA structure to improve
5632 performance when a single RSA object is shared among several
5633 threads.
5634 [Nils Larsch]
5635
36d16f8e
BL
5636 *) Add support for DTLS.
5637 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5638
dc0ed30c
NL
5639 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5640 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5641 [Walter Goulet]
5642
14e96192 5643 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5644 ssl/ssl_rsa.c and ssl/s3_both.c
5645 [Nils Larsch]
5646
12bdb643
NL
5647 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5648 the apps/openssl applications.
5649 [Nils Larsch]
4d94ae00 5650
41a15c4f
BL
5651 *) Compile clean with "-Wall -Wmissing-prototypes
5652 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5653 DEBUG_SAFESTACK must also be set.
5654 [Ben Laurie]
5655
c9a112f5 5656 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5657 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5658
5659 The patented RC5 and MDC2 algorithms will now be disabled unless
5660 "enable-rc5" and "enable-mdc2", respectively, are specified.
5661
5662 (IDEA remains enabled despite being patented. This is because IDEA
5663 is frequently required for interoperability, and there is no license
5664 fee for non-commercial use. As before, "no-idea" can be used to
5665 avoid this algorithm.)
5666
c9a112f5
BM
5667 [Bodo Moeller]
5668
6951c23a
RL
5669 *) Add processing of proxy certificates (see RFC 3820). This work was
5670 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5671 EGEE (Enabling Grids for E-science in Europe).
5672 [Richard Levitte]
5673
ea681ba8
AP
5674 *) RC4 performance overhaul on modern architectures/implementations, such
5675 as Intel P4, IA-64 and AMD64.
5676 [Andy Polyakov]
5677
401ee37a
DSH
5678 *) New utility extract-section.pl. This can be used specify an alternative
5679 section number in a pod file instead of having to treat each file as
5680 a separate case in Makefile. This can be done by adding two lines to the
5681 pod file:
5682
5683 =for comment openssl_section:XXX
5684
5685 The blank line is mandatory.
5686
5687 [Steve Henson]
5688
826a42a0
DSH
5689 *) New arguments -certform, -keyform and -pass for s_client and s_server
5690 to allow alternative format key and certificate files and passphrase
5691 sources.
5692 [Steve Henson]
5693
5d7c222d
DSH
5694 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5695 update associated structures and add various utility functions.
5696
7f111b8b 5697 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5698 standard verify code. Enhance 'smime' application with extra parameters
5699 to support policy checking and print out.
5700 [Steve Henson]
5701
30fe028f
GT
5702 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5703 Nehemiah processors. These extensions support AES encryption in hardware
5704 as well as RNG (though RNG support is currently disabled).
5705 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5706
df11e1e9
GT
5707 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5708 [Geoff Thorpe]
5709
ad500340
AP
5710 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5711 [Andy Polyakov and a number of other people]
5712
e14f4aab
AP
5713 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5714 implementation contributed by IBM.
5715 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5716
bcfea9fb
GT
5717 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5718 exponent rather than 'unsigned long'. There is a corresponding change to
5719 the new 'rsa_keygen' element of the RSA_METHOD structure.
5720 [Jelte Jansen, Geoff Thorpe]
5721
d5f686d8
BM
5722 *) Functionality for creating the initial serial number file is now
5723 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5724
5725 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5726 number file to 1, which is bound to cause problems. To avoid
5727 the problems while respecting compatibility between different 0.9.7
5728 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5729 CA.pl for serial number initialization. With the new release 0.9.8,
5730 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5731 [Steve Henson]
5732
46f4e1be 5733 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5734 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5735 give fewer recursive includes, which could break lazy source code - so
5736 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5737 developers should define this symbol when building and using openssl to
5738 ensure they track the recommended behaviour, interfaces, [etc], but
5739 backwards-compatible behaviour prevails when this isn't defined.
5740 [Geoff Thorpe]
5741
bf5773fa
DSH
5742 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5743 [Steve Henson]
5744
216659eb 5745 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5746 This will generate a random key of the appropriate length based on the
216659eb 5747 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5748 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5749 3des routines to generate a key of the correct parity. Update S/MIME
5750 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5751 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5752 valid (weak or incorrect parity).
5753 [Steve Henson]
5754
e1a27eb3
DSH
5755 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5756 as looking them up. This is useful when the verified structure may contain
5757 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5758 present unless the new PKCS7_NO_CRL flag is asserted.
5759 [Steve Henson]
5760
6446e0c3
DSH
5761 *) Extend ASN1 oid configuration module. It now additionally accepts the
5762 syntax:
5763
5764 shortName = some long name, 1.2.3.4
5765 [Steve Henson]
5766
5c98b2ca
GT
5767 *) Reimplemented the BN_CTX implementation. There is now no more static
5768 limitation on the number of variables it can handle nor the depth of the
5769 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5770 information can now expand as required, and rather than having a single
5771 static array of bignums, BN_CTX now uses a linked-list of such arrays
5772 allowing it to expand on demand whilst maintaining the usefulness of
5773 BN_CTX's "bundling".
5774 [Geoff Thorpe]
5775
46ef873f
GT
5776 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5777 to allow all RSA operations to function using a single BN_CTX.
5778 [Geoff Thorpe]
5779
4acc3e90
DSH
5780 *) Preliminary support for certificate policy evaluation and checking. This
5781 is initially intended to pass the tests outlined in "Conformance Testing
5782 of Relying Party Client Certificate Path Processing Logic" v1.07.
5783 [Steve Henson]
5784
7f663ce4
GT
5785 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5786 remained unused and not that useful. A variety of other little bignum
5787 tweaks and fixes have also been made continuing on from the audit (see
5788 below).
5789 [Geoff Thorpe]
5790
875a644a
RL
5791 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5792 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5793 [Richard Levitte]
875a644a 5794
b6358c89
GT
5795 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5796 and this should never fail. So the return value from the use of
5797 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5798 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5799 [Geoff Thorpe]
5800
9e051bac
GT
5801 *) BN_CTX_get() should return zero-valued bignums, providing the same
5802 initialised value as BN_new().
053fa39a 5803 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5804
edec614e
DSH
5805 *) Support for inhibitAnyPolicy certificate extension.
5806 [Steve Henson]
5807
d870740c
GT
5808 *) An audit of the BIGNUM code is underway, for which debugging code is
5809 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5810 is considered valid when processing BIGNUMs, and causes execution to
5811 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5812 further steps are taken to deliberately pollute unused data in BIGNUM
5813 structures to try and expose faulty code further on. For now, openssl will
5814 (in its default mode of operation) continue to tolerate the inconsistent
5815 forms that it has tolerated in the past, but authors and packagers should
5816 consider trying openssl and their own applications when compiled with
5817 these debugging symbols defined. It will help highlight potential bugs in
5818 their own code, and will improve the test coverage for OpenSSL itself. At
5819 some point, these tighter rules will become openssl's default to improve
5820 maintainability, though the assert()s and other overheads will remain only
5821 in debugging configurations. See bn.h for more details.
053fa39a 5822 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5823
2ce90b9b
GT
5824 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5825 that can only be obtained through BN_CTX_new() (which implicitly
5826 initialises it). The presence of this function only made it possible
5827 to overwrite an existing structure (and cause memory leaks).
5828 [Geoff Thorpe]
5829
8dc344cc
GT
5830 *) Because of the callback-based approach for implementing LHASH as a
5831 template type, lh_insert() adds opaque objects to hash-tables and
5832 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5833 to clean up those corresponding objects before destroying the hash table
5834 (and losing the object pointers). So some over-zealous constifications in
5835 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5836 objects as "const" and the lh_doall[_arg] callback wrappers are not
5837 prototyped to have "const" restrictions on the object pointers they are
5838 given (and so aren't required to cast them away any more).
5839 [Geoff Thorpe]
5840
0991f070
GT
5841 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5842 (speed) prefers to use its own implementation. The two implementations
5843 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5844 its object type properly exposed (MS_TM) instead of casting to/from "char
5845 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5846 aren't necessarily the greatest nomenclatures - but this is what was used
5847 internally to the implementation so I've used that for now.
5848 [Geoff Thorpe]
5849
9d473aa2 5850 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5851 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5852 the self-tests were still using deprecated key-generation functions so
5853 these have been updated also.
9d473aa2
GT
5854 [Geoff Thorpe]
5855
c5a55463 5856 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5857 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5858 New function PKCS7_set_digest() to set the digest type for PKCS#7
5859 digestedData type. Add additional code to correctly generate the
5860 digestedData type and add support for this type in PKCS7 initialization
5861 functions.
8d9086df
DSH
5862 [Steve Henson]
5863
7f111b8b 5864 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5865 structure of type "other".
8d9086df
DSH
5866 [Steve Henson]
5867
6bd27f86
RE
5868 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5869 sure the loop does correctly stop and breaking ("division by zero")
5870 modulus operations are not performed. The (pre-generated) prime
5871 table crypto/bn/bn_prime.h was already correct, but it could not be
5872 re-generated on some platforms because of the "division by zero"
5873 situation in the script.
5874 [Ralf S. Engelschall]
5875
968766ca
BM
5876 *) Update support for ECC-based TLS ciphersuites according to
5877 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5878 SHA-1 now is only used for "small" curves (where the
5879 representation of a field element takes up to 24 bytes); for
5880 larger curves, the field element resulting from ECDH is directly
5881 used as premaster secret.
5882 [Douglas Stebila (Sun Microsystems Laboratories)]
5883
652ae06b
BM
5884 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5885 curve secp160r1 to the tests.
5886 [Douglas Stebila (Sun Microsystems Laboratories)]
5887
e666c459 5888 *) Add the possibility to load symbols globally with DSO.
053fa39a 5889 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5890
54f64516
RL
5891 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5892 control of the error stack.
5893 [Richard Levitte]
5894
3bbb0212
RL
5895 *) Add support for STORE in ENGINE.
5896 [Richard Levitte]
5897
a5db6fa5
RL
5898 *) Add the STORE type. The intention is to provide a common interface
5899 to certificate and key stores, be they simple file-based stores, or
5900 HSM-type store, or LDAP stores, or...
5901 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5902 [Richard Levitte]
5903
535fba49
RL
5904 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5905 pass a list of arguments to any function as well as provide a way
5906 for a function to pass data back to the caller.
5907 [Richard Levitte]
5908
1ae0a83b
RL
5909 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5910 works like BUF_strdup() but can be used to duplicate a portion of
5911 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5912 a memory area.
5913 [Richard Levitte]
5914
9d6c32d6
RL
5915 *) Add the function sk_find_ex() which works like sk_find(), but will
5916 return an index to an element even if an exact match couldn't be
5917 found. The index is guaranteed to point at the element where the
5918 searched-for key would be inserted to preserve sorting order.
5919 [Richard Levitte]
5920
ea5240a5
RL
5921 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5922 takes an extra flags argument for optional functionality. Currently,
5923 the following flags are defined:
5924
87411f05
DMSP
5925 OBJ_BSEARCH_VALUE_ON_NOMATCH
5926 This one gets OBJ_bsearch_ex() to return a pointer to the first
5927 element where the comparing function returns a negative or zero
5928 number.
ea5240a5 5929
87411f05
DMSP
5930 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5931 This one gets OBJ_bsearch_ex() to return a pointer to the first
5932 element where the comparing function returns zero. This is useful
5933 if there are more than one element where the comparing function
5934 returns zero.
9d6c32d6 5935 [Richard Levitte]
ea5240a5 5936
16b1b035
RL
5937 *) Make it possible to create self-signed certificates with 'openssl ca'
5938 in such a way that the self-signed certificate becomes part of the
5939 CA database and uses the same mechanisms for serial number generation
5940 as all other certificate signing. The new flag '-selfsign' enables
5941 this functionality. Adapt CA.sh and CA.pl.in.
5942 [Richard Levitte]
5943
e6526fbf
RL
5944 *) Add functionality to check the public key of a certificate request
5945 against a given private. This is useful to check that a certificate
5946 request can be signed by that key (self-signing).
5947 [Richard Levitte]
5948
f85b68cd
RL
5949 *) Make it possible to have multiple active certificates with the same
5950 subject in the CA index file. This is done only if the keyword
5951 'unique_subject' is set to 'no' in the main CA section (default
5952 if 'CA_default') of the configuration file. The value is saved
5953 with the database itself in a separate index attribute file,
5954 named like the index file with '.attr' appended to the name.
5955 [Richard Levitte]
5956
46f4e1be 5957 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
5958 req and dirName.
5959 [Steve Henson]
5960
520b76ff
DSH
5961 *) Support for nameConstraints certificate extension.
5962 [Steve Henson]
5963
f80153e2
DSH
5964 *) Support for policyConstraints certificate extension.
5965 [Steve Henson]
5966
a1d12dae
DSH
5967 *) Support for policyMappings certificate extension.
5968 [Steve Henson]
5969
879650b8
GT
5970 *) Make sure the default DSA_METHOD implementation only uses its
5971 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5972 and change its own handlers to be NULL so as to remove unnecessary
5973 indirection. This lets alternative implementations fallback to the
5974 default implementation more easily.
5975 [Geoff Thorpe]
5976
f0dc08e6
DSH
5977 *) Support for directoryName in GeneralName related extensions
5978 in config files.
5979 [Steve Henson]
5980
132eaa59
RL
5981 *) Make it possible to link applications using Makefile.shared.
5982 Make that possible even when linking against static libraries!
5983 [Richard Levitte]
5984
27068df7
DSH
5985 *) Support for single pass processing for S/MIME signing. This now
5986 means that S/MIME signing can be done from a pipe, in addition
5987 cleartext signing (multipart/signed type) is effectively streaming
5988 and the signed data does not need to be all held in memory.
5989
e9ec6396 5990 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5991 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5992 is done after the data is output (and digests calculated) in
5993 SMIME_write_PKCS7().
5994 [Steve Henson]
5995
2d3de726
RL
5996 *) Add full support for -rpath/-R, both in shared libraries and
5997 applications, at least on the platforms where it's known how
5998 to do it.
5999 [Richard Levitte]
6000
37c660ff 6001 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6002 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6003 will now compute a table of multiples of the generator that
24893ca9 6004 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6005 faster (notably in the case of a single point multiplication,
6006 scalar * generator).
6007 [Nils Larsch, Bodo Moeller]
6008
4e5d3a7f
DSH
6009 *) IPv6 support for certificate extensions. The various extensions
6010 which use the IP:a.b.c.d can now take IPv6 addresses using the
6011 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6012 correctly.
6013 [Steve Henson]
6014
96f7065f
GT
6015 *) Added an ENGINE that implements RSA by performing private key
6016 exponentiations with the GMP library. The conversions to and from
6017 GMP's mpz_t format aren't optimised nor are any montgomery forms
6018 cached, and on x86 it appears OpenSSL's own performance has caught up.
6019 However there are likely to be other architectures where GMP could
6020 provide a boost. This ENGINE is not built in by default, but it can be
6021 specified at Configure time and should be accompanied by the necessary
6022 linker additions, eg;
6023 ./config -DOPENSSL_USE_GMP -lgmp
6024 [Geoff Thorpe]
6025
6026 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6027 testing availability of engines with "-t" - the old behaviour is
6028 produced by increasing the feature's verbosity with "-tt".
6029 [Geoff Thorpe]
6030
a74333f9
LJ
6031 *) ECDSA routines: under certain error conditions uninitialized BN objects
6032 could be freed. Solution: make sure initialization is performed early
6033 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6034 via PR#459)
6035 [Lutz Jaenicke]
6036
0e4aa0d2
GT
6037 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6038 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6039 software implementations. For DSA and DH, parameter generation can
60250017 6040 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6041 [Geoff Thorpe]
6042
e9224c71
GT
6043 *) Change the "progress" mechanism used in key-generation and
6044 primality testing to functions that take a new BN_GENCB pointer in
6045 place of callback/argument pairs. The new API functions have "_ex"
6046 postfixes and the older functions are reimplemented as wrappers for
6047 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6048 declarations of the old functions to help (graceful) attempts to
6049 migrate to the new functions. Also, the new key-generation API
6050 functions operate on a caller-supplied key-structure and return
6051 success/failure rather than returning a key or NULL - this is to
6052 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6053
6054 Example for using the new callback interface:
6055
6056 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6057 void *my_arg = ...;
6058 BN_GENCB my_cb;
6059
6060 BN_GENCB_set(&my_cb, my_callback, my_arg);
6061
6062 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6063 /* For the meaning of a, b in calls to my_callback(), see the
6064 * documentation of the function that calls the callback.
6065 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6066 * my_callback should return 1 if it wants BN_is_prime_ex()
6067 * to continue, or 0 to stop.
6068 */
6069
e9224c71
GT
6070 [Geoff Thorpe]
6071
fdaea9ed 6072 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6073 available to TLS with the number defined in
fdaea9ed
RL
6074 draft-ietf-tls-compression-04.txt.
6075 [Richard Levitte]
6076
20199ca8
RL
6077 *) Add the ASN.1 structures and functions for CertificatePair, which
6078 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6079
6080 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6081 forward [0] Certificate OPTIONAL,
6082 reverse [1] Certificate OPTIONAL,
9d5390a0 6083 -- at least one of the pair shall be present -- }
20199ca8
RL
6084
6085 Also implement the PEM functions to read and write certificate
6086 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6087
6088 This needed to be defined, mostly for the sake of the LDAP
6089 attribute crossCertificatePair, but may prove useful elsewhere as
6090 well.
6091 [Richard Levitte]
6092
6f17f16f
RL
6093 *) Make it possible to inhibit symlinking of shared libraries in
6094 Makefile.shared, for Cygwin's sake.
6095 [Richard Levitte]
6096
7f111b8b 6097 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6098 void BN_set_negative(BIGNUM *a, int neg);
6099 and a macro that behave like
6100 int BN_is_negative(const BIGNUM *a);
b53e44e5 6101
ff22e913
NL
6102 to avoid the need to access 'a->neg' directly in applications.
6103 [Nils Larsch]
b53e44e5 6104
5c6bf031
BM
6105 *) Implement fast modular reduction for pseudo-Mersenne primes
6106 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6107 EC_GROUP_new_curve_GFp() will now automatically use this
6108 if applicable.
6109 [Nils Larsch <nla@trustcenter.de>]
6110
19b8d06a
BM
6111 *) Add new lock type (CRYPTO_LOCK_BN).
6112 [Bodo Moeller]
6113
6f7c2cb3
RL
6114 *) Change the ENGINE framework to automatically load engines
6115 dynamically from specific directories unless they could be
6116 found to already be built in or loaded. Move all the
6117 current engines except for the cryptodev one to a new
6118 directory engines/.
6119 The engines in engines/ are built as shared libraries if
6120 the "shared" options was given to ./Configure or ./config.
6121 Otherwise, they are inserted in libcrypto.a.
6122 /usr/local/ssl/engines is the default directory for dynamic
60250017 6123 engines, but that can be overridden at configure time through
874fee47
RL
6124 the usual use of --prefix and/or --openssldir, and at run
6125 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6126 [Geoff Thorpe and Richard Levitte]
6127
30afcc07 6128 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6129 libraries. Adapt Makefile.org.
30afcc07
RL
6130 [Richard Levitte]
6131
fc6a6a10
DSH
6132 *) Add version info to Win32 DLLs.
6133 [Peter 'Luna' Runestig" <peter@runestig.com>]
6134
9a48b07e
DSH
6135 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6136 can be added using this API to created arbitrary PKCS#12
6137 files while avoiding the low level API.
6138
6139 New options to PKCS12_create(), key or cert can be NULL and
6140 will then be omitted from the output file. The encryption
6141 algorithm NIDs can be set to -1 for no encryption, the mac
6142 iteration count can be set to 0 to omit the mac.
6143
6144 Enhance pkcs12 utility by making the -nokeys and -nocerts
6145 options work when creating a PKCS#12 file. New option -nomac
6146 to omit the mac, NONE can be set for an encryption algorithm.
6147 New code is modified to use the enhanced PKCS12_create()
6148 instead of the low level API.
6149 [Steve Henson]
6150
230fd6b7
DSH
6151 *) Extend ASN1 encoder to support indefinite length constructed
6152 encoding. This can output sequences tags and octet strings in
6153 this form. Modify pk7_asn1.c to support indefinite length
6154 encoding. This is experimental and needs additional code to
6155 be useful, such as an ASN1 bio and some enhanced streaming
6156 PKCS#7 code.
6157
6158 Extend template encode functionality so that tagging is passed
6159 down to the template encoder.
6160 [Steve Henson]
6161
9226e218
BM
6162 *) Let 'openssl req' fail if an argument to '-newkey' is not
6163 recognized instead of using RSA as a default.
6164 [Bodo Moeller]
6165
ea262260
BM
6166 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6167 As these are not official, they are not included in "ALL";
6168 the "ECCdraft" ciphersuite group alias can be used to select them.
6169 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6170
e172d60d
BM
6171 *) Add ECDH engine support.
6172 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6173
6174 *) Add ECDH in new directory crypto/ecdh/.
6175 [Douglas Stebila (Sun Microsystems Laboratories)]
6176
95ecacf8
BM
6177 *) Let BN_rand_range() abort with an error after 100 iterations
6178 without success (which indicates a broken PRNG).
6179 [Bodo Moeller]
6180
6fb60a84
BM
6181 *) Change BN_mod_sqrt() so that it verifies that the input value
6182 is really the square of the return value. (Previously,
6183 BN_mod_sqrt would show GIGO behaviour.)
6184 [Bodo Moeller]
6185
7793f30e
BM
6186 *) Add named elliptic curves over binary fields from X9.62, SECG,
6187 and WAP/WTLS; add OIDs that were still missing.
6188
6189 [Sheueling Chang Shantz and Douglas Stebila
6190 (Sun Microsystems Laboratories)]
6191
6192 *) Extend the EC library for elliptic curves over binary fields
6193 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6194 New EC_METHOD:
6195
6196 EC_GF2m_simple_method
6197
6198 New API functions:
6199
6200 EC_GROUP_new_curve_GF2m
6201 EC_GROUP_set_curve_GF2m
6202 EC_GROUP_get_curve_GF2m
7793f30e
BM
6203 EC_POINT_set_affine_coordinates_GF2m
6204 EC_POINT_get_affine_coordinates_GF2m
6205 EC_POINT_set_compressed_coordinates_GF2m
6206
6207 Point compression for binary fields is disabled by default for
6208 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6209 enable it).
6210
6211 As binary polynomials are represented as BIGNUMs, various members
6212 of the EC_GROUP and EC_POINT data structures can be shared
6213 between the implementations for prime fields and binary fields;
6214 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6215 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6216 (For simplicity, the '..._GFp' prefix has been dropped from
6217 various internal method names.)
7793f30e
BM
6218
6219 An internal 'field_div' method (similar to 'field_mul' and
6220 'field_sqr') has been added; this is used only for binary fields.
6221
6222 [Sheueling Chang Shantz and Douglas Stebila
6223 (Sun Microsystems Laboratories)]
6224
9e4f9b36 6225 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6226 through methods ('mul', 'precompute_mult').
6227
6228 The generic implementations (now internally called 'ec_wNAF_mul'
6229 and 'ec_wNAF_precomputed_mult') remain the default if these
6230 methods are undefined.
6231
6232 [Sheueling Chang Shantz and Douglas Stebila
6233 (Sun Microsystems Laboratories)]
6234
6235 *) New function EC_GROUP_get_degree, which is defined through
6236 EC_METHOD. For curves over prime fields, this returns the bit
6237 length of the modulus.
6238
6239 [Sheueling Chang Shantz and Douglas Stebila
6240 (Sun Microsystems Laboratories)]
6241
6242 *) New functions EC_GROUP_dup, EC_POINT_dup.
6243 (These simply call ..._new and ..._copy).
6244
6245 [Sheueling Chang Shantz and Douglas Stebila
6246 (Sun Microsystems Laboratories)]
6247
1dc920c8
BM
6248 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6249 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6250 used) in the following functions [macros]:
1dc920c8
BM
6251
6252 BN_GF2m_add
6253 BN_GF2m_sub [= BN_GF2m_add]
6254 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6255 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6256 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6257 BN_GF2m_mod_inv
6258 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6259 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6260 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6261 BN_GF2m_cmp [= BN_ucmp]
6262
6263 (Note that only the 'mod' functions are actually for fields GF(2^m).
6264 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6265
6266 For some functions, an the irreducible polynomial defining a
6267 field can be given as an 'unsigned int[]' with strictly
6268 decreasing elements giving the indices of those bits that are set;
6269 i.e., p[] represents the polynomial
6270 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6271 where
6272 p[0] > p[1] > ... > p[k] = 0.
6273 This applies to the following functions:
6274
6275 BN_GF2m_mod_arr
6276 BN_GF2m_mod_mul_arr
6277 BN_GF2m_mod_sqr_arr
6278 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6279 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6280 BN_GF2m_mod_exp_arr
6281 BN_GF2m_mod_sqrt_arr
6282 BN_GF2m_mod_solve_quad_arr
6283 BN_GF2m_poly2arr
6284 BN_GF2m_arr2poly
6285
6286 Conversion can be performed by the following functions:
6287
6288 BN_GF2m_poly2arr
6289 BN_GF2m_arr2poly
6290
6291 bntest.c has additional tests for binary polynomial arithmetic.
6292
909abce8
BM
6293 Two implementations for BN_GF2m_mod_div() are available.
6294 The default algorithm simply uses BN_GF2m_mod_inv() and
6295 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6296 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6297 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6298
6299 [Sheueling Chang Shantz and Douglas Stebila
6300 (Sun Microsystems Laboratories)]
6301
16dc1cfb
BM
6302 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6303 functionality is disabled at compile-time.
6304 [Douglas Stebila <douglas.stebila@sun.com>]
6305
ea4f109c
BM
6306 *) Change default behaviour of 'openssl asn1parse' so that more
6307 information is visible when viewing, e.g., a certificate:
6308
6309 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6310 mode the content of non-printable OCTET STRINGs is output in a
6311 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6312 avoid the appearance of a printable string.
6313 [Nils Larsch <nla@trustcenter.de>]
6314
254ef80d
BM
6315 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6316 functions
6317 EC_GROUP_set_asn1_flag()
6318 EC_GROUP_get_asn1_flag()
6319 EC_GROUP_set_point_conversion_form()
6320 EC_GROUP_get_point_conversion_form()
6321 These control ASN1 encoding details:
b8e0e123
BM
6322 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6323 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6324 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6325 asn1_for are as for point2oct, namely
6326 POINT_CONVERSION_COMPRESSED
6327 POINT_CONVERSION_UNCOMPRESSED
6328 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6329
6330 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6331 functions
6332 EC_GROUP_set_seed()
6333 EC_GROUP_get0_seed()
6334 EC_GROUP_get_seed_len()
6335 This is used only for ASN1 purposes (so far).
458c2917
BM
6336 [Nils Larsch <nla@trustcenter.de>]
6337
6338 *) Add 'field_type' member to EC_METHOD, which holds the NID
6339 of the appropriate field type OID. The new function
6340 EC_METHOD_get_field_type() returns this value.
6341 [Nils Larsch <nla@trustcenter.de>]
6342
7f111b8b 6343 *) Add functions
6cbe6382
BM
6344 EC_POINT_point2bn()
6345 EC_POINT_bn2point()
6346 EC_POINT_point2hex()
6347 EC_POINT_hex2point()
6348 providing useful interfaces to EC_POINT_point2oct() and
6349 EC_POINT_oct2point().
6350 [Nils Larsch <nla@trustcenter.de>]
6351
b6db386f
BM
6352 *) Change internals of the EC library so that the functions
6353 EC_GROUP_set_generator()
6354 EC_GROUP_get_generator()
6355 EC_GROUP_get_order()
6356 EC_GROUP_get_cofactor()
6357 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6358 to methods, which would lead to unnecessary code duplication when
6359 adding different types of curves.
6cbe6382 6360 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6361
47234cd3
BM
6362 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6363 arithmetic, and such that modified wNAFs are generated
6364 (which avoid length expansion in many cases).
6365 [Bodo Moeller]
6366
82652aaf
BM
6367 *) Add a function EC_GROUP_check_discriminant() (defined via
6368 EC_METHOD) that verifies that the curve discriminant is non-zero.
6369
6370 Add a function EC_GROUP_check() that makes some sanity tests
6371 on a EC_GROUP, its generator and order. This includes
6372 EC_GROUP_check_discriminant().
6373 [Nils Larsch <nla@trustcenter.de>]
6374
4d94ae00
BM
6375 *) Add ECDSA in new directory crypto/ecdsa/.
6376
5dbd3efc
BM
6377 Add applications 'openssl ecparam' and 'openssl ecdsa'
6378 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6379
6380 ECDSA support is also included in various other files across the
6381 library. Most notably,
6382 - 'openssl req' now has a '-newkey ecdsa:file' option;
6383 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6384 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6385 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6386 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6387 extracted before the specific public key;
6388 - ECDSA engine support has been added.
f8e21776 6389 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6390
af28dd6c 6391 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6392 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6393 function
8b15c740 6394 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6395 and the list of available named curves can be obtained with
6396 EC_get_builtin_curves().
254ef80d
BM
6397 Also add a 'curve_name' member to EC_GROUP objects, which can be
6398 accessed via
0f449936
BM
6399 EC_GROUP_set_curve_name()
6400 EC_GROUP_get_curve_name()
8b15c740 6401 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6402
c1862f91
BM
6403 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6404 was actually never needed) and in BN_mul(). The removal in BN_mul()
6405 required a small change in bn_mul_part_recursive() and the addition
6406 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6407 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6408 bn_sub_words() and bn_add_words() except they take arrays with
6409 differing sizes.
6410 [Richard Levitte]
6411
dd2b6750 6412 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6413
7f111b8b 6414 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6415 sensitive data.
6416 [Benjamin Bennett <ben@psc.edu>]
6417
0a05123a
BM
6418 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6419 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6420 authentication-only ciphersuites.
6421 [Bodo Moeller]
6422
52b8dad8
BM
6423 *) Since AES128 and AES256 share a single mask bit in the logic of
6424 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6425 kludge to work properly if AES128 is available and AES256 isn't.
6426 [Victor Duchovni]
6427
dd2b6750
BM
6428 *) Expand security boundary to match 1.1.1 module.
6429 [Steve Henson]
6430
6431 *) Remove redundant features: hash file source, editing of test vectors
6432 modify fipsld to use external fips_premain.c signature.
6433 [Steve Henson]
6434
6435 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6436 run algorithm test programs.
6437 [Steve Henson]
6438
6439 *) Make algorithm test programs more tolerant of whitespace.
6440 [Steve Henson]
6441
1e24b3a0
BM
6442 *) Have SSL/TLS server implementation tolerate "mismatched" record
6443 protocol version while receiving ClientHello even if the
6444 ClientHello is fragmented. (The server can't insist on the
6445 particular protocol version it has chosen before the ServerHello
6446 message has informed the client about his choice.)
6447 [Bodo Moeller]
6448
6449 *) Load error codes if they are not already present instead of using a
6450 static variable. This allows them to be cleanly unloaded and reloaded.
6451 [Steve Henson]
6452
61118caa
BM
6453 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6454
6455 *) Introduce limits to prevent malicious keys being able to
6456 cause a denial of service. (CVE-2006-2940)
6457 [Steve Henson, Bodo Moeller]
6458
6459 *) Fix ASN.1 parsing of certain invalid structures that can result
6460 in a denial of service. (CVE-2006-2937) [Steve Henson]
6461
7f111b8b 6462 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6463 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6464
6465 *) Fix SSL client code which could crash if connecting to a
6466 malicious SSLv2 server. (CVE-2006-4343)
6467 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6468
6469 *) Change ciphersuite string processing so that an explicit
6470 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6471 will no longer include "AES128-SHA"), and any other similar
6472 ciphersuite (same bitmap) from *other* protocol versions (so that
6473 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6474 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6475 changes from 0.9.8b and 0.9.8d.
6476 [Bodo Moeller]
6477
b79aa05e
MC
6478 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6479
6480 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6481 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6482
27a3d9f9
RL
6483 *) Change the Unix randomness entropy gathering to use poll() when
6484 possible instead of select(), since the latter has some
6485 undesirable limitations.
e34aa5a3 6486 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6487
5b57fe0a
BM
6488 *) Disable rogue ciphersuites:
6489
6490 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6491 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6492 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6493
6494 The latter two were purportedly from
6495 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6496 appear there.
6497
46f4e1be 6498 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6499 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6500 unofficial, and the ID has long expired.
6501 [Bodo Moeller]
6502
0d4fb843 6503 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6504 dual-core machines) and other potential thread-safety issues.
6505 [Bodo Moeller]
6506
6507 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6508
6509 *) Adapt fipsld and the build system to link against the validated FIPS
6510 module in FIPS mode.
6511 [Steve Henson]
6512
6513 *) Fixes for VC++ 2005 build under Windows.
6514 [Steve Henson]
6515
7f111b8b 6516 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6517 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6518 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6519 build to use fipscanister.o from the GNU make build.
675f605d
BM
6520 [Steve Henson]
6521
89ec4332
RL
6522 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6523
6524 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6525 The value now differs depending on if you build for FIPS or not.
6526 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6527 safely run with a non-FIPSed libcrypto, as it may crash because of
6528 the difference induced by this change.
6529 [Andy Polyakov]
6530
d357be38
MC
6531 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6532
6533 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6534 (part of SSL_OP_ALL). This option used to disable the
6535 countermeasure against man-in-the-middle protocol-version
6536 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6537 idea. (CVE-2005-2969)
d357be38
MC
6538
6539 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6540 for Information Security, National Institute of Advanced Industrial
6541 Science and Technology [AIST], Japan)]
bc3cae7e 6542
b615ad90 6543 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6544 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6545 [Steve Henson]
6546
0ebfcc8f
BM
6547 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6548 the exponentiation using a fixed-length exponent. (Otherwise,
6549 the information leaked through timing could expose the secret key
6550 after many signatures; cf. Bleichenbacher's attack on DSA with
6551 biased k.)
