]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Create provider errors and use them
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
fd367b4c
MC
12 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
13 deprecated. These undocumented functions were never integrated into the EVP
14 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
15 Bi-directional IGE mode. These modes were never formally standardised and
16 usage of these functions is believed to be very small. In particular
17 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
18 is ever used. The security implications are believed to be minimal, but
19 this issue was never fixed for backwards compatibility reasons. New code
20 should not use these modes.
21 [Matt Caswell]
22
65175163
P
23 *) Add prediction resistance to the DRBG reseeding process.
24 [Paul Dale]
25
5516c19b
P
26 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
27 mandated by IEEE Std 1619-2018.
65175163 28 [Paul Dale]
5516c19b 29
f3448f54
P
30 *) Added newline escaping functionality to a filename when using openssl dgst.
31 This output format is to replicate the output format found in the '*sum'
32 checksum programs. This aims to preserve backward compatibility.
33 [Matt Eaton, Richard Levitte, and Paul Dale]
34
558ea847
RL
35 *) Removed the heartbeat message in DTLS feature, as it has very
36 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 37 The configuration option is now deprecated.
558ea847
RL
38 [Richard Levitte]
39
c75f80a4
RL
40 *) Changed the output of 'openssl {digestname} < file' to display the
41 digest name in its output.
42 [Richard Levitte]
43
6bc62a62
DMSP
44 *) Added a new generic trace API which provides support for enabling
45 instrumentation through trace output. This feature is mainly intended
46 as an aid for developers and is disabled by default. To utilize it,
47 OpenSSL needs to be configured with the `enable-trace` option.
48
49 If the tracing API is enabled, the application can activate trace output
50 by registering BIOs as trace channels for a number of tracing and debugging
51 categories.
c699712f
RL
52
53 The 'openssl' application has been expanded to enable any of the types
54 available via environment variables defined by the user, and serves as
55 one possible example on how to use this functionality.
56 [Richard Levitte & Matthias St. Pierre]
57
ac4033d6
RL
58 *) Added build tests for C++. These are generated files that only do one
59 thing, to include one public OpenSSL head file each. This tests that
60 the public header files can be usefully included in a C++ application.
61
62 This test isn't enabled by default. It can be enabled with the option
63 'enable-buildtest-c++'.
64 [Richard Levitte]
65
9537fe57
SL
66 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
67 [Shane Lontis]
68
69 *) Add KMAC to EVP_MAC.
70 [Shane Lontis]
71
1bdbdaff
P
72 *) Added property based algorithm implementation selection framework to
73 the core.
74 [Paul Dale]
75
e0033efc
BB
76 *) Added SCA hardening for modular field inversion in EC_GROUP through
77 a new dedicated field_inv() pointer in EC_METHOD.
78 This also addresses a leakage affecting conversions from projective
79 to affine coordinates.
80 [Billy Bob Brumley, Nicola Tuveri]
81
5a285add
DM
82 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
83 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
84 those algorithms that were already supported through the EVP_PKEY API
85 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
86 and scrypt are now wrappers that call EVP_KDF.
87 [David Makepeace]
88
c244aa7b
EQ
89 *) Build devcrypto engine as a dynamic engine.
90 [Eneas U de Queiroz]
91
f2ed96da
AS
92 *) Add keyed BLAKE2 to EVP_MAC.
93 [Antoine Salon]
94
09d62b33
MT
95 *) Fix a bug in the computation of the endpoint-pair shared secret used
96 by DTLS over SCTP. This breaks interoperability with older versions
97 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
98 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
99 interoperability with such broken implementations. However, enabling
100 this switch breaks interoperability with correct implementations.
101
b2aea0e3
BE
102 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
103 re-used X509_PUBKEY object if the second PUBKEY is malformed.
104 [Bernd Edlinger]
105
a8600316
RL
106 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
107 [Richard Levitte]
108
15133316
RL
109 *) Change the license to the Apache License v2.0.
110 [Richard Levitte]
111
fcd2d5a6
RL
112 *) Change the possible version information given with OPENSSL_API_COMPAT.
113 It may be a pre-3.0.0 style numerical version number as it was defined
114 in 1.1.0, and it may also simply take the major version number.
115
116 Because of the version numbering of pre-3.0.0 releases, the values 0,
117 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
118 0x10100000L (1.1.0), respectively.
119 [Richard Levitte]
120
3a63dbef
RL
121 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
122
123 o Major releases (indicated by incrementing the MAJOR release number)
124 may introduce incompatible API/ABI changes.
125 o Minor releases (indicated by incrementing the MINOR release number)
126 may introduce new features but retain API/ABI compatibility.
127 o Patch releases (indicated by incrementing the PATCH number)
128 are intended for bug fixes and other improvements of existing
129 features only (like improving performance or adding documentation)
130 and retain API/ABI compatibility.
131 [Richard Levitte]
fc4e1ab4 132
b1ceb439
TS
133 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
134 [Todd Short]
135
b42922ea
RL
136 *) Remove the 'dist' target and add a tarball building script. The
137 'dist' target has fallen out of use, and it shouldn't be
138 necessary to configure just to create a source distribution.
139 [Richard Levitte]
140
65042182
RL
141 *) Recreate the OS390-Unix config target. It no longer relies on a
142 special script like it did for OpenSSL pre-1.1.0.
143 [Richard Levitte]
144
7f73eafe
RL
145 *) Instead of having the source directories listed in Configure, add
146 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
147 look into.
148 [Richard Levitte]
149
afc580b9
P
150 *) Add GMAC to EVP_MAC.
151 [Paul Dale]
152
828b5295
RL
153 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
154 [Richard Levitte]
155
156 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
157 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
158 to facilitate the continued use of MACs through raw private keys in
159 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 160 [Richard Levitte]
828b5295 161
9453b196
AS
162 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
163 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
164 [Antoine Salon]
165
ffd89124
AS
166 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
167 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
168 are retained for backwards compatibility.
169 [Antoine Salon]
170
b28bfa7e
P
171 *) AES-XTS mode now enforces that its two keys are different to mitigate
172 the attacked described in "Efficient Instantiations of Tweakable
173 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
174 Details of this attack can be obtained from:
175 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
176 [Paul Dale]
fc4e1ab4 177
bec2db18
RL
178 *) Rename the object files, i.e. give them other names than in previous
179 versions. Their names now include the name of the final product, as
180 well as its type mnemonic (bin, lib, shlib).
181 [Richard Levitte]
182
8ddbff9c
RL
183 *) Added new option for 'openssl list', '-objects', which will display the
184 list of built in objects, i.e. OIDs with names.
185 [Richard Levitte]
186
42ea4ef2
BP
187 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
188 improves application performance by removing data copies and providing
189 applications with zero-copy system calls such as sendfile and splice.
190 [Boris Pismenny]
191
4af5836b
MC
192 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
193
194 *) Change the info callback signals for the start and end of a post-handshake
195 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
196 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
197 confused by this and assume that a TLSv1.2 renegotiation has started. This
198 can break KeyUpdate handling. Instead we no longer signal the start and end
199 of a post handshake message exchange (although the messages themselves are
200 still signalled). This could break some applications that were expecting
201 the old signals. However without this KeyUpdate is not usable for many
202 applications.
203 [Matt Caswell]
204
c1ef2852
MC
205 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
206
207 *) Timing vulnerability in DSA signature generation
208
209 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
210 timing side channel attack. An attacker could use variations in the signing
211 algorithm to recover the private key.
212
213 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
214 (CVE-2018-0734)
215 [Paul Dale]
216
217 *) Timing vulnerability in ECDSA signature generation
218
219 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
220 timing side channel attack. An attacker could use variations in the signing
221 algorithm to recover the private key.
222
223 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
224 (CVE-2018-0735)
225 [Paul Dale]
3064b551
DMSP
226
227 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
228 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
229 of two gigabytes and the error handling improved.
230
231 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
232 categorized as a normal bug, not a security issue, because the DRBG reseeds
233 automatically and is fully functional even without additional randomness
234 provided by the application.
235
1708e3e8 236 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 237
6ccfc8fa
MC
238 *) Add a new ClientHello callback. Provides a callback interface that gives
239 the application the ability to adjust the nascent SSL object at the
240 earliest stage of ClientHello processing, immediately after extensions have
241 been collected but before they have been processed. In particular, this
242 callback can adjust the supported TLS versions in response to the contents
243 of the ClientHello
244 [Benjamin Kaduk]
245
a9ea8d43
PY
246 *) Add SM2 base algorithm support.
247 [Jack Lloyd]
248
2b988423
PS
249 *) s390x assembly pack: add (improved) hardware-support for the following
250 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
251 aes-cfb/cfb8, aes-ecb.
252 [Patrick Steuer]
253
38eca7fe
RL
254 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
255 parameter is no longer accepted, as it leads to a corrupt table. NULL
256 pem_str is reserved for alias entries only.
257 [Richard Levitte]
258
9d91530d
BB
259 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
260 step for prime curves. The new implementation is based on formulae from
261 differential addition-and-doubling in homogeneous projective coordinates
262 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
263 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
264 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
265 to work in projective coordinates.
266 [Billy Bob Brumley, Nicola Tuveri]
267
feac7a1c
KR
268 *) Change generating and checking of primes so that the error rate of not
269 being prime depends on the intended use based on the size of the input.
270 For larger primes this will result in more rounds of Miller-Rabin.
271 The maximal error rate for primes with more than 1080 bits is lowered
272 to 2^-128.
273 [Kurt Roeckx, Annie Yousar]
274
74ee3796
KR
275 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
276 [Kurt Roeckx]
277
d8356e1b
RL
278 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
279 moving between systems, and to avoid confusion when a Windows build is
280 done with mingw vs with MSVC. For POSIX installs, there's still a
281 symlink or copy named 'tsget' to avoid that confusion as well.
282 [Richard Levitte]
283
1c073b95
AP
284 *) Revert blinding in ECDSA sign and instead make problematic addition
285 length-invariant. Switch even to fixed-length Montgomery multiplication.
286 [Andy Polyakov]
287
f45846f5 288 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 289 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
290 differential addition-and-doubling in mixed Lopez-Dahab projective
291 coordinates, modified to independently blind the operands.
292 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
293
37124360
NT
294 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
295 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
296 EC_METHODs to implement their own specialized "ladder step", to take
297 advantage of more favorable coordinate systems or more efficient
298 differential addition-and-doubling algorithms.
299 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
300
c7504aeb
P
301 *) Modified the random device based seed sources to keep the relevant
302 file descriptors open rather than reopening them on each access.
303 This allows such sources to operate in a chroot() jail without
304 the associated device nodes being available. This behaviour can be
305 controlled using RAND_keep_random_devices_open().
306 [Paul Dale]
307
3aab9c40
MC
308 *) Numerous side-channel attack mitigations have been applied. This may have
309 performance impacts for some algorithms for the benefit of improved
310 security. Specific changes are noted in this change log by their respective
311 authors.
312 [Matt Caswell]
313
8b2f413e
AP
314 *) AIX shared library support overhaul. Switch to AIX "natural" way of
315 handling shared libraries, which means collecting shared objects of
316 different versions and bitnesses in one common archive. This allows to
317 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
318 doesn't affect the way 3rd party applications are linked, only how
319 multi-version installation is managed.
320 [Andy Polyakov]
321
379f8463
NT
322 *) Make ec_group_do_inverse_ord() more robust and available to other
323 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
324 mitigations are applied to the fallback BN_mod_inverse().
325 When using this function rather than BN_mod_inverse() directly, new
326 EC cryptosystem implementations are then safer-by-default.
327 [Billy Bob Brumley]
328
f667820c
SH
329 *) Add coordinate blinding for EC_POINT and implement projective
330 coordinate blinding for generic prime curves as a countermeasure to
331 chosen point SCA attacks.
332 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
333
7f9822a4
MC
334 *) Add blinding to ECDSA and DSA signatures to protect against side channel
335 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
336 [Matt Caswell]
337
a0abb6a1
MC
338 *) Enforce checking in the pkeyutl command line app to ensure that the input
339 length does not exceed the maximum supported digest length when performing
340 a sign, verify or verifyrecover operation.
341 [Matt Caswell]
156e34f2 342
693cf80c
KR
343 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
344 I/O in combination with something like select() or poll() will hang. This
345 can be turned off again using SSL_CTX_clear_mode().
346 Many applications do not properly handle non-application data records, and
347 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
348 around the problems in those applications, but can also break some.
349 It's recommended to read the manpages about SSL_read(), SSL_write(),
350 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
351 SSL_CTX_set_read_ahead() again.
352 [Kurt Roeckx]
353
c82c3462
RL
354 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
355 now allow empty (zero character) pass phrases.
356 [Richard Levitte]
357
0dae8baf
BB
358 *) Apply blinding to binary field modular inversion and remove patent
359 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
360 [Billy Bob Brumley]
361
a7b0b69c
BB
362 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
363 binary and prime elliptic curves.
364 [Billy Bob Brumley]
365
fe2d3975
BB
366 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
367 constant time fixed point multiplication.
368 [Billy Bob Brumley]
369
60845a0a
NT
370 *) Revise elliptic curve scalar multiplication with timing attack
371 defenses: ec_wNAF_mul redirects to a constant time implementation
372 when computing fixed point and variable point multiplication (which
373 in OpenSSL are mostly used with secret scalars in keygen, sign,
374 ECDH derive operations).
375 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
376 Sohaib ul Hassan]
377
67618901
RL
378 *) Updated CONTRIBUTING
379 [Rich Salz]
380
381 *) Updated DRBG / RAND to request nonce and additional low entropy
382 randomness from the system.
383 [Matthias St. Pierre]
384
385 *) Updated 'openssl rehash' to use OpenSSL consistent default.
386 [Richard Levitte]
387
388 *) Moved the load of the ssl_conf module to libcrypto, which helps
389 loading engines that libssl uses before libssl is initialised.
390 [Matt Caswell]
391
392 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
393 [Matt Caswell]
394
395 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
396 [Ingo Schwarze, Rich Salz]
397
398 *) Added output of accepting IP address and port for 'openssl s_server'
399 [Richard Levitte]
400
401 *) Added a new API for TLSv1.3 ciphersuites:
402 SSL_CTX_set_ciphersuites()
403 SSL_set_ciphersuites()
404 [Matt Caswell]
405
406 *) Memory allocation failures consistenly add an error to the error
407 stack.
408 [Rich Salz]
409
284f4f6b
BE
410 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
411 in libcrypto when run as setuid/setgid.
412 [Bernd Edlinger]
413
fdb8113d
MC
414 *) Load any config file by default when libssl is used.
415 [Matt Caswell]
416
a73d990e
DMSP
417 *) Added new public header file <openssl/rand_drbg.h> and documentation
418 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
419 [Matthias St. Pierre]
420
faec5c4a
RS
421 *) QNX support removed (cannot find contributors to get their approval
422 for the license change).
423 [Rich Salz]
424
3ec9e4ec
MC
425 *) TLSv1.3 replay protection for early data has been implemented. See the
426 SSL_read_early_data() man page for further details.
427 [Matt Caswell]
428
2b527b9b
MC
429 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
430 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
431 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
432 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
433 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 434 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
435 SSL_CTX_set_ciphersuites() man page for more information.
436 [Matt Caswell]
437
3e3c7c36
VD
438 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
439 in responder mode now supports the new "-multi" option, which
440 spawns the specified number of child processes to handle OCSP
441 requests. The "-timeout" option now also limits the OCSP
442 responder's patience to wait to receive the full client request
443 on a newly accepted connection. Child processes are respawned
444 as needed, and the CA index file is automatically reloaded
445 when changed. This makes it possible to run the "ocsp" responder
446 as a long-running service, making the OpenSSL CA somewhat more
447 feature-complete. In this mode, most diagnostic messages logged
448 after entering the event loop are logged via syslog(3) rather than
449 written to stderr.
450 [Viktor Dukhovni]
451
c04c6021
MC
452 *) Added support for X448 and Ed448. Heavily based on original work by
453 Mike Hamburg.
21c03ee5
MC
454 [Matt Caswell]
455
0764e413
RL
456 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
457 objects loaded. This adds the functions OSSL_STORE_expect() and
458 OSSL_STORE_find() as well as needed tools to construct searches and
459 get the search data out of them.
460 [Richard Levitte]
461
f518cef4
MC
462 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
463 version of OpenSSL should review their configuration settings to ensure
2b527b9b 464 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 465 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
466 [Matt Caswell]
467
53010ea1
DMSP
468 *) Grand redesign of the OpenSSL random generator
469
470 The default RAND method now utilizes an AES-CTR DRBG according to
471 NIST standard SP 800-90Ar1. The new random generator is essentially
472 a port of the default random generator from the OpenSSL FIPS 2.0
473 object module. It is a hybrid deterministic random bit generator
474 using an AES-CTR bit stream and which seeds and reseeds itself
475 automatically using trusted system entropy sources.
476
477 Some of its new features are:
478 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
479 o The default RAND method makes use of a DRBG.
480 o There is a public and private DRBG instance.
481 o The DRBG instances are fork-safe.
53010ea1 482 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
483 o The public and private DRBG instance are per thread for lock free
484 operation
53010ea1
DMSP
485 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
486
917a1b2e
RL
487 *) Changed Configure so it only says what it does and doesn't dump
488 so much data. Instead, ./configdata.pm should be used as a script
489 to display all sorts of configuration data.
490 [Richard Levitte]
491
3c0c6b97
RL
492 *) Added processing of "make variables" to Configure.
493 [Richard Levitte]
494
4bed94f0
P
495 *) Added SHA512/224 and SHA512/256 algorithm support.
496 [Paul Dale]
497
617b49db
RS
498 *) The last traces of Netware support, first removed in 1.1.0, have
499 now been removed.
500 [Rich Salz]
501
5f0e171a
RL
502 *) Get rid of Makefile.shared, and in the process, make the processing
503 of certain files (rc.obj, or the .def/.map/.opt files produced from
504 the ordinal files) more visible and hopefully easier to trace and
505 debug (or make silent).
506 [Richard Levitte]
507
1786733e
RL
508 *) Make it possible to have environment variable assignments as
509 arguments to config / Configure.
510 [Richard Levitte]
511
665d899f
PY
512 *) Add multi-prime RSA (RFC 8017) support.
513 [Paul Yang]
514
a0c3e4fa
JL
515 *) Add SM3 implemented according to GB/T 32905-2016
516 [ Jack Lloyd <jack.lloyd@ribose.com>,
517 Ronald Tse <ronald.tse@ribose.com>,
518 Erick Borsboom <erick.borsboom@ribose.com> ]
519
cf72c757
F
520 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
521 as documented in RFC6066.
522 Based on a patch from Tomasz Moń
523 [Filipe Raimundo da Silva]
524
f19a5ff9
RT
525 *) Add SM4 implemented according to GB/T 32907-2016.
526 [ Jack Lloyd <jack.lloyd@ribose.com>,
527 Ronald Tse <ronald.tse@ribose.com>,
528 Erick Borsboom <erick.borsboom@ribose.com> ]
529
fa4dd546
RS
530 *) Reimplement -newreq-nodes and ERR_error_string_n; the
531 original author does not agree with the license change.
532 [Rich Salz]
533
bc326738
JS
534 *) Add ARIA AEAD TLS support.
535 [Jon Spillett]
536
b2db9c18
RS
537 *) Some macro definitions to support VS6 have been removed. Visual
538 Studio 6 has not worked since 1.1.0
539 [Rich Salz]
540
e1a4ff76
RL
541 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
542 without clearing the errors.
543 [Richard Levitte]
544
a35f607c
RS
545 *) Add "atfork" functions. If building on a system that without
546 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
547 requirements. The RAND facility now uses/requires this.
548 [Rich Salz]
549
e4adad92
AP
550 *) Add SHA3.
551 [Andy Polyakov]
552
48feaceb
RL
553 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
554 not possible to disable entirely. However, it's still possible to
555 disable the console reading UI method, UI_OpenSSL() (use UI_null()
556 as a fallback).
557
558 To disable, configure with 'no-ui-console'. 'no-ui' is still
559 possible to use as an alias. Check at compile time with the
560 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
561 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
562 [Richard Levitte]
563
f95c4398
RL
564 *) Add a STORE module, which implements a uniform and URI based reader of
565 stores that can contain keys, certificates, CRLs and numerous other
566 objects. The main API is loosely based on a few stdio functions,
567 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
568 OSSL_STORE_error and OSSL_STORE_close.
569 The implementation uses backends called "loaders" to implement arbitrary
570 URI schemes. There is one built in "loader" for the 'file' scheme.
571 [Richard Levitte]
572
e041f3b8
RL
573 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
574 then adjusted to work on FreeBSD 8.4 as well.