6552 [Bodo Moeller]
6553
46a64376 6554 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6555 RSA, DSA, and DH private-key operations so that the sequence of
6556 squares and multiplies and the memory access pattern are
6557 independent of the particular secret key. This will mitigate
6558 cache-timing and potential related attacks.
46a64376
BM
6559
6560 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6561 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6562 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6563 will use this BN flag for private exponents unless the flag
6564 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6565 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6566
6567 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6568
c6c2e313
BM
6569 *) Change the client implementation for SSLv23_method() and
6570 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6571 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6572 (Previously, the SSL 2.0 backwards compatible Client Hello
6573 message format would be used even with SSL_OP_NO_SSLv2.)
6574 [Bodo Moeller]
6575
05338b58
DSH
6576 *) Add support for smime-type MIME parameter in S/MIME messages which some
6577 clients need.
6578 [Steve Henson]
6579
6ec8e63a
DSH
6580 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6581 a threadsafe manner. Modify rsa code to use new function and add calls
6582 to dsa and dh code (which had race conditions before).
6583 [Steve Henson]
6584
bc3cae7e
DSH
6585 *) Include the fixed error library code in the C error file definitions
6586 instead of fixing them up at runtime. This keeps the error code
6587 structures constant.
6588 [Steve Henson]
6589
6590 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6591
a1006c37
BM
6592 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6593 OpenSSL 0.9.8.]
6594
0858b71b
DSH
6595 *) Fixes for newer kerberos headers. NB: the casts are needed because
6596 the 'length' field is signed on one version and unsigned on another
6597 with no (?) obvious way to tell the difference, without these VC++
6598 complains. Also the "definition" of FAR (blank) is no longer included
6599 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6600 some needed definitions.
6601 [Steve Henson]
6602
7a8c7288 6603 *) Undo Cygwin change.
053fa39a 6604 [Ulf Möller]
7a8c7288 6605
d9bfe4f9
RL
6606 *) Added support for proxy certificates according to RFC 3820.
6607 Because they may be a security thread to unaware applications,
0d4fb843 6608 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6609 docs/HOWTO/proxy_certificates.txt for further information.
6610 [Richard Levitte]
6611
b0ef321c 6612 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6613
59b6836a
DSH
6614 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6615 server and client random values. Previously
6616 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6617 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6618
6619 This change has negligible security impact because:
6620
6621 1. Server and client random values still have 24 bytes of pseudo random
6622 data.
6623
6624 2. Server and client random values are sent in the clear in the initial
6625 handshake.
6626
6627 3. The master secret is derived using the premaster secret (48 bytes in
6628 size for static RSA ciphersuites) as well as client server and random
6629 values.
6630
6631 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6632 to our attention.
59b6836a
DSH
6633
6634 [Stephen Henson, reported by UK NISCC]
6635
130db968 6636 *) Use Windows randomness collection on Cygwin.
053fa39a 6637 [Ulf Möller]
130db968 6638
f69a8aeb
LJ
6639 *) Fix hang in EGD/PRNGD query when communication socket is closed
6640 prematurely by EGD/PRNGD.
053fa39a 6641 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6642
e90fadda
DSH
6643 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6644 [Steve Henson]
6645
b0ef321c
BM
6646 *) Back-port of selected performance improvements from development
6647 branch, as well as improved support for PowerPC platforms.
6648 [Andy Polyakov]
6649
a0e7c8ee
DSH
6650 *) Add lots of checks for memory allocation failure, error codes to indicate
6651 failure and freeing up memory if a failure occurs.
6652 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6653
5b40d7dd
DSH
6654 *) Add new -passin argument to dgst.
6655 [Steve Henson]
6656
1862dae8 6657 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6658 this is needed for some certificates that re-encode DNs into UTF8Strings
6659 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6660 certificates.
6661 [Steve Henson]
6662
5022e4ec
RL
6663 *) Make an explicit check during certificate validation to see that
6664 the CA setting in each certificate on the chain is correct. As a
6665 side effect always do the following basic checks on extensions,
6666 not just when there's an associated purpose to the check:
6667
6668 - if there is an unhandled critical extension (unless the user
6669 has chosen to ignore this fault)
6670 - if the path length has been exceeded (if one is set at all)
6671 - that certain extensions fit the associated purpose (if one has
6672 been given)
6673 [Richard Levitte]
6674
6675 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6676
7f111b8b 6677 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6678 environment. This would happen due to the reordering of the revoked
6679 entries during signature checking and serial number lookup. Now the
6680 encoding is cached and the serial number sort performed under a lock.
6681 Add new STACK function sk_is_sorted().
6682 [Steve Henson]
6683
637ff35e
DSH
6684 *) Add Delta CRL to the extension code.
6685 [Steve Henson]
6686
4843acc8
DSH
6687 *) Various fixes to s3_pkt.c so alerts are sent properly.
6688 [David Holmes <d.holmes@f5.com>]
6689
d5f686d8
BM
6690 *) Reduce the chances of duplicate issuer name and serial numbers (in
6691 violation of RFC3280) using the OpenSSL certificate creation utilities.
6692 This is done by creating a random 64 bit value for the initial serial
6693 number when a serial number file is created or when a self signed
6694 certificate is created using 'openssl req -x509'. The initial serial
6695 number file is created using 'openssl x509 -next_serial' in CA.pl
6696 rather than being initialized to 1.
6697 [Steve Henson]
6698
6699 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6700
7f111b8b
RT
6701 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6702 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6703 [Joe Orton, Steve Henson]
d5f686d8
BM
6704
6705 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6706 (CVE-2004-0112)
7f111b8b 6707 [Joe Orton, Steve Henson]
d5f686d8
BM
6708
6709 *) Make it possible to have multiple active certificates with the same
6710 subject in the CA index file. This is done only if the keyword
6711 'unique_subject' is set to 'no' in the main CA section (default
6712 if 'CA_default') of the configuration file. The value is saved
6713 with the database itself in a separate index attribute file,
6714 named like the index file with '.attr' appended to the name.
6715 [Richard Levitte]
cd2e8a6f 6716
7f111b8b 6717 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6718 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6719 keyUsage extension present. Don't accept CRLs with unhandled critical
6720 extensions: since verify currently doesn't process CRL extensions this
6721 rejects a CRL with *any* critical extensions. Add new verify error codes
6722 for these cases.
6723 [Steve Henson]
6724
dc90f64d 6725 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6726 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6727 some implementations cannot handle the current raw format. Since OpenSSL
6728 copies and compares OCSP nonces as opaque blobs without any attempt at
6729 parsing them this should not create any compatibility issues.
6730 [Steve Henson]
6731
d4575825
DSH
6732 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6733 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6734 this HMAC (and other) operations are several times slower than OpenSSL
6735 < 0.9.7.
6736 [Steve Henson]
6737
cd2e8a6f
DSH
6738 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6739 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6740
caf044cb
DSH
6741 *) Use the correct content when signing type "other".
6742 [Steve Henson]
6743
29902449
DSH
6744 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6745
6746 *) Fix various bugs revealed by running the NISCC test suite:
6747
6748 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6749 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6750
04fac373 6751 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6752
6753 If verify callback ignores invalid public key errors don't try to check
6754 certificate signature with the NULL public key.
6755
6756 [Steve Henson]
beab098d 6757
560dfd2a
DSH
6758 *) New -ignore_err option in ocsp application to stop the server
6759 exiting on the first error in a request.
6760 [Steve Henson]
6761
a9077513
BM
6762 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6763 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6764 specifications.
6765 [Steve Henson]
6766
ddc38679
BM
6767 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6768 extra data after the compression methods not only for TLS 1.0
6769 but also for SSL 3.0 (as required by the specification).
6770 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6771
6772 *) Change X509_certificate_type() to mark the key as exported/exportable
6773 when it's 512 *bits* long, not 512 bytes.
6774 [Richard Levitte]
6775
a0694600
RL
6776 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6777 blocks during encryption.
6778 [Richard Levitte]
6779
7f111b8b 6780 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6781 flushes were not handled properly if the BIO retried. On read
6782 data was not being buffered properly and had various logic bugs.
6783 This also affects blocking I/O when the data being decoded is a
6784 certain size.
6785 [Steve Henson]
6786
beab098d
DSH
6787 *) Various S/MIME bugfixes and compatibility changes:
6788 output correct application/pkcs7 MIME type if
6789 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6790 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6791 of files as .eml work). Correctly handle very long lines in MIME
6792 parser.
6793 [Steve Henson]
6794
6795 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6796
02da5bcd
BM
6797 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6798 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6799 a protocol version number mismatch like a decryption error
6800 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6801 [Bodo Moeller]
6802
c554155b
BM
6803 *) Turn on RSA blinding by default in the default implementation
6804 to avoid a timing attack. Applications that don't want it can call
6805 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6806 They would be ill-advised to do so in most cases.
5679bcce 6807 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6808
6809 *) Change RSA blinding code so that it works when the PRNG is not
6810 seeded (in this case, the secret RSA exponent is abused as
6811 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6812 is no point in blinding anyway). Make RSA blinding thread-safe
6813 by remembering the creator's thread ID in rsa->blinding and
6814 having all other threads use local one-time blinding factors
6815 (this requires more computation than sharing rsa->blinding, but
6816 avoids excessive locking; and if an RSA object is not shared
6817 between threads, blinding will still be very fast).
c554155b
BM
6818 [Bodo Moeller]
6819
d5f686d8
BM
6820 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6821 ENGINE as defaults for all supported algorithms irrespective of
6822 the 'flags' parameter. 'flags' is now honoured, so applications
6823 should make sure they are passing it correctly.
6824 [Geoff Thorpe]
6825
63ff3e83
UM
6826 *) Target "mingw" now allows native Windows code to be generated in
6827 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6828 [Ulf Moeller]
132eaa59 6829
5b0b0e98
RL
6830 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6831
6832 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6833 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6834 block cipher padding has been found. This is a countermeasure
6835 against active attacks where the attacker has to distinguish
04fac373 6836 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6837
6838 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6839 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6840 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6841
758f942b
RL
6842 *) Make the no-err option work as intended. The intention with no-err
6843 is not to have the whole error stack handling routines removed from
6844 libcrypto, it's only intended to remove all the function name and
6845 reason texts, thereby removing some of the footprint that may not
6846 be interesting if those errors aren't displayed anyway.
6847
6848 NOTE: it's still possible for any application or module to have it's
6849 own set of error texts inserted. The routines are there, just not
6850 used by default when no-err is given.
6851 [Richard Levitte]
6852
b7bbac72
RL
6853 *) Add support for FreeBSD on IA64.
6854 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6855
9ec1d35f
RL
6856 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6857 Kerberos function mit_des_cbc_cksum(). Before this change,
6858 the value returned by DES_cbc_cksum() was like the one from
6859 mit_des_cbc_cksum(), except the bytes were swapped.
6860 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6861
cf56663f
DSH
6862 *) Allow an application to disable the automatic SSL chain building.
6863 Before this a rather primitive chain build was always performed in
7f111b8b 6864 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6865 correct chain if the automatic operation produced an incorrect result.
6866
6867 Now the chain builder is disabled if either:
6868
6869 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6870
6871 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6872
6873 The reasoning behind this is that an application would not want the
6874 auto chain building to take place if extra chain certificates are
6875 present and it might also want a means of sending no additional
6876 certificates (for example the chain has two certificates and the
6877 root is omitted).
6878 [Steve Henson]
6879
0b13e9f0
RL
6880 *) Add the possibility to build without the ENGINE framework.
6881 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6882
d3b5cb53
DSH
6883 *) Under Win32 gmtime() can return NULL: check return value in
6884 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6885 [Steve Henson]
6886
a74333f9
LJ
6887 *) DSA routines: under certain error conditions uninitialized BN objects
6888 could be freed. Solution: make sure initialization is performed early
6889 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6890 Nils Larsch <nla@trustcenter.de> via PR#459)
6891 [Lutz Jaenicke]
6892
8ec16ce7
LJ
6893 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6894 checked on reconnect on the client side, therefore session resumption
6895 could still fail with a "ssl session id is different" error. This
6896 behaviour is masked when SSL_OP_ALL is used due to
6897 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6898 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6899 followup to PR #377.
6900 [Lutz Jaenicke]
6901
04aff67d
RL
6902 *) IA-32 assembler support enhancements: unified ELF targets, support
6903 for SCO/Caldera platforms, fix for Cygwin shared build.
6904 [Andy Polyakov]
6905
afd41c9f
RL
6906 *) Add support for FreeBSD on sparc64. As a consequence, support for
6907 FreeBSD on non-x86 processors is separate from x86 processors on
6908 the config script, much like the NetBSD support.
6909 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6910
02e05594 6911 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6912
ddc38679
BM
6913 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6914 OpenSSL 0.9.7.]
6915
21cde7a4
LJ
6916 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6917 code (06) was taken as the first octet of the session ID and the last
6918 octet was ignored consequently. As a result SSLv2 client side session
6919 caching could not have worked due to the session ID mismatch between
6920 client and server.
6921 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6922 PR #377.
6923 [Lutz Jaenicke]
6924
9cd16b1d
RL
6925 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6926 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6927 removed entirely.
6928 [Richard Levitte]
6929
14676ffc 6930 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6931 seems that in spite of existing for more than a year, many application
6932 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6933 means that this particular engine will not work properly anywhere.
6934 This is a very unfortunate situation which forces us, in the name
6935 of usability, to give the hw_ncipher.c a static lock, which is part
6936 of libcrypto.
6937 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6938 appear in 0.9.8 or later. We EXPECT application authors to have
6939 dealt properly with this when 0.9.8 is released (unless we actually
6940 make such changes in the libcrypto locking code that changes will
6941 have to be made anyway).
6942 [Richard Levitte]
6943
2053c43d
DSH
6944 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6945 octets have been read, EOF or an error occurs. Without this change
6946 some truncated ASN1 structures will not produce an error.
6947 [Steve Henson]
6948
17582ccf
RL
6949 *) Disable Heimdal support, since it hasn't been fully implemented.
6950 Still give the possibility to force the use of Heimdal, but with
6951 warnings and a request that patches get sent to openssl-dev.
6952 [Richard Levitte]
6953
0bf23d9b
RL
6954 *) Add the VC-CE target, introduce the WINCE sysname, and add
6955 INSTALL.WCE and appropriate conditionals to make it build.
6956 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6957
6f17f16f
RL
6958 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6959 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6960 edit numbers of the version.
6961 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6962
54a656ef
BL
6963 *) Introduce safe string copy and catenation functions
6964 (BUF_strlcpy() and BUF_strlcat()).
6965 [Ben Laurie (CHATS) and Richard Levitte]
6966
6967 *) Avoid using fixed-size buffers for one-line DNs.
6968 [Ben Laurie (CHATS)]
6969
6970 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6971 resizing buffers containing secrets, and use where appropriate.
6972 [Ben Laurie (CHATS)]
6973
6974 *) Avoid using fixed size buffers for configuration file location.
6975 [Ben Laurie (CHATS)]
6976
6977 *) Avoid filename truncation for various CA files.
6978 [Ben Laurie (CHATS)]
6979
6980 *) Use sizeof in preference to magic numbers.
6981 [Ben Laurie (CHATS)]
6982
6983 *) Avoid filename truncation in cert requests.
6984 [Ben Laurie (CHATS)]
6985
54a656ef
BL
6986 *) Add assertions to check for (supposedly impossible) buffer
6987 overflows.
6988 [Ben Laurie (CHATS)]
6989
6990 *) Don't cache truncated DNS entries in the local cache (this could
6991 potentially lead to a spoofing attack).
6992 [Ben Laurie (CHATS)]
6993
6994 *) Fix various buffers to be large enough for hex/decimal
6995 representations in a platform independent manner.
6996 [Ben Laurie (CHATS)]
6997
6998 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6999 resizing buffers containing secrets, and use where appropriate.
7000 [Ben Laurie (CHATS)]
7001
7002 *) Add BIO_indent() to avoid much slightly worrying code to do
7003 indents.
7004 [Ben Laurie (CHATS)]
7005
7006 *) Convert sprintf()/BIO_puts() to BIO_printf().
7007 [Ben Laurie (CHATS)]
7008
7009 *) buffer_gets() could terminate with the buffer only half
7010 full. Fixed.
7011 [Ben Laurie (CHATS)]
7012
7013 *) Add assertions to prevent user-supplied crypto functions from
7014 overflowing internal buffers by having large block sizes, etc.
7015 [Ben Laurie (CHATS)]
7016
2b2ab523
BM
7017 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7018 unconditionally).
7019 [Ben Laurie (CHATS)]
7020
54a656ef
BL
7021 *) Eliminate unused copy of key in RC4.
7022 [Ben Laurie (CHATS)]
7023
7024 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7025 [Ben Laurie (CHATS)]
7026
7027 *) Fix off-by-one error in EGD path.
7028 [Ben Laurie (CHATS)]
7029
7030 *) If RANDFILE path is too long, ignore instead of truncating.
7031 [Ben Laurie (CHATS)]
7032
7033 *) Eliminate unused and incorrectly sized X.509 structure
7034 CBCParameter.
7035 [Ben Laurie (CHATS)]
7036
7037 *) Eliminate unused and dangerous function knumber().
7038 [Ben Laurie (CHATS)]
7039
7040 *) Eliminate unused and dangerous structure, KSSL_ERR.
7041 [Ben Laurie (CHATS)]
7042
7043 *) Protect against overlong session ID context length in an encoded
7044 session object. Since these are local, this does not appear to be
7045 exploitable.
7046 [Ben Laurie (CHATS)]
7047
3e06fb75
BM
7048 *) Change from security patch (see 0.9.6e below) that did not affect
7049 the 0.9.6 release series:
7050
7051 Remote buffer overflow in SSL3 protocol - an attacker could
7052 supply an oversized master key in Kerberos-enabled versions.
04fac373 7053 (CVE-2002-0657)
3e06fb75 7054 [Ben Laurie (CHATS)]
dc014d43 7055
7ba3a4c3
RL
7056 *) Change the SSL kerb5 codes to match RFC 2712.
7057 [Richard Levitte]
7058
ba111217
BM
7059 *) Make -nameopt work fully for req and add -reqopt switch.
7060 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7061
3f6db7f5
DSH
7062 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7063 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7064
f013c7f2
RL
7065 *) Make sure tests can be performed even if the corresponding algorithms
7066 have been removed entirely. This was also the last step to make
7067 OpenSSL compilable with DJGPP under all reasonable conditions.
7068 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7069
648765ba 7070 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7071 to allow version independent disabling of normally unselected ciphers,
7072 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7073
7074 (E.g., cipher list string "RSA" enables ciphersuites that are left
7075 out of "ALL" because they do not provide symmetric encryption.
7076 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7077 [Lutz Jaenicke, Bodo Moeller]
7078
041843e4
RL
7079 *) Add appropriate support for separate platform-dependent build
7080 directories. The recommended way to make a platform-dependent
7081 build directory is the following (tested on Linux), maybe with
7082 some local tweaks:
7083
87411f05
DMSP
7084 # Place yourself outside of the OpenSSL source tree. In
7085 # this example, the environment variable OPENSSL_SOURCE
7086 # is assumed to contain the absolute OpenSSL source directory.
7087 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7088 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7089 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7090 mkdir -p `dirname $F`
7091 ln -s $OPENSSL_SOURCE/$F $F
7092 done
041843e4
RL
7093
7094 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7095 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7096 it probably means the source directory is very clean.
7097 [Richard Levitte]
7098
a6c6874a
GT
7099 *) Make sure any ENGINE control commands make local copies of string
7100 pointers passed to them whenever necessary. Otherwise it is possible
7101 the caller may have overwritten (or deallocated) the original string
7102 data when a later ENGINE operation tries to use the stored values.
053fa39a 7103 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7104
d15711ef
BL
7105 *) Improve diagnostics in file reading and command-line digests.
7106 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7107
fbb56e5b
RL
7108 *) Add AES modes CFB and OFB to the object database. Correct an
7109 error in AES-CFB decryption.
7110 [Richard Levitte]
7111
7f111b8b 7112 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7113 allows existing EVP_CIPHER_CTX structures to be reused after
7114 calling EVP_*Final(). This behaviour is used by encryption
7115 BIOs and some applications. This has the side effect that
7116 applications must explicitly clean up cipher contexts with
7117 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7118 [Steve Henson]
7119
dc014d43
DSH
7120 *) Check the values of dna and dnb in bn_mul_recursive before calling
7121 bn_mul_comba (a non zero value means the a or b arrays do not contain
7122 n2 elements) and fallback to bn_mul_normal if either is not zero.
7123 [Steve Henson]
4d94ae00 7124
c0455cbb
LJ
7125 *) Fix escaping of non-ASCII characters when using the -subj option
7126 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7127 [Lutz Jaenicke]
7128
85fb12d5 7129 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7130 form for "surname", serialNumber has no short form.
7131 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7132 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7133 The OID for unique identifiers in X509 certificates is
7134 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7135 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7136 [Lutz Jaenicke]
ffbe98b7 7137
85fb12d5 7138 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7139 ENGINEs. Without any "init" command the ENGINE will be initialized
7140 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7141 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7142 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7143 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7144 [Steve Henson]
7145
85fb12d5 7146 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7147 argument is actually passed to the callback: In the
7148 SSL_CTX_set_cert_verify_callback() prototype, the callback
7149 declaration has been changed from
7150 int (*cb)()
7151 into
7152 int (*cb)(X509_STORE_CTX *,void *);
7153 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7154 i=s->ctx->app_verify_callback(&ctx)
7155 has been changed into
7156 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7157
7158 To update applications using SSL_CTX_set_cert_verify_callback(),
7159 a dummy argument can be added to their callback functions.
7160 [D. K. Smetters <smetters@parc.xerox.com>]
7161
85fb12d5 7162 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7163 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7164
85fb12d5 7165 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7166 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7167 This allows older applications to transparently support certain
7168 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7169 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7170 load the config file and OPENSSL_add_all_algorithms_conf() which will
7171 always load it have also been added.
7172 [Steve Henson]
7173
85fb12d5 7174 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7175 Adjust NIDs and EVP layer.
7176 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7177
85fb12d5 7178 *) Config modules support in openssl utility.
3647bee2
DSH
7179
7180 Most commands now load modules from the config file,
7f111b8b 7181 though in a few (such as version) this isn't done
3647bee2
DSH
7182 because it couldn't be used for anything.
7183
7184 In the case of ca and req the config file used is
7185 the same as the utility itself: that is the -config
7186 command line option can be used to specify an
7187 alternative file.
7188 [Steve Henson]
7189
85fb12d5 7190 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7191 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7192 [Steve Henson]
7193
85fb12d5 7194 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7195 config section name. Add a new flag to tolerate a missing config file
7196 and move code to CONF_modules_load_file().
7197 [Steve Henson]
7198
85fb12d5 7199 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7200 Processing, www.aep.ie. (Use engine 'aep')
7201 The support was copied from 0.9.6c [engine] and adapted/corrected
7202 to work with the new engine framework.
7203 [AEP Inc. and Richard Levitte]
7204
85fb12d5 7205 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7206 Technologies. (Use engine 'sureware')
7207 The support was copied from 0.9.6c [engine] and adapted
7208 to work with the new engine framework.
7209 [Richard Levitte]
7210
85fb12d5 7211 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7212 make the newer ENGINE framework commands for the CHIL engine work.
7213 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7214
85fb12d5 7215 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7216 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7217
85fb12d5 7218 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7219 Make 'openssl rsa' use the general key loading routines
7220 implemented in apps.c, and make those routines able to
7221 handle the key format FORMAT_NETSCAPE and the variant
7222 FORMAT_IISSGC.
7223 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7224
381a146d 7225 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7226 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7227
85fb12d5 7228 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7229 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7230
85fb12d5 7231 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7232 BIO_R_NO_SUCH_FILE error code rather than the generic
7233 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7234 [Ben Laurie]
7235
85fb12d5 7236 *) Add new functions
a14e2d9d
BM
7237 ERR_peek_last_error
7238 ERR_peek_last_error_line
7239 ERR_peek_last_error_line_data.
7240 These are similar to
7241 ERR_peek_error
7242 ERR_peek_error_line
7243 ERR_peek_error_line_data,
7244 but report on the latest error recorded rather than the first one
7245 still in the error queue.
7246 [Ben Laurie, Bodo Moeller]
7f111b8b 7247
85fb12d5 7248 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7249 like:
7250 default_algorithms = ALL
7251 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7252 [Steve Henson]
7253
14e96192 7254 *) Preliminary ENGINE config module.
c9501c22
DSH
7255 [Steve Henson]
7256
85fb12d5 7257 *) New experimental application configuration code.
bc37d996
DSH
7258 [Steve Henson]
7259
85fb12d5 7260 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7261 symmetric ciphers, and behave the same way. Move everything to
7262 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7263 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7264
85fb12d5 7265 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7266 [Ben Laurie and Theo de Raadt]
7267
85fb12d5 7268 *) Add option to output public keys in req command.
21a85f19
DSH
7269 [Massimiliano Pala madwolf@openca.org]
7270
85fb12d5 7271 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7272 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7273 [Bodo Moeller]
7274
85fb12d5 7275 *) New functions/macros
7aa983c6
BM
7276
7277 SSL_CTX_set_msg_callback(ctx, cb)
7278 SSL_CTX_set_msg_callback_arg(ctx, arg)
7279 SSL_set_msg_callback(ssl, cb)
7280 SSL_set_msg_callback_arg(ssl, arg)
7281
7282 to request calling a callback function
7283
7284 void cb(int write_p, int version, int content_type,
7285 const void *buf, size_t len, SSL *ssl, void *arg)
7286
7287 whenever a protocol message has been completely received
7288 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7289 protocol version according to which the SSL library interprets
7290 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7291 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7292 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7293 specification (change_cipher_spec(20), alert(21), handshake(22)).
7294 'buf' and 'len' point to the actual message, 'ssl' to the
7295 SSL object, and 'arg' is the application-defined value set by
7296 SSL[_CTX]_set_msg_callback_arg().
7297
7298 'openssl s_client' and 'openssl s_server' have new '-msg' options
7299 to enable a callback that displays all protocol messages.
7300 [Bodo Moeller]
7301
85fb12d5 7302 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7303 soon as the corresponding static library is finished, and thereby get
7304 openssl and the test programs linked against the shared library.
7305 This still only happens when the keyword "shard" has been given to
7306 the configuration scripts.
7307
7308 NOTE: shared library support is still an experimental thing, and
7309 backward binary compatibility is still not guaranteed.
7310 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7311
85fb12d5 7312 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7313 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7314
85fb12d5 7315 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7316 additional bytes when new memory had to be allocated, not just
7317 when reusing an existing buffer.
7318 [Bodo Moeller]
7319
85fb12d5 7320 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7321 This allows field values to be specified as UTF8 strings.
7322 [Steve Henson]
7323
85fb12d5 7324 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7325 runs for the former and machine-readable output for the latter.
7326 [Ben Laurie]
7327
85fb12d5 7328 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7329 of the e-mail address in the DN (i.e., it will go into a certificate
7330 extension only). The new configuration file option 'email_in_dn = no'
7331 has the same effect.
7332 [Massimiliano Pala madwolf@openca.org]
7333
85fb12d5 7334 *) Change all functions with names starting with des_ to be starting
12852213 7335 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7336 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7337 des_* symbols to the corresponding _ossl_old_des_* if libdes
7338 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7339 desired, the des_* symbols will be mapped to DES_*, with one
7340 exception.
12852213 7341
0d81c69b
RL
7342 Since we provide two compatibility mappings, the user needs to
7343 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7344 compatibility is desired. The default (i.e., when that macro
7345 isn't defined) is OpenSSL 0.9.6c compatibility.
7346
7347 There are also macros that enable and disable the support of old
7348 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7349 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7350 are defined, the default will apply: to support the old des routines.
7351
7352 In either case, one must include openssl/des.h to get the correct
7353 definitions. Do not try to just include openssl/des_old.h, that
7354 won't work.
c2e4f17c
RL
7355
7356 NOTE: This is a major break of an old API into a new one. Software
7357 authors are encouraged to switch to the DES_ style functions. Some
7358 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7359 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7360 default), and then completely removed.
c2e4f17c
RL
7361 [Richard Levitte]
7362
85fb12d5 7363 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7364 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7365 rejected by default: this behaviour can be overridden by either
7366 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7367 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7368 X509_supported_extension() has also been added which returns 1 if a
7369 particular extension is supported.
7370 [Steve Henson]
7371
85fb12d5 7372 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7373 to retain compatibility with existing code.
7374 [Steve Henson]
7375
85fb12d5 7376 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7377 compatibility with existing code. In particular the 'ctx' parameter does
7378 not have to be to be initialized before the call to EVP_DigestInit() and
7379 it is tidied up after a call to EVP_DigestFinal(). New function
7380 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7381 EVP_MD_CTX_copy() changed to not require the destination to be
7382 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7383 requires the destination to be valid.
7384
7385 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7386 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7387 [Steve Henson]
7388
85fb12d5 7389 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7390 so that complete 'Handshake' protocol structures are kept in memory
7391 instead of overwriting 'msg_type' and 'length' with 'body' data.
7392 [Bodo Moeller]
7393
85fb12d5 7394 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7395 [Massimo Santin via Richard Levitte]
7396
85fb12d5 7397 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7398 reduction of linker bloat, separation of pure "ENGINE" manipulation
7399 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7400 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7401 support for symmetric ciphers and digest implementations - so ENGINEs
7402 can now accelerate these by providing EVP_CIPHER and EVP_MD
7403 implementations of their own. This is detailed in crypto/engine/README
7404 as it couldn't be adequately described here. However, there are a few
7405 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7406 were changed in the original introduction of ENGINE code have now
7407 reverted back - the hooking from this code to ENGINE is now a good
7408 deal more passive and at run-time, operations deal directly with
7409 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7410 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7411 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7412 they were not being used by the framework as there is no concept of a
7413 BIGNUM_METHOD and they could not be generalised to the new
7414 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7415 ENGINE_cpy() has been removed as it cannot be consistently defined in
7416 the new code.
7417 [Geoff Thorpe]
7418
85fb12d5 7419 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7420 [Steve Henson]
7421
85fb12d5 7422 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7423 and make sure the automatically generated functions ERR_load_*
7424 become part of libeay.num as well.
7425 [Richard Levitte]
7426
85fb12d5 7427 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7428 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7429 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7430 false once a handshake has been completed.
7431 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7432 sends a HelloRequest, but does not ensure that a handshake takes
7433 place. SSL_renegotiate_pending() is useful for checking if the
7434 client has followed the request.)
7435 [Bodo Moeller]
7436
85fb12d5 7437 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7438 By default, clients may request session resumption even during
7439 renegotiation (if session ID contexts permit); with this option,
7440 session resumption is possible only in the first handshake.
c21506ba
BM
7441
7442 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7443 more bits available for options that should not be part of
7444 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7445 [Bodo Moeller]
7446
85fb12d5 7447 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7448 [Steve Henson]
7449
85fb12d5 7450 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7451 settable (SSL*_get/set_max_cert_list()), as proposed by
7452 "Douglas E. Engert" <deengert@anl.gov>.
7453 [Lutz Jaenicke]
7454
85fb12d5 7455 *) Add support for shared libraries for Unixware-7
b26ca340 7456 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7457 [Lutz Jaenicke]
7458
85fb12d5 7459 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7460 be done prior to destruction. Use this to unload error strings from
7461 ENGINEs that load their own error strings. NB: This adds two new API
7462 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7463 [Geoff Thorpe]
908efd3b 7464
85fb12d5 7465 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7466 "openbsd") to dynamically instantiate their own error strings. This
7467 makes them more flexible to be built both as statically-linked ENGINEs
7468 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7469 Also, add stub code to each that makes building them as self-contained
7470 shared-libraries easier (see README.ENGINE).
7471 [Geoff Thorpe]
7472
85fb12d5 7473 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7474 implementations into applications that are completely implemented in
7475 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7476 commands that can be used to configure what shared-library to load and
7477 to control aspects of the way it is handled. Also, made an update to
7478 the README.ENGINE file that brings its information up-to-date and
7479 provides some information and instructions on the "dynamic" ENGINE
7480 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7481 [Geoff Thorpe]
7482
85fb12d5 7483 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7484 "ERR_unload_strings" function.
7485 [Geoff Thorpe]
7486
85fb12d5 7487 *) Add a copy() function to EVP_MD.
26188931
BL
7488 [Ben Laurie]
7489
85fb12d5 7490 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7491 md_data void pointer.
26188931
BL
7492 [Ben Laurie]
7493
85fb12d5 7494 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7495 that the digest can only process a single chunk of data
7496 (typically because it is provided by a piece of
7497 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7498 is only going to provide a single chunk of data, and hence the
7499 framework needn't accumulate the data for oneshot drivers.
7500 [Ben Laurie]
7501
85fb12d5 7502 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7503 functions. This change also alters the storage and management of global
7504 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7505 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7506 index counters. The API functions that use this state have been changed
7507 to take a "class_index" rather than pointers to the class's local STACK
7508 and counter, and there is now an API function to dynamically create new
7509 classes. This centralisation allows us to (a) plug a lot of the
7510 thread-safety problems that existed, and (b) makes it possible to clean
7511 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7512 such data would previously have always leaked in application code and
7513 workarounds were in place to make the memory debugging turn a blind eye
7514 to it. Application code that doesn't use this new function will still
7515 leak as before, but their memory debugging output will announce it now
7516 rather than letting it slide.
6ee2a136
BM
7517
7518 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7519 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7520 has a return value to indicate success or failure.