575 Enable by configuring with 'enable-devcryptoeng'. This is done by default
576 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
577 [Richard Levitte]
578
4b2799c1
RL
579 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
580 util/mkerr.pl, which is adapted to allow those prefixes, leading to
581 error code calls like this:
582
583 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
584
585 With this change, we claim the namespaces OSSL and OPENSSL in a manner
586 that can be encoded in C. For the foreseeable future, this will only
587 affect new modules.
588 [Richard Levitte and Tim Hudson]
589
f39a5501
RS
590 *) Removed BSD cryptodev engine.
591 [Rich Salz]
592
9b03b91b
RL
593 *) Add a build target 'build_all_generated', to build all generated files
594 and only that. This can be used to prepare everything that requires
595 things like perl for a system that lacks perl and then move everything
596 to that system and do the rest of the build there.
597 [Richard Levitte]
598
545360c4
RL
599 *) In the UI interface, make it possible to duplicate the user data. This
600 can be used by engines that need to retain the data for a longer time
601 than just the call where this user data is passed.
602 [Richard Levitte]
603
1c7aa0db
TM
604 *) Ignore the '-named_curve auto' value for compatibility of applications
605 with OpenSSL 1.0.2.
606 [Tomas Mraz <tmraz@fedoraproject.org>]
607
bd990e25
MC
608 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
609 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
610 alerts across multiple records (some of which could be empty). In practice
611 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
612 prohibts this altogether and other libraries (BoringSSL, NSS) do not
613 support this at all. Supporting it adds significant complexity to the
614 record layer, and its removal is unlikely to cause inter-operability
615 issues.
616 [Matt Caswell]
617
e361a7b2
RL
618 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
619 with Z. These are meant to replace LONG and ZLONG and to be size safe.
620 The use of LONG and ZLONG is discouraged and scheduled for deprecation
621 in OpenSSL 1.2.0.
622 [Richard Levitte]
623
74d9519a
AP
624 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
625 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
626 [Richard Levitte, Andy Polyakov]
1e53a9fd 627
d1da335c
RL
628 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
629 does for RSA, etc.
630 [Richard Levitte]
631
b1fa4031
RL
632 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
633 platform rather than 'mingw'.
634 [Richard Levitte]
635
c0452248
RS
636 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
637 success if they are asked to add an object which already exists
638 in the store. This change cascades to other functions which load
639 certificates and CRLs.
640 [Paul Dale]
641
36907eae
AP
642 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
643 facilitate stack unwinding even from assembly subroutines.
644 [Andy Polyakov]
645
5ea564f1
RL
646 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
647 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
648 [Richard Levitte]
649
9d70ac97
RL
650 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
651 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
652 which is the minimum version we support.
653 [Richard Levitte]
654
80770da3
EK
655 *) Certificate time validation (X509_cmp_time) enforces stricter
656 compliance with RFC 5280. Fractional seconds and timezone offsets
657 are no longer allowed.
658 [Emilia Käsper]
659
b1d9be4d
P
660 *) Add support for ARIA
661 [Paul Dale]
662
11ba87f2
MC
663 *) s_client will now send the Server Name Indication (SNI) extension by
664 default unless the new "-noservername" option is used. The server name is
665 based on the host provided to the "-connect" option unless overridden by
666 using "-servername".
667 [Matt Caswell]
668
3f5616d7
TS
669 *) Add support for SipHash
670 [Todd Short]
671
ce95f3b7
MC
672 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
673 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
674 prevent issues where no progress is being made and the peer continually
675 sends unrecognised record types, using up resources processing them.
676 [Matt Caswell]
156e34f2 677
2e04d6cc
RL
678 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
679 using the algorithm defined in
680 https://www.akkadia.org/drepper/SHA-crypt.txt
681 [Richard Levitte]
682
e72040c1
RL
683 *) Heartbeat support has been removed; the ABI is changed for now.
684 [Richard Levitte, Rich Salz]
685
b3618f44
EK
686 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
687 [Emilia Käsper]
688
076fc555
RS
689 *) The RSA "null" method, which was partially supported to avoid patent
690 issues, has been replaced to always returns NULL.
691 [Rich Salz]
692
bcc63714
MC
693
694 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
695
80162ad6
MC
696 *) Client DoS due to large DH parameter
697
698 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
699 malicious server can send a very large prime value to the client. This will
700 cause the client to spend an unreasonably long period of time generating a
701 key for this prime resulting in a hang until the client has finished. This
702 could be exploited in a Denial Of Service attack.
703
704 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
705 (CVE-2018-0732)
706 [Guido Vranken]
707
708 *) Cache timing vulnerability in RSA Key Generation
709
710 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
711 a cache timing side channel attack. An attacker with sufficient access to
712 mount cache timing attacks during the RSA key generation process could
713 recover the private key.
714
715 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
716 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
717 (CVE-2018-0737)
718 [Billy Brumley]
719
720 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
721 parameter is no longer accepted, as it leads to a corrupt table. NULL
722 pem_str is reserved for alias entries only.
723 [Richard Levitte]
724
725 *) Revert blinding in ECDSA sign and instead make problematic addition
726 length-invariant. Switch even to fixed-length Montgomery multiplication.
727 [Andy Polyakov]
728
729 *) Change generating and checking of primes so that the error rate of not
730 being prime depends on the intended use based on the size of the input.
731 For larger primes this will result in more rounds of Miller-Rabin.
732 The maximal error rate for primes with more than 1080 bits is lowered
733 to 2^-128.
734 [Kurt Roeckx, Annie Yousar]
735
736 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
737 [Kurt Roeckx]
738
739 *) Add blinding to ECDSA and DSA signatures to protect against side channel
740 attacks discovered by Keegan Ryan (NCC Group).
741 [Matt Caswell]
742
743 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
744 now allow empty (zero character) pass phrases.
745 [Richard Levitte]
746
747 *) Certificate time validation (X509_cmp_time) enforces stricter
748 compliance with RFC 5280. Fractional seconds and timezone offsets
749 are no longer allowed.
750 [Emilia Käsper]
751
bcc63714
MC
752 *) Fixed a text canonicalisation bug in CMS
753
754 Where a CMS detached signature is used with text content the text goes
755 through a canonicalisation process first prior to signing or verifying a
756 signature. This process strips trailing space at the end of lines, converts
757 line terminators to CRLF and removes additional trailing line terminators
758 at the end of a file. A bug in the canonicalisation process meant that
759 some characters, such as form-feed, were incorrectly treated as whitespace
760 and removed. This is contrary to the specification (RFC5485). This fix
761 could mean that detached text data signed with an earlier version of
762 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
763 signed with a fixed OpenSSL may fail to verify with an earlier version of
764 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
765 and use the "-binary" flag (for the "cms" command line application) or set
766 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
767 [Matt Caswell]
768
769 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 770
f6c024c2
MC
771 *) Constructed ASN.1 types with a recursive definition could exceed the stack
772
773 Constructed ASN.1 types with a recursive definition (such as can be found
774 in PKCS7) could eventually exceed the stack given malicious input with
775 excessive recursion. This could result in a Denial Of Service attack. There
776 are no such structures used within SSL/TLS that come from untrusted sources
777 so this is considered safe.
778
779 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
780 project.
781 (CVE-2018-0739)
782 [Matt Caswell]
783
784 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
785
786 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
787 effectively reduced to only comparing the least significant bit of each
788 byte. This allows an attacker to forge messages that would be considered as
789 authenticated in an amount of tries lower than that guaranteed by the
790 security claims of the scheme. The module can only be compiled by the
791 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
792
793 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
794 (IBM).
795 (CVE-2018-0733)
796 [Andy Polyakov]
797
798 *) Add a build target 'build_all_generated', to build all generated files
799 and only that. This can be used to prepare everything that requires
800 things like perl for a system that lacks perl and then move everything
801 to that system and do the rest of the build there.
802 [Richard Levitte]
803
804 *) Backport SSL_OP_NO_RENGOTIATION
805
806 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
807 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
808 changes this is no longer possible in 1.1.0. Therefore the new
809 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
810 1.1.0 to provide equivalent functionality.
811
812 Note that if an application built against 1.1.0h headers (or above) is run
813 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
814 accepted but nothing will happen, i.e. renegotiation will not be prevented.
815 [Matt Caswell]
816
4b9e91b0
RL
817 *) Removed the OS390-Unix config target. It relied on a script that doesn't
818 exist.
819 [Rich Salz]
820
f47270e1
MC
821 *) rsaz_1024_mul_avx2 overflow bug on x86_64
822
823 There is an overflow bug in the AVX2 Montgomery multiplication procedure
824 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
825 Analysis suggests that attacks against RSA and DSA as a result of this
826 defect would be very difficult to perform and are not believed likely.
827 Attacks against DH1024 are considered just feasible, because most of the
828 work necessary to deduce information about a private key may be performed
829 offline. The amount of resources required for such an attack would be
830 significant. However, for an attack on TLS to be meaningful, the server
831 would have to share the DH1024 private key among multiple clients, which is
832 no longer an option since CVE-2016-0701.
833
834 This only affects processors that support the AVX2 but not ADX extensions
835 like Intel Haswell (4th generation).
836
837 This issue was reported to OpenSSL by David Benjamin (Google). The issue
838 was originally found via the OSS-Fuzz project.
839 (CVE-2017-3738)
840 [Andy Polyakov]
de8c19cd
MC
841
842 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
843
844 *) bn_sqrx8x_internal carry bug on x86_64
845
846 There is a carry propagating bug in the x86_64 Montgomery squaring
847 procedure. No EC algorithms are affected. Analysis suggests that attacks
848 against RSA and DSA as a result of this defect would be very difficult to
849 perform and are not believed likely. Attacks against DH are considered just
850 feasible (although very difficult) because most of the work necessary to
851 deduce information about a private key may be performed offline. The amount
852 of resources required for such an attack would be very significant and
853 likely only accessible to a limited number of attackers. An attacker would
854 additionally need online access to an unpatched system using the target
855 private key in a scenario with persistent DH parameters and a private
856 key that is shared between multiple clients.
857
858 This only affects processors that support the BMI1, BMI2 and ADX extensions
859 like Intel Broadwell (5th generation) and later or AMD Ryzen.
860
861 This issue was reported to OpenSSL by the OSS-Fuzz project.
862 (CVE-2017-3736)
863 [Andy Polyakov]
864
865 *) Malformed X.509 IPAddressFamily could cause OOB read
866
867 If an X.509 certificate has a malformed IPAddressFamily extension,
868 OpenSSL could do a one-byte buffer overread. The most likely result
869 would be an erroneous display of the certificate in text format.
870
871 This issue was reported to OpenSSL by the OSS-Fuzz project.
872 (CVE-2017-3735)
873 [Rich Salz]
874
867a9170
MC
875 Changes between 1.1.0e and 1.1.0f [25 May 2017]
876
877 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
878 platform rather than 'mingw'.
879 [Richard Levitte]
880
881 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
882 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
883 which is the minimum version we support.
884 [Richard Levitte]
885
d4da1bb5
MC
886 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
887
888 *) Encrypt-Then-Mac renegotiation crash
889
890 During a renegotiation handshake if the Encrypt-Then-Mac extension is
891 negotiated where it was not in the original handshake (or vice-versa) then
892 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
893 and servers are affected.
894
895 This issue was reported to OpenSSL by Joe Orton (Red Hat).
896 (CVE-2017-3733)
897 [Matt Caswell]
898
536454e5
MC
899 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
900
901 *) Truncated packet could crash via OOB read
902
903 If one side of an SSL/TLS path is running on a 32-bit host and a specific
904 cipher is being used, then a truncated packet can cause that host to
905 perform an out-of-bounds read, usually resulting in a crash.
906
907 This issue was reported to OpenSSL by Robert Święcki of Google.
908 (CVE-2017-3731)
909 [Andy Polyakov]
910
911 *) Bad (EC)DHE parameters cause a client crash
912
913 If a malicious server supplies bad parameters for a DHE or ECDHE key
914 exchange then this can result in the client attempting to dereference a
915 NULL pointer leading to a client crash. This could be exploited in a Denial
916 of Service attack.
917
918 This issue was reported to OpenSSL by Guido Vranken.
919 (CVE-2017-3730)
920 [Matt Caswell]
921
922 *) BN_mod_exp may produce incorrect results on x86_64
923
924 There is a carry propagating bug in the x86_64 Montgomery squaring
925 procedure. No EC algorithms are affected. Analysis suggests that attacks
926 against RSA and DSA as a result of this defect would be very difficult to
927 perform and are not believed likely. Attacks against DH are considered just
928 feasible (although very difficult) because most of the work necessary to
929 deduce information about a private key may be performed offline. The amount
930 of resources required for such an attack would be very significant and
931 likely only accessible to a limited number of attackers. An attacker would
932 additionally need online access to an unpatched system using the target
933 private key in a scenario with persistent DH parameters and a private
934 key that is shared between multiple clients. For example this can occur by
935 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
936 similar to CVE-2015-3193 but must be treated as a separate problem.
937
938 This issue was reported to OpenSSL by the OSS-Fuzz project.
939 (CVE-2017-3732)
940 [Andy Polyakov]
941
942 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 943
6a69e869
MC
944 *) ChaCha20/Poly1305 heap-buffer-overflow
945
946 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
947 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
948 crash. This issue is not considered to be exploitable beyond a DoS.
949
950 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
951 (CVE-2016-7054)
952 [Richard Levitte]
953
954 *) CMS Null dereference
955
956 Applications parsing invalid CMS structures can crash with a NULL pointer
957 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
958 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
959 structure callback if an attempt is made to free certain invalid encodings.
960 Only CHOICE structures using a callback which do not handle NULL value are
961 affected.
962
963 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
964 (CVE-2016-7053)
965 [Stephen Henson]
966
967 *) Montgomery multiplication may produce incorrect results
968
969 There is a carry propagating bug in the Broadwell-specific Montgomery
970 multiplication procedure that handles input lengths divisible by, but
971 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
972 and DH private keys are impossible. This is because the subroutine in
973 question is not used in operations with the private key itself and an input
974 of the attacker's direct choice. Otherwise the bug can manifest itself as
975 transient authentication and key negotiation failures or reproducible
976 erroneous outcome of public-key operations with specially crafted input.
977 Among EC algorithms only Brainpool P-512 curves are affected and one
978 presumably can attack ECDH key negotiation. Impact was not analyzed in
979 detail, because pre-requisites for attack are considered unlikely. Namely
980 multiple clients have to choose the curve in question and the server has to
981 share the private key among them, neither of which is default behaviour.
982 Even then only clients that chose the curve will be affected.
983
984 This issue was publicly reported as transient failures and was not
985 initially recognized as a security issue. Thanks to Richard Morgan for
986 providing reproducible case.
987 (CVE-2016-7055)
988 [Andy Polyakov]
989
38be1ea8
RL
990 *) Removed automatic addition of RPATH in shared libraries and executables,
991 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
992 [Richard Levitte]
993
3133c2d3
MC
994 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
995
996 *) Fix Use After Free for large message sizes
997
998 The patch applied to address CVE-2016-6307 resulted in an issue where if a
999 message larger than approx 16k is received then the underlying buffer to
1000 store the incoming message is reallocated and moved. Unfortunately a
1001 dangling pointer to the old location is left which results in an attempt to
1002 write to the previously freed location. This is likely to result in a
1003 crash, however it could potentially lead to execution of arbitrary code.
1004
1005 This issue only affects OpenSSL 1.1.0a.
1006
1007 This issue was reported to OpenSSL by Robert Święcki.
1008 (CVE-2016-6309)
1009 [Matt Caswell]
1010
39c136cc
MC
1011 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1012
1013 *) OCSP Status Request extension unbounded memory growth
1014
1015 A malicious client can send an excessively large OCSP Status Request
1016 extension. If that client continually requests renegotiation, sending a
1017 large OCSP Status Request extension each time, then there will be unbounded
1018 memory growth on the server. This will eventually lead to a Denial Of
1019 Service attack through memory exhaustion. Servers with a default
1020 configuration are vulnerable even if they do not support OCSP. Builds using
1021 the "no-ocsp" build time option are not affected.
1022
1023 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1024 (CVE-2016-6304)
1025 [Matt Caswell]
1026
1027 *) SSL_peek() hang on empty record
1028
1029 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1030 sends an empty record. This could be exploited by a malicious peer in a
1031 Denial Of Service attack.
1032
1033 This issue was reported to OpenSSL by Alex Gaynor.
1034 (CVE-2016-6305)
1035 [Matt Caswell]
1036
1037 *) Excessive allocation of memory in tls_get_message_header() and
1038 dtls1_preprocess_fragment()
1039
1040 A (D)TLS message includes 3 bytes for its length in the header for the
1041 message. This would allow for messages up to 16Mb in length. Messages of
1042 this length are excessive and OpenSSL includes a check to ensure that a
1043 peer is sending reasonably sized messages in order to avoid too much memory
1044 being consumed to service a connection. A flaw in the logic of version
1045 1.1.0 means that memory for the message is allocated too early, prior to
1046 the excessive message length check. Due to way memory is allocated in
1047 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1048 to service a connection. This could lead to a Denial of Service through
1049 memory exhaustion. However, the excessive message length check still takes
1050 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1051 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1052 manner then the 21Mb of allocated memory will then be immediately freed
1053 again. Therefore the excessive memory allocation will be transitory in
1054 nature. This then means that there is only a security impact if:
1055
1056 1) The application does not call SSL_free() in a timely manner in the event
1057 that the connection fails
1058 or
1059 2) The application is working in a constrained environment where there is
1060 very little free memory
1061 or
1062 3) The attacker initiates multiple connection attempts such that there are
1063 multiple connections in a state where memory has been allocated for the
1064 connection; SSL_free() has not yet been called; and there is insufficient
1065 memory to service the multiple requests.
1066
1067 Except in the instance of (1) above any Denial Of Service is likely to be
1068 transitory because as soon as the connection fails the memory is
1069 subsequently freed again in the SSL_free() call. However there is an
1070 increased risk during this period of application crashes due to the lack of
1071 memory - which would then mean a more serious Denial of Service.
1072
1073 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1074 (CVE-2016-6307 and CVE-2016-6308)
1075 [Matt Caswell]
1076
1077 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1078 had to be removed. Primary reason is that vendor assembler can't
1079 assemble our modules with -KPIC flag. As result it, assembly
1080 support, was not even available as option. But its lack means
1081 lack of side-channel resistant code, which is incompatible with
1082 security by todays standards. Fortunately gcc is readily available
1083 prepackaged option, which we firmly point at...
1084 [Andy Polyakov]
1085
156e34f2 1086 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1087
eedb9db9
AP
1088 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1089 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1090 (to any value) allows Windows user to access PKCS#12 file generated
1091 with Windows CryptoAPI and protected with non-ASCII password, as well
1092 as files generated under UTF-8 locale on Linux also protected with
1093 non-ASCII password.
1094 [Andy Polyakov]
1095
ef28891b
RS
1096 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1097 have been disabled by default and removed from DEFAULT, just like RC4.
1098 See the RC4 item below to re-enable both.
d33726b9
RS
1099 [Rich Salz]
1100
13c03c8d
MC
1101 *) The method for finding the storage location for the Windows RAND seed file
1102 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1103 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1104 all else fails we fall back to C:\.
13c03c8d
MC
1105 [Matt Caswell]
1106
cf3404fc
MC
1107 *) The EVP_EncryptUpdate() function has had its return type changed from void
1108 to int. A return of 0 indicates and error while a return of 1 indicates
1109 success.
1110 [Matt Caswell]
1111
5584f65a
MC
1112 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1113 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1114 off the constant time implementation for RSA, DSA and DH have been made
1115 no-ops and deprecated.
1116 [Matt Caswell]
1117
0f91e1df
RS
1118 *) Windows RAND implementation was simplified to only get entropy by
1119 calling CryptGenRandom(). Various other RAND-related tickets
1120 were also closed.
1121 [Joseph Wylie Yandle, Rich Salz]
1122
739a1eb1
RS
1123 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1124 and OPENSSL_LH_, respectively. The old names are available
1125 with API compatibility. They new names are now completely documented.
1126 [Rich Salz]
1127
c5ebfcab
F
1128 *) Unify TYPE_up_ref(obj) methods signature.
1129 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1130 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1131 int (instead of void) like all others TYPE_up_ref() methods.
1132 So now these methods also check the return value of CRYPTO_atomic_add(),
1133 and the validity of object reference counter.
1134 [fdasilvayy@gmail.com]
4f4d13b1 1135
3ec8a1cf
RL
1136 *) With Windows Visual Studio builds, the .pdb files are installed
1137 alongside the installed libraries and executables. For a static
1138 library installation, ossl_static.pdb is the associate compiler
1139 generated .pdb file to be used when linking programs.
1140 [Richard Levitte]
1141
d535e565
RL
1142 *) Remove openssl.spec. Packaging files belong with the packagers.