36026dfc
GT
7521 [Geoff Thorpe]
7522
85fb12d5 7523 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7524 global state (2 LHASH tables and 2 locks) is only used by the "default"
7525 implementation. This change also adds two functions to "get" and "set"
7526 the implementation prior to it being automatically set the first time
7527 any other ERR function takes place. Ie. an application can call "get",
7528 pass the return value to a module it has just loaded, and that module
7529 can call its own "set" function using that value. This means the
7530 module's "ERR" operations will use (and modify) the error state in the
7531 application and not in its own statically linked copy of OpenSSL code.
7532 [Geoff Thorpe]
7533
85fb12d5 7534 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7535 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7536 the operation, and provides a more encapsulated way for external code
7537 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7538 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7539
7540 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7541 [Geoff Thorpe]
7542
85fb12d5 7543 *) Add EVP test program.
0e360199
BL
7544 [Ben Laurie]
7545
85fb12d5 7546 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7547 [Ben Laurie]
7548
85fb12d5 7549 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7550 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7551 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7552 These allow a CRL to be built without having to access X509_CRL fields
7553 directly. Modify 'ca' application to use new functions.
7554 [Steve Henson]
7555
85fb12d5 7556 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7557 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7558 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7559 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7560 Software authors not wanting to support TLSv1 will have special reasons
7561 for their choice and can explicitly enable this option.
7562 [Bodo Moeller, Lutz Jaenicke]
7563
85fb12d5 7564 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7565 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7566 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7567 Usage example:
7568
7569 EVP_MD_CTX md;
7570
7571 EVP_MD_CTX_init(&md); /* new function call */
7572 EVP_DigestInit(&md, EVP_sha1());
7573 EVP_DigestUpdate(&md, in, len);
7574 EVP_DigestFinal(&md, out, NULL);
7575 EVP_MD_CTX_cleanup(&md); /* new function call */
7576
dbad1690
BL
7577 [Ben Laurie]
7578
85fb12d5 7579 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7580 correcting its structure. This means that calls to DES functions
7581 now have to pass a pointer to a des_key_schedule instead of a
7582 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7583 anyway): E.g.,
7584
7585 des_key_schedule ks;
7586
87411f05
DMSP
7587 des_set_key_checked(..., &ks);
7588 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7589
7590 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7591 [Ben Laurie]
7592
85fb12d5 7593 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7594 PEM causes large amounts of unused functions to be linked in due to
7595 poor organisation. For example pem_all.c contains every PEM function
7596 which has a knock on effect of linking in large amounts of (unused)
7597 ASN1 code. Grouping together similar functions and splitting unrelated
7598 functions prevents this.
7599 [Steve Henson]
7600
85fb12d5 7601 *) Cleanup of EVP macros.
381a146d 7602 [Ben Laurie]
6aecef81 7603
85fb12d5 7604 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7605 correct _ecb suffix.
7606 [Ben Laurie]
c518ade1 7607
85fb12d5 7608 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7609 revocation information is handled using the text based index
7610 use by the ca application. The responder can either handle
7611 requests generated internally, supplied in files (for example
7612 via a CGI script) or using an internal minimal server.
7613 [Steve Henson]
7614
85fb12d5 7615 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7616 [Richard Levitte]
7617
85fb12d5 7618 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7619 1. Implemented real KerberosWrapper, instead of just using
7620 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7621 2. Implemented optional authenticator field of KerberosWrapper.
7622
7623 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7624 and authenticator structs; see crypto/krb5/.
7625
7626 Generalized Kerberos calls to support multiple Kerberos libraries.
7627 [Vern Staats <staatsvr@asc.hpc.mil>,
7628 Jeffrey Altman <jaltman@columbia.edu>
7629 via Richard Levitte]
7630
85fb12d5 7631 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7632 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7633 values for each of the key sizes rather than having just
7634 parameters (and 'speed' generating keys each time).
7635 [Geoff Thorpe]
7636
85fb12d5 7637 *) Speed up EVP routines.
f31b1250
BL
7638 Before:
7639encrypt
7640type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7641des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7642des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7643des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7644decrypt
7645des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7646des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7647des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7648 After:
7649encrypt
c148d709 7650des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7651decrypt
c148d709 7652des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7653 [Ben Laurie]
7654
85fb12d5 7655 *) Added the OS2-EMX target.
c80410c5
RL
7656 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7657
85fb12d5 7658 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7659 to support NCONF routines in extension code. New function CONF_set_nconf()
7660 to allow functions which take an NCONF to also handle the old LHASH
7661 structure: this means that the old CONF compatible routines can be
7662 retained (in particular wrt extensions) without having to duplicate the
7663 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7664 [Steve Henson]
7665
85fb12d5 7666 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7667 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7668 [Richard Levitte]
7669
85fb12d5 7670 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7671 applications to use EVP. Add missing calls to HMAC_cleanup() and
7672 don't assume HMAC_CTX can be copied using memcpy().
7673 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7674
85fb12d5 7675 *) Add the possibility to control engines through control names but with
839590f5
RL
7676 arbitrary arguments instead of just a string.
7677 Change the key loaders to take a UI_METHOD instead of a callback
7678 function pointer. NOTE: this breaks binary compatibility with earlier
7679 versions of OpenSSL [engine].
e3fefbfd 7680 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7681 callback.
7682 [Richard Levitte]
7683
85fb12d5 7684 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7685 dialog box interfaces, application-defined prompts, the possibility
7686 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7687 and interrupts/cancellations.
9ad0f681
RL
7688 [Richard Levitte]
7689
85fb12d5 7690 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7691 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7692 [Steve Henson]
7693
85fb12d5 7694 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7695 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7696 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7697
85fb12d5 7698 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7699 callback (pem_password_cb) as all other routines that need this
7700 kind of callback.
7701 [Richard Levitte]
7702
85fb12d5 7703 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7704 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7705 than this minimum value is recommended.
7e978372 7706 [Lutz Jaenicke]
4831e626 7707
85fb12d5 7708 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7709 that are easily reachable.
7710 [Richard Levitte]
7711
85fb12d5 7712 *) Windows apparently can't transparently handle global
4831e626
DSH
7713 variables defined in DLLs. Initialisations such as:
7714
7715 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7716
60250017 7717 won't compile. This is used by the any applications that need to
e3fefbfd 7718 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7719 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7720 needed for static libraries under Win32.
7721 [Steve Henson]
7722
85fb12d5 7723 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7724 setting of purpose and trust fields. New X509_STORE trust and
7725 purpose functions and tidy up setting in other SSL functions.
7726 [Steve Henson]
7727
85fb12d5 7728 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7729 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7730 initialised. This allows various defaults to be set in the
7731 X509_STORE structure (such as flags for CRL checking and custom
7732 purpose or trust settings) for functions which only use X509_STORE_CTX
7733 internally such as S/MIME.
7734
7735 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7736 trust settings if they are not set in X509_STORE. This allows X509_STORE
7737 purposes and trust (in S/MIME for example) to override any set by default.
7738
7739 Add command line options for CRL checking to smime, s_client and s_server
7740 applications.
7741 [Steve Henson]
7742
85fb12d5 7743 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7744 are set then the CRL is looked up in the X509_STORE structure and
7745 its validity and signature checked, then if the certificate is found
7746 in the CRL the verify fails with a revoked error.
7747
7748 Various new CRL related callbacks added to X509_STORE_CTX structure.
7749
7750 Command line options added to 'verify' application to support this.
7751
7752 This needs some additional work, such as being able to handle multiple
7753 CRLs with different times, extension based lookup (rather than just
7754 by subject name) and ultimately more complete V2 CRL extension
7755 handling.
7756 [Steve Henson]
7757
85fb12d5 7758 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7759 to replace things like des_read_password and friends (backward
7760 compatibility functions using this new API are provided).
7761 The purpose is to remove prompting functions from the DES code
7762 section as well as provide for prompting through dialog boxes in
7763 a window system and the like.
a63d5eaa
RL
7764 [Richard Levitte]
7765
85fb12d5 7766 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7767 per-structure level rather than having to store it globally.
7768 [Geoff]
7769
85fb12d5 7770 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7771 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7772 This causes the "original" ENGINE structure to act like a template,
7773 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7774 operational state can be localised to each ENGINE structure, despite the
7775 fact they all share the same "methods". New ENGINE structures returned in
7776 this case have no functional references and the return value is the single
7777 structural reference. This matches the single structural reference returned
7778 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7779 ENGINE structure.
7780 [Geoff]
7781
85fb12d5 7782 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7783 needs to match any other type at all we need to manually clear the
7784 tag cache.
7785 [Steve Henson]
7786
85fb12d5 7787 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7788 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7789 about an ENGINE's available control commands.
7790 - executing control commands from command line arguments using the
7791 '-pre' and '-post' switches. '-post' is only used if '-t' is
7792 specified and the ENGINE is successfully initialised. The syntax for
7793 the individual commands are colon-separated, for example;
87411f05 7794 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7795 [Geoff]
7796
85fb12d5 7797 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7798 declare their own commands (numbers), names (strings), descriptions,
7799 and input types for run-time discovery by calling applications. A
7800 subset of these commands are implicitly classed as "executable"
7801 depending on their input type, and only these can be invoked through
7802 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7803 can be based on user input, config files, etc). The distinction is
7804 that "executable" commands cannot return anything other than a boolean
7805 result and can only support numeric or string input, whereas some
7806 discoverable commands may only be for direct use through
7807 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7808 pointers, or other custom uses. The "executable" commands are to
7809 support parameterisations of ENGINE behaviour that can be
7810 unambiguously defined by ENGINEs and used consistently across any
7811 OpenSSL-based application. Commands have been added to all the
7812 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7813 control over shared-library paths without source code alterations.
7814 [Geoff]
7815
85fb12d5 7816 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7817 ENGINEs rather than declaring them statically. Apart from this being
7818 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7819 this also allows the implementations to compile without using the
7820 internal engine_int.h header.
7821 [Geoff]
7822
85fb12d5 7823 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7824 'const' value. Any code that should be able to modify a RAND_METHOD
7825 should already have non-const pointers to it (ie. they should only
7826 modify their own ones).
7827 [Geoff]
7828
85fb12d5 7829 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7830 - "atalla" and "ubsec" string definitions were moved from header files
7831 to C code. "nuron" string definitions were placed in variables
7832 rather than hard-coded - allowing parameterisation of these values
7833 later on via ctrl() commands.
7834 - Removed unused "#if 0"'d code.
7835 - Fixed engine list iteration code so it uses ENGINE_free() to release
7836 structural references.
7837 - Constified the RAND_METHOD element of ENGINE structures.
7838 - Constified various get/set functions as appropriate and added
7839 missing functions (including a catch-all ENGINE_cpy that duplicates
7840 all ENGINE values onto a new ENGINE except reference counts/state).
7841 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7842 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7843 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7844 and doesn't justify the extra error symbols and code.
7845 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7846 flags from engine_int.h to engine.h.
7847 - Changed prototypes for ENGINE handler functions (init(), finish(),
7848 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7849 [Geoff]
7850
85fb12d5 7851 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7852 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7853 used only if the modulus is odd. On 32-bit systems, it is faster
7854 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7855 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7856 up to 450 bits. In 64-bit environments, the binary algorithm
7857 appears to be advantageous for much longer moduli; here we use it
7858 for moduli up to 2048 bits.
7d0d0996
BM
7859 [Bodo Moeller]
7860
85fb12d5 7861 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7862 could not support the combine flag in choice fields.
7863 [Steve Henson]
7864
85fb12d5 7865 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7866 extensions from a certificate request to the certificate.
7867 [Steve Henson]
7868
85fb12d5 7869 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7870 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7871 file: this allows the display of the certificate about to be
7872 signed to be customised, to allow certain fields to be included
7873 or excluded and extension details. The old system didn't display
7874 multicharacter strings properly, omitted fields not in the policy
7875 and couldn't display additional details such as extensions.
7876 [Steve Henson]
7877
85fb12d5 7878 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7879 of an arbitrary number of elliptic curve points
7880 \sum scalars[i]*points[i],
7881 optionally including the generator defined for the EC_GROUP:
7882 scalar*generator + \sum scalars[i]*points[i].
7883
38374911
BM
7884 EC_POINT_mul is a simple wrapper function for the typical case
7885 that the point list has just one item (besides the optional
7886 generator).
48fe4d62
BM
7887 [Bodo Moeller]
7888
85fb12d5 7889 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7890
7891 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7892 operations and provides various method functions that can also
7f111b8b 7893 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7894
7895 EC_GFp_mont_method() reuses most functions that are part of
7896 EC_GFp_simple_method, but uses Montgomery arithmetic.
7897
7898 [Bodo Moeller; point addition and point doubling
7899 implementation directly derived from source code provided by
7900 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7901
85fb12d5 7902 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7903 crypto/ec/ec_lib.c):
7904
6f8f4431
BM
7905 Curves are EC_GROUP objects (with an optional group generator)
7906 based on EC_METHODs that are built into the library.
48fe4d62
BM
7907
7908 Points are EC_POINT objects based on EC_GROUP objects.
7909
7910 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7911 finite fields, but as there are no obvious types for fields other
7912 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7913 [Bodo Moeller]
7914
85fb12d5 7915 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7916 that the file contains a complete HTTP response.
7917 [Richard Levitte]
7918
85fb12d5 7919 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7920 change the def and num file printf format specifier from "%-40sXXX"
7921 to "%-39s XXX". The latter will always guarantee a space after the
7922 field while the former will cause them to run together if the field
7923 is 40 of more characters long.
7924 [Steve Henson]
7925
85fb12d5 7926 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7927 and modify related functions to take constant EVP_MD and EVP_CIPHER
7928 pointers.
7929 [Steve Henson]
7930
85fb12d5 7931 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7932 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7933 [Bodo Moeller]
7934
85fb12d5 7935 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7936 internal software routines can never fail additional hardware versions
7937 might.
7938 [Steve Henson]
7939
85fb12d5 7940 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7941
7942 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7943 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7944
7945 ASN1 error codes
7946 ERR_R_NESTED_ASN1_ERROR
7947 ...
7948 ERR_R_MISSING_ASN1_EOS
7949 were 4 .. 9, conflicting with
7950 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7951 ...
7952 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7953 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7954
7955 Add new error code 'ERR_R_INTERNAL_ERROR'.
7956 [Bodo Moeller]
7957
85fb12d5 7958 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7959 suffices.
7960 [Bodo Moeller]
7961
85fb12d5 7962 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7963 sets the subject name for a new request or supersedes the
7964 subject name in a given request. Formats that can be parsed are
7965 'CN=Some Name, OU=myOU, C=IT'
7966 and
7967 'CN=Some Name/OU=myOU/C=IT'.
7968
7969 Add options '-batch' and '-verbose' to 'openssl req'.
7970 [Massimiliano Pala <madwolf@hackmasters.net>]
7971
85fb12d5 7972 *) Introduce the possibility to access global variables through
62dc5aad
RL
7973 functions on platform were that's the best way to handle exporting
7974 global variables in shared libraries. To enable this functionality,
7975 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7976 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7977 is normally done by Configure or something similar).
7978
7979 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7980 in the source file (foo.c) like this:
7981
87411f05
DMSP
7982 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7983 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
7984
7985 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7986 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7987
87411f05
DMSP
7988 OPENSSL_DECLARE_GLOBAL(int,foo);
7989 #define foo OPENSSL_GLOBAL_REF(foo)
7990 OPENSSL_DECLARE_GLOBAL(double,bar);
7991 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
7992
7993 The #defines are very important, and therefore so is including the
e3fefbfd 7994 header file everywhere where the defined globals are used.
62dc5aad
RL
7995
7996 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7997 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7998
7999 The largest change is in util/mkdef.pl which has been enhanced with
8000 better and easier to understand logic to choose which symbols should
8001 go into the Windows .def files as well as a number of fixes and code
8002 cleanup (among others, algorithm keywords are now sorted
8003 lexicographically to avoid constant rewrites).
8004 [Richard Levitte]
8005
85fb12d5 8006 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8007 result to 'rm' because if rm==num the value will be overwritten
8008 and produce the wrong result if 'num' is negative: this caused
8009 problems with BN_mod() and BN_nnmod().
8010 [Steve Henson]
8011
85fb12d5 8012 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8013 OCSP request and verifies the signer certificate. The signer
8014 certificate is just checked for a generic purpose and OCSP request
8015 trust settings.
8016 [Steve Henson]
8017
85fb12d5 8018 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8019 responses. OCSP responses are prepared in real time and may only
8020 be a few seconds old. Simply checking that the current time lies
8021 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8022 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8023 we allow thisUpdate and nextUpdate to fall within a certain period of
8024 the current time. The age of the response can also optionally be
8025 checked. Two new options -validity_period and -status_age added to
8026 ocsp utility.
8027 [Steve Henson]
8028
85fb12d5 8029 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8030 OID rather that just UNKNOWN.
4ff18c8c
DSH
8031 [Steve Henson]
8032
85fb12d5 8033 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8034 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8035 ID to be generated from the issuer certificate alone which can then be
8036 passed to OCSP_id_issuer_cmp().
8037 [Steve Henson]
8038
85fb12d5 8039 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8040 ASN1 modules to export functions returning ASN1_ITEM pointers
8041 instead of the ASN1_ITEM structures themselves. This adds several
8042 new macros which allow the underlying ASN1 function/structure to
8043 be accessed transparently. As a result code should not use ASN1_ITEM
8044 references directly (such as &X509_it) but instead use the relevant
8045 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8046 use of the new ASN1 code on platforms where exporting structures
8047 is problematical (for example in shared libraries) but exporting
8048 functions returning pointers to structures is not.
8049 [Steve Henson]
8050
85fb12d5 8051 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8052 These callbacks can be registered either in an SSL_CTX or per SSL.
8053 The purpose of this is to allow applications to control, if they wish,
8054 the arbitrary values chosen for use as session IDs, particularly as it
8055 can be useful for session caching in multiple-server environments. A
8056 command-line switch for testing this (and any client code that wishes
8057 to use such a feature) has been added to "s_server".
8058 [Geoff Thorpe, Lutz Jaenicke]
8059
85fb12d5 8060 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8061 of the form '#if defined(...) || defined(...) || ...' and
8062 '#if !defined(...) && !defined(...) && ...'. This also avoids
8063 the growing number of special cases it was previously handling.
8064 [Richard Levitte]
8065
85fb12d5 8066 *) Make all configuration macros available for application by making
cf1b7d96
RL
8067 sure they are available in opensslconf.h, by giving them names starting
8068 with "OPENSSL_" to avoid conflicts with other packages and by making
8069 sure e_os2.h will cover all platform-specific cases together with
8070 opensslconf.h.
2affbab9
RL
8071 Additionally, it is now possible to define configuration/platform-
8072 specific names (called "system identities"). In the C code, these
8073 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8074 macro with the name beginning with "OPENSSL_SYS_", which is determined
8075 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8076 what is available.
cf1b7d96
RL
8077 [Richard Levitte]
8078
85fb12d5 8079 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8080 number to use to be specified on the command line. Previously self
7f111b8b 8081 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8082 CA options of 'x509' had to use a serial number in a file which was
8083 auto incremented.
8084 [Steve Henson]
8085
85fb12d5 8086 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8087 Currently CRL reason, invalidity date and hold instruction are
8088 supported. Add new CRL extensions to V3 code and some new objects.
8089 [Steve Henson]
8090
85fb12d5 8091 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8092 disable standard block padding (aka PKCS#5 padding) in the EVP
8093 API, which was previously mandatory. This means that the data is
8094 not padded in any way and so the total length much be a multiple
8095 of the block size, otherwise an error occurs.
8096 [Steve Henson]
8097
85fb12d5 8098 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8099 [Steve Henson]
8100
85fb12d5 8101 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8102 port and path components: primarily to parse OCSP URLs. New -url
8103 option to ocsp utility.
8104 [Steve Henson]
8105
7f111b8b 8106 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8107 reflects the various checks performed. Applications can decide
8108 whether to tolerate certain situations such as an absent nonce
8109 in a response when one was present in a request: the ocsp application
8110 just prints out a warning. New function OCSP_add1_basic_nonce()
8111 this is to allow responders to include a nonce in a response even if
8112 the request is nonce-less.
8113 [Steve Henson]
8114
85fb12d5 8115 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8116 skipped when using openssl x509 multiple times on a single input file,
8117 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8118 [Bodo Moeller]
8119
85fb12d5 8120 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8121 set string type: to handle setting ASN1_TIME structures. Fix ca
8122 utility to correctly initialize revocation date of CRLs.
8123 [Steve Henson]
8124
85fb12d5 8125 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8126 the clients preferred ciphersuites and rather use its own preferences.
8127 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8128 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8129 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8130 [Lutz Jaenicke]
8131
85fb12d5 8132 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8133 to aes and add a new 'exist' option to print out symbols that don't
8134 appear to exist.
8135 [Steve Henson]
8136
85fb12d5 8137 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8138 additional certificates supplied.
8139 [Steve Henson]
8140
85fb12d5 8141 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8142 OCSP client a number of certificate to only verify the response
8143 signature against.
8144 [Richard Levitte]
8145
85fb12d5 8146 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8147 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8148 AES OIDs.
8149
ea4f109c
BM
8150 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8151 Encryption Standard (AES) Ciphersuites for Transport Layer
8152 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8153 not enabled by default and were not part of the "ALL" ciphersuite
8154 alias because they were not yet official; they could be
8155 explicitly requested by specifying the "AESdraft" ciphersuite
8156 group alias. In the final release of OpenSSL 0.9.7, the group
8157 alias is called "AES" and is part of "ALL".)
8158 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8159
85fb12d5 8160 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8161 request to response.
8162 [Steve Henson]
8163
85fb12d5 8164 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8165 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8166 extract information from a certificate request. OCSP_response_create()
8167 creates a response and optionally adds a basic response structure.
8168 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8169 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8170 extensions to be included for example). OCSP_basic_add1_cert() adds a
8171 certificate to a basic response and OCSP_basic_sign() signs a basic
8172 response with various flags. New helper functions ASN1_TIME_check()
8173 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8174 (converts ASN1_TIME to GeneralizedTime).
8175 [Steve Henson]
8176
85fb12d5 8177 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8178 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8179 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8180 contents: this is used in various key identifiers.
88ce56f8
DSH
8181 [Steve Henson]
8182
85fb12d5 8183 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8184 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8185
85fb12d5 8186 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8187 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8188 response then it is assumed to be valid and is not verified.
50d51991
DSH
8189 [Steve Henson]
8190
85fb12d5 8191 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8192 to data. This was previously part of the PKCS7 ASN1 code. This
8193 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8194 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8195 <support@securenetterm.com>]
a43cf9fa 8196
85fb12d5 8197 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8198 routines: without these tracing memory leaks is very painful.
8199 Fix leaks in PKCS12 and PKCS7 routines.
8200 [Steve Henson]
8201
85fb12d5 8202 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8203 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8204 effectively meant GeneralizedTime would never be used. Now it
8205 is initialised to -1 but X509_time_adj() now has to check the value
8206 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8207 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8208 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8209 <support@securenetterm.com>]
ba8e2824 8210
85fb12d5 8211 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8212 result in a zero length in the ASN1_INTEGER structure which was
8213 not consistent with the structure when d2i_ASN1_INTEGER() was used
8214 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8215 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8216 where it did not print out a minus for negative ASN1_INTEGER.
8217 [Steve Henson]
8218
85fb12d5 8219 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8220 convert status values to strings have been renamed to:
8221 OCSP_response_status_str(), OCSP_cert_status_str() and
8222 OCSP_crl_reason_str() and are no longer static. New options
8223 to verify nonce values and to disable verification. OCSP response
8224 printout format cleaned up.
8225 [Steve Henson]
8226
85fb12d5 8227 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8228 in RFC2560. This consists of two separate checks: the CA of the
8229 certificate being checked must either be the OCSP signer certificate
8230 or the issuer of the OCSP signer certificate. In the latter case the
8231 OCSP signer certificate must contain the OCSP signing extended key
8232 usage. This check is performed by attempting to match the OCSP
8233 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8234 in the OCSP_CERTID structures of the response.
8235 [Steve Henson]
8236
85fb12d5 8237 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8238 and related routines. This uses the standard OpenSSL certificate
8239 verify routines to perform initial checks (just CA validity) and
8240 to obtain the certificate chain. Then additional checks will be
8241 performed on the chain. Currently the root CA is checked to see
8242 if it is explicitly trusted for OCSP signing. This is used to set
8243 a root CA as a global signing root: that is any certificate that
8244 chains to that CA is an acceptable OCSP signing certificate.
8245 [Steve Henson]
8246
85fb12d5 8247 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8248 extensions from a separate configuration file.
8249 As when reading extensions from the main configuration file,
8250 the '-extensions ...' option may be used for specifying the
8251 section to use.
8252 [Massimiliano Pala <madwolf@comune.modena.it>]
8253
85fb12d5 8254 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8255 read. The request can be sent to a responder and the output
8256 parsed, outputed or printed in text form. Not complete yet:
8257 still needs to check the OCSP response validity.
8258 [Steve Henson]
8259
85fb12d5 8260 *) New subcommands for 'openssl ca':
c67cdb50
BM
8261 'openssl ca -status <serial>' prints the status of the cert with
8262 the given serial number (according to the index file).
8263 'openssl ca -updatedb' updates the expiry status of certificates
8264 in the index file.
8265 [Massimiliano Pala <madwolf@comune.modena.it>]
8266
85fb12d5 8267 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8268 '-newreq', but calls 'openssl req' with the '-nodes' option
8269 so that the resulting key is not encrypted.
8270 [Damien Miller <djm@mindrot.org>]
8271
85fb12d5 8272 *) New configuration for the GNU Hurd.
10a2975a
RL
8273 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8274
85fb12d5 8275 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8276 is currently incomplete. Currently just finds the signer's
8277 certificate and verifies the signature on the response.
8278 [Steve Henson]
8279
85fb12d5 8280 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8281 value of OPENSSLDIR. This is available via the new '-d' option
8282 to 'openssl version', and is also included in 'openssl version -a'.
8283 [Bodo Moeller]
8284
85fb12d5 8285 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8286 file name and line number information in additional arguments
8287 (a const char* and an int). The basic functionality remains, as
8288 well as the original possibility to just replace malloc(),
8289 realloc() and free() by functions that do not know about these
8290 additional arguments. To register and find out the current
8291 settings for extended allocation functions, the following
8292 functions are provided:
65a22e8e 8293
87411f05
DMSP
8294 CRYPTO_set_mem_ex_functions
8295 CRYPTO_set_locked_mem_ex_functions
8296 CRYPTO_get_mem_ex_functions
8297 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8298
a5435e8b
BM
8299 These work the same way as CRYPTO_set_mem_functions and friends.
8300 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8301 extended allocation function is enabled.
8302 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8303 a conventional allocation function is enabled.
8304 [Richard Levitte, Bodo Moeller]
65a22e8e 8305
85fb12d5 8306 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8307 There should no longer be any prototype-casting required when using
56a67adb
GT
8308 the LHASH abstraction, and any casts that remain are "bugs". See
8309 the callback types and macros at the head of lhash.h for details
8310 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8311 [Geoff Thorpe]
8312
85fb12d5 8313 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8314 If /dev/[u]random devices are not available or do not return enough
8315 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8316 be queried.
8317 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8318 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8319 when enough entropy was collected without querying more sockets.
599c0353
LJ
8320 [Lutz Jaenicke]
8321
85fb12d5 8322 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8323 random devices, as specified by DEVRANDOM, until a sufficient amount
8324 of data has been collected. We spend at most 10 ms on each file
8325 (select timeout) and read in non-blocking mode. DEVRANDOM now
8326 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8327 (previously it was just the string "/dev/urandom"), so on typical
8328 platforms the 10 ms delay will never occur.
8329 Also separate out the Unix variant to its own file, rand_unix.c.
8330 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8331 [Richard Levitte]
8332
85fb12d5 8333 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8334 provide utility functions which an application needing
8335 to issue a request to an OCSP responder and analyse the
8336 response will typically need: as opposed to those which an
8337 OCSP responder itself would need which will be added later.
8338
8339 OCSP_request_sign() signs an OCSP request with an API similar
8340 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8341 response. OCSP_response_get1_basic() extracts basic response
8342 from response. OCSP_resp_find_status(): finds and extracts status
8343 information from an OCSP_CERTID structure (which will be created
8344 when the request structure is built). These are built from lower
8345 level functions which work on OCSP_SINGLERESP structures but
60250017 8346 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8347 extensions in the OCSP response for example.
8348
8349 Replace nonce routines with a pair of functions.
8350 OCSP_request_add1_nonce() adds a nonce value and optionally
8351 generates a random value. OCSP_check_nonce() checks the
8352 validity of the nonce in an OCSP response.
8353 [Steve Henson]
8354
85fb12d5 8355 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8356 This doesn't copy the supplied OCSP_CERTID and avoids the
8357 need to free up the newly created id. Change return type
8358 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8359 This can then be used to add extensions to the request.
8360 Deleted OCSP_request_new(), since most of its functionality
8361 is now in OCSP_REQUEST_new() (and the case insensitive name
8362 clash) apart from the ability to set the request name which
8363 will be added elsewhere.
8364 [Steve Henson]
8365
85fb12d5 8366 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8367 various functions. Extensions are now handled using the new
7f111b8b 8368 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8369 can be used to send requests and parse the response.
8370 [Steve Henson]
8371
85fb12d5 8372 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8373 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8374 uses the special reorder version of SET OF to sort the attributes
8375 and reorder them to match the encoded order. This resolves a long
8376 standing problem: a verify on a PKCS7 structure just after signing
8377 it used to fail because the attribute order did not match the
8378 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8379 it uses the received order. This is necessary to tolerate some broken
8380 software that does not order SET OF. This is handled by encoding
8381 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8382 to produce the required SET OF.
8383 [Steve Henson]
8384
85fb12d5 8385 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8386 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8387 files to get correct declarations of the ASN.1 item variables.
8388 [Richard Levitte]
8389
85fb12d5 8390 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8391 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8392 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8393 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8394 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8395 ASN1_ITEM and no wrapper functions.
8396 [Steve Henson]
8397
85fb12d5 8398 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8399 replace the old function pointer based I/O routines. Change most of
8400 the *_d2i_bio() and *_d2i_fp() functions to use these.
8401 [Steve Henson]
8402
85fb12d5 8403 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8404 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8405 it complain about algorithm deselection that isn't recognised.
8406 [Richard Levitte]
8407
85fb12d5 8408 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8409 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8410 to use new functions. Add NO_ASN1_OLD which can be set to remove
8411 some old style ASN1 functions: this can be used to determine if old
8412 code will still work when these eventually go away.
09ab755c
DSH
8413 [Steve Henson]
8414
85fb12d5 8415 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8416 same conventions as certificates and CRLs.
8417 [Steve Henson]
8418
85fb12d5 8419 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8420 adds an extension. Its behaviour can be customised with various
8421 flags to append, replace or delete. Various wrappers added for
60250017 8422 certificates and CRLs.
57d2f217
DSH
8423 [Steve Henson]
8424
85fb12d5 8425 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8426 an extension cannot be parsed. Correct a typo in the
8427 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8428 [Steve Henson]
8429
14e96192 8430 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8431 entries for variables.
5755cab4 8432 [Steve Henson]
9c67ab2f 8433
85fb12d5 8434 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8435 problems: As the program is single-threaded, all we have
8436 to do is register a locking callback using an array for
8437 storing which locks are currently held by the program.
3ac82faa
BM
8438 [Bodo Moeller]
8439
85fb12d5 8440 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8441 SSL_get_ex_data_X509_STORE_idx(), which is used in
8442 ssl_verify_cert_chain() and thus can be called at any time
8443 during TLS/SSL handshakes so that thread-safety is essential.
8444 Unfortunately, the ex_data design is not at all suited
8445 for multi-threaded use, so it probably should be abolished.
8446 [Bodo Moeller]
8447
85fb12d5 8448 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8449 [Broadcom, tweaked and integrated by Geoff Thorpe]
8450
85fb12d5 8451 *) Move common extension printing code to new function
2c15d426 8452 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8453 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8454 [Steve Henson]
8455
85fb12d5 8456 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8457 print routines.
8458 [Steve Henson]
8459
85fb12d5 8460 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8461 set (this was treated exactly the same as SET OF previously). This
8462 is used to reorder the STACK representing the structure to match the
8463 encoding. This will be used to get round a problem where a PKCS7
8464 structure which was signed could not be verified because the STACK
8465 order did not reflect the encoded order.
8466 [Steve Henson]
8467
85fb12d5 8468 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8469 [Steve Henson]
8470
85fb12d5 8471 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8472 for its ASN1 operations. The old style function pointers still exist
8473 for now but they will eventually go away.
8474 [Steve Henson]
8475
85fb12d5 8476 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8477 completely replaces the old ASN1 functionality with a table driven
8478 encoder and decoder which interprets an ASN1_ITEM structure describing
8479 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8480 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8481 has also been converted to the new form.
9d6b1ce6
DSH
8482 [Steve Henson]
8483
85fb12d5 8484 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8485 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8486 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8487 for negative moduli.
8488 [Bodo Moeller]
8489
85fb12d5 8490 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8491 of not touching the result's sign bit.
8492 [Bodo Moeller]
8493
85fb12d5 8494 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8495 set.
8496 [Bodo Moeller]
8497
85fb12d5 8498 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8499 macros to declare and implement thin (optionally static) functions
8500 that provide type-safety and avoid function pointer casting for the
8501 type-specific callbacks.
8502 [Geoff Thorpe]
8503
85fb12d5 8504 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8505 RFC 2712.
33479d27 8506 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8507 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8508
85fb12d5 8509 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8510 in sections depending on the subject.
0ae485dc
RL
8511 [Richard Levitte]
8512
85fb12d5 8513 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8514 Windows.
8515 [Richard Levitte]
8516
85fb12d5 8517 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8518 (using the probabilistic Tonelli-Shanks algorithm unless
8519 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8520 be handled deterministically).
6b5d39e8
BM
8521 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8522
85fb12d5 8523 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8524 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8525 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8526 [Bodo Moeller]
8527
85fb12d5 8528 *) New function BN_kronecker.
dcbd0d74
BM
8529 [Bodo Moeller]
8530
85fb12d5 8531 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8532 positive unless both parameters are zero.
8533 Previously something reasonably close to an infinite loop was
8534 possible because numbers could be growing instead of shrinking
8535 in the implementation of Euclid's algorithm.
8536 [Bodo Moeller]
8537
85fb12d5 8538 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8539 sign of the number in question.
8540
8541 Fix BN_is_word(a,w) to work correctly for w == 0.
8542
8543 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8544 because its test if the absolute value of 'a' equals 'w'.
8545 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8546 it exists mostly for use in the implementations of BN_is_zero(),
8547 BN_is_one(), and BN_is_word().
8548 [Bodo Moeller]
8549
85fb12d5 8550 *) New function BN_swap.
78a0c1f1
BM
8551 [Bodo Moeller]
8552
85fb12d5 8553 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8554 the exponentiation functions are more likely to produce reasonable
8555 results on negative inputs.
8556 [Bodo Moeller]
8557
85fb12d5 8558 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8559 Previously, it could be negative if one of the factors was negative;
8560 I don't think anyone really wanted that behaviour.
8561 [Bodo Moeller]
8562
85fb12d5 8563 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8564 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8565 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8566 and add new functions:
5acaa495 8567
78a0c1f1
BM
8568 BN_nnmod
8569 BN_mod_sqr
8570 BN_mod_add
5acaa495 8571 BN_mod_add_quick
78a0c1f1 8572 BN_mod_sub
5acaa495
BM
8573 BN_mod_sub_quick
8574 BN_mod_lshift1
8575 BN_mod_lshift1_quick
8576 BN_mod_lshift
8577 BN_mod_lshift_quick
8578
78a0c1f1 8579 These functions always generate non-negative results.
5acaa495 8580
78a0c1f1
BM
8581 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8582 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8583
8584 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8585 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8586 be reduced modulo m.
78a0c1f1
BM
8587 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8588
c1862f91 8589#if 0
14e96192 8590 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8591 distributed with OpenSSL 0.9.7. The modifications described in
8592 it do *not* apply to OpenSSL 0.9.7.
8593
85fb12d5 8594 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8595 was actually never needed) and in BN_mul(). The removal in BN_mul()
8596 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8597 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8598 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8599 bn_sub_words() and bn_add_words() except they take arrays with
8600 differing sizes.
8601 [Richard Levitte]
c1862f91 8602#endif
baa257f1 8603
85fb12d5 8604 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8605 unless the '-salt' option is used (which usually means that
8606 verification would just waste user's time since the resulting
8607 hash is going to be compared with some given password hash)
8608 or the new '-noverify' option is used.
8609
8610 This is an incompatible change, but it does not affect
8611 non-interactive use of 'openssl passwd' (passwords on the command
8612 line, '-stdin' option, '-in ...' option) and thus should not
8613 cause any problems.
8614 [Bodo Moeller]
8615
85fb12d5 8616 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8617 [Richard Levitte]
8618
85fb12d5 8619 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8620 (SHLIB_PATH) with shl_load().
8621 [Richard Levitte]
8622
85fb12d5 8623 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8624 Also constify the RSA code and most things related to it. In a
8625 few places, most notable in the depth of the ASN.1 code, ugly
8626 casts back to non-const were required (to be solved at a later
8627 time)
10e473e9
RL
8628 [Richard Levitte]
8629
85fb12d5 8630 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8631 [Richard Levitte]
8632
85fb12d5 8633 *) Constify the BIGNUM routines a little more.
020fc820
RL
8634 [Richard Levitte]
8635
85fb12d5 8636 *) Add the following functions:
11c0f120 8637
87411f05
DMSP
8638 ENGINE_load_cswift()
8639 ENGINE_load_chil()
8640 ENGINE_load_atalla()
8641 ENGINE_load_nuron()
8642 ENGINE_load_builtin_engines()
11c0f120
RL
8643
8644 That way, an application can itself choose if external engines that
8645 are built-in in OpenSSL shall ever be used or not. The benefit is
8646 that applications won't have to be linked with libdl or other dso
8647 libraries unless it's really needed.
8648
8649 Changed 'openssl engine' to load all engines on demand.
8650 Changed the engine header files to avoid the duplication of some
8651 declarations (they differed!).
8652 [Richard Levitte]
8653
85fb12d5 8654 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8655 [Richard Levitte]
8656
85fb12d5 8657 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8658 [Richard Levitte]
8659
85fb12d5 8660 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8661 [Bodo Moeller]
8662
85fb12d5 8663 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8664 identity, and test if they are actually available.
8665 [Richard Levitte]
8666
85fb12d5 8667 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8668 sure the installed documentation is also owned by root.root.
8669 [Damien Miller <djm@mindrot.org>]
8670
85fb12d5 8671 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8672 keys (public as well as private) handled by engines.
8673 [Richard Levitte]
8674
85fb12d5 8675 *) Add OCSP code that comes from CertCo.
7c155330
RL
8676 [Richard Levitte]
8677
85fb12d5 8678 *) Add VMS support for the Rijndael code.
5270e702
RL
8679 [Richard Levitte]
8680
85fb12d5 8681 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8682 [Ben Laurie]
8683
85fb12d5 8684 *) Add support for external cryptographic devices. This code was
5270e702
RL
8685 previously distributed separately as the "engine" branch.
8686 [Geoff Thorpe, Richard Levitte]
8687
85fb12d5 8688 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8689 have far greater control over how a "name" is turned into a filename
8690 depending on the operating environment and any oddities about the
8691 different shared library filenames on each system.
8692 [Geoff Thorpe]
8693
85fb12d5 8694 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8695 [Richard Levitte]
8696
85fb12d5 8697 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8698 warnings about corrupt line number information when assembling
8699 with debugging information. This is caused by the overlapping
8700 of two sections.
8701 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8702
85fb12d5 8703 *) NCONF changes.
567f17cf
RL
8704 NCONF_get_number() has no error checking at all. As a replacement,
8705 NCONF_get_number_e() is defined (_e for "error checking") and is
8706 promoted strongly. The old NCONF_get_number is kept around for
8707 binary backward compatibility.
8708 Make it possible for methods to load from something other than a BIO,
8709 by providing a function pointer that is given a name instead of a BIO.
8710 For example, this could be used to load configuration data from an
8711 LDAP server.
8712 [Richard Levitte]
8713
85fb12d5 8714 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8715 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8716 with non blocking I/O was not possible because no retry code was
8717 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8718 this case.
8719 [Steve Henson]
8720
85fb12d5 8721 *) Added the beginnings of Rijndael support.
3ab56511
RL
8722 [Ben Laurie]
8723
85fb12d5 8724 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8725 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8726 to allow certificate printing to more controllable, additional
8727 'certopt' option to 'x509' to allow new printing options to be
8728 set.
d0c98589
DSH
8729 [Steve Henson]
8730
85fb12d5 8731 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8732 [Richard Levitte]
8733
d5f686d8 8734 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8735
d5f686d8 8736 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8737 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8738 [Joe Orton, Steve Henson]
29902449 8739
d5f686d8
BM
8740 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8741
8742 *) Fix additional bug revealed by the NISCC test suite:
29902449 8743
d5f686d8 8744 Stop bug triggering large recursion when presented with
04fac373 8745 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8746 [Steve Henson]
8747
d5f686d8
BM
8748 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8749
29902449
DSH
8750 *) Fix various bugs revealed by running the NISCC test suite:
8751
8752 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8753 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8754
29902449
DSH
8755 If verify callback ignores invalid public key errors don't try to check
8756 certificate signature with the NULL public key.
8757
8758 [Steve Henson]
ed7f1d0b 8759
14f3d7c5
DSH
8760 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8761 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8762 specifications.
8763 [Steve Henson]
8764
ddc38679
BM
8765 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8766 extra data after the compression methods not only for TLS 1.0
8767 but also for SSL 3.0 (as required by the specification).
8768 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8769
02e05594 8770 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8771 when it's 512 *bits* long, not 512 bytes.
8772 [Richard Levitte]
ed7f1d0b 8773
7a04fdd8
BM
8774 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8775
8776 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8777 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8778 a protocol version number mismatch like a decryption error
8779 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8780 [Bodo Moeller]
8781
8782 *) Turn on RSA blinding by default in the default implementation
8783 to avoid a timing attack. Applications that don't want it can call
8784 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8785 They would be ill-advised to do so in most cases.
8786 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8787
8788 *) Change RSA blinding code so that it works when the PRNG is not
8789 seeded (in this case, the secret RSA exponent is abused as
8790 an unpredictable seed -- if it is not unpredictable, there
8791 is no point in blinding anyway). Make RSA blinding thread-safe
8792 by remembering the creator's thread ID in rsa->blinding and
8793 having all other threads use local one-time blinding factors
8794 (this requires more computation than sharing rsa->blinding, but
8795 avoids excessive locking; and if an RSA object is not shared
8796 between threads, blinding will still be very fast).
8797 [Bodo Moeller]
8798
5b0b0e98
RL
8799 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8800
8801 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8802 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8803 block cipher padding has been found. This is a countermeasure
8804 against active attacks where the attacker has to distinguish
04fac373 8805 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8806
8807 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8808 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8809 Martin Vuagnoux (EPFL, Ilion)]
8810
43ecece5 8811 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8812
df29cc8f
RL
8813 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8814 memory from it's contents. This is done with a counter that will
8815 place alternating values in each byte. This can be used to solve
8816 two issues: 1) the removal of calls to memset() by highly optimizing
8817 compilers, and 2) cleansing with other values than 0, since those can
8818 be read through on certain media, for example a swap space on disk.
8819 [Geoff Thorpe]
8820
6a8afe22
LJ
8821 *) Bugfix: client side session caching did not work with external caching,
8822 because the session->cipher setting was not restored when reloading
8823 from the external cache. This problem was masked, when
8824 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8825 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8826 [Lutz Jaenicke]
8827
0a594209
RL
8828 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8829 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8830 [Zeev Lieber <zeev-l@yahoo.com>]
8831
84034f7a 8832 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8833 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8834 OpenSSL_add_all_digests() to be ignored, even after calling
8835 EVP_cleanup().
8836 [Richard Levitte]
8837
83411793
RL
8838 *) Change the default configuration reader to deal with last line not
8839 being properly terminated.
8840 [Richard Levitte]
8841
c81a1509
RL
8842 *) Change X509_NAME_cmp() so it applies the special rules on handling
8843 DN values that are of type PrintableString, as well as RDNs of type
8844 emailAddress where the value has the type ia5String.
8845 [stefank@valicert.com via Richard Levitte]
8846
9c3db400
GT
8847 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8848 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8849 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8850 the bitwise-OR of the two for use by the majority of applications
8851 wanting this behaviour, and update the docs. The documented
8852 behaviour and actual behaviour were inconsistent and had been
8853 changing anyway, so this is more a bug-fix than a behavioural
8854 change.
8855 [Geoff Thorpe, diagnosed by Nadav Har'El]
8856
a4f53a1c
BM
8857 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8858 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8859 [Bodo Moeller]
8860
e78f1378 8861 *) Fix initialization code race conditions in
929f1167
BM
8862 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8863 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8864 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8865 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8866 ssl2_get_cipher_by_char(),
8867 ssl3_get_cipher_by_char().
e78f1378 8868 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8869
82a20fb0
LJ
8870 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8871 the cached sessions are flushed, as the remove_cb() might use ex_data
8872 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8873 (see [openssl.org #212]).
8874 [Geoff Thorpe, Lutz Jaenicke]
8875
2af52de7
DSH
8876 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8877 length, instead of the encoding length to d2i_ASN1_OBJECT.
8878 [Steve Henson]
8879
8e28c671 8880 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8881
8e28c671
BM
8882 *) [In 0.9.6g-engine release:]
8883 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8884 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8885
8886 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8887
f9082268
DSH
8888 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8889 and get fix the header length calculation.
8890 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8891 Alon Kantor <alonk@checkpoint.com> (and others),
8892 Steve Henson]
f9082268 8893
5574e0ed
BM
8894 *) Use proper error handling instead of 'assertions' in buffer
8895 overflow checks added in 0.9.6e. This prevents DoS (the
8896 assertions could call abort()).
8897 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8898
c046fffa
LJ
8899 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8900
8901 *) Add various sanity checks to asn1_get_length() to reject
8902 the ASN1 length bytes if they exceed sizeof(long), will appear
8903 negative or the content length exceeds the length of the
8904 supplied buffer.
8905 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8906
063a8905
LJ
8907 *) Fix cipher selection routines: ciphers without encryption had no flags
8908 for the cipher strength set and where therefore not handled correctly
8909 by the selection routines (PR #130).
8910 [Lutz Jaenicke]
8911
46ffee47
BM
8912 *) Fix EVP_dsa_sha macro.
8913 [Nils Larsch]
8914
c21506ba
BM
8915 *) New option
8916 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8917 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8918 that was added in OpenSSL 0.9.6d.
8919
8920 As the countermeasure turned out to be incompatible with some
8921 broken SSL implementations, the new option is part of SSL_OP_ALL.
8922 SSL_OP_ALL is usually employed when compatibility with weird SSL
8923 implementations is desired (e.g. '-bugs' option to 's_client' and
8924 's_server'), so the new option is automatically set in many
8925 applications.
8926 [Bodo Moeller]
8927
c046fffa
LJ
8928 *) Changes in security patch:
8929
8930 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8931 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8932 Air Force Materiel Command, USAF, under agreement number
8933 F30602-01-2-0537.
8934
8935 *) Add various sanity checks to asn1_get_length() to reject
8936 the ASN1 length bytes if they exceed sizeof(long), will appear
8937 negative or the content length exceeds the length of the
04fac373 8938 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8939 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8940
8941 *) Assertions for various potential buffer overflows, not known to
8942 happen in practice.
8943 [Ben Laurie (CHATS)]
8944
8945 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8946 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8947 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8948
c046fffa 8949 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8950 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8951 [Ben Laurie (CHATS)]
8952
8953 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8954 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8955 [Ben Laurie (CHATS)]
8956
46ffee47 8957 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8958
8df61b50
BM
8959 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8960 encoded as NULL) with id-dsa-with-sha1.
8961 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8962
1064acaf
BM
8963 *) Check various X509_...() return values in apps/req.c.
8964 [Nils Larsch <nla@trustcenter.de>]
8965
2940a129 8966 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8967 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8968 was just at the end of a processed block. The bug was discovered when
8969 processing data through a buffering memory BIO handing the data to a
8970 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8971 <ptsekov@syntrex.com> and Nedelcho Stanev.
8972 [Lutz Jaenicke]
8973
82b0bf0b
BM
8974 *) Implement a countermeasure against a vulnerability recently found
8975 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8976 before application data chunks to avoid the use of known IVs
8977 with data potentially chosen by the attacker.
8978 [Bodo Moeller]
8979
8980 *) Fix length checks in ssl3_get_client_hello().
8981 [Bodo Moeller]
8982
8983 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8984 to prevent ssl3_read_internal() from incorrectly assuming that
8985 ssl3_read_bytes() found application data while handshake
8986 processing was enabled when in fact s->s3->in_read_app_data was
8987 merely automatically cleared during the initial handshake.
8988 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8989
381a146d
LJ
8990 *) Fix object definitions for Private and Enterprise: they were not
8991 recognized in their shortname (=lowercase) representation. Extend
8992 obj_dat.pl to issue an error when using undefined keywords instead
8993 of silently ignoring the problem (Svenning Sorensen
8994 <sss@sss.dnsalias.net>).
8995 [Lutz Jaenicke]
8996
8997 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8998 generators, i.e. generators other than 2 and 5. (Previously, the
8999 code did not properly initialise the 'add' and 'rem' values to
9000 BN_generate_prime().)
9001
9002 In the new general case, we do not insist that 'generator' is
9003 actually a primitive root: This requirement is rather pointless;
9004 a generator of the order-q subgroup is just as good, if not
9005 better.
9006 [Bodo Moeller]
7f111b8b 9007
381a146d
LJ
9008 *) Map new X509 verification errors to alerts. Discovered and submitted by
9009 Tom Wu <tom@arcot.com>.
9010 [Lutz Jaenicke]
9011
9012 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9013 returning non-zero before the data has been completely received
9014 when using non-blocking I/O.
9015 [Bodo Moeller; problem pointed out by John Hughes]
9016
9017 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9018 [Ben Laurie, Lutz Jaenicke]
9019
9020 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9021 Yoram Zahavi <YoramZ@gilian.com>).
9022 [Lutz Jaenicke]
9023
9024 *) Add information about CygWin 1.3 and on, and preserve proper
9025 configuration for the versions before that.
9026 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9027
9028 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9029 check whether we deal with a copy of a session and do not delete from
9030 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9031 <izhar@checkpoint.com>.
9032 [Lutz Jaenicke]
9033
9034 *) Do not store session data into the internal session cache, if it
9035 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9036 flag is set). Proposed by Aslam <aslam@funk.com>.
9037 [Lutz Jaenicke]
9038
9039 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9040 value is 0.
9041 [Richard Levitte]
9042
381a146d
LJ
9043 *) [In 0.9.6d-engine release:]
9044 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9045 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9046
3e06fb75
BM
9047 *) Add the configuration target linux-s390x.
9048 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9049
381a146d
LJ
9050 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9051 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9052 variable as an indication that a ClientHello message has been
9053 received. As the flag value will be lost between multiple
9054 invocations of ssl3_accept when using non-blocking I/O, the
9055 function may not be aware that a handshake has actually taken
9056 place, thus preventing a new session from being added to the
9057 session cache.
9058
9059 To avoid this problem, we now set s->new_session to 2 instead of
9060 using a local variable.
9061 [Lutz Jaenicke, Bodo Moeller]
9062
9063 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9064 if the SSL_R_LENGTH_MISMATCH error is detected.
9065 [Geoff Thorpe, Bodo Moeller]
9066
9067 *) New 'shared_ldflag' column in Configure platform table.
9068 [Richard Levitte]
9069
9070 *) Fix EVP_CIPHER_mode macro.
9071 ["Dan S. Camper" <dan@bti.net>]
9072
9073 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9074 type, we must throw them away by setting rr->length to 0.
9075 [D P Chang <dpc@qualys.com>]
9076
9077 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9078
9079 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9080 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9081 worked incorrectly for those cases where range = 10..._2 and
9082 3*range is two bits longer than range.)
9083 [Bodo Moeller]
9084
9085 *) Only add signing time to PKCS7 structures if it is not already
9086 present.
9087 [Steve Henson]
9088
9089 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9090 OBJ_ld_ce should be OBJ_id_ce.
9091 Also some ip-pda OIDs in crypto/objects/objects.txt were
9092 incorrect (cf. RFC 3039).
9093 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9094
9095 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9096 returns early because it has nothing to do.
9097 [Andy Schneider <andy.schneider@bjss.co.uk>]
9098
9099 *) [In 0.9.6c-engine release:]
9100 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9101 [Andy Schneider <andy.schneider@bjss.co.uk>]
9102
9103 *) [In 0.9.6c-engine release:]
9104 Add support for Cryptographic Appliance's keyserver technology.
9105 (Use engine 'keyclient')
9106 [Cryptographic Appliances and Geoff Thorpe]
9107
9108 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9109 is called via tools/c89.sh because arguments have to be
9110 rearranged (all '-L' options must appear before the first object
9111 modules).
9112 [Richard Shapiro <rshapiro@abinitio.com>]
9113
9114 *) [In 0.9.6c-engine release:]
9115 Add support for Broadcom crypto accelerator cards, backported
9116 from 0.9.7.
9117 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9118
9119 *) [In 0.9.6c-engine release:]
7f111b8b 9120 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9121 Baltimore Technologies. (Use engine 'sureware')
9122 [Baltimore Technologies and Mark Cox]
9123
9124 *) [In 0.9.6c-engine release:]
9125 Add support for crypto accelerator cards from Accelerated
9126 Encryption Processing, www.aep.ie. (Use engine 'aep')
9127 [AEP Inc. and Mark Cox]
9128
9129 *) Add a configuration entry for gcc on UnixWare.
9130 [Gary Benson <gbenson@redhat.com>]
9131
9132 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9133 messages are stored in a single piece (fixed-length part and
9134 variable-length part combined) and fix various bugs found on the way.
9135 [Bodo Moeller]
9136
9137 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9138 instead. BIO_gethostbyname() does not know what timeouts are
9139 appropriate, so entries would stay in cache even when they have
9140 become invalid.
9141 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9142
9143 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9144 faced with a pathologically small ClientHello fragment that does
9145 not contain client_version: Instead of aborting with an error,
9146 simply choose the highest available protocol version (i.e.,
9147 TLS 1.0 unless it is disabled). In practice, ClientHello
9148 messages are never sent like this, but this change gives us
9149 strictly correct behaviour at least for TLS.
9150 [Bodo Moeller]
9151
9152 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9153 never resets s->method to s->ctx->method when called from within
9154 one of the SSL handshake functions.
9155 [Bodo Moeller; problem pointed out by Niko Baric]
9156
9157 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9158 (sent using the client's version number) if client_version is
9159 smaller than the protocol version in use. Also change
9160 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9161 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9162 the client will at least see that alert.
9163 [Bodo Moeller]
9164
9165 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9166 correctly.
9167 [Bodo Moeller]
9168
9169 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9170 client receives HelloRequest while in a handshake.
9171 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9172
9173 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9174 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9175 cleanups done in state SSL_ST_OK. But session related stuff
9176 must be disabled for SSL_ST_OK in the case that we just sent a
9177 HelloRequest.
9178
9179 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9180 before just sending a HelloRequest.
9181 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9182
9183 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9184 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9185 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9186 are directly visible to potential attackers, but the information
9187 may leak via logfiles.)
9188
9189 Similar changes are not required for the SSL 2.0 implementation
9190 because the number of padding bytes is sent in clear for SSL 2.0,
9191 and the extra bytes are just ignored. However ssl/s2_pkt.c
9192 failed to verify that the purported number of padding bytes is in
9193 the legal range.
9194 [Bodo Moeller]
9195
9196 *) Add OpenUNIX-8 support including shared libraries
9197 (Boyd Lynn Gerber <gerberb@zenez.com>).
9198 [Lutz Jaenicke]
9199
9200 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9201 'wristwatch attack' using huge encoding parameters (cf.
9202 James H. Manger's CRYPTO 2001 paper). Note that the
9203 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9204 encoding parameters and hence was not vulnerable.
9205 [Bodo Moeller]
9206
9207 *) BN_sqr() bug fix.
053fa39a 9208 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9209
9210 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9211 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9212 followed by modular reduction.
9213 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9214
9215 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9216 equivalent based on BN_pseudo_rand() instead of BN_rand().
9217 [Bodo Moeller]
9218
9219 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9220 This function was broken, as the check for a new client hello message
9221 to handle SGC did not allow these large messages.
9222 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9223 [Lutz Jaenicke]
9224
9225 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9226 [Lutz Jaenicke]
9227
9228 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9229 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9230 [Lutz Jaenicke]
9231
9232 *) Rework the configuration and shared library support for Tru64 Unix.
9233 The configuration part makes use of modern compiler features and
9234 still retains old compiler behavior for those that run older versions
9235 of the OS. The shared library support part includes a variant that
9236 uses the RPATH feature, and is available through the special
9237 configuration target "alpha-cc-rpath", which will never be selected
9238 automatically.
9239 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9240
9241 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9242 with the same message size as in ssl3_get_certificate_request().
9243 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9244 messages might inadvertently be reject as too long.
9245 [Petr Lampa <lampa@fee.vutbr.cz>]
9246
9247 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9248 [Andy Polyakov]
9249
9250 *) Modified SSL library such that the verify_callback that has been set
9251 specificly for an SSL object with SSL_set_verify() is actually being
9252 used. Before the change, a verify_callback set with this function was
9253 ignored and the verify_callback() set in the SSL_CTX at the time of
9254 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9255 to allow the necessary settings.
9256 [Lutz Jaenicke]
9257
9258 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9259 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9260 done automatically (in contradiction to the requirements of the C
9261 standard). This made problems when used from OpenSSH.
9262 [Lutz Jaenicke]
9263
9264 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9265 dh->length and always used
9266
9267 BN_rand_range(priv_key, dh->p).
9268
9269 BN_rand_range() is not necessary for Diffie-Hellman, and this
9270 specific range makes Diffie-Hellman unnecessarily inefficient if
9271 dh->length (recommended exponent length) is much smaller than the
9272 length of dh->p. We could use BN_rand_range() if the order of
9273 the subgroup was stored in the DH structure, but we only have
9274 dh->length.
9275
9276 So switch back to
9277
9278 BN_rand(priv_key, l, ...)
9279
9280 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9281 otherwise.
9282 [Bodo Moeller]
9283
9284 *) In
9285
9286 RSA_eay_public_encrypt
9287 RSA_eay_private_decrypt
9288 RSA_eay_private_encrypt (signing)
9289 RSA_eay_public_decrypt (signature verification)
9290
9291 (default implementations for RSA_public_encrypt,
9292 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9293 always reject numbers >= n.
9294 [Bodo Moeller]
9295
9296 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9297 to synchronize access to 'locking_thread'. This is necessary on
9298 systems where access to 'locking_thread' (an 'unsigned long'
9299 variable) is not atomic.
9300 [Bodo Moeller]
9301
9302 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9303 *before* setting the 'crypto_lock_rand' flag. The previous code had
9304 a race condition if 0 is a valid thread ID.
9305 [Travis Vitek <vitek@roguewave.com>]
9306
9307 *) Add support for shared libraries under Irix.
9308 [Albert Chin-A-Young <china@thewrittenword.com>]
9309
9310 *) Add configuration option to build on Linux on both big-endian and
9311 little-endian MIPS.
9312 [Ralf Baechle <ralf@uni-koblenz.de>]
9313
9314 *) Add the possibility to create shared libraries on HP-UX.
9315 [Richard Levitte]
9316
9317 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9318
9319 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9320 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9321 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9322 PRNG state recovery was possible based on the output of
9323 one PRNG request appropriately sized to gain knowledge on
9324 'md' followed by enough consecutive 1-byte PRNG requests
9325 to traverse all of 'state'.
9326
9327 1. When updating 'md_local' (the current thread's copy of 'md')
9328 during PRNG output generation, hash all of the previous
9329 'md_local' value, not just the half used for PRNG output.
9330
9331 2. Make the number of bytes from 'state' included into the hash
9332 independent from the number of PRNG bytes requested.
9333
9334 The first measure alone would be sufficient to avoid
9335 Markku-Juhani's attack. (Actually it had never occurred
9336 to me that the half of 'md_local' used for chaining was the
9337 half from which PRNG output bytes were taken -- I had always
9338 assumed that the secret half would be used.) The second
9339 measure makes sure that additional data from 'state' is never
9340 mixed into 'md_local' in small portions; this heuristically
9341 further strengthens the PRNG.
9342 [Bodo Moeller]
9343
9344 *) Fix crypto/bn/asm/mips3.s.
9345 [Andy Polyakov]
9346
9347 *) When only the key is given to "enc", the IV is undefined. Print out
9348 an error message in this case.
9349 [Lutz Jaenicke]
9350
9351 *) Handle special case when X509_NAME is empty in X509 printing routines.
9352 [Steve Henson]
9353
9354 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9355 positive and less than q.
9356 [Bodo Moeller]
9357
9358 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9359 used: it isn't thread safe and the add_lock_callback should handle
9360 that itself.
9361 [Paul Rose <Paul.Rose@bridge.com>]
9362
9363 *) Verify that incoming data obeys the block size in
9364 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9365 [Bodo Moeller]
9366
9367 *) Fix OAEP check.
053fa39a 9368 [Ulf Möller, Bodo Möller]
381a146d
LJ
9369
9370 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9371 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9372 when fixing the server behaviour for backwards-compatible 'client
9373 hello' messages. (Note that the attack is impractical against
9374 SSL 3.0 and TLS 1.0 anyway because length and version checking
9375 means that the probability of guessing a valid ciphertext is
9376 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9377 paper.)
9378
9379 Before 0.9.5, the countermeasure (hide the error by generating a
9380 random 'decryption result') did not work properly because
9381 ERR_clear_error() was missing, meaning that SSL_get_error() would
9382 detect the supposedly ignored error.
9383
9384 Both problems are now fixed.
9385 [Bodo Moeller]
9386
9387 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9388 (previously it was 1024).
9389 [Bodo Moeller]
9390
9391 *) Fix for compatibility mode trust settings: ignore trust settings
9392 unless some valid trust or reject settings are present.
9393 [Steve Henson]
9394
9395 *) Fix for blowfish EVP: its a variable length cipher.
9396 [Steve Henson]
9397
9398 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9399 parameters in DSA public key structures and return an error in the
9400 DSA routines if parameters are absent.
9401 [Steve Henson]
9402
9403 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9404 in the current directory if neither $RANDFILE nor $HOME was set.
9405 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9406 caused some confusion to Windows users who haven't defined $HOME.
9407 Thus RAND_file_name() is changed again: e_os.h can define a
9408 DEFAULT_HOME, which will be used if $HOME is not set.
9409 For Windows, we use "C:"; on other platforms, we still require
9410 environment variables.
9411
9412 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9413 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9414 having multiple threads call RAND_poll() concurrently.
9415 [Bodo Moeller]
9416
9417 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9418 combination of a flag and a thread ID variable.
9419 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9420 flag), *other* threads can enter ssleay_add_bytes without obeying
9421 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9422 that they do not hold after the first thread unsets add_do_not_lock).
9423 [Bodo Moeller]
9424
9425 *) Change bctest again: '-x' expressions are not available in all
9426 versions of 'test'.
9427 [Bodo Moeller]
9428
9429 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9430
9431 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9432 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9433
9434 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9435 the default extension for executables, if any. Also, make the perl
9436 scripts that use symlink() to test if it really exists and use "cp"
9437 if it doesn't. All this made OpenSSL compilable and installable in
9438 CygWin.
9439 [Richard Levitte]
9440
9441 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9442 If SEQUENCE is length is indefinite just set c->slen to the total
9443 amount of data available.
9444 [Steve Henson, reported by shige@FreeBSD.org]
9445 [This change does not apply to 0.9.7.]
9446
9447 *) Change bctest to avoid here-documents inside command substitution
9448 (workaround for FreeBSD /bin/sh bug).
9449 For compatibility with Ultrix, avoid shell functions (introduced
9450 in the bctest version that searches along $PATH).
9451 [Bodo Moeller]
9452
9453 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9454 with des_encrypt() defined on some operating systems, like Solaris
9455 and UnixWare.
9456 [Richard Levitte]
9457
9458 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9459 On the Importance of Eliminating Errors in Cryptographic
9460 Computations, J. Cryptology 14 (2001) 2, 101-119,
9461 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9462 [Ulf Moeller]
7f111b8b
RT
9463
9464 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9465 [Andy Polyakov]
9466
9467 *) Disabled incorrect Alpha assembler code.
9468 [Richard Levitte]
9469
9470 *) Fix PKCS#7 decode routines so they correctly update the length
9471 after reading an EOC for the EXPLICIT tag.
9472 [Steve Henson]
9473 [This change does not apply to 0.9.7.]
9474
9475 *) Fix bug in PKCS#12 key generation routines. This was triggered
9476 if a 3DES key was generated with a 0 initial byte. Include
9477 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9478 (but broken) behaviour.
9479 [Steve Henson]
9480
9481 *) Enhance bctest to search for a working bc along $PATH and print
9482 it when found.
9483 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9484
9485 *) Fix memory leaks in err.c: free err_data string if necessary;
9486 don't write to the wrong index in ERR_set_error_data.
9487 [Bodo Moeller]
9488
9489 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9490 did not exist.
9491 [Bodo Moeller]
9492
9493 *) Replace rdtsc with _emit statements for VC++ version 5.
9494 [Jeremy Cooper <jeremy@baymoo.org>]
9495
9496 *) Make it possible to reuse SSLv2 sessions.
9497 [Richard Levitte]
9498
9499 *) In copy_email() check for >= 0 as a return value for
9500 X509_NAME_get_index_by_NID() since 0 is a valid index.
9501 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9502
9503 *) Avoid coredump with unsupported or invalid public keys by checking if
9504 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9505 PKCS7_verify() fails with non detached data.
9506 [Steve Henson]
9507
9508 *) Don't use getenv in library functions when run as setuid/setgid.
9509 New function OPENSSL_issetugid().
9510 [Ulf Moeller]
9511
9512 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9513 due to incorrect handling of multi-threading:
9514
9515 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9516
9517 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9518
9519 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9520 nested use can be treated correctly. This also avoids
381a146d
LJ
9521 inband-signalling in the previous code (which relied on the
9522 assumption that thread ID 0 is impossible).
9523 [Bodo Moeller]
9524
9525 *) Add "-rand" option also to s_client and s_server.
9526 [Lutz Jaenicke]
9527
9528 *) Fix CPU detection on Irix 6.x.
9529 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9530 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9531
9532 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9533 was empty.
9534 [Steve Henson]
9535 [This change does not apply to 0.9.7.]
9536
9537 *) Use the cached encoding of an X509_NAME structure rather than
9538 copying it. This is apparently the reason for the libsafe "errors"
9539 but the code is actually correct.
9540 [Steve Henson]
9541
9542 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9543 Bleichenbacher's DSA attack.
9544 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9545 to be set and top=0 forces the highest bit to be set; top=-1 is new
9546 and leaves the highest bit random.
9547 [Ulf Moeller, Bodo Moeller]
9548
9549 *) In the NCONF_...-based implementations for CONF_... queries
9550 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9551 a temporary CONF structure with the data component set to NULL
9552 (which gives segmentation faults in lh_retrieve).