1143 [Richard Levitte]
1144
3dfcb6a0
RL
1145 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1146 recognise x86_64 architectures automatically. You can still decide
1147 to build for a different bitness with the environment variable
1148 KERNEL_BITS (can be 32 or 64), for example:
1149
1150 KERNEL_BITS=32 ./config
1151
1152 [Richard Levitte]
1153
8fc06e88
DSH
1154 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1155 256 bit AES and HMAC with SHA256.
1156 [Steve Henson]
1157
c21c7830
AP
1158 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1159 [Andy Polyakov]
1160
4a8e9c22 1161 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1162 [Rich Salz]
4a8e9c22 1163
afce395c
RL
1164 *) To enable users to have their own config files and build file templates,
1165 Configure looks in the directory indicated by the environment variable
1166 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1167 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1168 name and is used as is.
1169 [Richard Levitte]
1170
f0e0fd51
RS
1171 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1172 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1173 X509_CERT_FILE_CTX was removed.
1174 [Rich Salz]
1175
ce942199
MC
1176 *) "shared" builds are now the default. To create only static libraries use
1177 the "no-shared" Configure option.
1178 [Matt Caswell]
1179
4f4d13b1
MC
1180 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1181 All of these option have not worked for some while and are fundamental
1182 algorithms.
1183 [Matt Caswell]
1184
5eb8f712
MC
1185 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1186 global cleanup functions are no longer required because they are handled
1187 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1188 Explicitly de-initing can cause problems (e.g. where a library that uses
1189 OpenSSL de-inits, but an application is still using it). The affected
1190 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1191 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1192 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1193 COMP_zlib_cleanup().
1194 [Matt Caswell]
907d2c2f 1195
b5914707
EK
1196 *) --strict-warnings no longer enables runtime debugging options
1197 such as REF_DEBUG. Instead, debug options are automatically
1198 enabled with '--debug' builds.
1199 [Andy Polyakov, Emilia Käsper]
1200
6a47c391
MC
1201 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1202 have been moved out of the public header files. New functions for managing
1203 these have been added.
1204 [Matt Caswell]
1205
36297463
RL
1206 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1207 objects have been moved out of the public header files. New
1208 functions for managing these have been added.
1209 [Richard Levitte]
1210
3fe85096
MC
1211 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1212 have been moved out of the public header files. New functions for managing
1213 these have been added.
1214 [Matt Caswell]
1215
eb47aae5
MC
1216 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1217 moved out of the public header files. New functions for managing these
1218 have been added.
1219 [Matt Caswell]
1220
dc110177 1221 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1222 [Matt Caswell]
dc110177 1223
007c80ea
RL
1224 *) Removed the mk1mf build scripts.
1225 [Richard Levitte]
1226
3c27208f
RS
1227 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1228 it is always safe to #include a header now.
1229 [Rich Salz]
1230
8e56a422
RL
1231 *) Removed the aged BC-32 config and all its supporting scripts
1232 [Richard Levitte]
1233
1fbab1dc 1234 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1235 [Rich Salz]
1236
8a0333c9
EK
1237 *) Add support for HKDF.
1238 [Alessandro Ghedini]
1239
208527a7
KR
1240 *) Add support for blake2b and blake2s
1241 [Bill Cox]
1242
9b13e27c
MC
1243 *) Added support for "pipelining". Ciphers that have the
1244 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1245 encryptions/decryptions simultaneously. There are currently no built-in
1246 ciphers with this property but the expectation is that engines will be able
1247 to offer it to significantly improve throughput. Support has been extended
1248 into libssl so that multiple records for a single connection can be
1249 processed in one go (for >=TLS 1.1).
1250 [Matt Caswell]
1251
1252 *) Added the AFALG engine. This is an async capable engine which is able to
1253 offload work to the Linux kernel. In this initial version it only supports
1254 AES128-CBC. The kernel must be version 4.1.0 or greater.
1255 [Catriona Lucey]
1256
5818c2b8
MC
1257 *) OpenSSL now uses a new threading API. It is no longer necessary to
1258 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1259 are two supported threading models: pthreads and windows threads. It is
1260 also possible to configure OpenSSL at compile time for "no-threads". The
1261 old threading API should no longer be used. The functions have been
1262 replaced with "no-op" compatibility macros.
1263 [Alessandro Ghedini, Matt Caswell]
1264
817cd0d5
TS
1265 *) Modify behavior of ALPN to invoke callback after SNI/servername
1266 callback, such that updates to the SSL_CTX affect ALPN.
1267 [Todd Short]
1268
3ec13237
TS
1269 *) Add SSL_CIPHER queries for authentication and key-exchange.
1270 [Todd Short]
1271
a556f342
EK
1272 *) Changes to the DEFAULT cipherlist:
1273 - Prefer (EC)DHE handshakes over plain RSA.
1274 - Prefer AEAD ciphers over legacy ciphers.
1275 - Prefer ECDSA over RSA when both certificates are available.
1276 - Prefer TLSv1.2 ciphers/PRF.
1277 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1278 default cipherlist.
1279 [Emilia Käsper]
1280
ddb4c047
RS
1281 *) Change the ECC default curve list to be this, in order: x25519,
1282 secp256r1, secp521r1, secp384r1.
1283 [Rich Salz]
1284
8b1a5af3
MC
1285 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1286 disabled by default. They can be re-enabled using the
1287 enable-weak-ssl-ciphers option to Configure.
1288 [Matt Caswell]
1289
06217867
EK
1290 *) If the server has ALPN configured, but supports no protocols that the
1291 client advertises, send a fatal "no_application_protocol" alert.
1292 This behaviour is SHALL in RFC 7301, though it isn't universally
1293 implemented by other servers.
1294 [Emilia Käsper]
1295
71736242 1296 *) Add X25519 support.
3d9a51f7 1297 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1298 for public and private key encoding using the format documented in
69687aa8 1299 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1300 key generation and key derivation.
1301
1302 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1303 X25519(29).
71736242
DSH
1304 [Steve Henson]
1305
380f18ed
EK
1306 *) Deprecate SRP_VBASE_get_by_user.
1307 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1308 In order to fix an unavoidable memory leak (CVE-2016-0798),
1309 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1310 seed, even if the seed is configured.
1311
1312 Users should use SRP_VBASE_get1_by_user instead. Note that in
1313 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1314 also that even though configuring the SRP seed attempts to hide
1315 invalid usernames by continuing the handshake with fake
1316 credentials, this behaviour is not constant time and no strong
1317 guarantees are made that the handshake is indistinguishable from
1318 that of a valid user.
1319 [Emilia Käsper]
1320
380f0477 1321 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1322 without having to build shared libraries and vice versa. This
1323 only applies to the engines in engines/, those in crypto/engine/
1324 will always be built into libcrypto (i.e. "static").
1325
1326 Building dynamic engines is enabled by default; to disable, use
1327 the configuration option "disable-dynamic-engine".
1328
45b71abe 1329 The only requirements for building dynamic engines are the
9de94148
RL
1330 presence of the DSO module and building with position independent
1331 code, so they will also automatically be disabled if configuring
45b71abe 1332 with "disable-dso" or "disable-pic".
380f0477
RL
1333
1334 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1335 are also taken away from openssl/opensslconf.h, as they are
1336 irrelevant.
1337 [Richard Levitte]
1338
1339 *) Configuration change; if there is a known flag to compile
1340 position independent code, it will always be applied on the
1341 libcrypto and libssl object files, and never on the application
1342 object files. This means other libraries that use routines from
1343 libcrypto / libssl can be made into shared libraries regardless
1344 of how OpenSSL was configured.
9de94148
RL
1345
1346 If this isn't desirable, the configuration options "disable-pic"
1347 or "no-pic" can be used to disable the use of PIC. This will
1348 also disable building shared libraries and dynamic engines.
380f0477
RL
1349 [Richard Levitte]
1350
dba31777
RS
1351 *) Removed JPAKE code. It was experimental and has no wide use.
1352 [Rich Salz]
1353
3c65577f
RL
1354 *) The INSTALL_PREFIX Makefile variable has been renamed to
1355 DESTDIR. That makes for less confusion on what this variable
1356 is for. Also, the configuration option --install_prefix is
1357 removed.
1358 [Richard Levitte]
1359
22e3dcb7
RS
1360 *) Heartbeat for TLS has been removed and is disabled by default
1361 for DTLS; configure with enable-heartbeats. Code that uses the
1362 old #define's might need to be updated.
1363 [Emilia Käsper, Rich Salz]
1364
f3f1cf84
RS
1365 *) Rename REF_CHECK to REF_DEBUG.
1366 [Rich Salz]
1367
907d2c2f
RL
1368 *) New "unified" build system
1369
1370 The "unified" build system is aimed to be a common system for all
1371 platforms we support. With it comes new support for VMS.
1372
b6453a68 1373 This system builds supports building in a different directory tree
907d2c2f
RL
1374 than the source tree. It produces one Makefile (for unix family
1375 or lookalikes), or one descrip.mms (for VMS).
1376
1377 The source of information to make the Makefile / descrip.mms is
1378 small files called 'build.info', holding the necessary
1379 information for each directory with source to compile, and a
1380 template in Configurations, like unix-Makefile.tmpl or
1381 descrip.mms.tmpl.
1382
78ce90cb
RL
1383 With this change, the library names were also renamed on Windows
1384 and on VMS. They now have names that are closer to the standard
1385 on Unix, and include the major version number, and in certain
1386 cases, the architecture they are built for. See "Notes on shared
1387 libraries" in INSTALL.
1388
907d2c2f
RL
1389 We rely heavily on the perl module Text::Template.
1390 [Richard Levitte]
1391
722cba23
MC
1392 *) Added support for auto-initialisation and de-initialisation of the library.
1393 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1394 except in certain circumstances. See the OPENSSL_init_crypto() and
1395 OPENSSL_init_ssl() man pages for further information.
722cba23 1396 [Matt Caswell]
272d917d 1397
3edeb622
MC
1398 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1399 "peer" argument is now expected to be a BIO_ADDR object.
1400
0f45c26f
RL
1401 *) Rewrite of BIO networking library. The BIO library lacked consistent
1402 support of IPv6, and adding it required some more extensive
1403 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1404 which hold all types of addresses and chains of address information.
1405 It also introduces a new API, with functions like BIO_socket,
1406 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1407 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1408 have been adapted accordingly.
1409 [Richard Levitte]
1410
ba2de73b
EK
1411 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1412 the leading 0-byte.
1413 [Emilia Käsper]
1414
dc5744cb
EK
1415 *) CRIME protection: disable compression by default, even if OpenSSL is
1416 compiled with zlib enabled. Applications can still enable compression
1417 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1418 using the SSL_CONF library to configure compression.
1419 [Emilia Käsper]
1420
b6981744
EK
1421 *) The signature of the session callback configured with
1422 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1423 was explicitly marked as 'const unsigned char*' instead of
1424 'unsigned char*'.
1425 [Emilia Käsper]
1426
d8ca44ba
EK
1427 *) Always DPURIFY. Remove the use of uninitialized memory in the
1428 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1429 [Emilia Käsper]
1430
3e9e810f
RS
1431 *) Removed many obsolete configuration items, including
1432 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1433 MD2_CHAR, MD2_INT, MD2_LONG
1434 BF_PTR, BF_PTR2
1435 IDEA_SHORT, IDEA_LONG
1436 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1437 [Rich Salz, with advice from Andy Polyakov]
1438
94af0cd7
RS
1439 *) Many BN internals have been moved to an internal header file.
1440 [Rich Salz with help from Andy Polyakov]
1441
4f2eec60
RL
1442 *) Configuration and writing out the results from it has changed.
1443 Files such as Makefile include/openssl/opensslconf.h and are now
1444 produced through general templates, such as Makefile.in and
1445 crypto/opensslconf.h.in and some help from the perl module
1446 Text::Template.
1447
1448 Also, the center of configuration information is no longer
1449 Makefile. Instead, Configure produces a perl module in
1450 configdata.pm which holds most of the config data (in the hash
1451 table %config), the target data that comes from the target
1452 configuration in one of the Configurations/*.conf files (in
1453 %target).
1454 [Richard Levitte]
1455
d74dfafd
RL
1456 *) To clarify their intended purposes, the Configure options
1457 --prefix and --openssldir change their semantics, and become more
1458 straightforward and less interdependent.
1459
1460 --prefix shall be used exclusively to give the location INSTALLTOP
1461 where programs, scripts, libraries, include files and manuals are
1462 going to be installed. The default is now /usr/local.
1463
1464 --openssldir shall be used exclusively to give the default
1465 location OPENSSLDIR where certificates, private keys, CRLs are
1466 managed. This is also where the default openssl.cnf gets
1467 installed.
1468 If the directory given with this option is a relative path, the
1469 values of both the --prefix value and the --openssldir value will
1470 be combined to become OPENSSLDIR.
1471 The default for --openssldir is INSTALLTOP/ssl.
1472
1473 Anyone who uses --openssldir to specify where OpenSSL is to be
1474 installed MUST change to use --prefix instead.
1475 [Richard Levitte]
1476
a8eda431
MC
1477 *) The GOST engine was out of date and therefore it has been removed. An up
1478 to date GOST engine is now being maintained in an external repository.
1479 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1480 support for GOST ciphersuites (these are only activated if a GOST engine
1481 is present).
1482 [Matt Caswell]
1483
0423f812
BK
1484 *) EGD is no longer supported by default; use enable-egd when
1485 configuring.
87c00c93 1486 [Ben Kaduk and Rich Salz]
0423f812 1487
d10dac11
RS
1488 *) The distribution now has Makefile.in files, which are used to
1489 create Makefile's when Configure is run. *Configure must be run
1490 before trying to build now.*
1491 [Rich Salz]
1492
baf245ec
RS
1493 *) The return value for SSL_CIPHER_description() for error conditions
1494 has changed.
1495 [Rich Salz]
1496
59fd40d4
VD
1497 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1498
1499 Obtaining and performing DNSSEC validation of TLSA records is
1500 the application's responsibility. The application provides
1501 the TLSA records of its choice to OpenSSL, and these are then
1502 used to authenticate the peer.
1503
1504 The TLSA records need not even come from DNS. They can, for
1505 example, be used to implement local end-entity certificate or
1506 trust-anchor "pinning", where the "pin" data takes the form
1507 of TLSA records, which can augment or replace verification
1508 based on the usual WebPKI public certification authorities.
1509 [Viktor Dukhovni]
1510
98186eb4
VD
1511 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1512 continues to support deprecated interfaces in default builds.
1513 However, applications are strongly advised to compile their
1514 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1515 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1516 or the 1.1.0 releases.
1517
1518 In environments in which all applications have been ported to
1519 not use any deprecated interfaces OpenSSL's Configure script
1520 should be used with the --api=1.1.0 option to entirely remove
1521 support for the deprecated features from the library and
1522 unconditionally disable them in the installed headers.
1523 Essentially the same effect can be achieved with the "no-deprecated"
1524 argument to Configure, except that this will always restrict
1525 the build to just the latest API, rather than a fixed API
1526 version.
1527
1528 As applications are ported to future revisions of the API,
1529 they should update their compile-time OPENSSL_API_COMPAT define
1530 accordingly, but in most cases should be able to continue to
1531 compile with later releases.
1532
1533 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1534 0x10000000L and 0x00908000L, respectively. However those
1535 versions did not support the OPENSSL_API_COMPAT feature, and
1536 so applications are not typically tested for explicit support
1537 of just the undeprecated features of either release.
1538 [Viktor Dukhovni]
1539
7946ab33
KR
1540 *) Add support for setting the minimum and maximum supported protocol.
1541 It can bet set via the SSL_set_min_proto_version() and
1542 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1543 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1544 protocols instead of disabling individual protocols using
4fa52141
VD
1545 SSL_set_options() or SSL_CONF's Protocol. This change also
1546 removes support for disabling TLS 1.2 in the OpenSSL TLS
1547 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1548 [Kurt Roeckx]
1549
7c314196
MC
1550 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1551 [Andy Polyakov]
1552
5e030525
DSH
1553 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1554 and integrates ECDSA and ECDH functionality into EC. Implementations can
1555 now redirect key generation and no longer need to convert to or from
1556 ECDSA_SIG format.
1557
1558 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1559 include the ec.h header file instead.
5e030525
DSH
1560 [Steve Henson]
1561
361a1191
KR
1562 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1563 ciphers who are no longer supported and drops support the ephemeral RSA key
1564 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1565 [Kurt Roeckx]
1566
a718c627
RL
1567 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1568 opaque. For HMAC_CTX, the following constructors and destructors
1569 were added:
507db4c5
RL
1570
1571 HMAC_CTX *HMAC_CTX_new(void);
1572 void HMAC_CTX_free(HMAC_CTX *ctx);
1573
d5b33a51 1574 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1575 destroy such methods has been added. See EVP_MD_meth_new(3) and
1576 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1577
1578 Additional changes:
a718c627
RL
1579 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1580 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1581 EVP_MD_CTX_reset() should be called instead to reinitialise
1582 an already created structure.
507db4c5
RL
1583 2) For consistency with the majority of our object creators and
1584 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1585 EVP_MD_CTX_(new|free). The old names are retained as macros
1586 for deprecated builds.
1587 [Richard Levitte]
1588
9c8dc051
MC
1589 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1590 cryptographic operations to be performed asynchronously as long as an
1591 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1592 further details. Libssl has also had this capability integrated with the
1593 introduction of the new mode SSL_MODE_ASYNC and associated error
1594 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1595 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1596 [Matt Caswell]
1597
fe6ef247
KR
1598 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1599 always enabled now. If you want to disable the support you should
8caab744
MC
1600 exclude it using the list of supported ciphers. This also means that the
1601 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1602 [Kurt Roeckx]
1603
6977e8ee
KR
1604 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1605 SSL_{CTX_}set1_curves() which can set a list.
1606 [Kurt Roeckx]
1607
6f78b9e8
KR
1608 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1609 curve you want to support using SSL_{CTX_}set1_curves().
1610 [Kurt Roeckx]
1611
264ab6b1
MC
1612 *) State machine rewrite. The state machine code has been significantly
1613 refactored in order to remove much duplication of code and solve issues
1614 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1615 does have some associated API changes. Notably the SSL_state() function
1616 has been removed and replaced by SSL_get_state which now returns an
1617 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1618 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1619 also been removed.
264ab6b1
MC
1620 [Matt Caswell]
1621
b0700d2c
RS
1622 *) All instances of the string "ssleay" in the public API were replaced
1623 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1624 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1625 [Rich Salz]
1626
0e56b4b4
RS
1627 *) The demo files in crypto/threads were moved to demo/threads.
1628 [Rich Salz]
1629
2ab96874 1630 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1631 sureware and ubsec.
2ab96874 1632 [Matt Caswell, Rich Salz]
8b7080b0 1633
272d917d
DSH
1634 *) New ASN.1 embed macro.
1635
1636 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1637 structure is not allocated: it is part of the parent. That is instead of
1638
1639 FOO *x;
1640
1641 it must be:
1642
1643 FOO x;
1644
1645 This reduces memory fragmentation and make it impossible to accidentally
1646 set a mandatory field to NULL.
1647
1648 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1649 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1650 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1651 SEQUENCE OF.
1652 [Steve Henson]
1653
6f73d28c
EK
1654 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1655 [Emilia Käsper]
23237159 1656
c84f7f4a
MC
1657 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1658 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1659 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1660 DES and RC4 ciphersuites.
1661 [Matt Caswell]
1662
3cdd1e94
EK
1663 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1664 This changes the decoding behaviour for some invalid messages,
1665 though the change is mostly in the more lenient direction, and
1666 legacy behaviour is preserved as much as possible.
1667 [Emilia Käsper]
9c8dc051 1668
984d6c60
DW
1669 *) Fix no-stdio build.
1670 [ David Woodhouse <David.Woodhouse@intel.com> and also
1671 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1672
5ab4f893
RL
1673 *) New testing framework
1674 The testing framework has been largely rewritten and is now using
1675 perl and the perl modules Test::Harness and an extended variant of
1676 Test::More called OpenSSL::Test to do its work. All test scripts in
1677 test/ have been rewritten into test recipes, and all direct calls to
1678 executables in test/Makefile have become individual recipes using the
1679 simplified testing OpenSSL::Test::Simple.
1680
1681 For documentation on our testing modules, do:
1682
1683 perldoc test/testlib/OpenSSL/Test/Simple.pm
1684 perldoc test/testlib/OpenSSL/Test.pm
1685
1686 [Richard Levitte]
1687
bbd86bf5
RS
1688 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1689 are used; the latter aborts on memory leaks (usually checked on exit).
1690 Some undocumented "set malloc, etc., hooks" functions were removed
1691 and others were changed. All are now documented.
1692 [Rich Salz]
1693
f00a10b8
IP
1694 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1695 return an error
1696 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1697
23237159
DSH
1698 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1699 from RFC4279, RFC4785, RFC5487, RFC5489.