9553 Instead, use NULL for the CONF pointer in CONF_get_string and
9554 CONF_get_number (which may use environment variables) and directly
9555 return NULL from CONF_get_section.
9556 [Bodo Moeller]
9557
9558 *) Fix potential buffer overrun for EBCDIC.
9559 [Ulf Moeller]
9560
9561 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9562 keyUsage if basicConstraints absent for a CA.
9563 [Steve Henson]
9564
9565 *) Make SMIME_write_PKCS7() write mail header values with a format that
9566 is more generally accepted (no spaces before the semicolon), since
9567 some programs can't parse those values properly otherwise. Also make
9568 sure BIO's that break lines after each write do not create invalid
9569 headers.
9570 [Richard Levitte]
9571
9572 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9573 macros previously used would not encode an empty SEQUENCE OF
9574 and break the signature.
9575 [Steve Henson]
9576 [This change does not apply to 0.9.7.]
9577
9578 *) Zero the premaster secret after deriving the master secret in
9579 DH ciphersuites.
9580 [Steve Henson]
9581
9582 *) Add some EVP_add_digest_alias registrations (as found in
9583 OpenSSL_add_all_digests()) to SSL_library_init()
9584 aka OpenSSL_add_ssl_algorithms(). This provides improved
9585 compatibility with peers using X.509 certificates
9586 with unconventional AlgorithmIdentifier OIDs.
9587 [Bodo Moeller]
9588
9589 *) Fix for Irix with NO_ASM.
9590 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9591
9592 *) ./config script fixes.
9593 [Ulf Moeller, Richard Levitte]
9594
9595 *) Fix 'openssl passwd -1'.
9596 [Bodo Moeller]
9597
9598 *) Change PKCS12_key_gen_asc() so it can cope with non null
9599 terminated strings whose length is passed in the passlen
9600 parameter, for example from PEM callbacks. This was done
9601 by adding an extra length parameter to asc2uni().
9602 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9603
9604 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9605 call failed, free the DSA structure.
9606 [Bodo Moeller]
9607
9608 *) Fix to uni2asc() to cope with zero length Unicode strings.
9609 These are present in some PKCS#12 files.
9610 [Steve Henson]
9611
9612 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9613 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9614 when writing a 32767 byte record.
9615 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9616
9617 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9618 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9619
9620 (RSA objects have a reference count access to which is protected
9621 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9622 so they are meant to be shared between threads.)
9623 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9624 "Reddie, Steven" <Steven.Reddie@ca.com>]
9625
9626 *) Fix a deadlock in CRYPTO_mem_leaks().
9627 [Bodo Moeller]
9628
9629 *) Use better test patterns in bntest.
053fa39a 9630 [Ulf Möller]
381a146d
LJ
9631
9632 *) rand_win.c fix for Borland C.
053fa39a 9633 [Ulf Möller]
7f111b8b 9634
381a146d
LJ
9635 *) BN_rshift bugfix for n == 0.
9636 [Bodo Moeller]
9637
9638 *) Add a 'bctest' script that checks for some known 'bc' bugs
9639 so that 'make test' does not abort just because 'bc' is broken.
9640 [Bodo Moeller]
9641
9642 *) Store verify_result within SSL_SESSION also for client side to
9643 avoid potential security hole. (Re-used sessions on the client side
9644 always resulted in verify_result==X509_V_OK, not using the original
9645 result of the server certificate verification.)
9646 [Lutz Jaenicke]
9647
9648 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9649 SSL3_RT_APPLICATION_DATA, return 0.
9650 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9651 [Bodo Moeller]
9652
9653 *) Fix SSL_peek:
9654 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9655 releases, have been re-implemented by renaming the previous
9656 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9657 and ssl3_read_internal, respectively, and adding 'peek' parameters
9658 to them. The new ssl[23]_{read,peek} functions are calls to
9659 ssl[23]_read_internal with the 'peek' flag set appropriately.
9660 A 'peek' parameter has also been added to ssl3_read_bytes, which
9661 does the actual work for ssl3_read_internal.
9662 [Bodo Moeller]
9663
9664 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9665 the method-specific "init()" handler. Also clean up ex_data after
9666 calling the method-specific "finish()" handler. Previously, this was
9667 happening the other way round.
9668 [Geoff Thorpe]
9669
9670 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9671 The previous value, 12, was not always sufficient for BN_mod_exp().
9672 [Bodo Moeller]
9673
9674 *) Make sure that shared libraries get the internal name engine with
9675 the full version number and not just 0. This should mark the
9676 shared libraries as not backward compatible. Of course, this should
9677 be changed again when we can guarantee backward binary compatibility.
9678 [Richard Levitte]
9679
9680 *) Fix typo in get_cert_by_subject() in by_dir.c
9681 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9682
9683 *) Rework the system to generate shared libraries:
9684
9685 - Make note of the expected extension for the shared libraries and
9686 if there is a need for symbolic links from for example libcrypto.so.0
9687 to libcrypto.so.0.9.7. There is extended info in Configure for
9688 that.
9689
9690 - Make as few rebuilds of the shared libraries as possible.
9691
9692 - Still avoid linking the OpenSSL programs with the shared libraries.
9693
9694 - When installing, install the shared libraries separately from the
9695 static ones.
9696 [Richard Levitte]
9697
3a0afe1e
BM
9698 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9699
9700 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9701 and not in SSL_clear because the latter is also used by the
9702 accept/connect functions; previously, the settings made by
9703 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9704 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9705
88aeb646 9706 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9707 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9708 matter what.
9709 [Richard Levitte]
c5e8580e 9710
81a6c781
BM
9711 *) Added several new manual pages for SSL_* function.
9712 [Lutz Jaenicke]
9713
0e8f2fdf 9714 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9715
f1192b7f
BM
9716 *) In ssl23_get_client_hello, generate an error message when faced
9717 with an initial SSL 3.0/TLS record that is too small to contain the
9718 first two bytes of the ClientHello message, i.e. client_version.
9719 (Note that this is a pathologic case that probably has never happened
9720 in real life.) The previous approach was to use the version number
5a5accdd 9721 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9722 should not depend on that one because it is not authenticated
9723 by the Finished messages.
9724 [Bodo Moeller]
9725
d49da3aa
UM
9726 *) More robust randomness gathering functions for Windows.
9727 [Jeffrey Altman <jaltman@columbia.edu>]
9728
dbba890c
DSH
9729 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9730 not set then we don't setup the error code for issuer check errors
9731 to avoid possibly overwriting other errors which the callback does
9732 handle. If an application does set the flag then we assume it knows
9733 what it is doing and can handle the new informational codes
9734 appropriately.
9735 [Steve Henson]
9736
6cffb201
DSH
9737 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9738 a general "ANY" type, as such it should be able to decode anything
9739 including tagged types. However it didn't check the class so it would
9740 wrongly interpret tagged types in the same way as their universal
9741 counterpart and unknown types were just rejected. Changed so that the
9742 tagged and unknown types are handled in the same way as a SEQUENCE:
9743 that is the encoding is stored intact. There is also a new type
9744 "V_ASN1_OTHER" which is used when the class is not universal, in this
9745 case we have no idea what the actual type is so we just lump them all
9746 together.
9747 [Steve Henson]
9748
645749ef
RL
9749 *) On VMS, stdout may very well lead to a file that is written to
9750 in a record-oriented fashion. That means that every write() will
9751 write a separate record, which will be read separately by the
9752 programs trying to read from it. This can be very confusing.
9753
9754 The solution is to put a BIO filter in the way that will buffer
9755 text until a linefeed is reached, and then write everything a
9756 line at a time, so every record written will be an actual line,
9757 not chunks of lines and not (usually doesn't happen, but I've
9758 seen it once) several lines in one record. BIO_f_linebuffer() is
9759 the answer.
9760
9761 Currently, it's a VMS-only method, because that's where it has
9762 been tested well enough.
9763 [Richard Levitte]
9764
fe035197 9765 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9766 it can return incorrect results.
cb1fbf8e
BM
9767 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9768 but it was in 0.9.6-beta[12].)
a45bd295
BM
9769 [Bodo Moeller]
9770
730e37ed
DSH
9771 *) Disable the check for content being present when verifying detached
9772 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9773 include zero length content when signing messages.
9774 [Steve Henson]
9775
07fcf422
BM
9776 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9777 BIO_ctrl (for BIO pairs).
053fa39a 9778 [Bodo Möller]
07fcf422 9779
0e05f545
RL
9780 *) Add DSO method for VMS.
9781 [Richard Levitte]
9782
1d84fd64
UM
9783 *) Bug fix: Montgomery multiplication could produce results with the
9784 wrong sign.
053fa39a 9785 [Ulf Möller]
1d84fd64 9786
775bcebd
RL
9787 *) Add RPM specification openssl.spec and modify it to build three
9788 packages. The default package contains applications, application
9789 documentation and run-time libraries. The devel package contains
9790 include files, static libraries and function documentation. The
9791 doc package contains the contents of the doc directory. The original
9792 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9793 [Richard Levitte]
7f111b8b 9794
cc99526d
RL
9795 *) Add a large number of documentation files for many SSL routines.
9796 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9797
72660f5f
RL
9798 *) Add a configuration entry for Sony News 4.
9799 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9800
5401c4c2
UM
9801 *) Don't set the two most significant bits to one when generating a
9802 random number < q in the DSA library.
053fa39a 9803 [Ulf Möller]
5401c4c2 9804
54f10e6a
BM
9805 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9806 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9807 the underlying transport is blocking) if a handshake took place.
9808 (The default behaviour is needed by applications such as s_client
9809 and s_server that use select() to determine when to use SSL_read;
9810 but for applications that know in advance when to expect data, it
9811 just makes things more complicated.)
9812 [Bodo Moeller]
9813
2959f292
BL
9814 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9815 from EGD.
9816 [Ben Laurie]
9817
97d8e82c
RL
9818 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9819 work better on such systems.
9820 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9821
84b65340
DSH
9822 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9823 Update PKCS12_parse() so it copies the friendlyName and the
9824 keyid to the certificates aux info.
9825 [Steve Henson]
9826
f50c11ca
DSH
9827 *) Fix bug in PKCS7_verify() which caused an infinite loop
9828 if there was more than one signature.
9829 [Sven Uszpelkat <su@celocom.de>]
9830
948d0125 9831 *) Major change in util/mkdef.pl to include extra information
14e96192 9832 about each symbol, as well as presenting variables as well
948d0125
RL
9833 as functions. This change means that there's n more need
9834 to rebuild the .num files when some algorithms are excluded.
9835 [Richard Levitte]
9836
bbb72003
DSH
9837 *) Allow the verify time to be set by an application,
9838 rather than always using the current time.
9839 [Steve Henson]
7f111b8b 9840
bbb72003
DSH
9841 *) Phase 2 verify code reorganisation. The certificate
9842 verify code now looks up an issuer certificate by a
9843 number of criteria: subject name, authority key id
9844 and key usage. It also verifies self signed certificates
9845 by the same criteria. The main comparison function is
9846 X509_check_issued() which performs these checks.
7f111b8b 9847
bbb72003
DSH
9848 Lot of changes were necessary in order to support this
9849 without completely rewriting the lookup code.
7f111b8b 9850
bbb72003 9851 Authority and subject key identifier are now cached.
7f111b8b 9852
bbb72003
DSH
9853 The LHASH 'certs' is X509_STORE has now been replaced
9854 by a STACK_OF(X509_OBJECT). This is mainly because an
9855 LHASH can't store or retrieve multiple objects with
9856 the same hash value.
c90341a1 9857
bbb72003
DSH
9858 As a result various functions (which were all internal
9859 use only) have changed to handle the new X509_STORE
9860 structure. This will break anything that messed round
9861 with X509_STORE internally.
7f111b8b 9862
bbb72003
DSH
9863 The functions X509_STORE_add_cert() now checks for an
9864 exact match, rather than just subject name.
7f111b8b 9865
bbb72003
DSH
9866 The X509_STORE API doesn't directly support the retrieval
9867 of multiple certificates matching a given criteria, however
9868 this can be worked round by performing a lookup first
9869 (which will fill the cache with candidate certificates)
9870 and then examining the cache for matches. This is probably
9871 the best we can do without throwing out X509_LOOKUP
9872 entirely (maybe later...).
7f111b8b 9873
bbb72003 9874 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9875
bbb72003
DSH
9876 All certificate lookup operations now go via a get_issuer()
9877 callback. Although this currently uses an X509_STORE it
9878 can be replaced by custom lookups. This is a simple way
9879 to bypass the X509_STORE hackery necessary to make this
9880 work and makes it possible to use more efficient techniques
9881 in future. A very simple version which uses a simple
9882 STACK for its trusted certificate store is also provided
9883 using X509_STORE_CTX_trusted_stack().
7f111b8b 9884
bbb72003
DSH
9885 The verify_cb() and verify() callbacks now have equivalents
9886 in the X509_STORE_CTX structure.
7f111b8b 9887
bbb72003
DSH
9888 X509_STORE_CTX also has a 'flags' field which can be used
9889 to customise the verify behaviour.
9890 [Steve Henson]
7f111b8b
RT
9891
9892 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9893 excludes S/MIME capabilities.
9894 [Steve Henson]
9895
9896 *) When a certificate request is read in keep a copy of the
60250017 9897 original encoding of the signed data and use it when outputting
34216c04
DSH
9898 again. Signatures then use the original encoding rather than
9899 a decoded, encoded version which may cause problems if the
9900 request is improperly encoded.
9901 [Steve Henson]
9902
affadbef
BM
9903 *) For consistency with other BIO_puts implementations, call
9904 buffer_write(b, ...) directly in buffer_puts instead of calling
9905 BIO_write(b, ...).
22c7ea40
BM
9906
9907 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9908 [Peter.Sylvester@EdelWeb.fr]
9909
bbb8de09
BM
9910 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9911 BN_zero, we may not return a BIGNUM with an array consisting of
9912 words set to zero.)
9913 [Bodo Moeller]
9914
9915 *) Avoid calling abort() from within the library when problems are
9916 detected, except if preprocessor symbols have been defined
9917 (such as REF_CHECK, BN_DEBUG etc.).
9918 [Bodo Moeller]
9919
bd08a2bd
DSH
9920 *) New openssl application 'rsautl'. This utility can be
9921 used for low level RSA operations. DER public key
9922 BIO/fp routines also added.
9923 [Steve Henson]
9924
a545c6f6
BM
9925 *) New Configure entry and patches for compiling on QNX 4.
9926 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9927
7049ef5f
BL
9928 *) A demo state-machine implementation was sponsored by
9929 Nuron (http://www.nuron.com/) and is now available in
9930 demos/state_machine.
9931 [Ben Laurie]
9932
7df1c720
DSH
9933 *) New options added to the 'dgst' utility for signature
9934 generation and verification.
9935 [Steve Henson]
9936
d096b524
DSH
9937 *) Unrecognized PKCS#7 content types are now handled via a
9938 catch all ASN1_TYPE structure. This allows unsupported
9939 types to be stored as a "blob" and an application can
9940 encode and decode it manually.
9941 [Steve Henson]
9942
7df1c720 9943 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9944 compile under VC++.
9945 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9946
9947 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9948 length if passed a buffer. ASN1_INTEGER_to_BN failed
9949 if passed a NULL BN and its argument was negative.
9950 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9951
eaa28181
DSH
9952 *) Modification to PKCS#7 encoding routines to output definite
9953 length encoding. Since currently the whole structures are in
7f111b8b 9954 memory there's not real point in using indefinite length
eaa28181
DSH
9955 constructed encoding. However if OpenSSL is compiled with
9956 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9957 [Steve Henson]
9958
e6629837
RL
9959 *) Added BIO_vprintf() and BIO_vsnprintf().
9960 [Richard Levitte]
9961
436ad81f 9962 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
9963 through a logging bio, to cover all the levels that are available
9964 through syslog. The prefixes are now:
9965
87411f05
DMSP
9966 PANIC, EMERG, EMR => LOG_EMERG
9967 ALERT, ALR => LOG_ALERT
9968 CRIT, CRI => LOG_CRIT
9969 ERROR, ERR => LOG_ERR
9970 WARNING, WARN, WAR => LOG_WARNING
9971 NOTICE, NOTE, NOT => LOG_NOTICE
9972 INFO, INF => LOG_INFO
9973 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
9974
9975 and as before, if none of those prefixes are present at the
9976 beginning of the string, LOG_ERR is chosen.
9977
9978 On Win32, the LOG_* levels are mapped according to this:
9979
87411f05
DMSP
9980 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9981 LOG_WARNING => EVENTLOG_WARNING_TYPE
9982 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
9983
9984 [Richard Levitte]
9985
368f8554
RL
9986 *) Made it possible to reconfigure with just the configuration
9987 argument "reconf" or "reconfigure". The command line arguments
9988 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9989 and are retrieved from there when reconfiguring.
9990 [Richard Levitte]
9991
3009458e 9992 *) MD4 implemented.
bb531a0a 9993 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9994
88364bc2
RL
9995 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9996 [Richard Levitte]
9997
d4fbe318
DSH
9998 *) The obj_dat.pl script was messing up the sorting of object
9999 names. The reason was that it compared the quoted version
10000 of strings as a result "OCSP" > "OCSP Signing" because
10001 " > SPACE. Changed script to store unquoted versions of
10002 names and add quotes on output. It was also omitting some
10003 names from the lookup table if they were given a default
10004 value (that is if SN is missing it is given the same
10005 value as LN and vice versa), these are now added on the
10006 grounds that if an object has a name we should be able to
10007 look it up. Finally added warning output when duplicate
10008 short or long names are found.
10009 [Steve Henson]
10010
2d978cbd 10011 *) Changes needed for Tandem NSK.
d49da3aa 10012 [Scott Uroff <scott@xypro.com>]
2d978cbd 10013
aa826d88
BM
10014 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10015 RSA_padding_check_SSLv23(), special padding was never detected
10016 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10017 version rollback attacks was not effective.
10018
37569e64
BM
10019 In s23_clnt.c, don't use special rollback-attack detection padding
10020 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10021 client; similarly, in s23_srvr.c, don't do the rollback check if
10022 SSL 2.0 is the only protocol enabled in the server.
10023 [Bodo Moeller]
10024
ca1e465f
RL
10025 *) Make it possible to get hexdumps of unprintable data with 'openssl
10026 asn1parse'. By implication, the functions ASN1_parse_dump() and
10027 BIO_dump_indent() are added.
10028 [Richard Levitte]
10029
a657546f
DSH
10030 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10031 these print out strings and name structures based on various
10032 flags including RFC2253 support and proper handling of
7f111b8b 10033 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10034 to allow the various flags to be set.
10035 [Steve Henson]
10036
284ef5f3
DSH
10037 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10038 Also change the functions X509_cmp_current_time() and
10039 X509_gmtime_adj() work with an ASN1_TIME structure,
10040 this will enable certificates using GeneralizedTime in validity
10041 dates to be checked.
10042 [Steve Henson]
10043
10044 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10045 negative public key encodings) on by default,
10046 NO_NEG_PUBKEY_BUG can be set to disable it.
10047 [Steve Henson]
10048
10049 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10050 content octets. An i2c_ASN1_OBJECT is unnecessary because
10051 the encoding can be trivially obtained from the structure.
10052 [Steve Henson]
10053
fa729135
BM
10054 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10055 not read locks (CRYPTO_r_[un]lock).
10056 [Bodo Moeller]
10057
b436a982
RL
10058 *) A first attempt at creating official support for shared
10059 libraries through configuration. I've kept it so the
10060 default is static libraries only, and the OpenSSL programs
10061 are always statically linked for now, but there are
10062 preparations for dynamic linking in place.
6bc847e4 10063 This has been tested on Linux and Tru64.
b436a982
RL
10064 [Richard Levitte]
10065
c0722725
UM
10066 *) Randomness polling function for Win9x, as described in:
10067 Peter Gutmann, Software Generation of Practically Strong
10068 Random Numbers.
053fa39a 10069 [Ulf Möller]
c0722725 10070
fd13f0ee
DSH
10071 *) Fix so PRNG is seeded in req if using an already existing
10072 DSA key.
10073 [Steve Henson]
10074
094fe66d
DSH
10075 *) New options to smime application. -inform and -outform
10076 allow alternative formats for the S/MIME message including
10077 PEM and DER. The -content option allows the content to be
10078 specified separately. This should allow things like Netscape
10079 form signing output easier to verify.
10080 [Steve Henson]
10081
10082 *) Fix the ASN1 encoding of tags using the 'long form'.
10083 [Steve Henson]
10084
a338e21b
DSH
10085 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10086 STRING types. These convert content octets to and from the
10087 underlying type. The actual tag and length octets are
10088 already assumed to have been read in and checked. These
10089 are needed because all other string types have virtually
10090 identical handling apart from the tag. By having versions
10091 of the ASN1 functions that just operate on content octets
10092 IMPLICIT tagging can be handled properly. It also allows
10093 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10094 and ASN1_INTEGER are identical apart from the tag.
10095 [Steve Henson]
10096
d5870bbe
RL
10097 *) Change the handling of OID objects as follows:
10098
10099 - New object identifiers are inserted in objects.txt, following
10100 the syntax given in objects.README.
10101 - objects.pl is used to process obj_mac.num and create a new
10102 obj_mac.h.
10103 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10104 obj_mac.h.
10105
10106 This is currently kind of a hack, and the perl code in objects.pl
10107 isn't very elegant, but it works as I intended. The simplest way
10108 to check that it worked correctly is to look in obj_dat.h and
10109 check the array nid_objs and make sure the objects haven't moved
10110 around (this is important!). Additions are OK, as well as
7f111b8b 10111 consistent name changes.
d5870bbe
RL
10112 [Richard Levitte]
10113
1f4643a2
BM
10114 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10115 [Bodo Moeller]
10116
fb0b844a 10117 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10118 The given file adds to whatever has already been seeded into the
10119 random pool through the RANDFILE configuration file option or
10120 environment variable, or the default random state file.
fb0b844a
RL
10121 [Richard Levitte]
10122
4dd45354
DSH
10123 *) mkstack.pl now sorts each macro group into lexical order.
10124 Previously the output order depended on the order the files
10125 appeared in the directory, resulting in needless rewriting
10126 of safestack.h .
10127 [Steve Henson]
10128
13083215
DSH
10129 *) Patches to make OpenSSL compile under Win32 again. Mostly
10130 work arounds for the VC++ problem that it treats func() as
10131 func(void). Also stripped out the parts of mkdef.pl that
10132 added extra typesafe functions: these no longer exist.
10133 [Steve Henson]
10134
7f111b8b 10135 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10136 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10137 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10138 DEBUG_SAFESTACK is now handled in terms of function casts,
10139 this has the advantage of retaining type safety without the
10140 use of additional functions. If DEBUG_SAFESTACK is not defined
10141 then the non typesafe macros are used instead. Also modified the
10142 mkstack.pl script to handle the new form. Needs testing to see
10143 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10144 the default if no major problems. Similar behaviour for ASN1_SET_OF
10145 and PKCS12_STACK_OF.
3aceb94b
DSH
10146 [Steve Henson]
10147
d3ed8ceb
DSH
10148 *) When some versions of IIS use the 'NET' form of private key the
10149 key derivation algorithm is different. Normally MD5(password) is
10150 used as a 128 bit RC4 key. In the modified case
14e96192 10151 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10152 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10153 as the old Netscape_RSA functions except they have an additional
10154 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10155 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10156 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10157 algorithm to openssl-dev.
10158 [Steve Henson]
10159
e366f2b8
DSH
10160 *) The evp_local.h macros were using 'c.##kname' which resulted in
10161 invalid expansion on some systems (SCO 5.0.5 for example).
10162 Corrected to 'c.kname'.
10163 [Phillip Porch <root@theporch.com>]
10164
a91dedca
DSH
10165 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10166 a STACK of email addresses from a certificate or request, these look
7f111b8b 10167 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10168 omit any duplicate addresses.
10169 [Steve Henson]
10170
dc434bbc
BM
10171 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10172 This makes DSA verification about 2 % faster.
10173 [Bodo Moeller]
10174
10175 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10176 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10177 plus overhead for 1024 bit moduli).
10178 This makes exponentiations about 0.5 % faster for 1024 bit
10179 exponents (as measured by "openssl speed rsa2048").
10180 [Bodo Moeller]
10181
947b3b8b
BM
10182 *) Rename memory handling macros to avoid conflicts with other
10183 software:
10184 Malloc => OPENSSL_malloc
10185 Malloc_locked => OPENSSL_malloc_locked
10186 Realloc => OPENSSL_realloc
10187 Free => OPENSSL_free
10188 [Richard Levitte]
10189
482a9d41
BM
10190 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10191 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10192 [Bodo Moeller]
10193
be5d92e0
UM
10194 *) CygWin32 support.
10195 [John Jarvie <jjarvie@newsguy.com>]
10196
e41c8d6a
GT
10197 *) The type-safe stack code has been rejigged. It is now only compiled
10198 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10199 by default all type-specific stack functions are "#define"d back to
10200 standard stack functions. This results in more streamlined output
10201 but retains the type-safety checking possibilities of the original
10202 approach.
10203 [Geoff Thorpe]
10204
ccd86b68
GT
10205 *) The STACK code has been cleaned up, and certain type declarations
10206 that didn't make a lot of sense have been brought in line. This has
10207 also involved a cleanup of sorts in safestack.h to more correctly
10208 map type-safe stack functions onto their plain stack counterparts.
10209 This work has also resulted in a variety of "const"ifications of
10210 lots of the code, especially "_cmp" operations which should normally
10211 be prototyped with "const" parameters anyway.
10212 [Geoff Thorpe]
10213
361ee973
BM
10214 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10215 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10216 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10217 where all of 'md' is used each time the PRNG is used, but 'state'
10218 is used only indexed by a cyclic counter. As entropy may not be
10219 well distributed from the beginning, 'md' is important as a
10220 chaining variable. However, the output function chains only half
10221 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10222 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10223 in all of 'state' being rewritten, with the new values depending
10224 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10225 [Bodo Moeller]
10226
49528751
DSH
10227 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10228 the handshake is continued after ssl_verify_cert_chain();
10229 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10230 can lead to 'unexplainable' connection aborts later.
10231 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10232
10233 *) Major EVP API cipher revision.
10234 Add hooks for extra EVP features. This allows various cipher
10235 parameters to be set in the EVP interface. Support added for variable
10236 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10237 setting of RC2 and RC5 parameters.
10238
10239 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10240 ciphers.
10241
10242 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10243 cipher init() function handles the 'iv' in the same way according to the
10244 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10245 for CFB and OFB modes they zero ctx->num.
10246
49528751
DSH
10247 New functionality allows removal of S/MIME code RC2 hack.
10248
57ae2e24
DSH
10249 Most of the routines have the same form and so can be declared in terms
10250 of macros.
10251
360370d9
DSH
10252 By shifting this to the top level EVP_CipherInit() it can be removed from
10253 all individual ciphers. If the cipher wants to handle IVs or keys
10254 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10255 flags.
be06a934
DSH
10256
10257 Change lots of functions like EVP_EncryptUpdate() to now return a
10258 value: although software versions of the algorithms cannot fail
10259 any installed hardware versions can.
7f060601
DSH
10260 [Steve Henson]
10261
2c05c494
BM
10262 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10263 this option is set, tolerate broken clients that send the negotiated
10264 protocol version number instead of the requested protocol version
10265 number.
10266 [Bodo Moeller]
10267
10268 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10269 i.e. non-zero for export ciphersuites, zero otherwise.
10270 Previous versions had this flag inverted, inconsistent with
10271 rsa_tmp_cb (..._TMP_RSA_CB).
10272 [Bodo Moeller; problem reported by Amit Chopra]
10273
b4b41f48
DSH
10274 *) Add missing DSA library text string. Work around for some IIS
10275 key files with invalid SEQUENCE encoding.
10276 [Steve Henson]
10277
6d7cce48
RL
10278 *) Add a document (doc/standards.txt) that list all kinds of standards
10279 and so on that are implemented in OpenSSL.
10280 [Richard Levitte]
10281
439df508
DSH
10282 *) Enhance c_rehash script. Old version would mishandle certificates
10283 with the same subject name hash and wouldn't handle CRLs at all.
10284 Added -fingerprint option to crl utility, to support new c_rehash
10285 features.
10286 [Steve Henson]
10287
0e1c0612 10288 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10289 [Ulf Möller]
0e1c0612 10290
0cb957a6
DSH
10291 *) Fix for SSL server purpose checking. Server checking was
10292 rejecting certificates which had extended key usage present
10293 but no ssl client purpose.
10294 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10295
a331a305
DSH
10296 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10297 is a little unclear about how a blank password is handled.
10298 Since the password in encoded as a BMPString with terminating
10299 double NULL a zero length password would end up as just the
10300 double NULL. However no password at all is different and is
10301 handled differently in the PKCS#12 key generation code. NS
10302 treats a blank password as zero length. MSIE treats it as no
10303 password on export: but it will try both on import. We now do
10304 the same: PKCS12_parse() tries zero length and no password if
10305 the password is set to "" or NULL (NULL is now a valid password:
10306 it wasn't before) as does the pkcs12 application.
10307 [Steve Henson]
10308
316e6a66
BM
10309 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10310 perror when PEM_read_bio_X509_REQ fails, the error message must
10311 be obtained from the error queue.
10312 [Bodo Moeller]
10313
dcba2534
BM
10314 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10315 it in ERR_remove_state if appropriate, and change ERR_get_state
10316 accordingly to avoid race conditions (this is necessary because
10317 thread_hash is no longer constant once set).
10318 [Bodo Moeller]
10319
3973628e 10320 *) Bugfix for linux-elf makefile.one.
053fa39a 10321 [Ulf Möller]
3973628e 10322
deb4d50e
GT
10323 *) RSA_get_default_method() will now cause a default
10324 RSA_METHOD to be chosen if one doesn't exist already.
10325 Previously this was only set during a call to RSA_new()
10326 or RSA_new_method(NULL) meaning it was possible for
10327 RSA_get_default_method() to return NULL.
10328 [Geoff Thorpe]
10329
b9e63915
GT
10330 *) Added native name translation to the existing DSO code
10331 that will convert (if the flag to do so is set) filenames
10332 that are sufficiently small and have no path information
10333 into a canonical native form. Eg. "blah" converted to
10334 "libblah.so" or "blah.dll" etc.
10335 [Geoff Thorpe]
10336
e5c84d51
BM
10337 *) New function ERR_error_string_n(e, buf, len) which is like
10338 ERR_error_string(e, buf), but writes at most 'len' bytes
10339 including the 0 terminator. For ERR_error_string_n, 'buf'
10340 may not be NULL.
10341 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10342
a9831305
RL
10343 *) CONF library reworked to become more general. A new CONF
10344 configuration file reader "class" is implemented as well as a
10345 new functions (NCONF_*, for "New CONF") to handle it. The now
10346 old CONF_* functions are still there, but are reimplemented to
10347 work in terms of the new functions. Also, a set of functions
10348 to handle the internal storage of the configuration data is
10349 provided to make it easier to write new configuration file
10350 reader "classes" (I can definitely see something reading a
10351 configuration file in XML format, for example), called _CONF_*,
10352 or "the configuration storage API"...
10353
10354 The new configuration file reading functions are:
10355
2c05c494
BM
10356 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10357 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10358
2c05c494 10359 NCONF_default, NCONF_WIN32
a9831305 10360
2c05c494 10361 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10362
10363 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10364 NCONF_new creates a new CONF object. This works in the same way
10365 as other interfaces in OpenSSL, like the BIO interface.
10366 NCONF_dump_* dump the internal storage of the configuration file,
10367 which is useful for debugging. All other functions take the same
10368 arguments as the old CONF_* functions wth the exception of the
10369 first that must be a `CONF *' instead of a `LHASH *'.
10370
10371 To make it easer to use the new classes with the old CONF_* functions,
10372 the function CONF_set_default_method is provided.
10373 [Richard Levitte]
10374
1d90f280
BM
10375 *) Add '-tls1' option to 'openssl ciphers', which was already
10376 mentioned in the documentation but had not been implemented.
10377 (This option is not yet really useful because even the additional
10378 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10379 [Bodo Moeller]
10380
6ef4d9d5
GT
10381 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10382 OpenSSL-based applications) load shared libraries and bind to
10383 them in a portable way.
10384 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10385
5e61580b
RL
10386 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10387
10388 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10389
cf194c1f
BM
10390 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10391 (the default implementation of RAND_status).
10392
3bc90f23
BM
10393 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10394 to '-clrext' (= clear extensions), as intended and documented.
10395 [Bodo Moeller; inconsistency pointed out by Michael Attili
10396 <attili@amaxo.com>]
10397
b475baff 10398 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10399 was larger than the MD block size.
b475baff
DSH
10400 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10401
e77066ea
DSH
10402 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10403 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10404 using the passed key: if the passed key was a private key the result
10405 of X509_print(), for example, would be to print out all the private key
10406 components.
10407 [Steve Henson]
10408
7af4816f 10409 *) des_quad_cksum() byte order bug fix.
053fa39a 10410 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10411 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10412
80870566
DSH
10413 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10414 discouraged.
10415 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10416
7694ddcb
BM
10417 *) For easily testing in shell scripts whether some command
10418 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10419 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10420 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10421 the output goes to stdout and nothing is printed to stderr.
10422 Additional arguments are always ignored.
10423
10424 Since for each cipher there is a command of the same name,
10425 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10426
10427 ('openssl no-XXX' is not able to detect pseudo-commands such
10428 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10429 [Bodo Moeller]
10430
65b002f3
BM
10431 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10432 [Bodo Moeller]
10433
e11f0de6
BM
10434 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10435 is set; it will be thrown away anyway because each handshake creates
10436 its own key.