1700
1701 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1702 original RSA_PSK patch.
1703 [Steve Henson]
1704
57787ac8
MC
1705 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1706 era flag was never set throughout the codebase (only read). Also removed
1707 SSL3_FLAGS_POP_BUFFER which was only used if
1708 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1709 [Matt Caswell]
1710
9cf315ef
RL
1711 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1712 to be "oneline" instead of "compat".
1713 [Richard Levitte]
1714
a8e4ac6a
EK
1715 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1716 not aware of clients that still exhibit this bug, and the workaround
1717 hasn't been working properly for a while.
053fa39a 1718 [Emilia Käsper]
a8e4ac6a 1719
b8b12aad
MC
1720 *) The return type of BIO_number_read() and BIO_number_written() as well as
1721 the corresponding num_read and num_write members in the BIO structure has
1722 changed from unsigned long to uint64_t. On platforms where an unsigned
1723 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1724 transferred.
1725 [Matt Caswell]
1726
2c55a0bc
MC
1727 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1728 OpenSSL without support for them. It also means that maintaining
1729 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1730 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1731 [Matt Caswell]
a27e81ee 1732
13f8eb47
MC
1733 *) Removed support for the two export grade static DH ciphersuites
1734 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1735 were newly added (along with a number of other static DH ciphersuites) to
1736 1.0.2. However the two export ones have *never* worked since they were
1737 introduced. It seems strange in any case to be adding new export
1738 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1739 [Matt Caswell]
1740
a27e81ee
MC
1741 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1742 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1743 and turned into macros which simply call the new preferred function names
1744 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1745 should use the new names instead. Also as part of this change the ssl23.h
1746 header file has been removed.
1747 [Matt Caswell]
1748
c3d73470
MC
1749 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1750 code and the associated standard is no longer considered fit-for-purpose.
1751 [Matt Caswell]
6668b6b8 1752
3b061a00
RS
1753 *) RT2547 was closed. When generating a private key, try to make the
1754 output file readable only by the owner. This behavior change might
1755 be noticeable when interacting with other software.
1756
e6390aca
RS
1757 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1758 Added a test.
1759 [Rich Salz]
1760
995101d6
RS
1761 *) Added HTTP GET support to the ocsp command.
1762 [Rich Salz]
1763
9e8b6f04
RS
1764 *) Changed default digest for the dgst and enc commands from MD5 to
1765 sha256
1766 [Rich Salz]
1767
c3d73470
MC
1768 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1769 [Matt Caswell]
302d38e3 1770
6668b6b8
DSH
1771 *) Added support for TLS extended master secret from
1772 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1773 initial patch which was a great help during development.
1774 [Steve Henson]
1775
78cc1f03
MC
1776 *) All libssl internal structures have been removed from the public header
1777 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1778 now redundant). Users should not attempt to access internal structures
1779 directly. Instead they should use the provided API functions.
1780 [Matt Caswell]
785da0e6 1781
bd2bd374
MC
1782 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1783 Access to deprecated functions can be re-enabled by running config with
1784 "enable-deprecated". In addition applications wishing to use deprecated
1785 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1786 will, by default, disable some transitive includes that previously existed
1787 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1788 [Matt Caswell]
1789
0c1bd7f0
MC
1790 *) Added support for OCB mode. OpenSSL has been granted a patent license
1791 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1792 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1793 for OCB can be removed by calling config with no-ocb.
bd2bd374 1794 [Matt Caswell]
0c1bd7f0 1795
12478cc4
KR
1796 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1797 compatible client hello.
1798 [Kurt Roeckx]
1799
c56a50b2
AY
1800 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1801 done while fixing the error code for the key-too-small case.
1802 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1803
a8cd439b 1804 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1805 [Rich Salz]
1806
24956ca0
RS
1807 *) Removed old DES API.
1808 [Rich Salz]
1809
59ff1ce0 1810 *) Remove various unsupported platforms:
10bf4fc2
RS
1811 Sony NEWS4
1812 BEOS and BEOS_R5
1813 NeXT
1814 SUNOS
1815 MPE/iX
1816 Sinix/ReliantUNIX RM400
1817 DGUX
1818 NCR
1819 Tandem
1820 Cray
1821 16-bit platforms such as WIN16
b317819b
RS
1822 [Rich Salz]
1823
10bf4fc2
RS
1824 *) Clean up OPENSSL_NO_xxx #define's
1825 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1826 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1827 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1828 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1829 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1830 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1831 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1832 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1833 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1834 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1835 [Rich Salz]
1836
10bf4fc2 1837 *) Cleaned up dead code
a2b18e65
RS
1838 Remove all but one '#ifdef undef' which is to be looked at.
1839 [Rich Salz]
1840
0dfb9398
RS
1841 *) Clean up calling of xxx_free routines.
1842 Just like free(), fix most of the xxx_free routines to accept
1843 NULL. Remove the non-null checks from callers. Save much code.
1844 [Rich Salz]
1845
74924dcb
RS
1846 *) Add secure heap for storage of private keys (when possible).
1847 Add BIO_s_secmem(), CBIGNUM, etc.
1848 Contributed by Akamai Technologies under our Corporate CLA.
1849 [Rich Salz]
1850
5fc3a5fe
BL
1851 *) Experimental support for a new, fast, unbiased prime candidate generator,
1852 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1853 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1854
189ae368
MK
1855 *) New output format NSS in the sess_id command line tool. This allows
1856 exporting the session id and the master key in NSS keylog format.
1857 [Martin Kaiser <martin@kaiser.cx>]
1858
8acb9538 1859 *) Harmonize version and its documentation. -f flag is used to display
1860 compilation flags.
1861 [mancha <mancha1@zoho.com>]
1862
e14f14d3 1863 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1864 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1865 [mancha <mancha1@zoho.com>]
1866
4ba5e63b
BL
1867 *) Fix some double frees. These are not thought to be exploitable.
1868 [mancha <mancha1@zoho.com>]
1869
731f4314
DSH
1870 *) A missing bounds check in the handling of the TLS heartbeat extension
1871 can be used to reveal up to 64k of memory to a connected client or
1872 server.
1873
1874 Thanks for Neel Mehta of Google Security for discovering this bug and to
1875 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1876 preparing the fix (CVE-2014-0160)
1877 [Adam Langley, Bodo Moeller]
1878
f9b6c0ba
DSH
1879 *) Fix for the attack described in the paper "Recovering OpenSSL
1880 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1881 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1882 http://eprint.iacr.org/2014/140
1883
1884 Thanks to Yuval Yarom and Naomi Benger for discovering this
1885 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1886 [Yuval Yarom and Naomi Benger]
1887
a4339ea3 1888 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1889 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1890 [Steve Henson]
1891
5e3ff62c 1892 *) Experimental encrypt-then-mac support.
7f111b8b 1893
5e3ff62c
DSH
1894 Experimental support for encrypt then mac from
1895 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1896
5fdeb58c
DSH
1897 To enable it set the appropriate extension number (0x42 for the test
1898 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1899
5e3ff62c
DSH
1900 For non-compliant peers (i.e. just about everything) this should have no
1901 effect.
1902
1903 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1904
5e3ff62c
DSH
1905 [Steve Henson]
1906
97cf1f6c
DSH
1907 *) Add EVP support for key wrapping algorithms, to avoid problems with
1908 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1909 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1910 algorithms and include tests cases.
1911 [Steve Henson]
1912
5c84d2f5
DSH
1913 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1914 enveloped data.
1915 [Steve Henson]
1916
271fef0e
DSH
1917 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1918 MGF1 digest and OAEP label.
1919 [Steve Henson]
1920
fefc111a
BL
1921 *) Make openssl verify return errors.
1922 [Chris Palmer <palmer@google.com> and Ben Laurie]
1923
1c455bc0
DSH
1924 *) New function ASN1_TIME_diff to calculate the difference between two
1925 ASN1_TIME structures or one structure and the current time.
1926 [Steve Henson]
1927
a98b8ce6
DSH
1928 *) Update fips_test_suite to support multiple command line options. New
1929 test to induce all self test errors in sequence and check expected
1930 failures.
1931 [Steve Henson]
1932
f4324e51
DSH
1933 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1934 sign or verify all in one operation.
1935 [Steve Henson]
1936
14e96192 1937 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1938 test programs and fips_test_suite. Includes functionality to parse
1939 the minimal script output of fipsalgest.pl directly.
f4324e51 1940 [Steve Henson]
3ec9dceb 1941
5e4eb995
DSH
1942 *) Add authorisation parameter to FIPS_module_mode_set().
1943 [Steve Henson]
1944
2bfeb7dc
DSH
1945 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1946 [Steve Henson]
1947
4420b3b1 1948 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1949 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1950 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1951 demonstrate periodic health checking. Add "nodh" option to
1952 fips_test_suite to skip very slow DH test.
1953 [Steve Henson]
1954
15094852
DSH
1955 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1956 based on NID.
1957 [Steve Henson]
1958
a11f06b2
DSH
1959 *) More extensive health check for DRBG checking many more failure modes.
1960 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1961 combination: call this in fips_test_suite.
1962 [Steve Henson]
1963
7f111b8b 1964 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1965 FIPS 186-3 A.2.3.
1966
7fdcb457
DSH
1967 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1968 POST to handle HMAC cases.
20f12e63
DSH
1969 [Steve Henson]
1970
01a9a759 1971 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1972 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1973 [Steve Henson]
1974
c2fd5989 1975 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1976 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1977 outside the validated module in the FIPS capable OpenSSL.
1978 [Steve Henson]
1979
e0d1a2f8 1980 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1981 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1982 max_len. Allow the callback to return more than max_len bytes
1983 of entropy but discard any extra: it is the callback's responsibility
1984 to ensure that the extra data discarded does not impact the
1985 requested amount of entropy.
1986 [Steve Henson]
1987
7f111b8b 1988 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1989 information in FIPS186-3, SP800-57 and SP800-131A.
1990 [Steve Henson]
1991
b5dd1787
DSH
1992 *) CCM support via EVP. Interface is very similar to GCM case except we
1993 must supply all data in one chunk (i.e. no update, final) and the
1994 message length must be supplied if AAD is used. Add algorithm test
1995 support.
23916810
DSH
1996 [Steve Henson]
1997
ac892b7a
DSH
1998 *) Initial version of POST overhaul. Add POST callback to allow the status
1999 of POST to be monitored and/or failures induced. Modify fips_test_suite
2000 to use callback. Always run all selftests even if one fails.
2001 [Steve Henson]
2002
06b7e5a0
DSH
2003 *) XTS support including algorithm test driver in the fips_gcmtest program.
2004 Note: this does increase the maximum key length from 32 to 64 bytes but
2005 there should be no binary compatibility issues as existing applications
2006 will never use XTS mode.
32a2d8dd
DSH
2007 [Steve Henson]
2008
05e24c87
DSH
2009 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2010 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2011 performs algorithm blocking for unapproved PRNG types. Also do not
2012 set PRNG type in FIPS_mode_set(): leave this to the application.
2013 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2014 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2015 [Steve Henson]
2016
cab0595c
DSH
2017 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2018 This shouldn't present any incompatibility problems because applications
2019 shouldn't be using these directly and any that are will need to rethink
2020 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2021 [Steve Henson]
2022
96ec46f7
DSH
2023 *) Extensive self tests and health checking required by SP800-90 DRBG.
2024 Remove strength parameter from FIPS_drbg_instantiate and always
2025 instantiate at maximum supported strength.
2026 [Steve Henson]
2027
8857b380
DSH
2028 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2029 [Steve Henson]
2030
11e80de3
DSH
2031 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2032 [Steve Henson]
2033
2034 *) New function DH_compute_key_padded() to compute a DH key and pad with
2035 leading zeroes if needed: this complies with SP800-56A et al.
2036 [Steve Henson]
2037
591cbfae
DSH
2038 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2039 anything, incomplete, subject to change and largely untested at present.
2040 [Steve Henson]
2041
eead69f5
DSH
2042 *) Modify fipscanisteronly build option to only build the necessary object
2043 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2044 [Steve Henson]
2045
017bc57b
DSH
2046 *) Add experimental option FIPSSYMS to give all symbols in
2047 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2048 conflicts with future versions of OpenSSL. Add perl script
2049 util/fipsas.pl to preprocess assembly language source files
2050 and rename any affected symbols.
017bc57b
DSH
2051 [Steve Henson]
2052
25c65429
DSH
2053 *) Add selftest checks and algorithm block of non-fips algorithms in
2054 FIPS mode. Remove DES2 from selftests.
2055 [Steve Henson]
2056
fe26d066
DSH
2057 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2058 return internal method without any ENGINE dependencies. Add new
25c65429 2059 tiny fips sign and verify functions.
fe26d066
DSH
2060 [Steve Henson]
2061
b3310161
DSH
2062 *) New build option no-ec2m to disable characteristic 2 code.
2063 [Steve Henson]
2064
30b56225
DSH
2065 *) New build option "fipscanisteronly". This only builds fipscanister.o
2066 and (currently) associated fips utilities. Uses the file Makefile.fips
2067 instead of Makefile.org as the prototype.
2068 [Steve Henson]
2069
b3d8022e
DSH
2070 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2071 Update fips_gcmtest to use IV generator.
2072 [Steve Henson]
2073
bdaa5415
DSH
2074 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2075 setting output buffer to NULL. The *Final function must be
2076 called although it will not retrieve any additional data. The tag
2077 can be set or retrieved with a ctrl. The IV length is by default 12
2078 bytes (96 bits) but can be set to an alternative value. If the IV
2079 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2080 set before the key.
bdaa5415
DSH
2081 [Steve Henson]
2082
3da0ca79
DSH
2083 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2084 underlying do_cipher function handles all cipher semantics itself
2085 including padding and finalisation. This is useful if (for example)
2086 an ENGINE cipher handles block padding itself. The behaviour of
2087 do_cipher is subtly changed if this flag is set: the return value
2088 is the number of characters written to the output buffer (zero is
2089 no longer an error code) or a negative error code. Also if the
d45087c6 2090 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2091 [Steve Henson]
2092
2b3936e8
DSH
2093 *) If a candidate issuer certificate is already part of the constructed
2094 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2095 [Steve Henson]
2096
7c2d4fee
BM
2097 *) Improve forward-security support: add functions
2098
2099 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2100 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2101
2102 for use by SSL/TLS servers; the callback function will be called whenever a
2103 new session is created, and gets to decide whether the session may be
2104 cached to make it resumable (return 0) or not (return 1). (As by the
2105 SSL/TLS protocol specifications, the session_id sent by the server will be
2106 empty to indicate that the session is not resumable; also, the server will
2107 not generate RFC 4507 (RFC 5077) session tickets.)
2108
2109 A simple reasonable callback implementation is to return is_forward_secure.
2110 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2111 by the SSL/TLS server library, indicating whether it can provide forward
2112 security.
053fa39a 2113 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2114
3ddc06f0
BM
2115 *) New -verify_name option in command line utilities to set verification
2116 parameters by name.
2117 [Steve Henson]
2118
2119 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2120 Add CMAC pkey methods.
2121 [Steve Henson]
2122
7f111b8b 2123 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2124 browses /reneg connection is renegotiated. If /renegcert it is
2125 renegotiated requesting a certificate.
2126 [Steve Henson]
2127
2128 *) Add an "external" session cache for debugging purposes to s_server. This
2129 should help trace issues which normally are only apparent in deployed
2130 multi-process servers.
2131 [Steve Henson]
2132
2133 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2134 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2135 BIO_set_cipher() and some obscure PEM functions were changed so they
2136 can now return an error. The RAND changes required a change to the
2137 RAND_METHOD structure.
2138 [Steve Henson]
2139
2140 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2141 a gcc attribute to warn if the result of a function is ignored. This
2142 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2143 whose return value is often ignored.
3ddc06f0 2144 [Steve Henson]
f2ad3582 2145
eb64a6c6
RP
2146 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2147 These allow SCTs (signed certificate timestamps) to be requested and
2148 validated when establishing a connection.
2149 [Rob Percival <robpercival@google.com>]
2150
6ac83779
MC
2151 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2152
2153 *) Prevent padding oracle in AES-NI CBC MAC check
2154
2155 A MITM attacker can use a padding oracle attack to decrypt traffic
2156 when the connection uses an AES CBC cipher and the server support
2157 AES-NI.
2158
2159 This issue was introduced as part of the fix for Lucky 13 padding
2160 attack (CVE-2013-0169). The padding check was rewritten to be in
2161 constant time by making sure that always the same bytes are read and
2162 compared against either the MAC or padding bytes. But it no longer
2163 checked that there was enough data to have both the MAC and padding
2164 bytes.
2165
2166 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2167 (CVE-2016-2107)
2168 [Kurt Roeckx]
2169
2170 *) Fix EVP_EncodeUpdate overflow
2171
2172 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2173 Base64 encoding of binary data. If an attacker is able to supply very large
2174 amounts of input data then a length check can overflow resulting in a heap
2175 corruption.
2176
d5e86796 2177 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2178 the PEM_write_bio* family of functions. These are mainly used within the
2179 OpenSSL command line applications, so any application which processes data
2180 from an untrusted source and outputs it as a PEM file should be considered
2181 vulnerable to this issue. User applications that call these APIs directly
2182 with large amounts of untrusted data may also be vulnerable.
2183
2184 This issue was reported by Guido Vranken.
2185 (CVE-2016-2105)
2186 [Matt Caswell]
2187
2188 *) Fix EVP_EncryptUpdate overflow
2189
2190 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2191 is able to supply very large amounts of input data after a previous call to
2192 EVP_EncryptUpdate() with a partial block then a length check can overflow
2193 resulting in a heap corruption. Following an analysis of all OpenSSL
2194 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2195 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2196 the first called function after an EVP_EncryptInit(), and therefore that
2197 specific call must be safe. The second form is where the length passed to
2198 EVP_EncryptUpdate() can be seen from the code to be some small value and
2199 therefore there is no possibility of an overflow. Since all instances are
2200 one of these two forms, it is believed that there can be no overflows in
2201 internal code due to this problem. It should be noted that
2202 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2203 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2204 of these calls have also been analysed too and it is believed there are no
2205 instances in internal usage where an overflow could occur.
2206
2207 This issue was reported by Guido Vranken.
2208 (CVE-2016-2106)
2209 [Matt Caswell]
2210
2211 *) Prevent ASN.1 BIO excessive memory allocation
2212
2213 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2214 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2215 potentially consuming excessive resources or exhausting memory.
2216
2217 Any application parsing untrusted data through d2i BIO functions is
2218 affected. The memory based functions such as d2i_X509() are *not* affected.
2219 Since the memory based functions are used by the TLS library, TLS
2220 applications are not affected.
2221
2222 This issue was reported by Brian Carpenter.
2223 (CVE-2016-2109)
2224 [Stephen Henson]
2225
2226 *) EBCDIC overread
2227
2228 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2229 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2230 in arbitrary stack data being returned in the buffer.
2231
2232 This issue was reported by Guido Vranken.
2233 (CVE-2016-2176)
2234 [Matt Caswell]
2235
2236 *) Modify behavior of ALPN to invoke callback after SNI/servername
2237 callback, such that updates to the SSL_CTX affect ALPN.
2238 [Todd Short]
2239
2240 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2241 default.
2242 [Kurt Roeckx]
2243
2244 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2245 methods are enabled and ssl2 is disabled the methods return NULL.
2246 [Kurt Roeckx]
2247
09375d12
MC
2248 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2249
2250 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2251 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2252 provide any "EXPORT" or "LOW" strength ciphers.
2253 [Viktor Dukhovni]
2254
2255 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2256 is by default disabled at build-time. Builds that are not configured with
2257 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2258 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2259 will need to explicitly call either of:
2260
2261 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2262 or
2263 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2264
2265 as appropriate. Even if either of those is used, or the application
2266 explicitly uses the version-specific SSLv2_method() or its client and
2267 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2268 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2269 ciphers, and SSLv2 56-bit DES are no longer available.
2270 (CVE-2016-0800)
2271 [Viktor Dukhovni]
2272
2273 *) Fix a double-free in DSA code
2274
2275 A double free bug was discovered when OpenSSL parses malformed DSA private
2276 keys and could lead to a DoS attack or memory corruption for applications
2277 that receive DSA private keys from untrusted sources. This scenario is
2278 considered rare.
2279
2280 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2281 libFuzzer.
2282 (CVE-2016-0705)
2283 [Stephen Henson]
2284
2285 *) Disable SRP fake user seed to address a server memory leak.
2286
2287 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2288
2289 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2290 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2291 was changed to ignore the "fake user" SRP seed, even if the seed
2292 is configured.
2293
2294 Users should use SRP_VBASE_get1_by_user instead. Note that in
2295 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2296 also that even though configuring the SRP seed attempts to hide
2297 invalid usernames by continuing the handshake with fake
2298 credentials, this behaviour is not constant time and no strong
2299 guarantees are made that the handshake is indistinguishable from
2300 that of a valid user.
2301 (CVE-2016-0798)
2302 [Emilia Käsper]
2303
2304 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2305
2306 In the BN_hex2bn function the number of hex digits is calculated using an
2307 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2308 large values of |i| this can result in |bn_expand| not allocating any
2309 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2310 field as NULL leading to a subsequent NULL ptr deref. For very large values
2311 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2312 In this case memory is allocated to the internal BIGNUM data field, but it
2313 is insufficiently sized leading to heap corruption. A similar issue exists
2314 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2315 is ever called by user applications with very large untrusted hex/dec data.
2316 This is anticipated to be a rare occurrence.
2317
2318 All OpenSSL internal usage of these functions use data that is not expected
2319 to be untrusted, e.g. config file data or application command line
2320 arguments. If user developed applications generate config file data based
2321 on untrusted data then it is possible that this could also lead to security
2322 consequences. This is also anticipated to be rare.
2323
2324 This issue was reported to OpenSSL by Guido Vranken.
2325 (CVE-2016-0797)
2326 [Matt Caswell]
2327
2328 *) Fix memory issues in BIO_*printf functions
2329
2330 The internal |fmtstr| function used in processing a "%s" format string in
2331 the BIO_*printf functions could overflow while calculating the length of a
2332 string and cause an OOB read when printing very long strings.
2333
2334 Additionally the internal |doapr_outch| function can attempt to write to an
2335 OOB memory location (at an offset from the NULL pointer) in the event of a
2336 memory allocation failure. In 1.0.2 and below this could be caused where
2337 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2338 could be in processing a very long "%s" format string. Memory leaks can
2339 also occur.
2340
2341 The first issue may mask the second issue dependent on compiler behaviour.
2342 These problems could enable attacks where large amounts of untrusted data
2343 is passed to the BIO_*printf functions. If applications use these functions
2344 in this way then they could be vulnerable. OpenSSL itself uses these
2345 functions when printing out human-readable dumps of ASN.1 data. Therefore
2346 applications that print this data could be vulnerable if the data is from
2347 untrusted sources. OpenSSL command line applications could also be
2348 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2349 as command line arguments.
2350
2351 Libssl is not considered directly vulnerable. Additionally certificates etc
2352 received via remote connections via libssl are also unlikely to be able to
2353 trigger these issues because of message size limits enforced within libssl.
2354
2355 This issue was reported to OpenSSL Guido Vranken.
2356 (CVE-2016-0799)
2357 [Matt Caswell]
2358
2359 *) Side channel attack on modular exponentiation
2360
2361 A side-channel attack was found which makes use of cache-bank conflicts on
2362 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2363 of RSA keys. The ability to exploit this issue is limited as it relies on
2364 an attacker who has control of code in a thread running on the same
2365 hyper-threaded core as the victim thread which is performing decryptions.
2366
2367 This issue was reported to OpenSSL by Yuval Yarom, The University of
2368 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2369 Nadia Heninger, University of Pennsylvania with more information at
2370 http://cachebleed.info.
2371 (CVE-2016-0702)
2372 [Andy Polyakov]
2373
2374 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2375 if no keysize is specified with default_bits. This fixes an
2376 omission in an earlier change that changed all RSA/DSA key generation
2377 apps to use 2048 bits by default.
2378 [Emilia Käsper]
2379
502bed22
MC
2380 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2381 *) DH small subgroups
2382
2383 Historically OpenSSL only ever generated DH parameters based on "safe"
2384 primes. More recently (in version 1.0.2) support was provided for
2385 generating X9.42 style parameter files such as those required for RFC 5114
2386 support. The primes used in such files may not be "safe". Where an
2387 application is using DH configured with parameters based on primes that are
2388 not "safe" then an attacker could use this fact to find a peer's private
2389 DH exponent. This attack requires that the attacker complete multiple
2390 handshakes in which the peer uses the same private DH exponent. For example
2391 this could be used to discover a TLS server's private DH exponent if it's
2392 reusing the private DH exponent or it's using a static DH ciphersuite.
2393
2394 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2395 TLS. It is not on by default. If the option is not set then the server
2396 reuses the same private DH exponent for the life of the server process and
2397 would be vulnerable to this attack. It is believed that many popular
2398 applications do set this option and would therefore not be at risk.
2399
2400 The fix for this issue adds an additional check where a "q" parameter is
2401 available (as is the case in X9.42 based parameters). This detects the
2402 only known attack, and is the only possible defense for static DH
2403 ciphersuites. This could have some performance impact.
2404
2405 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2406 default and cannot be disabled. This could have some performance impact.
2407
2408 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2409 (CVE-2016-0701)
2410 [Matt Caswell]
2411
2412 *) SSLv2 doesn't block disabled ciphers
2413
2414 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2415 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2416 been disabled, provided that the SSLv2 protocol was not also disabled via
2417 SSL_OP_NO_SSLv2.
2418
2419 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2420 and Sebastian Schinzel.
2421 (CVE-2015-3197)
2422 [Viktor Dukhovni]
2423
5fa30720
DSH
2424 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2425
2426 *) BN_mod_exp may produce incorrect results on x86_64
2427
2428 There is a carry propagating bug in the x86_64 Montgomery squaring
2429 procedure. No EC algorithms are affected. Analysis suggests that attacks
2430 against RSA and DSA as a result of this defect would be very difficult to
2431 perform and are not believed likely. Attacks against DH are considered just
2432 feasible (although very difficult) because most of the work necessary to
2433 deduce information about a private key may be performed offline. The amount
2434 of resources required for such an attack would be very significant and
2435 likely only accessible to a limited number of attackers. An attacker would
2436 additionally need online access to an unpatched system using the target
2437 private key in a scenario with persistent DH parameters and a private
2438 key that is shared between multiple clients. For example this can occur by
2439 default in OpenSSL DHE based SSL/TLS ciphersuites.
2440
2441 This issue was reported to OpenSSL by Hanno Böck.
2442 (CVE-2015-3193)
2443 [Andy Polyakov]
2444
2445 *) Certificate verify crash with missing PSS parameter
2446
2447 The signature verification routines will crash with a NULL pointer
2448 dereference if presented with an ASN.1 signature using the RSA PSS
2449 algorithm and absent mask generation function parameter. Since these
2450 routines are used to verify certificate signature algorithms this can be
2451 used to crash any certificate verification operation and exploited in a
2452 DoS attack. Any application which performs certificate verification is
2453 vulnerable including OpenSSL clients and servers which enable client
2454 authentication.
2455
2456 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2457 (CVE-2015-3194)
2458 [Stephen Henson]
2459
2460 *) X509_ATTRIBUTE memory leak
2461
2462 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2463 memory. This structure is used by the PKCS#7 and CMS routines so any
2464 application which reads PKCS#7 or CMS data from untrusted sources is
2465 affected. SSL/TLS is not affected.
2466
2467 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2468 libFuzzer.
2469 (CVE-2015-3195)
2470 [Stephen Henson]
2471
2472 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2473 This changes the decoding behaviour for some invalid messages,
2474 though the change is mostly in the more lenient direction, and
2475 legacy behaviour is preserved as much as possible.
2476 [Emilia Käsper]
2477
2478 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2479 return an error
2480 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2481
a8471306 2482 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2483
2484 *) Alternate chains certificate forgery
2485
d5e86796 2486 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2487 alternative certificate chain if the first attempt to build such a chain
2488 fails. An error in the implementation of this logic can mean that an
2489 attacker could cause certain checks on untrusted certificates to be
2490 bypassed, such as the CA flag, enabling them to use a valid leaf
2491 certificate to act as a CA and "issue" an invalid certificate.
2492
2493 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2494 (Google/BoringSSL).
2495 [Matt Caswell]
2496
2497 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2498
2499 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2500 incompatibility in the handling of HMAC. The previous ABI has now been
2501 restored.
2502 [Matt Caswell]
2503
2504 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2505
063dccd0
MC
2506 *) Malformed ECParameters causes infinite loop
2507
2508 When processing an ECParameters structure OpenSSL enters an infinite loop
2509 if the curve specified is over a specially malformed binary polynomial
2510 field.
2511
2512 This can be used to perform denial of service against any
2513 system which processes public keys, certificate requests or
2514 certificates. This includes TLS clients and TLS servers with
2515 client authentication enabled.
2516
2517 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2518 (CVE-2015-1788)
2519 [Andy Polyakov]
2520
2521 *) Exploitable out-of-bounds read in X509_cmp_time
2522
2523 X509_cmp_time does not properly check the length of the ASN1_TIME
2524 string and can read a few bytes out of bounds. In addition,
2525 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2526 time string.
2527
2528 An attacker can use this to craft malformed certificates and CRLs of
2529 various sizes and potentially cause a segmentation fault, resulting in
2530 a DoS on applications that verify certificates or CRLs. TLS clients
2531 that verify CRLs are affected. TLS clients and servers with client
2532 authentication enabled may be affected if they use custom verification
2533 callbacks.
2534
2535 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2536 independently by Hanno Böck.
063dccd0 2537 (CVE-2015-1789)
053fa39a 2538 [Emilia Käsper]
063dccd0
MC
2539
2540 *) PKCS7 crash with missing EnvelopedContent
2541
2542 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2543 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2544 with missing content and trigger a NULL pointer dereference on parsing.
2545
2546 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2547 structures from untrusted sources are affected. OpenSSL clients and
2548 servers are not affected.
2549
2550 This issue was reported to OpenSSL by Michal Zalewski (Google).
2551 (CVE-2015-1790)
053fa39a 2552 [Emilia Käsper]
063dccd0
MC
2553
2554 *) CMS verify infinite loop with unknown hash function
2555
2556 When verifying a signedData message the CMS code can enter an infinite loop
2557 if presented with an unknown hash function OID. This can be used to perform
2558 denial of service against any system which verifies signedData messages using
2559 the CMS code.
2560 This issue was reported to OpenSSL by Johannes Bauer.
2561 (CVE-2015-1792)
2562 [Stephen Henson]
2563
2564 *) Race condition handling NewSessionTicket
2565
2566 If a NewSessionTicket is received by a multi-threaded client when attempting to
2567 reuse a previous ticket then a race condition can occur potentially leading to
2568 a double free of the ticket data.
2569 (CVE-2015-1791)
2570 [Matt Caswell]
2571
de57d237
EK
2572 *) Only support 256-bit or stronger elliptic curves with the
2573 'ecdh_auto' setting (server) or by default (client). Of supported
2574 curves, prefer P-256 (both).
2575 [Emilia Kasper]
2576
2577 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2578
2579 *) ClientHello sigalgs DoS fix
2580
2581 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2582 invalid signature algorithms extension a NULL pointer dereference will
2583 occur. This can be exploited in a DoS attack against the server.
2584
2585 This issue was was reported to OpenSSL by David Ramos of Stanford
2586 University.
2587 (CVE-2015-0291)
2588 [Stephen Henson and Matt Caswell]
2589
2590 *) Multiblock corrupted pointer fix
2591
2592 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2593 feature only applies on 64 bit x86 architecture platforms that support AES
2594 NI instructions. A defect in the implementation of "multiblock" can cause
2595 OpenSSL's internal write buffer to become incorrectly set to NULL when
2596 using non-blocking IO. Typically, when the user application is using a
2597 socket BIO for writing, this will only result in a failed connection.
2598 However if some other BIO is used then it is likely that a segmentation
2599 fault will be triggered, thus enabling a potential DoS attack.
2600
2601 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2602 (CVE-2015-0290)
2603 [Matt Caswell]
2604
2605 *) Segmentation fault in DTLSv1_listen fix
2606
2607 The DTLSv1_listen function is intended to be stateless and processes the
2608 initial ClientHello from many peers. It is common for user code to loop
2609 over the call to DTLSv1_listen until a valid ClientHello is received with
2610 an associated cookie. A defect in the implementation of DTLSv1_listen means
2611 that state is preserved in the SSL object from one invocation to the next
2612 that can lead to a segmentation fault. Errors processing the initial
2613 ClientHello can trigger this scenario. An example of such an error could be
2614 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2615 server.
2616
2617 This issue was reported to OpenSSL by Per Allansson.
2618 (CVE-2015-0207)
2619 [Matt Caswell]
2620
2621 *) Segmentation fault in ASN1_TYPE_cmp fix
2622
2623 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2624 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2625 certificate signature algorithm consistency this can be used to crash any
2626 certificate verification operation and exploited in a DoS attack. Any
2627 application which performs certificate verification is vulnerable including
2628 OpenSSL clients and servers which enable client authentication.
2629 (CVE-2015-0286)
2630 [Stephen Henson]
2631
2632 *) Segmentation fault for invalid PSS parameters fix
2633
2634 The signature verification routines will crash with a NULL pointer
2635 dereference if presented with an ASN.1 signature using the RSA PSS
2636 algorithm and invalid parameters. Since these routines are used to verify
2637 certificate signature algorithms this can be used to crash any
2638 certificate verification operation and exploited in a DoS attack. Any
2639 application which performs certificate verification is vulnerable including
2640 OpenSSL clients and servers which enable client authentication.
2641
2642 This issue was was reported to OpenSSL by Brian Carpenter.
2643 (CVE-2015-0208)
2644 [Stephen Henson]
2645
2646 *) ASN.1 structure reuse memory corruption fix
2647
2648 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2649 memory corruption via an invalid write. Such reuse is and has been
2650 strongly discouraged and is believed to be rare.
2651
2652 Applications that parse structures containing CHOICE or ANY DEFINED BY
2653 components may be affected. Certificate parsing (d2i_X509 and related
2654 functions) are however not affected. OpenSSL clients and servers are
2655 not affected.
2656 (CVE-2015-0287)
2657 [Stephen Henson]
2658
2659 *) PKCS7 NULL pointer dereferences fix
2660
2661 The PKCS#7 parsing code does not handle missing outer ContentInfo
2662 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2663 missing content and trigger a NULL pointer dereference on parsing.
2664
2665 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2666 otherwise parse PKCS#7 structures from untrusted sources are
2667 affected. OpenSSL clients and servers are not affected.
2668
2669 This issue was reported to OpenSSL by Michal Zalewski (Google).
2670 (CVE-2015-0289)
053fa39a 2671 [Emilia Käsper]
bdc234f3
MC
2672
2673 *) DoS via reachable assert in SSLv2 servers fix
2674
2675 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2676 servers that both support SSLv2 and enable export cipher suites by sending
2677 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2678
053fa39a 2679 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2680 (OpenSSL development team).
2681 (CVE-2015-0293)
053fa39a 2682 [Emilia Käsper]
bdc234f3
MC
2683
2684 *) Empty CKE with client auth and DHE fix
2685
2686 If client auth is used then a server can seg fault in the event of a DHE
2687 ciphersuite being selected and a zero length ClientKeyExchange message
2688 being sent by the client. This could be exploited in a DoS attack.
2689 (CVE-2015-1787)
2690 [Matt Caswell]
2691
2692 *) Handshake with unseeded PRNG fix
2693
2694 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2695 with an unseeded PRNG. The conditions are:
2696 - The client is on a platform where the PRNG has not been seeded
2697 automatically, and the user has not seeded manually
2698 - A protocol specific client method version has been used (i.e. not
2699 SSL_client_methodv23)
2700 - A ciphersuite is used that does not require additional random data from
2701 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2702
2703 If the handshake succeeds then the client random that has been used will
2704 have been generated from a PRNG with insufficient entropy and therefore the
2705 output may be predictable.
2706
2707 For example using the following command with an unseeded openssl will
2708 succeed on an unpatched platform:
2709
2710 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2711 (CVE-2015-0285)
2712 [Matt Caswell]
2713
2714 *) Use After Free following d2i_ECPrivatekey error fix
2715
2716 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2717 could cause a use after free condition. This, in turn, could cause a double
2718 free in several private key parsing functions (such as d2i_PrivateKey
2719 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2720 for applications that receive EC private keys from untrusted
2721 sources. This scenario is considered rare.
2722
2723 This issue was discovered by the BoringSSL project and fixed in their
2724 commit 517073cd4b.
2725 (CVE-2015-0209)
2726 [Matt Caswell]
2727
2728 *) X509_to_X509_REQ NULL pointer deref fix
2729
2730 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2731 the certificate key is invalid. This function is rarely used in practice.
2732
2733 This issue was discovered by Brian Carpenter.
2734 (CVE-2015-0288)
2735 [Stephen Henson]
2736
2737 *) Removed the export ciphers from the DEFAULT ciphers
2738 [Kurt Roeckx]
2739
2740 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2741
0548505f
AP
2742 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2743 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2744 So far those who have to target multiple platforms would compromise
0548505f
AP
2745 and argue that binary targeting say ARMv5 would still execute on
2746 ARMv8. "Universal" build resolves this compromise by providing
2747 near-optimal performance even on newer platforms.
2748 [Andy Polyakov]
2749
507efe73
AP
2750 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2751 (other platforms pending).
9f4bd9d5 2752 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2753
b2774f6e
DSH
2754 *) Add support for the SignedCertificateTimestampList certificate and
2755 OCSP response extensions from RFC6962.
2756 [Rob Stradling]
2757
0fe73d6c
BM
2758 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2759 for corner cases. (Certain input points at infinity could lead to
2760 bogus results, with non-infinity inputs mapped to infinity too.)
2761 [Bodo Moeller]
2762
7a2b5450
AP
2763 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2764 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2765 common cases are optimized and there still is room for further
2766 improvements. Vector Permutation AES for Altivec is also added.
2767 [Andy Polyakov]
2768
2769 *) Add support for little-endian ppc64 Linux target.
2770 [Marcelo Cerri (IBM)]
2771
2772 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2773 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2774 are optimized and there still is room for further improvements.
2775 Both 32- and 64-bit modes are supported.
2776 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2777
2778 *) Improved ARMv7 NEON support.
2779 [Andy Polyakov]
2780
2781 *) Support for SPARC Architecture 2011 crypto extensions, first
2782 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2783 SHA256/512, MD5, GHASH and modular exponentiation.
2784 [Andy Polyakov, David Miller]
2785
2786 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2787 RSAZ.
9f4bd9d5 2788 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2789
2790 *) Support for new and upcoming Intel processors, including AVX2,
2791 BMI and SHA ISA extensions. This includes additional "stitched"
2792 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2793 for TLS encrypt.
2794
2795 This work was sponsored by Intel Corp.
2796 [Andy Polyakov]
2797
429a25b9
BM
2798 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2799 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2800 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2801 [Steve Henson]
2802
38c65481 2803 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2804 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2805 [Steve Henson]
2806
2807 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2808 MGF1 digest and OAEP label.
2809 [Steve Henson]
2810
2811 *) Add EVP support for key wrapping algorithms, to avoid problems with
2812 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2813 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2814 algorithms and include tests cases.
2815 [Steve Henson]
4fcdd66f 2816
94c2f77a
DSH
2817 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2818 structure.
2819 [Douglas E. Engert, Steve Henson]
2820
4dc83677
BM
2821 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2822 difference in days and seconds between two tm or ASN1_TIME structures.
2823 [Steve Henson]
2824
2825 *) Add -rev test option to s_server to just reverse order of characters
2826 received by client and send back to server. Also prints an abbreviated
2827 summary of the connection parameters.
2828 [Steve Henson]
2829
2830 *) New option -brief for s_client and s_server to print out a brief summary
2831 of connection parameters.
2832 [Steve Henson]
2833
2834 *) Add callbacks for arbitrary TLS extensions.
2835 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2836
2837 *) New option -crl_download in several openssl utilities to download CRLs
2838 from CRLDP extension in certificates.
2839 [Steve Henson]
2840
2841 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2842 [Steve Henson]
2843
2844 *) New function X509_CRL_diff to generate a delta CRL from the difference
2845 of two full CRLs. Add support to "crl" utility.
2846 [Steve Henson]
2847
2848 *) New functions to set lookup_crls function and to retrieve
2849 X509_STORE from X509_STORE_CTX.
2850 [Steve Henson]
2851
2852 *) Print out deprecated issuer and subject unique ID fields in
2853 certificates.
2854 [Steve Henson]
2855
2856 *) Extend OCSP I/O functions so they can be used for simple general purpose
2857 HTTP as well as OCSP. New wrapper function which can be used to download
2858 CRLs using the OCSP API.
2859 [Steve Henson]
2860
2861 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2862 [Steve Henson]
2863
2864 *) SSL_CONF* functions. These provide a common framework for application
2865 configuration using configuration files or command lines.
2866 [Steve Henson]
2867
2868 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2869 message callback and prints the results. Needs compile time option
2870 "enable-ssl-trace". New options to s_client and s_server to enable
2871 tracing.
2872 [Steve Henson]
2873
2874 *) New ctrl and macro to retrieve supported points extensions.