10437 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10438 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10439 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10440 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10441 [Bodo Moeller]
10442
2d5e449a
BM
10443 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10444 'Q' and 'R' lose their special meanings (quit/renegotiate).
10445 This is part of what -quiet does; unlike -quiet, -ign_eof
10446 does not suppress any output.
10447 [Richard Levitte]
10448
daf4e53e 10449 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10450 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10451 accepts a certificate or CA, this was the previous behaviour,
10452 with all the associated security issues.
10453
10454 X509_TRUST_COMPAT is the old trust behaviour: only and
10455 automatically trust self signed roots in certificate store. A
10456 new trust setting X509_TRUST_DEFAULT is used to specify that
10457 a purpose has no associated trust setting and it should instead
10458 use the value in the default purpose.
10459 [Steve Henson]
10460
48fe0eec
DSH
10461 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10462 and fix a memory leak.
10463 [Steve Henson]
10464
59fc2b0f
BM
10465 *) In util/mkerr.pl (which implements 'make errors'), preserve
10466 reason strings from the previous version of the .c file, as
4dc83677 10467 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10468 automatically generated reasons codes is not always appropriate.
10469 [Bodo Moeller]
10470
0a150c5c
BM
10471 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10472 using strerror. Previously, ERR_reason_error_string() returned
10473 library names as reason strings for SYSerr; but SYSerr is a special
10474 case where small numbers are errno values, not library numbers.
10475 [Bodo Moeller]
10476
41918458
BM
10477 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10478 converts DSA parameters into DH parameters. (When creating parameters,
10479 DSA_generate_parameters is used.)
10480 [Bodo Moeller]
10481
10482 *) Include 'length' (recommended exponent length) in C code generated
10483 by 'openssl dhparam -C'.
10484 [Bodo Moeller]
10485
d9c88a39
DSH
10486 *) The second argument to set_label in perlasm was already being used
10487 so couldn't be used as a "file scope" flag. Moved to third argument
10488 which was free.
10489 [Steve Henson]
10490
84d14408
BM
10491 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10492 instead of RAND_bytes for encryption IVs and salts.
10493 [Bodo Moeller]
10494
5eb8ca4d
BM
10495 *) Include RAND_status() into RAND_METHOD instead of implementing
10496 it only for md_rand.c Otherwise replacing the PRNG by calling
10497 RAND_set_rand_method would be impossible.
10498 [Bodo Moeller]
10499
7a2dfc2a
UM
10500 *) Don't let DSA_generate_key() enter an infinite loop if the random
10501 number generation fails.
10502 [Bodo Moeller]
10503
55f7d65d
BM
10504 *) New 'rand' application for creating pseudo-random output.
10505 [Bodo Moeller]
10506
010712ff
RE
10507 *) Added configuration support for Linux/IA64
10508 [Rolf Haberrecker <rolf@suse.de>]
10509
2da0c119 10510 *) Assembler module support for Mingw32.
053fa39a 10511 [Ulf Möller]
2da0c119 10512
a4709b3d
UM
10513 *) Shared library support for HPUX (in shlib/).
10514 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10515
10516 *) Shared library support for Solaris gcc.
10517 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10518
74cdf6f7 10519 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10520
82b93186
DSH
10521 *) PKCS7_encrypt() was adding text MIME headers twice because they
10522 were added manually and by SMIME_crlf_copy().
10523 [Steve Henson]
10524
587bb0e0
DSH
10525 *) In bntest.c don't call BN_rand with zero bits argument.
10526 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10527
688938fb 10528 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10529 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10530 [Ulf Möller]
688938fb 10531
94de0419
DSH
10532 *) Add an optional second argument to the set_label() in the perl
10533 assembly language builder. If this argument exists and is set
7f111b8b 10534 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10535 scope is the entire file, not just the current function. This
10536 is needed with MASM which uses the format label:: for this scope.
10537 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10538
0202197d
DSH
10539 *) Change the ASN1 types so they are typedefs by default. Before
10540 almost all types were #define'd to ASN1_STRING which was causing
10541 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10542 for example.
10543 [Steve Henson]
10544
6d0d5431
BM
10545 *) Change names of new functions to the new get1/get0 naming
10546 convention: After 'get1', the caller owns a reference count
10547 and has to call ..._free; 'get0' returns a pointer to some
10548 data structure without incrementing reference counters.
10549 (Some of the existing 'get' functions increment a reference
10550 counter, some don't.)
10551 Similarly, 'set1' and 'add1' functions increase reference
10552 counters or duplicate objects.
c7cb16a8
DSH
10553 [Steve Henson]
10554
fbb41ae0
DSH
10555 *) Allow for the possibility of temp RSA key generation failure:
10556 the code used to assume it always worked and crashed on failure.
10557 [Steve Henson]
10558
505b5a0e 10559 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10560 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10561 pointed out by David Sacerdote <das33@cornell.edu>]
10562
4ec2d4d2
UM
10563 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10564 RAND_egd() and RAND_status(). In the command line application,
10565 the EGD socket can be specified like a seed file using RANDFILE
10566 or -rand.
053fa39a 10567 [Ulf Möller]
4ec2d4d2 10568
3142c86d
DSH
10569 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10570 Some CAs (e.g. Verisign) distribute certificates in this form.
10571 [Steve Henson]
10572
10573 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10574 list to exclude them. This means that no special compilation option
10575 is needed to use anonymous DH: it just needs to be included in the
10576 cipher list.
10577 [Steve Henson]
10578
72b60351
DSH
10579 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10580 EVP_MD_type. The old functionality is available in a new macro called
10581 EVP_MD_md(). Change code that uses it and update docs.
10582 [Steve Henson]
10583
745c70e5
BM
10584 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10585 where the 'void *' argument is replaced by a function pointer argument.
10586 Previously 'void *' was abused to point to functions, which works on
10587 many platforms, but is not correct. As these functions are usually
10588 called by macros defined in OpenSSL header files, most source code
10589 should work without changes.
cdf20e08 10590 [Richard Levitte]
745c70e5
BM
10591
10592 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10593 sections with information on -D... compiler switches used for
10594 compiling the library so that applications can see them. To enable
10595 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10596 must be defined. E.g.,
10597 #define OPENSSL_ALGORITHM_DEFINES
10598 #include <openssl/opensslconf.h>
10599 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10600 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10601
b35e9050
BM
10602 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10603 record layer.
10604 [Bodo Moeller]
10605
d754b385
DSH
10606 *) Change the 'other' type in certificate aux info to a STACK_OF
10607 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10608 the required ASN1 format: arbitrary types determined by an OID.
10609 [Steve Henson]
10610
8a208cba
DSH
10611 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10612 argument to 'req'. This is not because the function is newer or
10613 better than others it just uses the work 'NEW' in the certificate
10614 request header lines. Some software needs this.
10615 [Steve Henson]
10616
a3fe382e
DSH
10617 *) Reorganise password command line arguments: now passwords can be
10618 obtained from various sources. Delete the PEM_cb function and make
10619 it the default behaviour: i.e. if the callback is NULL and the
10620 usrdata argument is not NULL interpret it as a null terminated pass
10621 phrase. If usrdata and the callback are NULL then the pass phrase
10622 is prompted for as usual.
10623 [Steve Henson]
10624
bd03b99b
BL
10625 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10626 the support is automatically enabled. The resulting binaries will
10627 autodetect the card and use it if present.
10628 [Ben Laurie and Compaq Inc.]
10629
de469ef2
DSH
10630 *) Work around for Netscape hang bug. This sends certificate request
10631 and server done in one record. Since this is perfectly legal in the
10632 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10633 the bugs/SSLv3 entry for more info.
10634 [Steve Henson]
10635
bcba6cc6
AP
10636 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10637 [Andy Polyakov]
10638
d13e4eb0
DSH
10639 *) Add -rand argument to smime and pkcs12 applications and read/write
10640 of seed file.
10641 [Steve Henson]
10642
3ebf0be1 10643 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10644 [Bodo Moeller]
10645
f07fb9b2
DSH
10646 *) Add command line password options to the remaining applications.
10647 [Steve Henson]
10648
cae55bfc
UM
10649 *) Bug fix for BN_div_recp() for numerators with an even number of
10650 bits.
053fa39a 10651 [Ulf Möller]
cae55bfc
UM
10652
10653 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10654 [Ulf Möller]
cae55bfc 10655
0fad6cb7
AP
10656 *) ./config recognizes MacOS X now.
10657 [Andy Polyakov]
10658
46f4e1be 10659 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10660 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10661 [Ulf Möller]
4a6222d7 10662
66430207
DSH
10663 *) Add support for various broken PKCS#8 formats, and command line
10664 options to produce them.
10665 [Steve Henson]
10666
9b141126
UM
10667 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10668 get temporary BIGNUMs from a BN_CTX.
053fa39a 10669 [Ulf Möller]
9b141126
UM
10670
10671 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10672 for p == 0.
053fa39a 10673 [Ulf Möller]
9b141126 10674
af57d843
DSH
10675 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10676 include a #define from the old name to the new. The original intent
10677 was that statically linked binaries could for example just call
10678 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10679 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10680 and SSLeay_add_all_ciphers() were in the same source file so calling
10681 one would link with the other. They are now in separate source files.
10682 [Steve Henson]
10683
82fc1d9c
DSH
10684 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10685 [Steve Henson]
10686
e74231ed
BM
10687 *) Use a less unusual form of the Miller-Rabin primality test (it used
10688 a binary algorithm for exponentiation integrated into the Miller-Rabin
10689 loop, our standard modexp algorithms are faster).
10690 [Bodo Moeller]
10691
2c5fe5b1 10692 *) Support for the EBCDIC character set completed.
8efb6014
UM
10693 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10694
98d0b2e3
UM
10695 *) Source code cleanups: use const where appropriate, eliminate casts,
10696 use void * instead of char * in lhash.
7f111b8b 10697 [Ulf Möller]
98d0b2e3 10698
a87030a1
BM
10699 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10700 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10701 this the server could overwrite ephemeral keys that the client
10702 has already seen).
10703 [Bodo Moeller]
10704
10705 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10706 using 50 iterations of the Rabin-Miller test.
10707
10708 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10709 iterations of the Rabin-Miller test as required by the appendix
10710 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10711 As BN_is_prime_fasttest includes trial division, DSA parameter
10712 generation becomes much faster.
10713
10714 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10715 and DSA_generate_parameters: The callback function is called once
10716 for each positive witness in the Rabin-Miller test, not just
10717 occasionally in the inner loop; and the parameters to the
10718 callback function now provide an iteration count for the outer
10719 loop rather than for the current invocation of the inner loop.
10720 DSA_generate_parameters additionally can call the callback
10721 function with an 'iteration count' of -1, meaning that a
7f111b8b 10722 candidate has passed the trial division test (when q is generated
cdd43b5b 10723 from an application-provided seed, trial division is skipped).
a87030a1
BM
10724 [Bodo Moeller]
10725
7865b871 10726 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10727 division before starting the Rabin-Miller test and has
10728 an additional BN_CTX * argument (whereas BN_is_prime always
10729 has to allocate at least one BN_CTX).
1baa9490
BM
10730 'callback(1, -1, cb_arg)' is called when a number has passed the
10731 trial division stage.
10732 [Bodo Moeller]
a87030a1 10733
e1314b57
DSH
10734 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10735 as ASN1_TIME.
10736 [Steve Henson]
10737
90644dd7
DSH
10738 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10739 [Steve Henson]
10740
38e33cef 10741 *) New function BN_pseudo_rand().
053fa39a 10742 [Ulf Möller]
d91e201e 10743
e93f9a32
UM
10744 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10745 bignum version of BN_from_montgomery() with the working code from
10746 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10747 the comments.
053fa39a 10748 [Ulf Möller]
e93f9a32 10749
2557eaea
BM
10750 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10751 made it impossible to use the same SSL_SESSION data structure in
10752 SSL2 clients in multiple threads.
10753 [Bodo Moeller]
10754
a46faa2b
BM
10755 *) The return value of RAND_load_file() no longer counts bytes obtained
10756 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10757 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10758 [Ulf Möller, Bodo Möller]
aabbb745 10759
dd9d233e
DSH
10760 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10761 used (char *) instead of (void *) and had casts all over the place.
10762 [Steve Henson]
10763
4486d0cd 10764 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10765 [Ulf Möller]
4486d0cd 10766
a87030a1
BM
10767 *) Retain source code compatibility for BN_prime_checks macro:
10768 BN_is_prime(..., BN_prime_checks, ...) now uses
10769 BN_prime_checks_for_size to determine the appropriate number of
10770 Rabin-Miller iterations.
053fa39a 10771 [Ulf Möller]
4486d0cd
UM
10772
10773 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10774 DH_CHECK_P_NOT_SAFE_PRIME.
10775 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10776 [Ulf Möller]
4486d0cd 10777
09483c58
DSH
10778 *) Merge the functionality of "dh" and "gendh" programs into a new program
10779 "dhparam". The old programs are retained for now but will handle DH keys
10780 (instead of parameters) in future.
10781 [Steve Henson]
10782
fabce041
DSH
10783 *) Make the ciphers, s_server and s_client programs check the return values
10784 when a new cipher list is set.
10785 [Steve Henson]
10786
10787 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10788 ciphers. Before when the 56bit ciphers were enabled the sorting was
10789 wrong.
10790
10791 The syntax for the cipher sorting has been extended to support sorting by
10792 cipher-strength (using the strength_bits hard coded in the tables).
10793 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10794
10795 Fix a bug in the cipher-command parser: when supplying a cipher command
10796 string with an "undefined" symbol (neither command nor alphanumeric
10797 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10798 an error is flagged.
10799
10800 Due to the strength-sorting extension, the code of the
10801 ssl_create_cipher_list() function was completely rearranged. I hope that
10802 the readability was also increased :-)
10803 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10804
8100490a
DSH
10805 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10806 for the first serial number and places 2 in the serial number file. This
10807 avoids problems when the root CA is created with serial number zero and
10808 the first user certificate has the same issuer name and serial number
10809 as the root CA.
10810 [Steve Henson]
10811
6e6bc352
DSH
10812 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10813 the new code. Add documentation for this stuff.
10814 [Steve Henson]
10815
77b47b90
DSH
10816 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10817 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10818 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10819 they shouldn't be called directly but wrapper functions should be used
10820 instead.
10821
10822 So we also now have some wrapper functions that call the X509at functions
10823 when passed certificate requests. (TO DO: similar things can be done with
10824 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10825 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10826 because they handle more complex structures.)
77b47b90
DSH
10827 [Steve Henson]
10828
aa82db4f
UM
10829 *) Add missing #ifndefs that caused missing symbols when building libssl
10830 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10831 NO_RSA in ssl/s2*.c.
053fa39a 10832 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10833
eb952088 10834 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10835 has a return value which indicates the quality of the random data
10836 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10837 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10838 guaranteed to be unique but not unpredictable. RAND_add is like
10839 RAND_seed, but takes an extra argument for an entropy estimate
10840 (RAND_seed always assumes full entropy).
053fa39a 10841 [Ulf Möller]
eb952088 10842
76aa0ddc
BM
10843 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10844 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10845 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10846 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10847 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10848 [Bodo Moeller]
10849
3cc6cdea 10850 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10851 [Bodo Moeller]
10852
6d0d5431
BM
10853 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10854 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10855 from an X509_CTX structure with a dup of the stack and all
10856 the X509 reference counts upped: so the stack will exist
10857 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10858 to use this.
10859
10860 Also make SSL_SESSION_print() print out the verify return
10861 code.
10862 [Steve Henson]
10863
dad666fb
DSH
10864 *) Add manpage for the pkcs12 command. Also change the default
10865 behaviour so MAC iteration counts are used unless the new
10866 -nomaciter option is used. This improves file security and
10867 only older versions of MSIE (4.0 for example) need it.
10868 [Steve Henson]
10869
0f583f69 10870 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10871 [Ulf Möller]
0f583f69 10872
7f111b8b 10873 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10874 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10875 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10876 international characters are used.
10877
10878 More changes to X509_ATTRIBUTE code: allow the setting of types
10879 based on strings. Remove the 'loc' parameter when adding
10880 attributes because these will be a SET OF encoding which is sorted
10881 in ASN1 order.
10882 [Steve Henson]
10883
b38f9f66
DSH
10884 *) Initial changes to the 'req' utility to allow request generation
10885 automation. This will allow an application to just generate a template
10886 file containing all the field values and have req construct the
10887 request.
10888
10889 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10890 used all over the place including certificate requests and PKCS#7
10891 structures. They are currently handled manually where necessary with
10892 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10893 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10894 attributes to be looked up by NID and added.
10895
10896 Later something similar to the X509V3 code would be desirable to
10897 automatically handle the encoding, decoding and printing of the
10898 more complex types. The string types like challengePassword can
0f583f69 10899 be handled by the string table functions.
b38f9f66
DSH
10900
10901 Also modified the multi byte string table handling. Now there is
10902 a 'global mask' which masks out certain types. The table itself
10903 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10904 is useful when for example there is only one permissible type
10905 (as in countryName) and using the mask might result in no valid
10906 types at all.
10907 [Steve Henson]
10908
ca03109c
BM
10909 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10910 SSL_get_peer_finished to allow applications to obtain the latest
10911 Finished messages sent to the peer or expected from the peer,
10912 respectively. (SSL_get_peer_finished is usually the Finished message
10913 actually received from the peer, otherwise the protocol will be aborted.)
10914
10915 As the Finished message are message digests of the complete handshake
10916 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10917 be used for external authentication procedures when the authentication
10918 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10919 [Bodo Moeller]
10920
bdf5e183
AP
10921 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10922 the host supports BWX extension and if Compaq C is present on the
0f583f69 10923 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10924 performance kick for some algorithms, e.g. DES and RC4 to mention
10925 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10926 SHA1.
10927 [Andy Polyakov]
10928
3d14b9d0
DSH
10929 *) Add support for MS "fast SGC". This is arguably a violation of the
10930 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10931 weak crypto and after checking the certificate is SGC a second one
10932 with strong crypto. MS SGC stops the first handshake after receiving
10933 the server certificate message and sends a second client hello. Since
10934 a server will typically do all the time consuming operations before
10935 expecting any further messages from the client (server key exchange
10936 is the most expensive) there is little difference between the two.
10937
10938 To get OpenSSL to support MS SGC we have to permit a second client
10939 hello message after we have sent server done. In addition we have to
745c70e5 10940 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10941 [Steve Henson]
10942
20432eae
DSH
10943 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10944 if a DER encoded private key is RSA or DSA traditional format. Changed
10945 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10946 format DER encoded private key. Newer code should use PKCS#8 format which
10947 has the key type encoded in the ASN1 structure. Added DER private key
10948 support to pkcs8 application.
10949 [Steve Henson]
10950
47134b78
BM
10951 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10952 ciphersuites has been selected (as required by the SSL 3/TLS 1
10953 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10954 is set, we interpret this as a request to violate the specification
10955 (the worst that can happen is a handshake failure, and 'correct'
10956 behaviour would result in a handshake failure anyway).
10957 [Bodo Moeller]
10958
45fd4dbb
BM
10959 *) In SSL_CTX_add_session, take into account that there might be multiple
10960 SSL_SESSION structures with the same session ID (e.g. when two threads
10961 concurrently obtain them from an external cache).
10962 The internal cache can handle only one SSL_SESSION with a given ID,
10963 so if there's a conflict, we now throw out the old one to achieve
10964 consistency.
10965 [Bodo Moeller]
10966
f45f40ff
DSH
10967 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10968 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10969 some routines that use cipher OIDs: some ciphers do not have OIDs
10970 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10971 example.
10972 [Steve Henson]
10973
6447cce3
DSH
10974 *) Simplify the trust setting structure and code. Now we just have
10975 two sequences of OIDs for trusted and rejected settings. These will
10976 typically have values the same as the extended key usage extension
10977 and any application specific purposes.
10978
10979 The trust checking code now has a default behaviour: it will just
10980 check for an object with the same NID as the passed id. Functions can
10981 be provided to override either the default behaviour or the behaviour
10982 for a given id. SSL client, server and email already have functions
20432eae 10983 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10984 if the certificate is self signed.
10985 [Steve Henson]
10986
e6f3c585
DSH
10987 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10988 traditional format into an EVP_PKEY structure.
10989 [Steve Henson]
10990
36217a94
DSH
10991 *) Add a password callback function PEM_cb() which either prompts for
10992 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10993 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10994 environment or config files in a few more utilities.
10995 [Steve Henson]
10996
525f51f6
DSH
10997 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10998 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10999 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11000 Update documentation.
11001 [Steve Henson]
11002
e76f935e
DSH
11003 *) Support for ASN1 "NULL" type. This could be handled before by using
11004 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11005 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11006 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11007 don't allocate anything because they don't need to.
11008 [Steve Henson]
11009
099f1b32
AP
11010 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11011 for details.
11012 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11013
9ac42ed8
RL
11014 *) Rebuild of the memory allocation routines used by OpenSSL code and
11015 possibly others as well. The purpose is to make an interface that
11016 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11017 deallocation routines to be used by OpenSSL, for example memory
11018 pool implementations, or something else, which was previously hard
11019 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11020 the values malloc, realloc and free, respectively (except for Win32
11021 compilations). The same is provided for memory debugging code.
11022 OpenSSL already comes with functionality to find memory leaks, but
11023 this gives people a chance to debug other memory problems.
d8df48a9 11024
f3a2a044
RL
11025 With these changes, a new set of functions and macros have appeared:
11026
87411f05 11027 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11028 CRYPTO_get_mem_debug_functions() [F]
87411f05 11029 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11030 CRYPTO_dbg_get_options() [F]
11031 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11032
11033 The memory debug functions are NULL by default, unless the library
11034 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11035 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11036 gives the standard debugging functions that come with OpenSSL) or
11037 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11038 provided by the library user) must be used. When the standard
11039 debugging functions are used, CRYPTO_dbg_set_options can be used to
11040 request additional information:
11041 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11042 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11043
11044 Also, things like CRYPTO_set_mem_functions will always give the
11045 expected result (the new set of functions is used for allocation
11046 and deallocation) at all times, regardless of platform and compiler
11047 options.
11048
11049 To finish it up, some functions that were never use in any other
11050 way than through macros have a new API and new semantic:
11051
11052 CRYPTO_dbg_malloc()
11053 CRYPTO_dbg_realloc()
11054 CRYPTO_dbg_free()
11055
11056 All macros of value have retained their old syntax.
cbfa4c32 11057 [Richard Levitte and Bodo Moeller]
9ac42ed8 11058
b216664f
DSH
11059 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11060 ordering of SMIMECapabilities wasn't in "strength order" and there
11061 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11062 algorithm.
11063 [Steve Henson]
11064
d8223efd
DSH
11065 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11066 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11067 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11068
5a9a4b29
DSH
11069 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11070 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11071 functionality to handle multipart/signed properly) and a utility
11072 called 'smime' to call all this stuff. This is based on code I
11073 originally wrote for Celo who have kindly allowed it to be
11074 included in OpenSSL.
11075 [Steve Henson]
11076
cddfe788
BM
11077 *) Add variants des_set_key_checked and des_set_key_unchecked of
11078 des_set_key (aka des_key_sched). Global variable des_check_key
11079 decides which of these is called by des_set_key; this way
11080 des_check_key behaves as it always did, but applications and
11081 the library itself, which was buggy for des_check_key == 1,
11082 have a cleaner way to pick the version they need.
11083 [Bodo Moeller]
11084
21131f00
DSH
11085 *) New function PKCS12_newpass() which changes the password of a
11086 PKCS12 structure.
11087 [Steve Henson]
11088
dd413410
DSH
11089 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11090 dynamic mix. In both cases the ids can be used as an index into the
11091 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11092 functions so they accept a list of the field values and the
11093 application doesn't need to directly manipulate the X509_TRUST
11094 structure.
11095 [Steve Henson]
11096
11097 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11098 need initialising.
11099 [Steve Henson]
11100
08cba610
DSH
11101 *) Modify the way the V3 extension code looks up extensions. This now
11102 works in a similar way to the object code: we have some "standard"
11103 extensions in a static table which is searched with OBJ_bsearch()
11104 and the application can add dynamic ones if needed. The file
11105 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11106 updated whenever a new extension is added to the core code and kept
11107 in ext_nid order. There is a simple program 'tabtest.c' which checks
11108 this. New extensions are not added too often so this file can readily
11109 be maintained manually.
11110
11111 There are two big advantages in doing things this way. The extensions
11112 can be looked up immediately and no longer need to be "added" using
11113 X509V3_add_standard_extensions(): this function now does nothing.
11114 [Side note: I get *lots* of email saying the extension code doesn't
11115 work because people forget to call this function]
11116 Also no dynamic allocation is done unless new extensions are added:
11117 so if we don't add custom extensions there is no need to call
11118 X509V3_EXT_cleanup().
11119 [Steve Henson]
11120
fea9afbf
BL
11121 *) Modify enc utility's salting as follows: make salting the default. Add a
11122 magic header, so unsalted files fail gracefully instead of just decrypting
11123 to garbage. This is because not salting is a big security hole, so people
11124 should be discouraged from doing it.
11125 [Ben Laurie]
11126
9868232a
DSH
11127 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11128 digest to be passed on the command line but it only used this
11129 parameter when signing a certificate. Modified so all relevant
11130 operations are affected by the digest parameter including the
11131 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11132 DSA key was used because it didn't fix the digest.
11133 [Steve Henson]
11134
51630a37
DSH
11135 *) Initial certificate chain verify code. Currently tests the untrusted
11136 certificates for consistency with the verify purpose (which is set
11137 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11138
11139 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11140 this is because it will reject chains with invalid extensions whereas
11141 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11142
11143 Trust code: checks the root CA for the relevant trust settings. Trust
11144 settings have an initial value consistent with the verify purpose: e.g.
11145 if the verify purpose is for SSL client use it expects the CA to be
11146 trusted for SSL client use. However the default value can be changed to
11147 permit custom trust settings: one example of this would be to only trust
11148 certificates from a specific "secure" set of CAs.
11262391
DSH
11149
11150 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11151 which should be used for version portability: especially since the
11152 verify structure is likely to change more often now.
d4cec6a1 11153
bb7cd4e3
DSH
11154 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11155 to set them. If not set then assume SSL clients will verify SSL servers
11156 and vice versa.
11157
d4cec6a1
DSH
11158 Two new options to the verify program: -untrusted allows a set of
11159 untrusted certificates to be passed in and -purpose which sets the
11160 intended purpose of the certificate. If a purpose is set then the
11161 new chain verify code is used to check extension consistency.
11262391
DSH
11162 [Steve Henson]
11163
11164 *) Support for the authority information access extension.
6d3724d3
DSH
11165 [Steve Henson]
11166
52664f50
DSH
11167 *) Modify RSA and DSA PEM read routines to transparently handle
11168 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11169 public keys in a format compatible with certificate
11170 SubjectPublicKeyInfo structures. Unfortunately there were already
11171 functions called *_PublicKey_* which used various odd formats so
78baa17a 11172 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11173 never in a public release so they have been deleted. Changed dsa/rsa
11174 utilities to handle the new format: note no releases ever handled public
11175 keys so we should be OK.
11176
11177 The primary motivation for this change is to avoid the same fiasco
11178 that dogs private keys: there are several incompatible private key
11179 formats some of which are standard and some OpenSSL specific and
11180 require various evil hacks to allow partial transparent handling and
11181 even then it doesn't work with DER formats. Given the option anything
11182 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11183 stay in the name of compatibility.
52664f50 11184
7f111b8b 11185 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11186 is used which works with EVP_PKEY, RSA or DSA structures: though
11187 it clearly returns an error if you try to read the wrong kind of key.
11188
11189 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11190 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11191 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11192 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11193 that do the same as the EVP_PKEY_assign_*() except they up the
11194 reference count of the added key (they don't "swallow" the
11195 supplied key).
52664f50
DSH
11196 [Steve Henson]
11197
11198 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11199 CRLs would fail if the file contained no certificates or no CRLs:
11200 added a new function to read in both types and return the number
11201 read: this means that if none are read it will be an error. The
11202 DER versions of the certificate and CRL reader would always fail
11203 because it isn't possible to mix certificates and CRLs in DER format
11204 without choking one or the other routine. Changed this to just read
11205 a certificate: this is the best we can do. Also modified the code
11206 in apps/verify.c to take notice of return codes: it was previously
11207 attempting to read in certificates from NULL pointers and ignoring
11208 any errors: this is one reason why the cert and CRL reader seemed
11209 to work. It doesn't check return codes from the default certificate
11210 routines: these may well fail if the certificates aren't installed.
11211 [Steve Henson]
11212
a716d727
DSH
11213 *) Code to support otherName option in GeneralName.
11214 [Steve Henson]
11215
f76d8c47
DSH
11216 *) First update to verify code. Change the verify utility
11217 so it warns if it is passed a self signed certificate:
11218 for consistency with the normal behaviour. X509_verify
11219 has been modified to it will now verify a self signed
11220 certificate if *exactly* the same certificate appears
11221 in the store: it was previously impossible to trust a
11222 single self signed certificate. This means that:
11223 openssl verify ss.pem
11224 now gives a warning about a self signed certificate but
11225 openssl verify -CAfile ss.pem ss.pem
11226 is OK.
11227 [Steve Henson]
11228
b1fe6ca1
BM
11229 *) For servers, store verify_result in SSL_SESSION data structure
11230 (and add it to external session representation).
11231 This is needed when client certificate verifications fails,
11232 but an application-provided verification callback (set by
11233 SSL_CTX_set_cert_verify_callback) allows accepting the session
11234 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11235 but returns 1): When the session is reused, we have to set
11236 ssl->verify_result to the appropriate error code to avoid
11237 security holes.
11238 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11239
91895a59
DSH
11240 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11241 case in PKCS7_dataInit() where the signed PKCS7 structure
11242 didn't contain any existing data because it was being created.
f76d8c47 11243 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11244
fd699ac5
DSH
11245 *) Add a salt to the key derivation routines in enc.c. This
11246 forms the first 8 bytes of the encrypted file. Also add a
11247 -S option to allow a salt to be input on the command line.
11248 [Steve Henson]
11249
e947f396
DSH
11250 *) New function X509_cmp(). Oddly enough there wasn't a function
11251 to compare two certificates. We do this by working out the SHA1
11252 hash and comparing that. X509_cmp() will be needed by the trust
11253 code.
11254 [Steve Henson]
11255
07e6dbde
BM
11256 *) SSL_get1_session() is like SSL_get_session(), but increments
11257 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11258 [Geoff Thorpe <geoff@eu.c2.net>]
11259
06556a17
DSH
11260 *) Fix for 'req': it was adding a null to request attributes.
11261 Also change the X509_LOOKUP and X509_INFO code to handle
11262 certificate auxiliary information.
11263 [Steve Henson]
11264
a0e9f529
DSH
11265 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11266 the 'enc' command.
11267 [Steve Henson]
11268
71d7526b
RL
11269 *) Add the possibility to add extra information to the memory leak
11270 detecting output, to form tracebacks, showing from where each
a873356c
BM
11271 allocation was originated: CRYPTO_push_info("constant string") adds
11272 the string plus current file name and line number to a per-thread
11273 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11274 is like calling CYRPTO_pop_info() until the stack is empty.
11275 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11276 [Richard Levitte]
11277
a0e9f529 11278 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11279 encryption options which never did anything. Update docs.
11280 [Steve Henson]
11281
af29811e
DSH
11282 *) Add options to some of the utilities to allow the pass phrase
11283 to be included on either the command line (not recommended on
11284 OSes like Unix) or read from the environment. Update the
11285 manpages and fix a few bugs.
11286 [Steve Henson]
11287
aba3e65f
DSH
11288 *) Add a few manpages for some of the openssl commands.
11289 [Steve Henson]
11290
a0ad17bb
DSH
11291 *) Fix the -revoke option in ca. It was freeing up memory twice,
11292 leaking and not finding already revoked certificates.
11293 [Steve Henson]
11294
ce1b4fe1
DSH
11295 *) Extensive changes to support certificate auxiliary information.
11296 This involves the use of X509_CERT_AUX structure and X509_AUX
11297 functions. An X509_AUX function such as PEM_read_X509_AUX()
11298 can still read in a certificate file in the usual way but it
11299 will also read in any additional "auxiliary information". By
78baa17a 11300 doing things this way a fair degree of compatibility can be
ce1b4fe1 11301 retained: existing certificates can have this information added
7f111b8b 11302 using the new 'x509' options.
ce1b4fe1
DSH
11303
11304 Current auxiliary information includes an "alias" and some trust
11305 settings. The trust settings will ultimately be used in enhanced
11306 certificate chain verification routines: currently a certificate
11307 can only be trusted if it is self signed and then it is trusted
11308 for all purposes.
11309 [Steve Henson]
11310
a873356c
BM
11311 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11312 The problem was that one of the replacement routines had not been working
11313 since SSLeay releases. For now the offending routine has been replaced
11314 with non-optimised assembler. Even so, this now gives around 95%
11315 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11316 [Mark Cox]
11317
7f111b8b 11318 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11319 handling. Most clients have the effective key size in bits equal to
11320 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11321 A few however don't do this and instead use the size of the decrypted key
11322 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11323 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11324 be 40 bits but the key length can be 168 bits for example. This is fixed
11325 by manually forcing an RC2 key into the EVP_PKEY structure because the
11326 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11327 the key length and effective key length are equal.
11328 [Steve Henson]
11329
7f111b8b 11330 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11331 X509_NAME structures. Now you should be able to do:
11332 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11333 and have it automatically work out the correct field type and fill in
11334 the structures. The more adventurous can try:
11335 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11336 and it will (hopefully) work out the correct multibyte encoding.