2875 Print out extension in s_server and s_client.
2876 [Steve Henson]
2877
2878 *) New functions to retrieve certificate signature and signature
2879 OID NID.
2880 [Steve Henson]
2881
2882 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2883 client to OpenSSL.
2884 [Steve Henson]
2885
2886 *) New Suite B modes for TLS code. These use and enforce the requirements
2887 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2888 only use Suite B curves. The Suite B modes can be set by using the
2889 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2890 [Steve Henson]
2891
2892 *) New chain verification flags for Suite B levels of security. Check
2893 algorithms are acceptable when flags are set in X509_verify_cert.
2894 [Steve Henson]
2895
2896 *) Make tls1_check_chain return a set of flags indicating checks passed
2897 by a certificate chain. Add additional tests to handle client
2898 certificates: checks for matching certificate type and issuer name
2899 comparison.
2900 [Steve Henson]
2901
2902 *) If an attempt is made to use a signature algorithm not in the peer
2903 preference list abort the handshake. If client has no suitable
2904 signature algorithms in response to a certificate request do not
2905 use the certificate.
2906 [Steve Henson]
2907
2908 *) If server EC tmp key is not in client preference list abort handshake.
2909 [Steve Henson]
2910
2911 *) Add support for certificate stores in CERT structure. This makes it
2912 possible to have different stores per SSL structure or one store in
d5e86796 2913 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2914 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2915 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2916 an error if the chain cannot be built: this will allow applications
2917 to test if a chain is correctly configured.
2918
2919 Note: if the CERT based stores are not set then the parent SSL_CTX
2920 store is used to retain compatibility with existing behaviour.
2921
2922 [Steve Henson]
2923
2924 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2925 mask based on the current session, check mask when sending client
2926 hello and checking the requested ciphersuite.
2927 [Steve Henson]
2928
2929 *) New ctrls to retrieve and set certificate types in a certificate
2930 request message. Print out received values in s_client. If certificate
2931 types is not set with custom values set sensible values based on
2932 supported signature algorithms.
2933 [Steve Henson]
2934
2935 *) Support for distinct client and server supported signature algorithms.
2936 [Steve Henson]
2937
2938 *) Add certificate callback. If set this is called whenever a certificate
2939 is required by client or server. An application can decide which
2940 certificate chain to present based on arbitrary criteria: for example
2941 supported signature algorithms. Add very simple example to s_server.
2942 This fixes many of the problems and restrictions of the existing client
2943 certificate callback: for example you can now clear an existing
2944 certificate and specify the whole chain.
2945 [Steve Henson]
2946
2947 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2948 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2949 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2950 to have similar checks in it.
2951
2952 Add new "cert_flags" field to CERT structure and include a "strict mode".
2953 This enforces some TLS certificate requirements (such as only permitting
2954 certificate signature algorithms contained in the supported algorithms
2955 extension) which some implementations ignore: this option should be used
2956 with caution as it could cause interoperability issues.
2957 [Steve Henson]
2958
2959 *) Update and tidy signature algorithm extension processing. Work out
2960 shared signature algorithms based on preferences and peer algorithms
2961 and print them out in s_client and s_server. Abort handshake if no
2962 shared signature algorithms.
2963 [Steve Henson]
2964
2965 *) Add new functions to allow customised supported signature algorithms
2966 for SSL and SSL_CTX structures. Add options to s_client and s_server
2967 to support them.
2968 [Steve Henson]
2969
2970 *) New function SSL_certs_clear() to delete all references to certificates
2971 from an SSL structure. Before this once a certificate had been added
2972 it couldn't be removed.
2973 [Steve Henson]
2974
2975 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2976 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2977 [Steve Henson]
2978
2979 *) Fixes and wildcard matching support to hostname and email checking
2980 functions. Add manual page.
2981 [Florian Weimer (Red Hat Product Security Team)]
2982
2983 *) New functions to check a hostname email or IP address against a
2984 certificate. Add options x509 utility to print results of checks against
2985 a certificate.
2986 [Steve Henson]
2987
2988 *) Fix OCSP checking.
2989 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2990
7f111b8b 2991 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2992 OpenSSL still tries to build a complete chain to a root but if an
2993 intermediate CA has a trust setting included that is used. The first
2994 setting is used: whether to trust (e.g., -addtrust option to the x509
2995 utility) or reject.
2996 [Steve Henson]
4dc83677
BM
2997
2998 *) Add -trusted_first option which attempts to find certificates in the
2999 trusted store even if an untrusted chain is also supplied.
3000 [Steve Henson]
0e1f390b 3001
b8c59291
AP
3002 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3003 platform support for Linux and Android.
3004 [Andy Polyakov]
3005
0e1f390b
AP
3006 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3007 [Andy Polyakov]
3008
0e1f390b
AP
3009 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3010 When in FIPS mode the approved implementations are used as normal,
3011 when not in FIPS mode the internal unapproved versions are used instead.
3012 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3013 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3014 [Steve Henson]
3015
3016 *) Transparently support X9.42 DH parameters when calling
3017 PEM_read_bio_DHparameters. This means existing applications can handle
3018 the new parameter format automatically.
3019 [Steve Henson]
3020
3021 *) Initial experimental support for X9.42 DH parameter format: mainly
3022 to support use of 'q' parameter for RFC5114 parameters.
3023 [Steve Henson]
3024
3025 *) Add DH parameters from RFC5114 including test data to dhtest.
3026 [Steve Henson]
3027
3028 *) Support for automatic EC temporary key parameter selection. If enabled
3029 the most preferred EC parameters are automatically used instead of
3030 hardcoded fixed parameters. Now a server just has to call:
3031 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3032 support ECDH and use the most appropriate parameters.
3033 [Steve Henson]
3034
3035 *) Enhance and tidy EC curve and point format TLS extension code. Use
3036 static structures instead of allocation if default values are used.
3037 New ctrls to set curves we wish to support and to retrieve shared curves.
3038 Print out shared curves in s_server. New options to s_server and s_client
3039 to set list of supported curves.
3040 [Steve Henson]
3041
7f111b8b 3042 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3043 supported curve values as an array of NIDs. Extend openssl utility
3044 to print out received values.
3045 [Steve Henson]
3046
3047 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3048 between NIDs and the more common NIST names such as "P-256". Enhance
3049 ecparam utility and ECC method to recognise the NIST names for curves.
3050 [Steve Henson]
3051
3052 *) Enhance SSL/TLS certificate chain handling to support different
3053 chains for each certificate instead of one chain in the parent SSL_CTX.
3054 [Steve Henson]
3055
3056 *) Support for fixed DH ciphersuite client authentication: where both
3057 server and client use DH certificates with common parameters.
3058 [Steve Henson]
3059
3060 *) Support for fixed DH ciphersuites: those requiring DH server
3061 certificates.
3062 [Steve Henson]
3063
5f85f64f
EK
3064 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3065 the certificate.
3066 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3067 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3068 X509_CINF_get_signature were reverted post internal team review.
3069
bdc234f3
MC
3070 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3071
3072 *) Build fixes for the Windows and OpenVMS platforms
3073 [Matt Caswell and Richard Levitte]
3074
3075 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3076
3077 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3078 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3079 dereference. This could lead to a Denial Of Service attack. Thanks to
3080 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3081 (CVE-2014-3571)
3082 [Steve Henson]
3083
3084 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3085 dtls1_buffer_record function under certain conditions. In particular this
3086 could occur if an attacker sent repeated DTLS records with the same
3087 sequence number but for the next epoch. The memory leak could be exploited
3088 by an attacker in a Denial of Service attack through memory exhaustion.
3089 Thanks to Chris Mueller for reporting this issue.
3090 (CVE-2015-0206)
3091 [Matt Caswell]
3092
3093 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3094 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3095 method would be set to NULL which could later result in a NULL pointer
3096 dereference. Thanks to Frank Schmirler for reporting this issue.
3097 (CVE-2014-3569)
3098 [Kurt Roeckx]
d663df23 3099
b15f8769
DSH
3100 *) Abort handshake if server key exchange message is omitted for ephemeral
3101 ECDH ciphersuites.
3102
4138e388
DSH
3103 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3104 reporting this issue.
b15f8769
DSH
3105 (CVE-2014-3572)
3106 [Steve Henson]
3107
ce325c60
DSH
3108 *) Remove non-export ephemeral RSA code on client and server. This code
3109 violated the TLS standard by allowing the use of temporary RSA keys in
3110 non-export ciphersuites and could be used by a server to effectively
3111 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3112 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3113 INRIA or reporting this issue.
ce325c60
DSH
3114 (CVE-2015-0204)
3115 [Steve Henson]
3116
bdc234f3
MC
3117 *) Fixed issue where DH client certificates are accepted without verification.
3118 An OpenSSL server will accept a DH certificate for client authentication
3119 without the certificate verify message. This effectively allows a client to
3120 authenticate without the use of a private key. This only affects servers
3121 which trust a client certificate authority which issues certificates
3122 containing DH keys: these are extremely rare and hardly ever encountered.
3123 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3124 this issue.
3125 (CVE-2015-0205)
3126 [Steve Henson]
3127
61aa44ca
AL
3128 *) Ensure that the session ID context of an SSL is updated when its
3129 SSL_CTX is updated via SSL_set_SSL_CTX.
3130
3131 The session ID context is typically set from the parent SSL_CTX,
3132 and can vary with the CTX.
3133 [Adam Langley]
3134
684400ce
DSH
3135 *) Fix various certificate fingerprint issues.
3136
3137 By using non-DER or invalid encodings outside the signed portion of a
3138 certificate the fingerprint can be changed without breaking the signature.
3139 Although no details of the signed portion of the certificate can be changed
3140 this can cause problems with some applications: e.g. those using the
3141 certificate fingerprint for blacklists.
3142
3143 1. Reject signatures with non zero unused bits.
3144
3145 If the BIT STRING containing the signature has non zero unused bits reject
3146 the signature. All current signature algorithms require zero unused bits.
3147
3148 2. Check certificate algorithm consistency.
3149
3150 Check the AlgorithmIdentifier inside TBS matches the one in the
3151 certificate signature. NB: this will result in signature failure
3152 errors for some broken certificates.
3153
3154 Thanks to Konrad Kraszewski from Google for reporting this issue.
3155
3156 3. Check DSA/ECDSA signatures use DER.
3157
60250017 3158 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3159 signature. Return an error if there is a mismatch.
3160
3161 This will reject various cases including garbage after signature
3162 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3163 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3164 (negative or with leading zeroes).
3165
3166 Further analysis was conducted and fixes were developed by Stephen Henson
3167 of the OpenSSL core team.
3168
3169 (CVE-2014-8275)
3170 [Steve Henson]
3171
bdc234f3
MC
3172 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3173 results on some platforms, including x86_64. This bug occurs at random
3174 with a very low probability, and is not known to be exploitable in any
3175 way, though its exact impact is difficult to determine. Thanks to Pieter
3176 Wuille (Blockstream) who reported this issue and also suggested an initial
3177 fix. Further analysis was conducted by the OpenSSL development team and
3178 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3179 the OpenSSL core team.
3180 (CVE-2014-3570)
3181 [Andy Polyakov]
3182
9e189b9d
DB
3183 *) Do not resume sessions on the server if the negotiated protocol
3184 version does not match the session's version. Resuming with a different
3185 version, while not strictly forbidden by the RFC, is of questionable
3186 sanity and breaks all known clients.
053fa39a 3187 [David Benjamin, Emilia Käsper]
9e189b9d 3188
e94a6c0e
EK
3189 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3190 early CCS messages during renegotiation. (Note that because
3191 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3192 [Emilia Käsper]
e94a6c0e 3193
d663df23
EK
3194 *) Tighten client-side session ticket handling during renegotiation:
3195 ensure that the client only accepts a session ticket if the server sends
3196 the extension anew in the ServerHello. Previously, a TLS client would
3197 reuse the old extension state and thus accept a session ticket if one was
3198 announced in the initial ServerHello.
de2c7504
EK
3199
3200 Similarly, ensure that the client requires a session ticket if one
3201 was advertised in the ServerHello. Previously, a TLS client would
3202 ignore a missing NewSessionTicket message.
053fa39a 3203 [Emilia Käsper]
d663df23 3204
18a2d293
EK
3205 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3206
3207 *) SRTP Memory Leak.
3208
3209 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3210 sends a carefully crafted handshake message, to cause OpenSSL to fail
3211 to free up to 64k of memory causing a memory leak. This could be
3212 exploited in a Denial Of Service attack. This issue affects OpenSSL
3213 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3214 whether SRTP is used or configured. Implementations of OpenSSL that
3215 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3216
3217 The fix was developed by the OpenSSL team.
3218 (CVE-2014-3513)
3219 [OpenSSL team]
3220
3221 *) Session Ticket Memory Leak.
3222
3223 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3224 integrity of that ticket is first verified. In the event of a session
3225 ticket integrity check failing, OpenSSL will fail to free memory
3226 causing a memory leak. By sending a large number of invalid session
3227 tickets an attacker could exploit this issue in a Denial Of Service
3228 attack.
3229 (CVE-2014-3567)
3230 [Steve Henson]
3231
3232 *) Build option no-ssl3 is incomplete.
3233
3234 When OpenSSL is configured with "no-ssl3" as a build option, servers
3235 could accept and complete a SSL 3.0 handshake, and clients could be
3236 configured to send them.
3237 (CVE-2014-3568)
3238 [Akamai and the OpenSSL team]
3239
3240 *) Add support for TLS_FALLBACK_SCSV.
3241 Client applications doing fallback retries should call
3242 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3243 (CVE-2014-3566)
3244 [Adam Langley, Bodo Moeller]
38c65481 3245
1cfd255c 3246 *) Add additional DigestInfo checks.
7f111b8b 3247
60250017 3248 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3249 verifying RSA signature: this will reject any improperly encoded
3250 DigestInfo structures.
1cfd255c 3251
7c477625 3252 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3253
3254 [Steve Henson]
3255
49b0dfc5
EK
3256 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3257
3258 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3259 SRP code can be overrun an internal buffer. Add sanity check that
3260 g, A, B < N to SRP code.
3261
3262 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3263 Group for discovering this issue.
3264 (CVE-2014-3512)
3265 [Steve Henson]
3266
3267 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3268 TLS 1.0 instead of higher protocol versions when the ClientHello message
3269 is badly fragmented. This allows a man-in-the-middle attacker to force a
3270 downgrade to TLS 1.0 even if both the server and the client support a
3271 higher protocol version, by modifying the client's TLS records.
3272
3273 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3274 researching this issue.
3275 (CVE-2014-3511)
3276 [David Benjamin]
3277
3278 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3279 to a denial of service attack. A malicious server can crash the client
3280 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3281 ciphersuite and sending carefully crafted handshake messages.
3282
053fa39a 3283 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3284 issue.
3285 (CVE-2014-3510)
053fa39a 3286 [Emilia Käsper]
49b0dfc5
EK
3287
3288 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3289 to leak memory. This can be exploited through a Denial of Service attack.
3290 Thanks to Adam Langley for discovering and researching this issue.
3291 (CVE-2014-3507)
3292 [Adam Langley]
3293
3294 *) An attacker can force openssl to consume large amounts of memory whilst
3295 processing DTLS handshake messages. This can be exploited through a
3296 Denial of Service attack.
3297 Thanks to Adam Langley for discovering and researching this issue.
3298 (CVE-2014-3506)
3299 [Adam Langley]
3300
3301 *) An attacker can force an error condition which causes openssl to crash
3302 whilst processing DTLS packets due to memory being freed twice. This
3303 can be exploited through a Denial of Service attack.
5e93e5fc 3304 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3305 this issue.
3306 (CVE-2014-3505)
3307 [Adam Langley]
3308
3309 *) If a multithreaded client connects to a malicious server using a resumed
3310 session and the server sends an ec point format extension it could write
3311 up to 255 bytes to freed memory.
3312
3313 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3314 issue.
3315 (CVE-2014-3509)
3316 [Gabor Tyukasz]
3317
3318 *) A malicious server can crash an OpenSSL client with a null pointer
3319 dereference (read) by specifying an SRP ciphersuite even though it was not
3320 properly negotiated with the client. This can be exploited through a
3321 Denial of Service attack.
3322
053fa39a 3323 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3324 discovering and researching this issue.
3325 (CVE-2014-5139)
3326 [Steve Henson]
3327
3328 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3329 X509_name_oneline, X509_name_print_ex et al. to leak some information
3330 from the stack. Applications may be affected if they echo pretty printing
3331 output to the attacker.
3332
3333 Thanks to Ivan Fratric (Google) for discovering this issue.
3334 (CVE-2014-3508)
053fa39a 3335 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3336
3337 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3338 for corner cases. (Certain input points at infinity could lead to
3339 bogus results, with non-infinity inputs mapped to infinity too.)
3340 [Bodo Moeller]
3341
7c477625
DSH
3342 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3343
38c65481
BM
3344 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3345 handshake can force the use of weak keying material in OpenSSL
3346 SSL/TLS clients and servers.
3347
3348 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3349 researching this issue. (CVE-2014-0224)
3350 [KIKUCHI Masashi, Steve Henson]
3351
3352 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3353 OpenSSL DTLS client the code can be made to recurse eventually crashing
3354 in a DoS attack.
3355
3356 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3357 (CVE-2014-0221)
3358 [Imre Rad, Steve Henson]
3359
3360 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3361 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3362 client or server. This is potentially exploitable to run arbitrary
3363 code on a vulnerable client or server.
3364
053fa39a
RL
3365 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3366 [Jüri Aedla, Steve Henson]
38c65481
BM
3367
3368 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3369 are subject to a denial of service attack.
3370
053fa39a 3371 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3372 this issue. (CVE-2014-3470)
053fa39a 3373 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3374
3375 *) Harmonize version and its documentation. -f flag is used to display
3376 compilation flags.
3377 [mancha <mancha1@zoho.com>]
3378
3379 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3380 in i2d_ECPrivateKey.
3381 [mancha <mancha1@zoho.com>]
3382
3383 *) Fix some double frees. These are not thought to be exploitable.
3384 [mancha <mancha1@zoho.com>]
3385
3386 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3387
3388 *) A missing bounds check in the handling of the TLS heartbeat extension
3389 can be used to reveal up to 64k of memory to a connected client or
3390 server.
3391
3392 Thanks for Neel Mehta of Google Security for discovering this bug and to
3393 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3394 preparing the fix (CVE-2014-0160)
3395 [Adam Langley, Bodo Moeller]
3396
3397 *) Fix for the attack described in the paper "Recovering OpenSSL
3398 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3399 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3400 http://eprint.iacr.org/2014/140
3401
3402 Thanks to Yuval Yarom and Naomi Benger for discovering this
3403 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3404 [Yuval Yarom and Naomi Benger]
3405
3406 *) TLS pad extension: draft-agl-tls-padding-03
3407
3408 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3409 TLS client Hello record length value would otherwise be > 255 and
3410 less that 512 pad with a dummy extension containing zeroes so it
3411 is at least 512 bytes long.
3412
3413 [Adam Langley, Steve Henson]
3414
3415 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3416
7f111b8b 3417 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3418 handshake could crash OpenSSL with a NULL pointer exception.
3419 Thanks to Anton Johansson for reporting this issues.
3420 (CVE-2013-4353)
3421
3422 *) Keep original DTLS digest and encryption contexts in retransmission
3423 structures so we can use the previous session parameters if they need
3424 to be resent. (CVE-2013-6450)
3425 [Steve Henson]
3426
3427 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3428 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3429 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3430 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3431 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3432 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3433 [Rob Stradling, Adam Langley]
3434
4dc83677
BM
3435 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3436
3437 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3438 supporting platforms or when small records were transferred.
3439 [Andy Polyakov, Steve Henson]
3440
3441 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3442
3443 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3444
7f111b8b 3445 This addresses the flaw in CBC record processing discovered by
4dc83677 3446 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3447 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3448
3449 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3450 Security Group at Royal Holloway, University of London
3451 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3452 Emilia Käsper for the initial patch.
4dc83677 3453 (CVE-2013-0169)
053fa39a 3454 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3455
3456 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3457 ciphersuites which can be exploited in a denial of service attack.
3458 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3459 and detecting this bug and to Wolfgang Ettlinger
3460 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3461 (CVE-2012-2686)
3462 [Adam Langley]
3463
3464 *) Return an error when checking OCSP signatures when key is NULL.
3465 This fixes a DoS attack. (CVE-2013-0166)
3466 [Steve Henson]
3467
3468 *) Make openssl verify return errors.
3469 [Chris Palmer <palmer@google.com> and Ben Laurie]
3470
3471 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3472 the right response is stapled. Also change SSL_get_certificate()
3473 so it returns the certificate actually sent.
3474 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3475 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3476
4242a090
DSH
3477 *) Fix possible deadlock when decoding public keys.
3478 [Steve Henson]
3479
c3b13033
DSH
3480 *) Don't use TLS 1.0 record version number in initial client hello
3481 if renegotiating.
3482 [Steve Henson]
3483
3484 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3485
c46ecc3a 3486 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3487 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3488
3489 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3490 fuzzing as a service testing platform.
3491 (CVE-2012-2333)
3492 [Steve Henson]
3493
225055c3
DSH
3494 *) Initialise tkeylen properly when encrypting CMS messages.
3495 Thanks to Solar Designer of Openwall for reporting this issue.
3496 [Steve Henson]
0e1f390b 3497
a7086099
DSH
3498 *) In FIPS mode don't try to use composite ciphers as they are not
3499 approved.
3500 [Steve Henson]
0e1f390b 3501
a7086099 3502 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3503
396f8b71 3504 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3505 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3506 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3507 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3508 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3509 0x10000000L Any application which was previously compiled against
3510 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3511 will need to be recompiled as a result. Letting be results in
3512 inability to disable specifically TLS 1.1 and in client context,
3513 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3514 [Steve Henson]
3515
46f4e1be 3516 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3517 disable just protocol X, but all protocols above X *if* there are
3518 protocols *below* X still enabled. In more practical terms it means
3519 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3520 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3521 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3522 client side.
f2ad3582
AP
3523 [Andy Polyakov]
3524
d9a9d10f
DSH
3525 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3526
3527 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3528 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3529 in CRYPTO_realloc_clean.
3530
3531 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3532 issue and to Adam Langley <agl@chromium.org> for fixing it.
3533 (CVE-2012-2110)
3534 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3535
d3ddf022
BM
3536 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3537 [Adam Langley]
3538
800e1cd9 3539 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3540 record length exceeds 255 bytes.
3541
800e1cd9
DSH
3542 1. Do not use record version number > TLS 1.0 in initial client
3543 hello: some (but not all) hanging servers will now work.
3544 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3545 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3546 set to an even number, such as 50, for example by passing:
3547 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3548 Most broken servers should now work.
3549 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3550 TLS 1.2 client support entirely.
43d5b4ff 3551 [Steve Henson]
800e1cd9 3552
82c5ac45
AP
3553 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3554 [Andy Polyakov]
3555
3556 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3557
3558 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3559 STRING form instead of a DigestInfo.
3560 [Steve Henson]
3ddc06f0 3561
83cb7c46
DSH
3562 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3563 and the RSA_sign/RSA_verify functions. This was made more apparent when
3564 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3565 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3566 the correct format in RSA_verify so both forms transparently work.
3567 [Steve Henson]
3568
f4e11693
DSH
3569 *) Some servers which support TLS 1.0 can choke if we initially indicate
3570 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3571 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3572 client version in client hello, this should keep such servers happy
3573 and still work with previous versions of OpenSSL.
3574 [Steve Henson]
3575
4817504d
DSH
3576 *) Add support for TLS/DTLS heartbeats.
3577 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3578
0b9f5ef8
DSH
3579 *) Add support for SCTP.
3580 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3581
ad89bf78
DSH
3582 *) Improved PRNG seeding for VOS.
3583 [Paul Green <Paul.Green@stratus.com>]
3584
e75440d2
AP
3585 *) Extensive assembler packs updates, most notably:
3586
87411f05
DMSP
3587 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3588 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3589 - x86_64: bit-sliced AES implementation;
3590 - ARM: NEON support, contemporary platforms optimizations;
3591 - s390x: z196 support;
3592 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3593
3594 [Andy Polyakov]
3595
188c53f7
DSH
3596 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3597 (removal of unnecessary code)
3598 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3599
a7c71d89
BM
3600 *) Add TLS key material exporter from RFC 5705.
3601 [Eric Rescorla]
3602
3603 *) Add DTLS-SRTP negotiation from RFC 5764.
3604 [Eric Rescorla]
3605
3606 *) Add Next Protocol Negotiation,
3607 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3608 disabled with a no-npn flag to config or Configure. Code donated
3609 by Google.
3610 [Adam Langley <agl@google.com> and Ben Laurie]
3611
3e00b4c9
BM
3612 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3613 NIST-P256, NIST-P521, with constant-time single point multiplication on
3614 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3615 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3616 Code made available under Apache License version 2.0.
3e00b4c9 3617
e0d6132b
BM
3618 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3619 line to include this in your build of OpenSSL, and run "make depend" (or
3620 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3621
3622 EC_GFp_nistp224_method()
3623 EC_GFp_nistp256_method()
3624 EC_GFp_nistp521_method()
3625
3626 EC_GROUP_new_by_curve_name() will automatically use these (while
3627 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3628 implementations).
053fa39a 3629 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3630
3ddc06f0
BM
3631 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3632 all platforms. Move ssize_t definition from e_os.h to the public
3633 header file e_os2.h as it now appears in public header file cms.h
3634 [Steve Henson]
3635
be449448 3636 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3637 signature parameters can be passed using this option and in
7f111b8b 3638 particular PSS.
4c623cdd
DSH
3639 [Steve Henson]
3640
f26cf995 3641 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3642 appropriate AlgorithmIdentifiers for PSS based on those in the
3643 corresponding EVP_MD_CTX structure. No application support yet.
3644 [Steve Henson]
3645
85522a07
DSH
3646 *) Support for companion algorithm specific ASN1 signing routines.
3647 New function ASN1_item_sign_ctx() signs a pre-initialised
3648 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3649 the appropriate parameters.
3650 [Steve Henson]
3651
31904ecd
DSH
3652 *) Add new algorithm specific ASN1 verification initialisation function
3653 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3654 handling will be the same no matter what EVP_PKEY_METHOD is used.
3655 Add a PSS handler to support verification of PSS signatures: checked
3656 against a number of sample certificates.
3657 [Steve Henson]
3658
3659 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3660 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3661
ff04bbe3 3662 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3663 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3664
3665 More complex signatures (e.g. PSS) can print out more meaningful
3666 information. Include DSA version that prints out the signature
3667 parameters r, s.
fa1ba589
DSH
3668 [Steve Henson]
3669
ccbb9bad
DSH
3670 *) Password based recipient info support for CMS library: implementing
3671 RFC3211.
d2a53c22
DSH
3672 [Steve Henson]
3673
3d63b396
DSH
3674 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3675 neatly separates the code into cipher and PBE sections and is required
3676 for some algorithms that split PBES2 into separate pieces (such as
3677 password based CMS).
18e503f3
DSH
3678 [Steve Henson]
3679
c519e89f
BM
3680 *) Session-handling fixes:
3681 - Fix handling of connections that are resuming with a session ID,
3682 but also support Session Tickets.
3683 - Fix a bug that suppressed issuing of a new ticket if the client
3684 presented a ticket with an expired session.
3685 - Try to set the ticket lifetime hint to something reasonable.
3686 - Make tickets shorter by excluding irrelevant information.
3687 - On the client side, don't ignore renewed tickets.
3688 [Adam Langley, Bodo Moeller (Google)]
3689
612fcfbd
BM
3690 *) Fix PSK session representation.
3691 [Bodo Moeller]
3692
acb4ab34 3693 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3694
3695 This work was sponsored by Intel.
3696 [Andy Polyakov]
3697
acb4ab34
BM
3698 *) Add GCM support to TLS library. Some custom code is needed to split
3699 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3700 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3701 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3702 add a special AESGCM string for GCM only.
3703 [Steve Henson]
3704
3705 *) Expand range of ctrls for AES GCM. Permit setting invocation
3706 field on decrypt and retrieval of invocation field only on encrypt.
3707 [Steve Henson]
3708
3709 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3710 As required by RFC5289 these ciphersuites cannot be used if for
3711 versions of TLS earlier than 1.2.
3712 [Steve Henson]
3713
3714 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3715 as unset and return the appropriate default but do *not* set the default.
3716 This means we can return the appropriate method in applications that
3717 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3718 [Steve Henson]
3719
e66cb363
BM
3720 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3721 ENGINE is used then we cannot handle that in the FIPS module so we
3722 keep original code iff non-FIPS operations are allowed.
3723 [Steve Henson]
3724
8e855452
BM
3725 *) Add -attime option to openssl utilities.
3726 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3727
3728 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3729 [Steve Henson]
3730
3731 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3732 FIPS EC methods unconditionally for now.
3733 [Steve Henson]
3734
3735 *) New build option no-ec2m to disable characteristic 2 code.
3736 [Steve Henson]
3737
3738 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3739 all cases can be covered as some introduce binary incompatibilities.
3740 [Steve Henson]
3741
3742 *) Redirect RSA operations to FIPS module including keygen,
3743 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3744 [Steve Henson]
3745
3746 *) Add similar low level API blocking to ciphers.
3747 [Steve Henson]
3748
3749 *) Low level digest APIs are not approved in FIPS mode: any attempt
3750 to use these will cause a fatal error. Applications that *really* want
3751 to use them can use the private_* version instead.
3752 [Steve Henson]
3753
7f111b8b 3754 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3755 [Steve Henson]
3756
7f111b8b 3757 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3758 [Steve Henson]
3759
3760 *) Update build system to add "fips" flag which will link in fipscanister.o
3761 for static and shared library builds embedding a signature if needed.
3762 [Steve Henson]
3763
3764 *) Output TLS supported curves in preference order instead of numerical
3765 order. This is currently hardcoded for the highest order curves first.
3766 This should be configurable so applications can judge speed vs strength.
3767 [Steve Henson]
3768
7f111b8b 3769 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3770 [Steve Henson]
3771
3772 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3773 and enable MD5.
3774 [Steve Henson]
3775
3776 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3777 FIPS modules versions.
3778 [Steve Henson]
3779
3780 *) Add TLS v1.2 client side support for client authentication. Keep cache
3781 of handshake records longer as we don't know the hash algorithm to use
3782 until after the certificate request message is received.
3783 [Steve Henson]
3784
3785 *) Initial TLS v1.2 client support. Add a default signature algorithms
3786 extension including all the algorithms we support. Parse new signature
3787 format in client key exchange. Relax some ECC signing restrictions for
3788 TLS v1.2 as indicated in RFC5246.
3789 [Steve Henson]
3790
3791 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3792 to new signature format when needed using client digest preference.
3793 All server ciphersuites should now work correctly in TLS v1.2. No client
3794 support yet and no support for client certificates.
3795 [Steve Henson]
3796
3797 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3798 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3799 ciphersuites. At present only RSA key exchange ciphersuites work with
3800 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3801 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3802 and version checking.
3803 [Steve Henson]
3804
3805 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3806 with this defined it will not be affected by any changes to ssl internal
3807 structures. Add several utility functions to allow openssl application
3808 to work with OPENSSL_NO_SSL_INTERN defined.
3809 [Steve Henson]
3810
3e8fcd3d
RS
3811 *) A long standing patch to add support for SRP from EdelWeb (Peter
3812 Sylvester and Christophe Renou) was integrated.
3813 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3814 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3815 Ben Laurie]
f96ccf36 3816
f830c68f
DSH
3817 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3818 [Steve Henson]
3819
44959ee4
DSH
3820 *) Permit abbreviated handshakes when renegotiating using the function
3821 SSL_renegotiate_abbreviated().
3822 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3823
7bbd0de8
DSH
3824 *) Add call to ENGINE_register_all_complete() to
3825 ENGINE_load_builtin_engines(), so some implementations get used
3826 automatically instead of needing explicit application support.
3827 [Steve Henson]
3828
f96ccf36
DSH
3829 *) Add support for TLS key exporter as described in RFC5705.
3830 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3831
3832 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3833 a few changes are required:
3834
3835 Add SSL_OP_NO_TLSv1_1 flag.
3836 Add TLSv1_1 methods.
3837 Update version checking logic to handle version 1.1.
3838 Add explicit IV handling (ported from DTLS code).
3839 Add command line options to s_client/s_server.
3840 [Steve Henson]
3841
82c5ac45
AP
3842 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3843
3844 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3845 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3846 content decryption and always return the same error. Note: this attack
3847 needs on average 2^20 messages so it only affects automated senders. The
60250017 3848 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3849 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3850 an MMA defence is not necessary.
3851 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3852 this issue. (CVE-2012-0884)
3853 [Steve Henson]
206310c3 3854
7f111b8b 3855 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3856 client hello before rejecting multiple SGC restarts. Thanks to
3857 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3858 [Steve Henson]
3859
855d2918
DSH
3860 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3861
3862 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3863 Thanks to Antonio Martin, Enterprise Secure Access Research and
3864 Development, Cisco Systems, Inc. for discovering this bug and
3865 preparing a fix. (CVE-2012-0050)
3866 [Antonio Martin]
3867
4d0bafb4 3868 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3869
e7455724
DSH
3870 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3871 of the Vaudenay padding oracle attack on CBC mode encryption
3872 which enables an efficient plaintext recovery attack against
3873 the OpenSSL implementation of DTLS. Their attack exploits timing
3874 differences arising during decryption processing. A research
3875 paper describing this attack can be found at:
3876 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3877 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3878 Security Group at Royal Holloway, University of London
3879 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3880 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3881 for preparing the fix. (CVE-2011-4108)
3882 [Robin Seggelmann, Michael Tuexen]
3883
27dfffd5
DSH
3884 *) Clear bytes used for block padding of SSL 3.0 records.
3885 (CVE-2011-4576)
3886 [Adam Langley (Google)]
3887
ac07bc86
DSH
3888 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3889 Kadianakis <desnacked@gmail.com> for discovering this issue and
3890 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3891 [Adam Langley (Google)]
3892
3893 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3894 [Andrey Kulikov <amdeich@gmail.com>]
3895
3896 *) Prevent malformed RFC3779 data triggering an assertion failure.
3897 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3898 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3899 [Rob Austein <sra@hactrn.net>]
3900
8e855452
BM
3901 *) Improved PRNG seeding for VOS.
3902 [Paul Green <Paul.Green@stratus.com>]
3903
19b0d0e7
BM
3904 *) Fix ssl_ciph.c set-up race.
3905 [Adam Langley (Google)]
3906
ea8c77a5 3907 *) Fix spurious failures in ecdsatest.c.
053fa39a 3908 [Emilia Käsper (Google)]
ea8c77a5 3909
390c5795
BM
3910 *) Fix the BIO_f_buffer() implementation (which was mixing different
3911 interpretations of the '..._len' fields).
3912 [Adam Langley (Google)]
3913
e5641d7f
BM
3914 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3915 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3916 threads won't reuse the same blinding coefficients.
3917
3918 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3919 lock to call BN_BLINDING_invert_ex, and avoids one use of
3920 BN_BLINDING_update for each BN_BLINDING structure (previously,
3921 the last update always remained unused).
053fa39a 3922 [Emilia Käsper (Google)]
e5641d7f 3923
3ddc06f0
BM
3924 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3925 [Bob Buckholz (Google)]
3926
3927 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3928
0486cce6
DSH
3929 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3930 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3931 [Kaspar Brand <ossl@velox.ch>]
3932
e7928282 3933 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3934 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3935 [Adam Langley (Google)]
3936
837e1b68
BM
3937 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3938 [Bodo Moeller]
3939
1f59a843
DSH
3940 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3941 signature public key algorithm by using OID xref utilities instead.
3942 Before this you could only use some ECC ciphersuites with SHA1 only.
3943 [Steve Henson]
3944
e66cb363
BM
3945 *) Add protection against ECDSA timing attacks as mentioned in the paper
3946 by Billy Bob Brumley and Nicola Tuveri, see:
3947
87411f05 3948 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3949
3950 [Billy Bob Brumley and Nicola Tuveri]
3951
c415adc2
BM
3952 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3953
3954 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3955 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3956
3957 *) Fix bug in string printing code: if *any* escaping is enabled we must
3958 escape the escape character (backslash) or the resulting string is
3959 ambiguous.
3960 [Steve Henson]
3961
3962 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3963
88f2a4cf
BM
3964 *) Disable code workaround for ancient and obsolete Netscape browsers
3965 and servers: an attacker can use it in a ciphersuite downgrade attack.
3966 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3967 [Steve Henson]
3968
300b1d76
DSH
3969 *) Fixed J-PAKE implementation error, originally discovered by
3970 Sebastien Martini, further info and confirmation from Stefan
3971 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3972 [Ben Laurie]
3973
3974 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3975
732d31be
DSH
3976 *) Fix extension code to avoid race conditions which can result in a buffer
3977 overrun vulnerability: resumed sessions must not be modified as they can
3978 be shared by multiple threads. CVE-2010-3864
9bda7458 3979 [Steve Henson]
732d31be 3980
223c59ea 3981 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3982 a DLL.
223c59ea
DSH
3983 [Steve Henson]
3984
173350bc
BM
3985 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3986
7f111b8b 3987 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3988 (CVE-2010-1633)
3989 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3990
173350bc 3991 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3992
c2bf7208
DSH
3993 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3994 context. The operation can be customised via the ctrl mechanism in
3995 case ENGINEs want to include additional functionality.
3996 [Steve Henson]
3997
ba64ae6c
DSH
3998 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3999 [Steve Henson]
4000
0e0c6821
DSH
4001 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4002 output hashes compatible with older versions of OpenSSL.
4003 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4004
e6f418bc
DSH
4005 *) Fix compression algorithm handling: if resuming a session use the
4006 compression algorithm of the resumed session instead of determining
4007 it from client hello again. Don't allow server to change algorithm.
4008 [Steve Henson]
4009
3d63b396
DSH
4010 *) Add load_crls() function to apps tidying load_certs() too. Add option
4011 to verify utility to allow additional CRLs to be included.
4012 [Steve Henson]
4013
4014 *) Update OCSP request code to permit adding custom headers to the request:
4015 some responders need this.
4016 [Steve Henson]
4017
a25f33d2
DSH
4018 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4019 correctly.
4020 [Julia Lawall <julia@diku.dk>]
4021
17716680
DSH
4022 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4023 needlessly dereferenced structures, used obsolete functions and
4024 didn't handle all updated verify codes correctly.
4025 [Steve Henson]
4026
480af99e 4027 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4028 [Steve Henson]
4029
e30dd20c
DSH
4030 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4031 indicate the initial BIO being pushed or popped. This makes it possible
4032 to determine whether the BIO is the one explicitly called or as a result
4033 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4034 it handles reference counts correctly and doesn't zero out the I/O bio
4035 when it is not being explicitly popped. WARNING: applications which
4036 included workarounds for the old buggy behaviour will need to be modified
4037 or they could free up already freed BIOs.
4038 [Steve Henson]
4039
480af99e
BM
4040 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4041 renaming to all platforms (within the 0.9.8 branch, this was
4042 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4043 [Guenter <lists@gknw.net>]
4044
d741ccad
DSH
4045 *) Add ECDHE and PSK support to DTLS.
4046 [Michael Tuexen <tuexen@fh-muenster.de>]
4047
5f8f94a6
DSH
4048 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4049 be used on C++.
4050 [Steve Henson]
4051
e5fa864f
DSH
4052 *) Add "missing" function EVP_MD_flags() (without this the only way to
4053 retrieve a digest flags is by accessing the structure directly. Update
4054 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4055 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4056 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4057 attempting to work them out.
4058 [Steve Henson]
4059
22c98d4a
DSH
4060 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4061 this allows the use of compression and extensions. Change default cipher
4062 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4063 by default unless an application cipher string requests it.
4064 [Steve Henson]
4065
14023fe3
DSH
4066 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4067 key ids to find matching certificates and keys but some PKCS#12 files
4068 don't follow the (somewhat unwritten) rules and this strategy fails.
4069 Now just gather all certificates together and the first private key
4070 then look for the first certificate that matches the key.
4071 [Steve Henson]
4072
aaf35f11
DSH
4073 *) Support use of registered digest and cipher names for dgst and cipher
4074 commands instead of having to add each one as a special case. So now
4075 you can do:
4076
4077 openssl sha256 foo
4078
4079 as well as:
4080
4081 openssl dgst -sha256 foo
4082
4083 and this works for ENGINE based algorithms too.
4084
4085 [Steve Henson]
3ff55e96 4086
b6af2c7e
DSH
4087 *) Update Gost ENGINE to support parameter files.
4088 [Victor B. Wagner <vitus@cryptocom.ru>]
4089
7f111b8b 4090 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4091 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4092
c2c99e28
DSH
4093 *) Enhance the hash format used for certificate directory links. The new
4094 form uses the canonical encoding (meaning equivalent names will work
4095 even if they aren't identical) and uses SHA1 instead of MD5. This form
4096 is incompatible with the older format and as a result c_rehash should
4097 be used to rebuild symbolic links.
4098 [Steve Henson]
4099
8125d9f9
DSH
4100 *) Make PKCS#8 the default write format for private keys, replacing the
4101 traditional format. This form is standardised, more secure and doesn't
4102 include an implicit MD5 dependency.