11337 [Steve Henson]
11338
11339 *) Change the 'req' utility to use the new field handling and multibyte
11340 copy routines. Before the DN field creation was handled in an ad hoc
11341 way in req, ca, and x509 which was rather broken and didn't support
11342 BMPStrings or UTF8Strings. Since some software doesn't implement
11343 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11344 using the dirstring_type option. See the new comment in the default
11345 openssl.cnf for more info.
11346 [Steve Henson]
11347
c1e744b9 11348 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11349 - Assure unique random numbers after fork().
c1e744b9
BM
11350 - Make sure that concurrent threads access the global counter and
11351 md serializably so that we never lose entropy in them
11352 or use exactly the same state in multiple threads.
11353 Access to the large state is not always serializable because
11354 the additional locking could be a performance killer, and
11355 md should be large enough anyway.
11356 [Bodo Moeller]
11357
a31011e8
BM
11358 *) New file apps/app_rand.c with commonly needed functionality
11359 for handling the random seed file.
11360
11361 Use the random seed file in some applications that previously did not:
11362 ca,
7f111b8b 11363 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11364 s_client,
11365 s_server,
11366 x509 (when signing).
11367 Except on systems with /dev/urandom, it is crucial to have a random
11368 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11369 for RSA signatures we could do without one.
a31011e8
BM
11370
11371 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11372 of each file listed in the '-rand' option. The function as previously
a31011e8 11373 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11374 that support '-rand'.
a31011e8
BM
11375 [Bodo Moeller]
11376
11377 *) In RAND_write_file, use mode 0600 for creating files;
11378 don't just chmod when it may be too late.
11379 [Bodo Moeller]
11380
11381 *) Report an error from X509_STORE_load_locations
11382 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11383 [Bill Perry]
11384
462f79ec
DSH
11385 *) New function ASN1_mbstring_copy() this copies a string in either
11386 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11387 into an ASN1_STRING type. A mask of permissible types is passed
11388 and it chooses the "minimal" type to use or an error if not type
11389 is suitable.
11390 [Steve Henson]
11391
08e9c1af
DSH
11392 *) Add function equivalents to the various macros in asn1.h. The old
11393 macros are retained with an M_ prefix. Code inside the library can
11394 use the M_ macros. External code (including the openssl utility)
11395 should *NOT* in order to be "shared library friendly".
11396 [Steve Henson]
11397
673b102c
DSH
11398 *) Add various functions that can check a certificate's extensions
11399 to see if it usable for various purposes such as SSL client,
7f111b8b 11400 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11401 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11402 verification. Also added a -purpose flag to x509 utility to
11403 print out all the purposes.
11404 [Steve Henson]
11405
56a3fec1
DSH
11406 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11407 functions.
11408 [Steve Henson]
11409
4654ef98
DSH
11410 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11411 for, obtain and decode and extension and obtain its critical flag.
11412 This allows all the necessary extension code to be handled in a
11413 single function call.
11414 [Steve Henson]
11415
7e102e28
AP
11416 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11417 platforms. See crypto/rc4/rc4_enc.c for further details.
11418 [Andy Polyakov]
11419
d71c6bc5
DSH
11420 *) New -noout option to asn1parse. This causes no output to be produced
11421 its main use is when combined with -strparse and -out to extract data
11422 from a file (which may not be in ASN.1 format).
11423 [Steve Henson]
11424
2d681b77
DSH
11425 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11426 when producing the local key id.
11427 [Richard Levitte <levitte@stacken.kth.se>]
11428
3908cdf4
DSH
11429 *) New option -dhparam in s_server. This allows a DH parameter file to be
11430 stated explicitly. If it is not stated then it tries the first server
11431 certificate file. The previous behaviour hard coded the filename
11432 "server.pem".
11433 [Steve Henson]
11434
3ea23631
DSH
11435 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11436 a public key to be input or output. For example:
11437 openssl rsa -in key.pem -pubout -out pubkey.pem
11438 Also added necessary DSA public key functions to handle this.
11439 [Steve Henson]
11440
393f2c65
DSH
11441 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11442 in the message. This was handled by allowing
11443 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11444 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11445
11446 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11447 to the end of the strings whereas this didn't. This would cause problems
11448 if strings read with d2i_ASN1_bytes() were later modified.
11449 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11450
4579dd5d
DSH
11451 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11452 data and it contains EOF it will end up returning an error. This is
11453 caused by input 46 bytes long. The cause is due to the way base64
11454 BIOs find the start of base64 encoded data. They do this by trying a
11455 trial decode on each line until they find one that works. When they
11456 do a flag is set and it starts again knowing it can pass all the
11457 data directly through the decoder. Unfortunately it doesn't reset
11458 the context it uses. This means that if EOF is reached an attempt
11459 is made to pass two EOFs through the context and this causes the
11460 resulting error. This can also cause other problems as well. As is
11461 usual with these problems it takes *ages* to find and the fix is
11462 trivial: move one line.
11463 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11464
06f4536a
DSH
11465 *) Ugly workaround to get s_client and s_server working under Windows. The
11466 old code wouldn't work because it needed to select() on sockets and the
11467 tty (for keypresses and to see if data could be written). Win32 only
11468 supports select() on sockets so we select() with a 1s timeout on the
11469 sockets and then see if any characters are waiting to be read, if none
11470 are present then we retry, we also assume we can always write data to
11471 the tty. This isn't nice because the code then blocks until we've
11472 received a complete line of data and it is effectively polling the
11473 keyboard at 1s intervals: however it's quite a bit better than not
11474 working at all :-) A dedicated Windows application might handle this
11475 with an event loop for example.
11476 [Steve Henson]
11477
1c80019a
DSH
11478 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11479 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11480 will be called when RSA_sign() and RSA_verify() are used. This is useful
11481 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11482 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11483 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11484 This necessitated the support of an extra signature type NID_md5_sha1
11485 for SSL signatures and modifications to the SSL library to use it instead
11486 of calling RSA_public_decrypt() and RSA_private_encrypt().
11487 [Steve Henson]
11488
090d848e
DSH
11489 *) Add new -verify -CAfile and -CApath options to the crl program, these
11490 will lookup a CRL issuers certificate and verify the signature in a
11491 similar way to the verify program. Tidy up the crl program so it
0f583f69 11492 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11493 less strict. It will now permit CRL extensions even if it is not
11494 a V2 CRL: this will allow it to tolerate some broken CRLs.
11495 [Steve Henson]
11496
396f6314
BM
11497 *) Initialize all non-automatic variables each time one of the openssl
11498 sub-programs is started (this is necessary as they may be started
11499 multiple times from the "OpenSSL>" prompt).
11500 [Lennart Bang, Bodo Moeller]
11501
4a61a64f
DSH
11502 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11503 removing all other RSA functionality (this is what NO_RSA does). This
11504 is so (for example) those in the US can disable those operations covered
11505 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11506 key generation.
11507 [Steve Henson]
11508
c1082a90 11509 *) Non-copying interface to BIO pairs.
6f7af152 11510 (still largely untested)
c1082a90
BM
11511 [Bodo Moeller]
11512
275a7b9e 11513 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11514 ASCII string. This was handled independently in various places before.
11515 [Steve Henson]
11516
aef838fc
DSH
11517 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11518 UTF8 strings a character at a time.
11519 [Steve Henson]
11520
074309b7
BM
11521 *) Use client_version from client hello to select the protocol
11522 (s23_srvr.c) and for RSA client key exchange verification
11523 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11524 [Bodo Moeller]
11525
8ce97163
DSH
11526 *) Add various utility functions to handle SPKACs, these were previously
11527 handled by poking round in the structure internals. Added new function
11528 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11529 print, verify and generate SPKACs. Based on an original idea from
11530 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11531 [Steve Henson]
11532
2d4287da
AP
11533 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11534 [Andy Polyakov]
11535
87a25f90
DSH
11536 *) Allow the config file extension section to be overwritten on the
11537 command line. Based on an original idea from Massimiliano Pala
11538 <madwolf@comune.modena.it>. The new option is called -extensions
11539 and can be applied to ca, req and x509. Also -reqexts to override
11540 the request extensions in req and -crlexts to override the crl extensions
11541 in ca.
11542 [Steve Henson]
11543
f9150e54
DSH
11544 *) Add new feature to the SPKAC handling in ca. Now you can include
11545 the same field multiple times by preceding it by "XXXX." for example:
11546 1.OU="Unit name 1"
11547 2.OU="Unit name 2"
11548 this is the same syntax as used in the req config file.
11549 [Steve Henson]
11550
c79b16e1
DSH
11551 *) Allow certificate extensions to be added to certificate requests. These
11552 are specified in a 'req_extensions' option of the req section of the
11553 config file. They can be printed out with the -text option to req but
11554 are otherwise ignored at present.
11555 [Steve Henson]
11556
96c2201b 11557 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11558 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11559 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11560 A misplaced 'break' also meant the decrypted final block might not be
11561 copied until the next read.
11562 [Steve Henson]
11563
13066cee
DSH
11564 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11565 a few extra parameters to the DH structure: these will be useful if
11566 for example we want the value of 'q' or implement X9.42 DH.
11567 [Steve Henson]
11568
c0711f7f
DSH
11569 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11570 provides hooks that allow the default DSA functions or functions on a
11571 "per key" basis to be replaced. This allows hardware acceleration and
11572 hardware key storage to be handled without major modification to the
7f111b8b 11573 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11574 associated functions.
11575 [Steve Henson]
11576
8484721a
DSH
11577 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11578 as "read only": it can't be written to and the buffer it points to will
11579 not be freed. Reading from a read only BIO is much more efficient than
11580 a normal memory BIO. This was added because there are several times when
11581 an area of memory needs to be read from a BIO. The previous method was
11582 to create a memory BIO and write the data to it, this results in two
11583 copies of the data and an O(n^2) reading algorithm. There is a new
11584 function BIO_new_mem_buf() which creates a read only memory BIO from
11585 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11586 memory BIOs.
8484721a
DSH
11587 [Steve Henson]
11588
de1915e4
BM
11589 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11590 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11591 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11592 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11593 [Bodo Moeller]
11594
c6c34506
DSH
11595 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11596 NID_pkcs7_encrypted by default: this was wrong since this should almost
11597 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11598 the encrypted data type: this is a more sensible place to put it and it
11599 allows the PKCS#12 code to be tidied up that duplicated this
11600 functionality.
11601 [Steve Henson]
11602
fd520577
DSH
11603 *) Changed obj_dat.pl script so it takes its input and output files on
11604 the command line. This should avoid shell escape redirection problems
11605 under Win32.
11606 [Steve Henson]
11607
87c49f62 11608 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11609 in things like Xenroll certificate requests. Included functions to allow
11610 extensions to be obtained and added.
87c49f62
DSH
11611 [Steve Henson]
11612
1b1a6e78
BM
11613 *) -crlf option to s_client and s_server for sending newlines as
11614 CRLF (as required by many protocols).
11615 [Bodo Moeller]
11616
9a577e29 11617 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11618
9a577e29 11619 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11620 [Ralf S. Engelschall]
74678cc2 11621
96395158
RE
11622 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11623 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11624
ed7f60fb
DSH
11625 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11626 program.
11627 [Steve Henson]
11628
48c843c3
BM
11629 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11630 DH parameters/keys (q is lost during that conversion, but the resulting
11631 DH parameters contain its length).
11632
11633 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11634 much faster than DH_generate_parameters (which creates parameters
11635 where p = 2*q + 1), and also the smaller q makes DH computations
11636 much more efficient (160-bit exponentiation instead of 1024-bit
11637 exponentiation); so this provides a convenient way to support DHE
11638 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11639 utter importance to use
11640 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11641 or
11642 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11643 when such DH parameters are used, because otherwise small subgroup
11644 attacks may become possible!
11645 [Bodo Moeller]
11646
11647 *) Avoid memory leak in i2d_DHparams.
11648 [Bodo Moeller]
11649
922180d7
DSH
11650 *) Allow the -k option to be used more than once in the enc program:
11651 this allows the same encrypted message to be read by multiple recipients.
11652 [Steve Henson]
11653
3e3d2ea2
DSH
11654 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11655 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11656 it will always use the numerical form of the OID, even if it has a short
11657 or long name.
11658 [Steve Henson]
11659
770d19b8
DSH
11660 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11661 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11662 otherwise bn_mod_exp was called. In the case of hardware keys for example
11663 no private key components need be present and it might store extra data
96c2201b
BM
11664 in the RSA structure, which cannot be accessed from bn_mod_exp.
11665 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11666 private key operations.
770d19b8
DSH
11667 [Steve Henson]
11668
a0618e3e
AP
11669 *) Added support for SPARC Linux.
11670 [Andy Polyakov]
11671
74678cc2
BM
11672 *) pem_password_cb function type incompatibly changed from
11673 typedef int pem_password_cb(char *buf, int size, int rwflag);
11674 to
11675 ....(char *buf, int size, int rwflag, void *userdata);
11676 so that applications can pass data to their callbacks:
11677 The PEM[_ASN1]_{read,write}... functions and macros now take an
11678 additional void * argument, which is just handed through whenever
11679 the password callback is called.
96c2201b 11680 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11681
11682 New function SSL_CTX_set_default_passwd_cb_userdata.
11683
11684 Compatibility note: As many C implementations push function arguments
11685 onto the stack in reverse order, the new library version is likely to
11686 interoperate with programs that have been compiled with the old
11687 pem_password_cb definition (PEM_whatever takes some data that
11688 happens to be on the stack as its last argument, and the callback
11689 just ignores this garbage); but there is no guarantee whatsoever that
11690 this will work.
0cceb1c7 11691
664b9985
BM
11692 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11693 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11694 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11695 To avoid problematic command lines, these definitions are now in an
57119943
BM
11696 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11697 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11698 [Bodo Moeller]
11699
7363455f
AP
11700 *) MIPS III/IV assembler module is reimplemented.
11701 [Andy Polyakov]
11702
6434450c
UM
11703 *) More DES library cleanups: remove references to srand/rand and
11704 delete an unused file.
053fa39a 11705 [Ulf Möller]
6434450c 11706
436ad81f 11707 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11708 since not many people have MASM (ml) and it can be hard to obtain.
11709 This is currently experimental but it seems to work OK and pass all
11710 the tests. Check out INSTALL.W32 for info.
11711 [Steve Henson]
11712
50596582
BM
11713 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11714 without temporary keys kept an extra copy of the server key,
11715 and connections with temporary keys did not free everything in case
11716 of an error.
11717 [Bodo Moeller]
11718
03cd4944
BM
11719 *) New function RSA_check_key and new openssl rsa option -check
11720 for verifying the consistency of RSA keys.
11721 [Ulf Moeller, Bodo Moeller]
11722
7f111b8b 11723 *) Various changes to make Win32 compile work:
f598cd13
DSH
11724 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11725 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11726 comparison" warnings.
11727 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11728 [Steve Henson]
f598cd13 11729
f513939e
DSH
11730 *) Add a debugging option to PKCS#5 v2 key generation function: when
11731 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11732 derived keys are printed to stderr.
11733 [Steve Henson]
11734
0ab8beb4
DSH
11735 *) Copy the flags in ASN1_STRING_dup().
11736 [Roman E. Pavlov <pre@mo.msk.ru>]
11737
f7daafa4
DSH
11738 *) The x509 application mishandled signing requests containing DSA
11739 keys when the signing key was also DSA and the parameters didn't match.
11740
11741 It was supposed to omit the parameters when they matched the signing key:
11742 the verifying software was then supposed to automatically use the CA's
11743 parameters if they were absent from the end user certificate.
11744
11745 Omitting parameters is no longer recommended. The test was also
11746 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11747 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11748 This meant that parameters were omitted when they *didn't* match and
11749 the certificate was useless. Certificates signed with 'ca' didn't have
11750 this bug.
11751 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11752
458cddc1
BM
11753 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11754 The interface is as follows:
777ab7e6
BM
11755 Applications can use
11756 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11757 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11758 "off" is now the default.
11759 The library internally uses
11760 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11761 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11762 to disable memory-checking temporarily.
11763
11764 Some inconsistent states that previously were possible (and were
11765 even the default) are now avoided.
458cddc1
BM
11766
11767 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11768 with each memory chunk allocated; this is occasionally more helpful
11769 than just having a counter.
e391116a
BM
11770
11771 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11772
11773 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11774 extensions.
777ab7e6
BM
11775 [Bodo Moeller]
11776
e1056435
BM
11777 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11778 which largely parallels "options", but is for changing API behaviour,
11779 whereas "options" are about protocol behaviour.
9c962484 11780 Initial "mode" flags are:
e1056435
BM
11781
11782 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11783 a single record has been written.
11784 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11785 retries use the same buffer location.
11786 (But all of the contents must be
11787 copied!)
11788 [Bodo Moeller]
11789
4b49bf6a 11790 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11791 worked.
11792
5271ebd9 11793 *) Fix problems with no-hmac etc.
053fa39a 11794 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11795
ce8b2574
DSH
11796 *) New functions RSA_get_default_method(), RSA_set_method() and
11797 RSA_get_method(). These allows replacement of RSA_METHODs without having
11798 to mess around with the internals of an RSA structure.
11799 [Steve Henson]
11800
9c729e0a
BM
11801 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11802 Also really enable memory leak checks in openssl.c and in some
11803 test programs.
11804 [Chad C. Mulligan, Bodo Moeller]
11805
034292ad
DSH
11806 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11807 up the length of negative integers. This has now been simplified to just
11808 store the length when it is first determined and use it later, rather
11809 than trying to keep track of where data is copied and updating it to
11810 point to the end.
11811 [Steve Henson, reported by Brien Wheeler
11812 <bwheeler@authentica-security.com>]
11813
170afce5
DSH
11814 *) Add a new function PKCS7_signatureVerify. This allows the verification
11815 of a PKCS#7 signature but with the signing certificate passed to the
11816 function itself. This contrasts with PKCS7_dataVerify which assumes the
11817 certificate is present in the PKCS#7 structure. This isn't always the
11818 case: certificates can be omitted from a PKCS#7 structure and be
11819 distributed by "out of band" means (such as a certificate database).
11820 [Steve Henson]
11821
dbd665c2
DSH
11822 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11823 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11824 necessary function names.
dbd665c2
DSH
11825 [Steve Henson]
11826
f76a8084 11827 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11828 options set by Configure in the top level Makefile, and Configure
975d3dc2 11829 was not even able to write more than one option correctly.
6888f2b3 11830 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11831 [Bodo Moeller]
11832
8623f693
DSH
11833 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11834 file to be loaded from a BIO or FILE pointer. The BIO version will
11835 for example allow memory BIOs to contain config info.
11836 [Steve Henson]
11837
a111306b
BM
11838 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11839 Whoever hopes to achieve shared-library compatibility across versions
11840 must use this, not the compile-time macro.
11af1a27
BM
11841 (Exercise 0.9.4: Which is the minimum library version required by
11842 such programs?)
11843 Note: All this applies only to multi-threaded programs, others don't
11844 need locks.
a111306b
BM
11845 [Bodo Moeller]
11846
95d29597
BM
11847 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11848 through a BIO pair triggered the default case, i.e.
11849 SSLerr(...,SSL_R_UNKNOWN_STATE).
11850 [Bodo Moeller]
11851
11852 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11853 can use the SSL library even if none of the specific BIOs is
11854 appropriate.
11855 [Bodo Moeller]
11856
9bce3070
DSH
11857 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11858 for the encoded length.
11859 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11860
565d1065
DSH
11861 *) Add initial documentation of the X509V3 functions.
11862 [Steve Henson]
11863
7f111b8b 11864 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11865 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11866 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11867 secure PKCS#8 private key format with a high iteration count.
11868 [Steve Henson]
11869
9d9b559e
RE
11870 *) Fix determination of Perl interpreter: A perl or perl5
11871 _directory_ in $PATH was also accepted as the interpreter.
11872 [Ralf S. Engelschall]
11873
5f6d0ea2
DSH
11874 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11875 wrong with it but it was very old and did things like calling
11876 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11877 unusual formatting.
11878 [Steve Henson]
11879
f62676b9
DSH
11880 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11881 to use the new extension code.
11882 [Steve Henson]
11883
11884 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11885 with macros. This should make it easier to change their form, add extra
11886 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11887 constant.
11888 [Steve Henson]
11889
8151f52a
BM
11890 *) Add to configuration table a new entry that can specify an alternative
11891 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11892 according to Mark Crispin <MRC@Panda.COM>.
11893 [Bodo Moeller]
11894
c77f47ab 11895#if 0
05861c77
BL
11896 *) DES CBC did not update the IV. Weird.
11897 [Ben Laurie]
c77f47ab 11898#else
a7bd0396
BM
11899 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11900 Changing the behaviour of the former might break existing programs --
11901 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11902#endif
05861c77 11903
233bf734
BL
11904 *) When bntest is run from "make test" it drives bc to check its
11905 calculations, as well as internally checking them. If an internal check
11906 fails, it needs to cause bc to give a non-zero result or make test carries
11907 on without noticing the failure. Fixed.
11908 [Ben Laurie]
11909
908eb7b8 11910 *) DES library cleanups.
053fa39a 11911 [Ulf Möller]
908eb7b8 11912
8eb57af5
DSH
11913 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11914 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11915 ciphers. NOTE: although the key derivation function has been verified
11916 against some published test vectors it has not been extensively tested
11917 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11918 of v2.0.
11919 [Steve Henson]
11920
d4443edc
BM
11921 *) Instead of "mkdir -p", which is not fully portable, use new
11922 Perl script "util/mkdir-p.pl".
8151f52a 11923 [Bodo Moeller]
d4443edc 11924
69cbf468
DSH
11925 *) Rewrite the way password based encryption (PBE) is handled. It used to
11926 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11927 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11928 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11929 the 'parameter' field of the AlgorithmIdentifier is passed to the
11930 underlying key generation function so it must do its own ASN1 parsing.
11931 This has also changed the EVP_PBE_CipherInit() function which now has a
11932 'parameter' argument instead of literal salt and iteration count values
11933 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11934 [Steve Henson]
11935
ef8335d9 11936 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11937 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11938 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11939 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11940 value was just used as a "magic string" and not used directly its
11941 value doesn't matter.
ef8335d9
DSH
11942 [Steve Henson]
11943
84c15db5
BL
11944 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11945 support mutable.
11946 [Ben Laurie]
11947
272c9333 11948 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11949 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11950 "linux-sparc" configuration.
11951 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11952
a53955d8 11953 *) config now generates no-xxx options for missing ciphers.
053fa39a 11954 [Ulf Möller]
a53955d8
UM
11955
11956 *) Support the EBCDIC character set (work in progress).
11957 File ebcdic.c not yet included because it has a different license.
11958 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11959
11960 *) Support BS2000/OSD-POSIX.
11961 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11962
b4f76582
BL
11963 *) Make callbacks for key generation use void * instead of char *.
11964 [Ben Laurie]
11965
213a75db
BL
11966 *) Make S/MIME samples compile (not yet tested).
11967 [Ben Laurie]
11968
748365ee
BM
11969 *) Additional typesafe stacks.
11970 [Ben Laurie]
11971
885982dc 11972 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11973 [Bodo Moeller]
11974
748365ee 11975
31fab3e8 11976 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11977
2e36cc41
BM
11978 *) New configuration variant "sco5-gcc".
11979
71f08093 11980 *) Updated some demos.
054009a6 11981 [Sean O Riordain, Wade Scholine]
71f08093 11982
e95f6268
BM
11983 *) Add missing BIO_free at exit of pkcs12 application.
11984 [Wu Zhigang]
11985
11986 *) Fix memory leak in conf.c.
11987 [Steve Henson]
11988
472bde40
BM
11989 *) Updates for Win32 to assembler version of MD5.
11990 [Steve Henson]
11991
11992 *) Set #! path to perl in apps/der_chop to where we found it
11993 instead of using a fixed path.
11994 [Bodo Moeller]
11995
11996 *) SHA library changes for irix64-mips4-cc.
11997 [Andy Polyakov]
11998
11999 *) Improvements for VMS support.
12000 [Richard Levitte]
12001
748365ee 12002
557068c0 12003 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12004
e14d4443 12005 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12006 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12007 [Andy Polyakov <appro@fy.chalmers.se>]
12008
e84240d4 12009 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12010 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12011 existing code. If old code used a structure member which used to be STACK
12012 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12013 sk_num or sk_value it would produce an error because the num, data members
12014 are not present in STACK_OF. Now it just produces a warning. sk_set
12015 replaces the old method of assigning a value to sk_value
12016 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12017 that does this will no longer work (and should use sk_set instead) but
12018 this could be regarded as a "questionable" behaviour anyway.
12019 [Steve Henson]
12020
1b266dab
DSH
12021 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12022 correctly handle encrypted S/MIME data.
12023 [Steve Henson]
12024
55519bbb 12025 *) Change type of various DES function arguments from des_cblock
f43c8149 12026 (which means, in function argument declarations, pointer to char)
55519bbb 12027 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12028 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12029 that back in SSLeay, but with lots of ugly casts.
12030
12031 Introduce new type const_des_cblock.
12032 [Bodo Moeller]
12033
84fa704c
DSH
12034 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12035 problems: find RecipientInfo structure that matches recipient certificate
12036 and initialise the ASN1 structures properly based on passed cipher.
12037 [Steve Henson]
12038
62bad771
BL
12039 *) Belatedly make the BN tests actually check the results.
12040 [Ben Laurie]
12041
1ad2ecb6
DSH
12042 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12043 to and from BNs: it was completely broken. New compilation option
12044 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12045 key elements as negative integers.
12046 [Steve Henson]
12047
bd3576d2
UM
12048 *) Reorganize and speed up MD5.
12049 [Andy Polyakov <appro@fy.chalmers.se>]
12050
7d7d2cbc
UM
12051 *) VMS support.
12052 [Richard Levitte <richard@levitte.org>]
1b276f30 12053
f5eac85e
DSH
12054 *) New option -out to asn1parse to allow the parsed structure to be
12055 output to a file. This is most useful when combined with the -strparse
12056 option to examine the output of things like OCTET STRINGS.
12057 [Steve Henson]
12058
b31b04d9
BM
12059 *) Make SSL library a little more fool-proof by not requiring any longer
12060 that SSL_set_{accept,connect}_state be called before
12061 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12062 in many applications because usually everything *appeared* to work as
12063 intended anyway -- now it really works as intended).
12064 [Bodo Moeller]
12065
d5a2ea4b 12066 *) Move openssl.cnf out of lib/.
053fa39a 12067 [Ulf Möller]
d5a2ea4b 12068
397f7038
RE
12069 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12070 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12071 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12072 [Ralf S. Engelschall]
12073
884e8ec6
DSH
12074 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12075 handle PKCS#7 enveloped data properly.
12076 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12077
ca8e5b9b
BM
12078 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12079 copying pointers. The cert_st handling is changed by this in
12080 various ways (and thus what used to be known as ctx->default_cert
12081 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12082 any longer when s->cert does not give us what we need).
12083 ssl_cert_instantiate becomes obsolete by this change.
12084 As soon as we've got the new code right (possibly it already is?),
12085 we have solved a couple of bugs of the earlier code where s->cert
12086 was used as if it could not have been shared with other SSL structures.
12087
12088 Note that using the SSL API in certain dirty ways now will result
12089 in different behaviour than observed with earlier library versions:
12090 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12091 does not influence s as it used to.
7f111b8b 12092
ca8e5b9b 12093 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12094 we don't use CERT any longer, but a new structure SESS_CERT
12095 that holds per-session data (if available); currently, this is
12096 the peer's certificate chain and, for clients, the server's certificate
12097 and temporary key. CERT holds only those values that can have
12098 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12099 [Bodo Moeller]
12100
c8b41850
DSH
12101 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12102 from the internal representation. Various PKCS#7 fixes: remove some
12103 evil casts and set the enc_dig_alg field properly based on the signing
12104 key type.
12105 [Steve Henson]
12106
e40b7abe
DSH
12107 *) Allow PKCS#12 password to be set from the command line or the
12108 environment. Let 'ca' get its config file name from the environment
12109 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12110 and 'x509').
12111 [Steve Henson]
12112
12113 *) Allow certificate policies extension to use an IA5STRING for the
12114 organization field. This is contrary to the PKIX definition but
12115 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12116 extension option.
12117 [Steve Henson]
12118
5b640028
BL
12119 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12120 without disallowing inline assembler and the like for non-pedantic builds.
12121 [Ben Laurie]
12122
31a674d8 12123 *) Support Borland C++ builder.
053fa39a 12124 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12125
12126 *) Support Mingw32.
053fa39a 12127 [Ulf Möller]
31a674d8 12128
8e7f966b
UM
12129 *) SHA-1 cleanups and performance enhancements.
12130 [Andy Polyakov <appro@fy.chalmers.se>]
12131
4f5fac80 12132 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12133 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12134
afd1f9e8 12135 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12136 [Ulf Möller]
afd1f9e8
UM
12137
12138 *) Update HPUX configuration.
12139 [Anonymous]
7f111b8b 12140
dee75ecf
RE
12141 *) Add missing sk_<type>_unshift() function to safestack.h
12142 [Ralf S. Engelschall]
12143
b3ca645f
BM
12144 *) New function SSL_CTX_use_certificate_chain_file that sets the
12145 "extra_cert"s in addition to the certificate. (This makes sense
12146 only for "PEM" format files, as chains as a whole are not
12147 DER-encoded.)
12148 [Bodo Moeller]
12149
7f89714e
BM
12150 *) Support verify_depth from the SSL API.
12151 x509_vfy.c had what can be considered an off-by-one-error:
12152 Its depth (which was not part of the external interface)
12153 was actually counting the number of certificates in a chain;
12154 now it really counts the depth.
12155 [Bodo Moeller]
12156
dc1f607a
BM
12157 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12158 instead of X509err, which often resulted in confusing error
12159 messages since the error codes are not globally unique
12160 (e.g. an alleged error in ssl3_accept when a certificate
12161 didn't match the private key).
12162
4eb77b26 12163 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12164 value (so that you don't need SSL_set_session_id_context for each
12165 connection using the SSL_CTX).
4eb77b26
BM
12166 [Bodo Moeller]
12167
c6652749 12168 *) OAEP decoding bug fix.
053fa39a 12169 [Ulf Möller]
c6652749 12170
e5f3045f
BM
12171 *) Support INSTALL_PREFIX for package builders, as proposed by
12172 David Harris.
12173 [Bodo Moeller]
12174
87bc2c00
BM
12175 *) New Configure options "threads" and "no-threads". For systems
12176 where the proper compiler options are known (currently Solaris
12177 and Linux), "threads" is the default.
12178 [Bodo Moeller]
12179
6e6acfd4
BM
12180 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12181 [Bodo Moeller]
12182
ddeee82c
BM
12183 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12184 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12185 such as /usr/local/bin.
12186 [Bodo Moeller]
12187
0973910f 12188 *) "make linux-shared" to build shared libraries.
ddeee82c 12189 [Niels Poppe <niels@netbox.org>]
0973910f 12190
f5d7a031 12191 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12192 [Ulf Möller]
f5d7a031 12193
b64f8256
DSH
12194 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12195 extension adding in x509 utility.
12196 [Steve Henson]
12197
a9be3af5 12198 *) Remove NOPROTO sections and error code comments.
053fa39a 12199 [Ulf Möller]
a9be3af5 12200
47339f61
DSH
12201 *) Partial rewrite of the DEF file generator to now parse the ANSI
12202 prototypes.
12203 [Steve Henson]
12204
b0b7b1c5 12205 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12206 [Ulf Möller]
b0b7b1c5 12207
6d311938
DSH
12208 *) Complete rewrite of the error code script(s). It is all now handled
12209 by one script at the top level which handles error code gathering,
12210 header rewriting and C source file generation. It should be much better
12211 than the old method: it now uses a modified version of Ulf's parser to
12212 read the ANSI prototypes in all header files (thus the old K&R definitions
12213 aren't needed for error creation any more) and do a better job of
12214 translating function codes into names. The old 'ASN1 error code imbedded
12215 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12216 have now been deleted. Also the error code call doesn't have to appear all
12217 on one line (which resulted in some large lines...).
6d311938
DSH
12218 [Steve Henson]
12219
018b4ee9 12220 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12221 [Bodo Moeller]
12222
85f48f7e
BM
12223 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12224 0 (which usually indicates a closed connection), but continue reading.
12225 [Bodo Moeller]
12226
90b8bbb8
BM
12227 *) Fix some race conditions.
12228 [Bodo Moeller]
12229
d943e372
DSH
12230 *) Add support for CRL distribution points extension. Add Certificate
12231 Policies and CRL distribution points documentation.
12232 [Steve Henson]
12233
8e10f2b3 12234 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12235 [Ulf Möller]
8e10f2b3 12236
4997138a
BL
12237 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12238 8 of keying material. Merlin has also confirmed interop with this fix
12239 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12240 [Merlin Hughes <merlin@baltimore.ie>]
12241
95dc05bc
UM
12242 *) Fix lots of warnings.
12243 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12244
95dc05bc
UM
12245 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12246 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12247 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12248
8fb04b98
UM
12249 *) Fix problems with sizeof(long) == 8.
12250 [Andy Polyakov <appro@fy.chalmers.se>]
12251
6b691a5c 12252 *) Change functions to ANSI C.
053fa39a 12253 [Ulf Möller]
6b691a5c 12254
df82f5c8 12255 *) Fix typos in error codes.
053fa39a 12256 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12257
22a4f969 12258 *) Remove defunct assembler files from Configure.
053fa39a 12259 [Ulf Möller]
22a4f969 12260
5e85b6ab
UM
12261 *) SPARC v8 assembler BIGNUM implementation.
12262 [Andy Polyakov <appro@fy.chalmers.se>]
12263
3edd7ed1 12264 *) Support for Certificate Policies extension: both print and set.
d943e372 12265 Various additions to support the r2i method this uses.
41b731f2
DSH
12266 [Steve Henson]
12267
e778802f
BL
12268 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12269 return a const string when you are expecting an allocated buffer.
12270 [Ben Laurie]
12271
c83e523d
DSH
12272 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12273 types DirectoryString and DisplayText.
d77b3054
DSH
12274 [Steve Henson]
12275
1d48dd00
DSH
12276 *) Add code to allow r2i extensions to access the configuration database,
12277 add an LHASH database driver and add several ctx helper functions.
12278 [Steve Henson]
12279
953937bd
DSH
12280 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12281 fail when they extended the size of a BIGNUM.
12282 [Steve Henson]
12283
28a98809
DSH
12284 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12285 support typesafe stack.
12286 [Steve Henson]
12287
8f7de4f0
BL
12288 *) Fix typo in SSL_[gs]et_options().
12289 [Nils Frostberg <nils@medcom.se>]
12290
0490a86d
DSH
12291 *) Delete various functions and files that belonged to the (now obsolete)
12292 old X509V3 handling code.
12293 [Steve Henson]
12294
5fbe91d8 12295 *) New Configure option "rsaref".
053fa39a 12296 [Ulf Möller]
5fbe91d8 12297
5fd4e2b1
BM
12298 *) Don't auto-generate pem.h.
12299 [Bodo Moeller]
12300
f73e07cf
BL
12301 *) Introduce type-safe ASN.1 SETs.
12302 [Ben Laurie]
12303
9263e882 12304 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12305 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12306
f73e07cf
BL
12307 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12308 that links with OpenSSL (well at least cause lots of warnings), but fear
12309 not: the conversion is trivial, and it eliminates loads of evil casts. A
12310 few STACKed things have been converted already. Feel free to convert more.
12311 In the fullness of time, I'll do away with the STACK type altogether.
12312 [Ben Laurie]
12313
f9a25931
RE
12314 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12315 specified in <certfile> by updating the entry in the index.txt file.
12316 This way one no longer has to edit the index.txt file manually for
12317 revoking a certificate. The -revoke option does the gory details now.
12318 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12319
2f0cd195
RE
12320 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12321 `-text' option at all and this way the `-noout -text' combination was
12322 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12323 [Ralf S. Engelschall]
12324
268c2102
RE
12325 *) Make sure a corresponding plain text error message exists for the
12326 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12327 verify callback function determined that a certificate was revoked.
12328 [Ralf S. Engelschall]
12329
fc8ee06b
BM
12330 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12331 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12332 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12333 In order to let the testing shell script know which algorithms
12334 are available, a new (up to now undocumented) command
12335 "openssl list-cipher-commands" is used.
12336 [Bodo Moeller]
12337
c7ac31e2
BM
12338 *) Bugfix: s_client occasionally would sleep in select() when
12339 it should have checked SSL_pending() first.
12340 [Bodo Moeller]
12341
9d892e28
UM
12342 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12343 the raw DSA values prior to ASN.1 encoding.
053fa39a 12344 [Ulf Möller]
9d892e28
UM
12345
12346 *) Tweaks to Configure
748365ee 12347 [Niels Poppe <niels@netbox.org>]
9d892e28 12348
d2e26dcc
DSH
12349 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12350 yet...
12351 [Steve Henson]
12352
99aab161 12353 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12354 [Ulf Möller]
99aab161 12355
2613c1fa
UM
12356 *) New config option to avoid instructions that are illegal on the 80386.
12357 The default code is faster, but requires at least a 486.
053fa39a 12358 [Ulf Möller]
7f111b8b 12359
6d02d8e4
BM
12360 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12361 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12362 same as SSL2_VERSION anyway.
12363 [Bodo Moeller]
12364
12365 *) New "-showcerts" option for s_client.
12366 [Bodo Moeller]
12367
ee0508d4
DSH
12368 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12369 application. Various cleanups and fixes.
12370 [Steve Henson]
12371
8d8c7266
DSH
12372 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12373 modify error routines to work internally. Add error codes and PBE init
12374 to library startup routines.
12375 [Steve Henson]
12376
cfcefcbe
DSH
12377 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12378 packing functions to asn1 and evp. Changed function names and error
12379 codes along the way.
12380 [Steve Henson]
12381
4b518c26
DSH
12382 *) PKCS12 integration: and so it begins... First of several patches to
12383 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12384 objects to objects.h
4b518c26
DSH
12385 [Steve Henson]
12386
785cdf20
DSH
12387 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12388 and display support for Thawte strong extranet extension.
12389 [Steve Henson]
12390
ba423add
BL
12391 *) Add LinuxPPC support.
12392 [Jeff Dubrule <igor@pobox.org>]
12393
67da3df7
BL
12394 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12395 bn_div_words in alpha.s.
12396 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12397
0e9fc711
RE
12398 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12399 OAEP isn't supported when OpenSSL is built with RSAref.
12400 [Ulf Moeller <ulf@fitug.de>]
12401
7f111b8b
RT
12402 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12403 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12404 [Soren S. Jorvang <soren@t.dk>]
12405
1b24cca9
BM
12406
12407 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12408
b4cadc6e
BL
12409 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12410 doesn't work when the session is reused. Coming soon!
12411 [Ben Laurie]
12412
12413 *) Fix a security hole, that allows sessions to be reused in the wrong
12414 context thus bypassing client cert protection! All software that uses
12415 client certs and session caches in multiple contexts NEEDS PATCHING to
12416 allow session reuse! A fuller solution is in the works.
12417 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12418
afb23063
RE
12419 *) Some more source tree cleanups (removed obsolete files
12420 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12421 permission on "config" script to be executable) and a fix for the INSTALL
12422 document.
12423 [Ulf Moeller <ulf@fitug.de>]
12424
199d59e5
DSH
12425 *) Remove some legacy and erroneous uses of malloc, free instead of
12426 Malloc, Free.
12427 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12428
b4899bb1
BL
12429 *) Make rsa_oaep_test return non-zero on error.
12430 [Ulf Moeller <ulf@fitug.de>]
12431
29c0fccb
BL
12432 *) Add support for native Solaris shared libraries. Configure
12433 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12434 if someone would make that last step automatic.
12435 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12436
cadf126b
BL
12437 *) ctx_size was not built with the right compiler during "make links". Fixed.
12438 [Ben Laurie]
12439
bc420ac5
DSH
12440 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12441 except NULL ciphers". This means the default cipher list will no longer
12442 enable NULL ciphers. They need to be specifically enabled e.g. with
12443 the string "DEFAULT:eNULL".
12444 [Steve Henson]
12445
abd4c915
DSH
12446 *) Fix to RSA private encryption routines: if p < q then it would
12447 occasionally produce an invalid result. This will only happen with
12448 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12449 [Steve Henson]
12450
7e37e72a
RE
12451 *) Be less restrictive and allow also `perl util/perlpath.pl
12452 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12453 because this way one can also use an interpreter named `perl5' (which is
12454 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12455 installed as `perl').
12456 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12457
637691e6
RE
12458 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12459 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12460
83ec54b4 12461 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12462 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12463 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12464 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12465 and crypto/des/ede_cbcm_enc.c.
12466 [Steve Henson]
83ec54b4 12467
b241fefd
BL
12468 *) DES quad checksum was broken on big-endian architectures. Fixed.
12469 [Ben Laurie]
12470
d4d2f98c
DSH
12471 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12472 Win32 test batch file so it (might) work again. The Win32 test batch file
12473 is horrible: I feel ill....
12474 [Steve Henson]
12475
0cc39579
DSH
12476 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12477 in e_os.h. Audit of header files to check ANSI and non ANSI
12478 sections: 10 functions were absent from non ANSI section and not exported
12479 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12480 [Steve Henson]
0cc39579 12481
d10f052b
RE
12482 *) Make `openssl version' output lines consistent.
12483 [Ralf S. Engelschall]
12484
c0e538e1
RE
12485 *) Fix Win32 symbol export lists for BIO functions: Added
12486 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12487 to ms/libeay{16,32}.def.
12488 [Ralf S. Engelschall]
12489
84107e6c
RE
12490 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12491 fine under Unix and passes some trivial tests I've now added. But the
12492 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12493 added to make sure no one expects that this stuff really works in the
12494 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12495 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12496 openssl_bio.xs.
12497 [Ralf S. Engelschall]
12498
26a0846f
BL
12499 *) Fix the generation of two part addresses in perl.
12500 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12501
7d3ce7ba
BL
12502 *) Add config entry for Linux on MIPS.
12503 [John Tobey <jtobey@channel1.com>]
12504
efadf60f 12505 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12506 [Ben Laurie]
12507
1756d405
DSH
12508 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12509 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12510 in CRLs.
d4d2f98c 12511 [Steve Henson]
1756d405 12512
116e3153
RE
12513 *) Add a useful kludge to allow package maintainers to specify compiler and
12514 other platforms details on the command line without having to patch the
12515 Configure script everytime: One now can use ``perl Configure
12516 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12517 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12518 pre-configured entry in Configure's %table under key <id> with value
12519 <details> and ``perl Configure <id>'' is called. So, when you want to
12520 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12521 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12522 now, which overrides the FreeBSD-elf entry on-the-fly.
12523 [Ralf S. Engelschall]
12524
bc348244
BL
12525 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12526 [Ben Laurie]
12527
3eb0ed6d
RE
12528 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12529 on the `perl Configure ...' command line. This way one can compile
12530 OpenSSL libraries with Position Independent Code (PIC) which is needed
12531 for linking it into DSOs.
12532 [Ralf S. Engelschall]
12533
f415fa32
BL
12534 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12535 Fixed.
12536 [Ben Laurie]
12537
0b903ec0
RE
12538 *) Cleaned up the LICENSE document: The official contact for any license
12539 questions now is the OpenSSL core team under openssl-core@openssl.org.
12540 And add a paragraph about the dual-license situation to make sure people
12541 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12542 to the OpenSSL toolkit.
12543 [Ralf S. Engelschall]
12544
bb8f3c58
RE
12545 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12546 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12547 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12548 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12549 to speed processing and no longer clutter the display with confusing
12550 stuff. Instead only the actually done links are displayed.
12551 [Ralf S. Engelschall]
12552
988788f6
BL
12553 *) Permit null encryption ciphersuites, used for authentication only. It used
12554 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12555 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12556 encryption.
12557 [Ben Laurie]
12558
924acc54 12559 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12560 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12561 the detached data encoding was wrong and public keys obtained using
12562 X509_get_pubkey() weren't freed.
12563 [Steve Henson]
12564
d00b7aad
DSH
12565 *) Add text documentation for the BUFFER functions. Also added a work around
12566 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12567 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12568 generating a new cert request using 'req' for example then the last
12569 character of the passphrase would be CR which would then enter the first
12570 field as blank.
9985bed3
DSH
12571 [Steve Henson]
12572
789285aa
RE
12573 *) Added the new `Includes OpenSSL Cryptography Software' button as
12574 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12575 button and can be used by applications based on OpenSSL to show the
7f111b8b 12576 relationship to the OpenSSL project.
789285aa
RE
12577 [Ralf S. Engelschall]
12578
a06c602e
RE
12579 *) Remove confusing variables in function signatures in files
12580 ssl/ssl_lib.c and ssl/ssl.h.
12581 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12582
8d697db1
RE
12583 *) Don't install bss_file.c under PREFIX/include/
12584 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12585
06c68491
DSH
12586 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12587 functions that return function pointers and has support for NT specific
12588 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12589 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12590 unsigned to signed types: this was killing the Win32 compile.
12591 [Steve Henson]
12592
72e442a3
RE
12593 *) Add new certificate file to stack functions,
12594 SSL_add_dir_cert_subjects_to_stack() and
12595 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12596 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12597 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12598 This means that Apache-SSL and similar packages don't have to mess around
12599 to add as many CAs as they want to the preferred list.
12600 [Ben Laurie]
12601
4f43d0e7
BL
12602 *) Experiment with doxygen documentation. Currently only partially applied to
12603 ssl/ssl_lib.c.
12604 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12605 openssl.doxy as the configuration file.
12606 [Ben Laurie]
7f111b8b 12607
74d7abc2
RE
12608 *) Get rid of remaining C++-style comments which strict C compilers hate.
12609 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12610
7283ecea
DSH
12611 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12612 compiled in by default: it has problems with large keys.
12613 [Steve Henson]
12614
15d21c2d
RE
12615 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12616 DH private keys and/or callback functions which directly correspond to
12617 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12618 is needed for applications which have to configure certificates on a
12619 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12620 (e.g. s_server).
15d21c2d
RE
12621 For the RSA certificate situation is makes no difference, but
12622 for the DSA certificate situation this fixes the "no shared cipher"
12623 problem where the OpenSSL cipher selection procedure failed because the
12624 temporary keys were not overtaken from the context and the API provided
7f111b8b 12625 no way to reconfigure them.
15d21c2d
RE
12626 The new functions now let applications reconfigure the stuff and they
12627 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12628 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12629 non-public-API function ssl_cert_instantiate() is used as a helper
12630 function and also to reduce code redundancy inside ssl_rsa.c.
12631 [Ralf S. Engelschall]
12632
ea14a91f
RE
12633 *) Move s_server -dcert and -dkey options out of the undocumented feature
12634 area because they are useful for the DSA situation and should be
12635 recognized by the users.
12636 [Ralf S. Engelschall]
12637
90a52cec
RE
12638 *) Fix the cipher decision scheme for export ciphers: the export bits are
12639 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12640 SSL_EXP_MASK. So, the original variable has to be used instead of the
12641 already masked variable.
12642 [Richard Levitte <levitte@stacken.kth.se>]
12643
def9f431
RE
12644 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12645 [Richard Levitte <levitte@stacken.kth.se>]
12646
8aef252b
RE
12647 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12648 from `int' to `unsigned int' because it's a length and initialized by
12649 EVP_DigestFinal() which expects an `unsigned int *'.
12650 [Richard Levitte <levitte@stacken.kth.se>]
12651
a4ed5532
RE
12652 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12653 script. Instead use the usual Shell->Perl transition trick.
12654 [Ralf S. Engelschall]
12655
7be304ac
RE
12656 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12657 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12658 -noout -modulus' as it's already the case for `openssl rsa -noout
12659 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12660 currently the public key is printed (a decision which was already done by
12661 `openssl dsa -modulus' in the past) which serves a similar purpose.
12662 Additionally the NO_RSA no longer completely removes the whole -modulus
12663 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12664 now, too.
12665 [Ralf S. Engelschall]
12666
55ab3bf7
BL
12667 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12668 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12669 [Arne Ansper <arne@ats.cyber.ee>]
12670
a43aa73e
DSH
12671 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12672 to be added. Now both 'req' and 'ca' can use new objects defined in the
12673 config file.
12674 [Steve Henson]
12675
0849d138
BL
12676 *) Add cool BIO that does syslog (or event log on NT).
12677 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12678
06ab81f9
BL
12679 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12680 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12681 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12682 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12683 [Ben Laurie]
12684
deff75b6
DSH
12685 *) Add preliminary config info for new extension code.
12686 [Steve Henson]
12687
0c8a1281
DSH
12688 *) Make RSA_NO_PADDING really use no padding.
12689 [Ulf Moeller <ulf@fitug.de>]
12690
4004dbb7
BL
12691 *) Generate errors when private/public key check is done.
12692 [Ben Laurie]
12693
0ca5f8b1
DSH
12694 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12695 for some CRL extensions and new objects added.
12696 [Steve Henson]
12697
3d8accc3
DSH
12698 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12699 key usage extension and fuller support for authority key id.
12700 [Steve Henson]
12701
a4949896
BL
12702 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12703 padding method for RSA, which is recommended for new applications in PKCS
12704 #1 v2.0 (RFC 2437, October 1998).
12705 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12706 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12707 against Bleichbacher's attack on RSA.
12708 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12709 Ben Laurie]
12710
413c4f45
MC
12711 *) Updates to the new SSL compression code
12712 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12713
12714 *) Fix so that the version number in the master secret, when passed
12715 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12716 (because the server will not accept higher), that the version number
12717 is 0x03,0x01, not 0x03,0x00
12718 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12719
a8236c8c
DSH
12720 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12721 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12722 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12723 [Steve Henson]
12724
388ff0b0
DSH
12725 *) Support for RAW extensions where an arbitrary extension can be
12726 created by including its DER encoding. See apps/openssl.cnf for
12727 an example.
a8236c8c 12728 [Steve Henson]
388ff0b0 12729
6013fa83
RE
12730 *) Make sure latest Perl versions don't interpret some generated C array
12731 code as Perl array code in the crypto/err/err_genc.pl script.
12732 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12733
5c00879e
DSH
12734 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12735 not many people have the assembler. Various Win32 compilation fixes and
12736 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12737 build instructions.
12738 [Steve Henson]
12739
9becf666
DSH
12740 *) Modify configure script 'Configure' to automatically create crypto/date.h
12741 file under Win32 and also build pem.h from pem.org. New script
12742 util/mkfiles.pl to create the MINFO file on environments that can't do a
12743 'make files': perl util/mkfiles.pl >MINFO should work.
12744 [Steve Henson]
12745
4e31df2c
BL
12746 *) Major rework of DES function declarations, in the pursuit of correctness
12747 and purity. As a result, many evil casts evaporated, and some weirdness,
12748 too. You may find this causes warnings in your code. Zapping your evil
12749 casts will probably fix them. Mostly.
12750 [Ben Laurie]
12751
e4119b93
DSH
12752 *) Fix for a typo in asn1.h. Bug fix to object creation script
12753 obj_dat.pl. It considered a zero in an object definition to mean
12754 "end of object": none of the objects in objects.h have any zeros
12755 so it wasn't spotted.
12756 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12757
4a71b90d
BL
12758 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12759 Masking (CBCM). In the absence of test vectors, the best I have been able
12760 to do is check that the decrypt undoes the encrypt, so far. Send me test
12761 vectors if you have them.
12762 [Ben Laurie]
12763
2c6ccde1 12764 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12765 allocated for null ciphers). This has not been tested!
12766 [Ben Laurie]
12767
55a9cc6e
DSH
12768 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12769 message is now correct (it understands "crypto" and "ssl" on its
12770 command line). There is also now an "update" option. This will update
12771 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12772 If you do a:
55a9cc6e
DSH
12773 perl util/mkdef.pl crypto ssl update
12774 it will update them.
e4119b93 12775 [Steve Henson]
55a9cc6e 12776
8073036d
RE
12777 *) Overhauled the Perl interface (perl/*):
12778 - ported BN stuff to OpenSSL's different BN library
12779 - made the perl/ source tree CVS-aware
12780 - renamed the package from SSLeay to OpenSSL (the files still contain
12781 their history because I've copied them in the repository)
12782 - removed obsolete files (the test scripts will be replaced
12783 by better Test::Harness variants in the future)
12784 [Ralf S. Engelschall]
12785
483fdf18
RE
12786 *) First cut for a very conservative source tree cleanup:
12787 1. merge various obsolete readme texts into doc/ssleay.txt
12788 where we collect the old documents and readme texts.
12789 2. remove the first part of files where I'm already sure that we no
12790 longer need them because of three reasons: either they are just temporary
12791 files which were left by Eric or they are preserved original files where
12792 I've verified that the diff is also available in the CVS via "cvs diff
12793 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12794 the crypto/md/ stuff).
12795 [Ralf S. Engelschall]
12796
175b0942
DSH
12797 *) More extension code. Incomplete support for subject and issuer alt
12798 name, issuer and authority key id. Change the i2v function parameters
12799 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12800 what that's for :-) Fix to ASN1 macro which messed up
12801 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12802 [Steve Henson]
12803
bceacf93
DSH
12804 *) Preliminary support for ENUMERATED type. This is largely copied from the
12805 INTEGER code.
12806 [Steve Henson]
12807
351d8998
MC
12808 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12809 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12810
b621d772
RE
12811 *) Make sure `make rehash' target really finds the `openssl' program.
12812 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12813
a96e7810
BL
12814 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12815 like to hear about it if this slows down other processors.
12816 [Ben Laurie]
12817
e04a6c2b
RE
12818 *) Add CygWin32 platform information to Configure script.
12819 [Alan Batie <batie@aahz.jf.intel.com>]
12820
0172f988
RE
12821 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12822 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12823
79dfa975
DSH
12824 *) New program nseq to manipulate netscape certificate sequences
12825 [Steve Henson]
320a14cb 12826
9fe84296
DSH
12827 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12828 few typos.
12829 [Steve Henson]
12830
a0a54079
MC
12831 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12832 but the BN code had some problems that would cause failures when
12833 doing certificate verification and some other functions.
12834 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12835
92c046ca
DSH
12836 *) Add ASN1 and PEM code to support netscape certificate sequences.
12837 [Steve Henson]
12838
79dfa975
DSH
12839 *) Add ASN1 and PEM code to support netscape certificate sequences.
12840 [Steve Henson]
12841
a27598bf
DSH
12842 *) Add several PKIX and private extended key usage OIDs.
12843 [Steve Henson]
12844
b2347661
DSH
12845 *) Modify the 'ca' program to handle the new extension code. Modify
12846 openssl.cnf for new extension format, add comments.
12847 [Steve Henson]
12848
f317aa4c
DSH
12849 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12850 and add a sample to openssl.cnf so req -x509 now adds appropriate
12851 CA extensions.
12852 [Steve Henson]
12853
834eeef9
DSH
12854 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12855 error code, add initial support to X509_print() and x509 application.
f317aa4c 12856 [Steve Henson]
834eeef9 12857
14e96192 12858 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12859 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12860 stuff is currently isolated and isn't even compiled yet.
12861 [Steve Henson]
12862
9b5cc156
DSH
12863 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12864 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12865 Removed the versions check from X509 routines when loading extensions:
12866 this allows certain broken certificates that don't set the version
12867 properly to be processed.
12868 [Steve Henson]
12869
8039257d
BL
12870 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12871 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12872 can still be regenerated with "make depend".
12873 [Ben Laurie]
12874
b13a1554
BL
12875 *) Spelling mistake in C version of CAST-128.
12876 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12877
7f111b8b 12878 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12879 now reads in the old error codes and retains the old numbers, only
12880 adding new ones if necessary. It also only changes the .err files if new
12881 codes are added. The makefiles have been modified to only insert errors
12882 when needed (to avoid needlessly modifying header files). This is done
12883 by only inserting errors if the .err file is newer than the auto generated
12884 C file. To rebuild all the error codes from scratch (the old behaviour)
12885 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12886 or delete all the .err files.
9b5cc156 12887 [Steve Henson]
6c8abdd7 12888
649cdb7b
BL
12889 *) CAST-128 was incorrectly implemented for short keys. The C version has
12890 been fixed, but is untested. The assembler versions are also fixed, but
12891 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12892 to regenerate it if needed.
12893 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12894 Hagino <itojun@kame.net>]
12895
12896 *) File was opened incorrectly in randfile.c.
053fa39a 12897 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12898
fdd3b642
DSH
12899 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12900 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12901 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12902 al: it's just almost always a UTCTime. Note this patch adds new error
12903 codes so do a "make errors" if there are problems.
12904 [Steve Henson]
12905
dabba110 12906 *) Correct Linux 1 recognition in config.
053fa39a 12907 [Ulf Möller <ulf@fitug.de>]
dabba110 12908
512d2228
BL
12909 *) Remove pointless MD5 hash when using DSA keys in ca.
12910 [Anonymous <nobody@replay.com>]
12911
2c1ef383
BL
12912 *) Generate an error if given an empty string as a cert directory. Also
12913 generate an error if handed NULL (previously returned 0 to indicate an
12914 error, but didn't set one).
12915 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12916
c3ae9a48
BL
12917 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12918 [Ben Laurie]
12919
ee13f9b1
DSH
12920 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12921 parameters. This was causing a warning which killed off the Win32 compile.
12922 [Steve Henson]
12923
27eb622b
DSH
12924 *) Remove C++ style comments from crypto/bn/bn_local.h.
12925 [Neil Costigan <neil.costigan@celocom.com>]
12926
2d723902
DSH
12927 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12928 based on a text string, looking up short and long names and finally
12929 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12930 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12931 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12932 OID is not part of the table.
12933 [Steve Henson]
12934
a6801a91
BL
12935 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12936 X509_LOOKUP_by_alias().
12937 [Ben Laurie]
12938
50acf46b
BL
12939 *) Sort openssl functions by name.
12940 [Ben Laurie]
12941
7f9b7b07
DSH
12942 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12943 encryption from sample DSA keys (in case anyone is interested the password
12944 was "1234").
12945 [Steve Henson]
12946
e03ddfae
BL
12947 *) Make _all_ *_free functions accept a NULL pointer.
12948 [Frans Heymans <fheymans@isaserver.be>]
12949
6fa89f94
BL
12950 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12951 NULL pointers.
12952 [Anonymous <nobody@replay.com>]
12953
c13d4799
BL
12954 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12955 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12956
bc4deee0
BL
12957 *) Don't blow it for numeric -newkey arguments to apps/req.
12958 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12959
5b00115a
BL
12960 *) Temp key "for export" tests were wrong in s3_srvr.c.
12961 [Anonymous <nobody@replay.com>]
12962
f8c3c05d
BL
12963 *) Add prototype for temp key callback functions
12964 SSL_CTX_set_tmp_{rsa,dh}_callback().
12965 [Ben Laurie]
12966
ad65ce75
DSH
12967 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12968 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12969 [Steve Henson]
ad65ce75 12970
e416ad97
BL
12971 *) X509_name_add_entry() freed the wrong thing after an error.
12972 [Arne Ansper <arne@ats.cyber.ee>]
12973
4a18cddd
BL
12974 *) rsa_eay.c would attempt to free a NULL context.
12975 [Arne Ansper <arne@ats.cyber.ee>]
12976
bb65e20b
BL
12977 *) BIO_s_socket() had a broken should_retry() on Windoze.
12978 [Arne Ansper <arne@ats.cyber.ee>]
12979
b5e406f7
BL
12980 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12981 [Arne Ansper <arne@ats.cyber.ee>]
12982
cb0f35d7
RE
12983 *) Make sure the already existing X509_STORE->depth variable is initialized
12984 in X509_STORE_new(), but document the fact that this variable is still
12985 unused in the certificate verification process.
12986 [Ralf S. Engelschall]
12987
cfcf6453 12988 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12989 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12990 [Steve Henson]
12991
cdbb8c2f
BL
12992 *) Fix reference counting in X509_PUBKEY_get(). This makes
12993 demos/maurice/example2.c work, amongst others, probably.
12994 [Steve Henson and Ben Laurie]
12995
06d5b162
RE
12996 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12997 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12998 are no longer created. This way we have a single and consistent command
12999 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13000 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13001
c35f549e
DSH
13002 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13003 BIT STRING wrapper always have zero unused bits.
13004 [Steve Henson]
13005
ebc828ca
DSH
13006 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13007 [Steve Henson]
13008
79e259e3
PS
13009 *) Make the top-level INSTALL documentation easier to understand.
13010 [Paul Sutton]
13011
56ee3117
PS
13012 *) Makefiles updated to exit if an error occurs in a sub-directory
13013 make (including if user presses ^C) [Paul Sutton]
13014
6063b27b
BL
13015 *) Make Montgomery context stuff explicit in RSA data structure.
13016 [Ben Laurie]
13017
13018 *) Fix build order of pem and err to allow for generated pem.h.
13019 [Ben Laurie]
13020
13021 *) Fix renumbering bug in X509_NAME_delete_entry().
13022 [Ben Laurie]
13023
7f111b8b 13024 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13025 global and can add a library name. This is needed for external ASN1 and
13026 other error libraries.
13027 [Steve Henson]
13028
13029 *) Fixed sk_insert which never worked properly.
13030 [Steve Henson]
13031
7f111b8b 13032 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13033 EXPLICIT tags. Some non standard certificates use these: they can now
13034 be read in.
13035 [Steve Henson]
13036
ce72df1c
RE
13037 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13038 into a single doc/ssleay.txt bundle. This way the information is still
13039 preserved but no longer messes up this directory. Now it's new room for
14e96192 13040 the new set of documentation files.
ce72df1c
RE
13041 [Ralf S. Engelschall]
13042
4098e89c
BL
13043 *) SETs were incorrectly DER encoded. This was a major pain, because they
13044 shared code with SEQUENCEs, which aren't coded the same. This means that
13045 almost everything to do with SETs or SEQUENCEs has either changed name or
13046 number of arguments.
13047 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13048
13049 *) Fix test data to work with the above.
13050 [Ben Laurie]
13051
03f8b042
BL
13052 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13053 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13054 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13055
5dcdcd47
BL
13056 *) Autodetect FreeBSD3.
13057 [Ben Laurie]
13058
1641cb60
BL
13059 *) Fix various bugs in Configure. This affects the following platforms:
13060 nextstep
13061 ncr-scde
13062 unixware-2.0
13063 unixware-2.0-pentium
13064 sco5-cc.
13065 [Ben Laurie]
ae82b46f 13066
8d7ed6ff
BL
13067 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13068 before they are needed.
13069 [Ben Laurie]
13070
13071 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13072 [Ben Laurie]
13073
1b24cca9
BM
13074
13075 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13076
7f111b8b 13077 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13078 changed SSLeay to OpenSSL in version strings.
9ce5db45 13079 [Ralf S. Engelschall]
7f111b8b 13080
9acc2aa6
RE
13081 *) Some fixups to the top-level documents.
13082 [Paul Sutton]
651d0aff 13083
13e91dd3
RE
13084 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13085 because the symlink to include/ was missing.
13086 [Ralf S. Engelschall]
13087
7f111b8b 13088 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13089 which allow to compile a RSA-free SSLeay.
320a14cb 13090 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13091
13092 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13093 when "ssleay" is still not found.
13094 [Ralf S. Engelschall]
13095
7f111b8b 13096 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13097 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13098
651d0aff
RE
13099 *) Updated the README file.
13100 [Ralf S. Engelschall]
13101
13102 *) Added various .cvsignore files in the CVS repository subdirs
13103 to make a "cvs update" really silent.
13104 [Ralf S. Engelschall]
13105
13106 *) Recompiled the error-definition header files and added
13107 missing symbols to the Win32 linker tables.
13108 [Ralf S. Engelschall]
13109
13110 *) Cleaned up the top-level documents;
13111 o new files: CHANGES and LICENSE
7f111b8b 13112 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13113 o merged COPYRIGHT into LICENSE
13114 o removed obsolete TODO file
13115 o renamed MICROSOFT to INSTALL.W32
13116 [Ralf S. Engelschall]
13117
7f111b8b 13118 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13119 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13120 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13121 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13122 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13123 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13124 [Ralf S. Engelschall]
13125
13e91dd3 13126 *) Added various platform portability fixes.
9acc2aa6 13127 [Mark J. Cox]
651d0aff 13128
f1c236f8 13129 *) The Genesis of the OpenSSL rpject:
651d0aff 13130 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13131 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13132 summer 1998.
f1c236f8 13133 [The OpenSSL Project]
7f111b8b 13134
1b24cca9
BM
13135
13136 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13137
13138 *) Updated a few CA certificates under certs/
13139 [Eric A. Young]
13140
13141 *) Changed some BIGNUM api stuff.
13142 [Eric A. Young]
13143
7f111b8b 13144 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13145 DGUX x86, Linux Alpha, etc.
13146 [Eric A. Young]
13147
7f111b8b 13148 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13149 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13150 available).
13151 [Eric A. Young]
13152
7f111b8b
RT
13153 *) Add -strparse option to asn1pars program which parses nested
13154 binary structures
651d0aff
RE
13155 [Dr Stephen Henson <shenson@bigfoot.com>]
13156
13157 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13158 [Eric A. Young]
13159
13160 *) DSA fix for "ca" program.
13161 [Eric A. Young]
13162
13163 *) Added "-genkey" option to "dsaparam" program.
13164 [Eric A. Young]
13165
13166 *) Added RIPE MD160 (rmd160) message digest.
13167 [Eric A. Young]
13168
13169 *) Added -a (all) option to "ssleay version" command.
13170 [Eric A. Young]
13171
13172 *) Added PLATFORM define which is the id given to Configure.
13173 [Eric A. Young]
13174
13175 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13176 [Eric A. Young]
13177
13178 *) Extended the ASN.1 parser routines.
13179 [Eric A. Young]
13180
13181 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13182 [Eric A. Young]
13183
13184 *) Added a BN_CTX to the BN library.
13185 [Eric A. Young]
13186
13187 *) Fixed the weak key values in DES library
13188 [Eric A. Young]
13189
13190 *) Changed API in EVP library for cipher aliases.
13191 [Eric A. Young]
13192
13193 *) Added support for RC2/64bit cipher.
13194 [Eric A. Young]
13195
13196 *) Converted the lhash library to the crypto/mem.c functions.
13197 [Eric A. Young]
13198
13199 *) Added more recognized ASN.1 object ids.
13200 [Eric A. Young]
13201
13202 *) Added more RSA padding checks for SSL/TLS.
13203 [Eric A. Young]
13204
13205 *) Added BIO proxy/filter functionality.
13206 [Eric A. Young]
13207
13208 *) Added extra_certs to SSL_CTX which can be used
13209 send extra CA certificates to the client in the CA cert chain sending
13210 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13211 [Eric A. Young]
13212
13213 *) Now Fortezza is denied in the authentication phase because
13214 this is key exchange mechanism is not supported by SSLeay at all.
13215 [Eric A. Young]
13216
13217 *) Additional PKCS1 checks.
13218 [Eric A. Young]
13219
13220 *) Support the string "TLSv1" for all TLS v1 ciphers.
13221 [Eric A. Young]
13222
13223 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13224 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13225 [Eric A. Young]
13226
13227 *) Fixed a few memory leaks.
13228 [Eric A. Young]
13229
13230 *) Fixed various code and comment typos.
13231 [Eric A. Young]
13232
7f111b8b 13233 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13234 bytes sent in the client random.
13235 [Edward Bishop <ebishop@spyglass.com>]