4103 [Steve Henson]
4104
363bd0b4
DSH
4105 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4106 committed to OpenSSL should pass this lot as a minimum.
4107 [Steve Henson]
4108
12bf56c0
DSH
4109 *) Add session ticket override functionality for use by EAP-FAST.
4110 [Jouni Malinen <j@w1.fi>]
4111
87d52468
DSH
4112 *) Modify HMAC functions to return a value. Since these can be implemented
4113 in an ENGINE errors can occur.
4114 [Steve Henson]
4115
1ea6472e
BL
4116 *) Type-checked OBJ_bsearch_ex.
4117 [Ben Laurie]
4118
babb3798
BL
4119 *) Type-checked OBJ_bsearch. Also some constification necessitated
4120 by type-checking. Still to come: TXT_DB, bsearch(?),
4121 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4122 CONF_VALUE.
4123 [Ben Laurie]
babb3798 4124
87d3a0cd
DSH
4125 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4126 seconds to a tm structure directly, instead of going through OS
4127 specific date routines. This avoids any issues with OS routines such
4128 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4129 and X509_time_adj_ex() to cover the extended range. The existing
4130 X509_time_adj() is still usable and will no longer have any date issues.
4131 [Steve Henson]
4132
d43c4497
DSH
4133 *) Delta CRL support. New use deltas option which will attempt to locate
4134 and search any appropriate delta CRLs available.
4135
4136 This work was sponsored by Google.
4137 [Steve Henson]
4138
4b96839f
DSH
4139 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4140 code and add additional score elements. Validate alternate CRL paths
4141 as part of the CRL checking and indicate a new error "CRL path validation
4142 error" in this case. Applications wanting additional details can use
4143 the verify callback and check the new "parent" field. If this is not
60250017 4144 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4145 see this because it requires extended CRL support which is off by
4146 default.
4147
4148 This work was sponsored by Google.
4149 [Steve Henson]
4150
249a77f5
DSH
4151 *) Support for freshest CRL extension.
4152
4153 This work was sponsored by Google.
4154 [Steve Henson]
4155
d0fff69d
DSH
4156 *) Initial indirect CRL support. Currently only supported in the CRLs
4157 passed directly and not via lookup. Process certificate issuer
4158 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4159 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4160
4161 This work was sponsored by Google.
4162 [Steve Henson]
4163
9d84d4ed
DSH
4164 *) Add support for distinct certificate and CRL paths. The CRL issuer
4165 certificate is validated separately in this case. Only enabled if
4166 an extended CRL support flag is set: this flag will enable additional
4167 CRL functionality in future.
4168
4169 This work was sponsored by Google.
4170 [Steve Henson]
9d84d4ed 4171
002e66c0
DSH
4172 *) Add support for policy mappings extension.
4173
4174 This work was sponsored by Google.
4175 [Steve Henson]
4176
e9746e03
DSH
4177 *) Fixes to pathlength constraint, self issued certificate handling,
4178 policy processing to align with RFC3280 and PKITS tests.
4179
4180 This work was sponsored by Google.
4181 [Steve Henson]
4182
4183 *) Support for name constraints certificate extension. DN, email, DNS
4184 and URI types are currently supported.
4185
4186 This work was sponsored by Google.
4187 [Steve Henson]
4188
4c329696
GT
4189 *) To cater for systems that provide a pointer-based thread ID rather
4190 than numeric, deprecate the current numeric thread ID mechanism and
4191 replace it with a structure and associated callback type. This
4192 mechanism allows a numeric "hash" to be extracted from a thread ID in
4193 either case, and on platforms where pointers are larger than 'long',
4194 mixing is done to help ensure the numeric 'hash' is usable even if it
4195 can't be guaranteed unique. The default mechanism is to use "&errno"
4196 as a pointer-based thread ID to distinguish between threads.
4197
4198 Applications that want to provide their own thread IDs should now use
4199 CRYPTO_THREADID_set_callback() to register a callback that will call
4200 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4201
2ecd2ede
BM
4202 Note that ERR_remove_state() is now deprecated, because it is tied
4203 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4204 to free the current thread's error state should be replaced by
4205 ERR_remove_thread_state(NULL).
4206
4c329696
GT
4207 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4208 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4209 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4210 application was previously providing a numeric thread callback that
4211 was inappropriate for distinguishing threads, then uniqueness might
4212 have been obtained with &errno that happened immediately in the
4213 intermediate development versions of OpenSSL; this is no longer the
4214 case, the numeric thread callback will now override the automatic use
4215 of &errno.)
4216 [Geoff Thorpe, with help from Bodo Moeller]
4217
5cbd2033
DSH
4218 *) Initial support for different CRL issuing certificates. This covers a
4219 simple case where the self issued certificates in the chain exist and
4220 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4221
4222 This work was sponsored by Google.
5cbd2033
DSH
4223 [Steve Henson]
4224
5ce278a7
BL
4225 *) Removed effectively defunct crypto/store from the build.
4226 [Ben Laurie]
4227
4228 *) Revamp of STACK to provide stronger type-checking. Still to come:
4229 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4230 ASN1_STRING, CONF_VALUE.
4231 [Ben Laurie]
4232
8671b898
BL
4233 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4234 RAM on SSL connections. This option can save about 34k per idle SSL.
4235 [Nick Mathewson]
4236
3c1d6bbc
BL
4237 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4238 STACK, TXT_DB, bsearch, qsort.
4239 [Ben Laurie]
4240
8931b30d
DSH
4241 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4242 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4243 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4244 encryptedData, envelopedData types included. Scripts to check against
4245 RFC4134 examples draft and interop and consistency checks of many
4246 content types and variants.
8931b30d
DSH
4247 [Steve Henson]
4248
3df93571 4249 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4250 [Steve Henson]
4251
73980531
DSH
4252 *) Extend mk1mf to support importing of options and assembly language
4253 files from Configure script, currently only included in VC-WIN32.
4254 The assembly language rules can now optionally generate the source
4255 files from the associated perl scripts.
4256 [Steve Henson]
4257
0e1dba93
DSH
4258 *) Implement remaining functionality needed to support GOST ciphersuites.
4259 Interop testing has been performed using CryptoPro implementations.
4260 [Victor B. Wagner <vitus@cryptocom.ru>]
4261
0023adb4
AP
4262 *) s390x assembler pack.
4263 [Andy Polyakov]
4264
4c7c5ff6
AP
4265 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4266 "family."
4267 [Andy Polyakov]
4268
761772d7
BM
4269 *) Implement Opaque PRF Input TLS extension as specified in
4270 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4271 official specification yet and no extension type assignment by
4272 IANA exists, this extension (for now) will have to be explicitly
4273 enabled when building OpenSSL by providing the extension number
4274 to use. For example, specify an option
4275
4276 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4277
4278 to the "config" or "Configure" script to enable the extension,
4279 assuming extension number 0x9527 (which is a completely arbitrary
4280 and unofficial assignment based on the MD5 hash of the Internet
4281 Draft). Note that by doing so, you potentially lose
4282 interoperability with other TLS implementations since these might
4283 be using the same extension number for other purposes.
4284
4285 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4286 opaque PRF input value to use in the handshake. This will create
46f4e1be 4287 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4288 return non-zero for success.
4289
4290 To get more control and flexibility, provide a callback function
4291 by using
4292
4293 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4294 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4295
4296 where
4297
4298 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4299 void *arg;
4300
4301 Callback function 'cb' will be called in handshakes, and is
4302 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4303 Argument 'arg' is for application purposes (the value as given to
4304 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4305 be provided to the callback function). The callback function
4306 has to return non-zero to report success: usually 1 to use opaque
4307 PRF input just if possible, or 2 to enforce use of the opaque PRF
4308 input. In the latter case, the library will abort the handshake
4309 if opaque PRF input is not successfully negotiated.
4310
4311 Arguments 'peerinput' and 'len' given to the callback function
4312 will always be NULL and 0 in the case of a client. A server will
4313 see the client's opaque PRF input through these variables if
4314 available (NULL and 0 otherwise). Note that if the server
4315 provides an opaque PRF input, the length must be the same as the
4316 length of the client's opaque PRF input.
4317
4318 Note that the callback function will only be called when creating
4319 a new session (session resumption can resume whatever was
4320 previously negotiated), and will not be called in SSL 2.0
4321 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4322 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4323 for applications that need to enforce opaque PRF input.
4324
4325 [Bodo Moeller]
4326
81025661 4327 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4328 MAC.
81025661
DSH
4329
4330 [Victor B. Wagner <vitus@cryptocom.ru>]
4331
6434abbf
DSH
4332 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4333 RFC4507bis. The encrypted ticket format is an encrypted encoded
4334 SSL_SESSION structure, that way new session features are automatically
4335 supported.
4336
ba0e826d
DSH
4337 If a client application caches session in an SSL_SESSION structure
4338 support is transparent because tickets are now stored in the encoded
4339 SSL_SESSION.
7f111b8b 4340
ba0e826d
DSH
4341 The SSL_CTX structure automatically generates keys for ticket
4342 protection in servers so again support should be possible
6434abbf
DSH
4343 with no application modification.
4344
4345 If a client or server wishes to disable RFC4507 support then the option
4346 SSL_OP_NO_TICKET can be set.
4347
4348 Add a TLS extension debugging callback to allow the contents of any client
4349 or server extensions to be examined.
ec5d7473
DSH
4350
4351 This work was sponsored by Google.
6434abbf
DSH
4352 [Steve Henson]
4353
3c07d3a3
DSH
4354 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4355 OpenSSL should now compile cleanly on gcc 4.2
4356 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4357
b948e2c5
DSH
4358 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4359 support including streaming MAC support: this is required for GOST
4360 ciphersuite support.
4361 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4362
9cfc8a9d
DSH
4363 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4364 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4365 to output in BER and PEM format.
4366 [Steve Henson]
4367
47b71e6e
DSH
4368 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4369 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4370 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4371 ENGINE support for HMAC keys which are unextractable. New -mac and
4372 -macopt options to dgst utility.
47b71e6e
DSH
4373 [Steve Henson]
4374
d952c79a
DSH
4375 *) New option -sigopt to dgst utility. Update dgst to use
4376 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4377 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4378 utility.
4379 [Steve Henson]
4380
fd5bc65c
BM
4381 *) Change ssl_cipher_apply_rule(), the internal function that does
4382 the work each time a ciphersuite string requests enabling
4383 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4384 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4385 the order of disabled ciphersuites such that those ciphersuites
4386 that most recently went from enabled to disabled not only stay
4387 in order with respect to each other, but also have higher priority
4388 than other disabled ciphersuites the next time ciphersuites are
4389 enabled again.
4390
4391 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4392 the same ciphersuites as with "HIGH" alone, but in a specific
4393 order where the PSK ciphersuites come first (since they are the
4394 most recently disabled ciphersuites when "HIGH" is parsed).
4395
4396 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4397 functionality) such that between otherwise identical
4398 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4399 the default order.
4400 [Bodo Moeller]
4401
0a05123a
BM
4402 *) Change ssl_create_cipher_list() so that it automatically
4403 arranges the ciphersuites in reasonable order before starting
4404 to process the rule string. Thus, the definition for "DEFAULT"
4405 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4406 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4407 This makes it much easier to arrive at a reasonable default order
4408 in applications for which anonymous ciphers are OK (meaning
4409 that you can't actually use DEFAULT).
4410 [Bodo Moeller; suggested by Victor Duchovni]
4411
52b8dad8
BM
4412 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4413 processing) into multiple integers instead of setting
4414 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4415 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4416 (These masks as well as the individual bit definitions are hidden
4417 away into the non-exported interface ssl/ssl_locl.h, so this
4418 change to the definition of the SSL_CIPHER structure shouldn't
4419 affect applications.) This give us more bits for each of these
4420 categories, so there is no longer a need to coagulate AES128 and
4421 AES256 into a single algorithm bit, and to coagulate Camellia128
4422 and Camellia256 into a single algorithm bit, which has led to all
4423 kinds of kludges.
4424
4425 Thus, among other things, the kludge introduced in 0.9.7m and
4426 0.9.8e for masking out AES256 independently of AES128 or masking
4427 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4428
4429 With the change, we also introduce new ciphersuite aliases that
4430 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4431 "CAMELLIA256".
4432 [Bodo Moeller]
4433
357d5de5
NL
4434 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4435 Use the leftmost N bytes of the signature input if the input is
4436 larger than the prime q (with N being the size in bytes of q).
4437 [Nils Larsch]
4438
11d8cdc6
DSH
4439 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4440 it yet and it is largely untested.
4441 [Steve Henson]
4442
06e2dd03
NL
4443 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4444 [Nils Larsch]
4445
de121164 4446 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4447 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4448 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4449 [Steve Henson]
4450
3189772e
AP
4451 *) Win32/64 targets are linked with Winsock2.
4452 [Andy Polyakov]
4453
010fa0b3 4454 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4455 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4456 efficiency especially when CRLs are very large by (for example) storing
4457 the CRL revoked certificates in a database.
4458 [Steve Henson]
4459
5d20c4fb
DSH
4460 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4461 new CRLs added to a directory can be used. New command line option
4462 -verify_return_error to s_client and s_server. This causes real errors
4463 to be returned by the verify callback instead of carrying on no matter
4464 what. This reflects the way a "real world" verify callback would behave.
4465 [Steve Henson]
4466
4467 *) GOST engine, supporting several GOST algorithms and public key formats.
4468 Kindly donated by Cryptocom.
4469 [Cryptocom]
4470
bc7535bc
DSH
4471 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4472 partitioned by DP are handled but no indirect CRL or reason partitioning
4473 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4474 selected via a scoring technique which handles IDP and AKID in CRLs.
4475 [Steve Henson]
4476
4477 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4478 will ultimately be used for all verify operations: this will remove the
4479 X509_STORE dependency on certificate verification and allow alternative
4480 lookup methods. X509_STORE based implementations of these two callbacks.
4481 [Steve Henson]
4482
f6e7d014
DSH
4483 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4484 Modify get_crl() to find a valid (unexpired) CRL if possible.
4485 [Steve Henson]
4486
edc54021
DSH
4487 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4488 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4489 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4490 extensions in X509_CRL structure and cache CRLDP in X509.
4491 [Steve Henson]
4492
450ea834
DSH
4493 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4494 this maps equivalent X509_NAME structures into a consistent structure.
4495 Name comparison can then be performed rapidly using memcmp().
4496 [Steve Henson]
4497
7f111b8b 4498 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4499 utility.
c1c6c0bf
DSH
4500 [Steve Henson]
4501
b7683e3a
DSH
4502 *) Allow digests to supply their own micalg string for S/MIME type using
4503 the ctrl EVP_MD_CTRL_MICALG.
4504 [Steve Henson]
4505
4506 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4507 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4508 ctrl. It can then customise the structure before and/or after signing
4509 if necessary.
4510 [Steve Henson]
4511
0ee2166c
DSH
4512 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4513 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4514 to free up any added signature OIDs.
4515 [Steve Henson]
4516
5ba4bf35
DSH
4517 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4518 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4519 digest and cipher tables. New options added to openssl utility:
4520 list-message-digest-algorithms and list-cipher-algorithms.
4521 [Steve Henson]
4522
c4e7870a
BM
4523 *) Change the array representation of binary polynomials: the list
4524 of degrees of non-zero coefficients is now terminated with -1.
4525 Previously it was terminated with 0, which was also part of the
4526 value; thus, the array representation was not applicable to
4527 polynomials where t^0 has coefficient zero. This change makes
4528 the array representation useful in a more general context.
4529 [Douglas Stebila]
4530
89bbe14c
BM
4531 *) Various modifications and fixes to SSL/TLS cipher string
4532 handling. For ECC, the code now distinguishes between fixed ECDH
4533 with RSA certificates on the one hand and with ECDSA certificates
4534 on the other hand, since these are separate ciphersuites. The
4535 unused code for Fortezza ciphersuites has been removed.
4536
4537 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4538 (not "ECDHE"). For consistency with the code for DH
4539 certificates, use of ECDH certificates is now considered ECDH
4540 authentication, not RSA or ECDSA authentication (the latter is
4541 merely the CA's signing algorithm and not actively used in the
4542 protocol).
4543
4544 The temporary ciphersuite alias "ECCdraft" is no longer
4545 available, and ECC ciphersuites are no longer excluded from "ALL"
4546 and "DEFAULT". The following aliases now exist for RFC 4492
4547 ciphersuites, most of these by analogy with the DH case:
4548
4549 kECDHr - ECDH cert, signed with RSA
4550 kECDHe - ECDH cert, signed with ECDSA
4551 kECDH - ECDH cert (signed with either RSA or ECDSA)
4552 kEECDH - ephemeral ECDH
4553 ECDH - ECDH cert or ephemeral ECDH
4554
4555 aECDH - ECDH cert
4556 aECDSA - ECDSA cert
4557 ECDSA - ECDSA cert
4558
4559 AECDH - anonymous ECDH
4560 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4561
4562 [Bodo Moeller]
4563
fb7b3932
DSH
4564 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4565 Use correct micalg parameters depending on digest(s) in signed message.
4566 [Steve Henson]
4567
01b8b3c7
DSH
4568 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4569 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4570 [Steve Henson]
de9fcfe3 4571
58aa573a 4572 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4573 an engine to register a method. Add ENGINE lookups for methods and
4574 functional reference processing.
58aa573a
DSH
4575 [Steve Henson]
4576
46f4e1be 4577 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4578 EVP_{Sign,Verify}* which allow an application to customise the signature
4579 process.
4580 [Steve Henson]
4581
55311921
DSH
4582 *) New -resign option to smime utility. This adds one or more signers
4583 to an existing PKCS#7 signedData structure. Also -md option to use an
4584 alternative message digest algorithm for signing.
4585 [Steve Henson]
4586
a6e7fcd1
DSH
4587 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4588 create PKCS7 structures containing multiple signers. Update smime
4589 application to support multiple signers.
4590 [Steve Henson]
4591
121dd39f
DSH
4592 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4593 digest MAC.
4594 [Steve Henson]
4595
856640b5 4596 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4597 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4598 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4599 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4600 PRF which will be automatically used with PBES2.
856640b5
DSH
4601 [Steve Henson]
4602
34b3c72e 4603 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4604 new API.
4605 [Steve Henson]
4606
399a6f0b
DSH
4607 *) Update PKCS#7 enveloped data routines to use new API. This is now
4608 supported by any public key method supporting the encrypt operation. A
4609 ctrl is added to allow the public key algorithm to examine or modify
4610 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4611 a no op.
4612 [Steve Henson]
28e4fe34 4613
03919683
DSH
4614 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4615 a default digest type to use. In most cases this will be SHA1 but some
4616 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4617 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4618 2 is mandatory (that is it is the only supported type). Modify
4619 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4620 use the default md. Update openssl utilities to use the default digest
4621 type for signing if it is not explicitly indicated.
4622 [Steve Henson]
4623
7f111b8b 4624 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4625 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4626 signing method from the key type. This effectively removes the link
4627 between digests and public key types.
4628 [Steve Henson]
4629
d2027098
DSH
4630 *) Add an OID cross reference table and utility functions. Its purpose is to
4631 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4632 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4633 needed to use the correct OID to be removed.
d2027098
DSH
4634 [Steve Henson]
4635
492a9e24
DSH
4636 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4637 structures for PKCS7_sign(). They are now set up by the relevant public
4638 key ASN1 method.
4639 [Steve Henson]
4640
9ca7047d
DSH
4641 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4642 [Steve Henson]
4643
ffb1ac67
DSH
4644 *) Add support for key derivation (agreement) in the API, DH method and
4645 pkeyutl.
4646 [Steve Henson]
4647
3ba0885a 4648 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4649 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4650 command line functionality not previously available: DSA signatures can be
4651 generated and verified using pkeyutl and DH key support and generation in
4652 pkey, genpkey.
4653 [Steve Henson]
4654
4700aea9
UM
4655 *) BeOS support.
4656 [Oliver Tappe <zooey@hirschkaefer.de>]
4657
4658 *) New make target "install_html_docs" installs HTML renditions of the
4659 manual pages.
4660 [Oliver Tappe <zooey@hirschkaefer.de>]
4661
14e96192 4662 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4663 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4664 support key and parameter generation and add initial key generation
4665 functionality for RSA.
4666 [Steve Henson]
4667
f733a5ef
DSH
4668 *) Add functions for main EVP_PKEY_method operations. The undocumented
4669 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4670 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4671 [Steve Henson]
4672
0b6f3c66
DSH
4673 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4674 key API, doesn't do much yet.
4675 [Steve Henson]
4676
0b33dac3
DSH
4677 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4678 public key algorithms. New option to openssl utility:
4679 "list-public-key-algorithms" to print out info.
4680 [Steve Henson]
4681
33273721
BM
4682 *) Implement the Supported Elliptic Curves Extension for
4683 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4684 [Douglas Stebila]
4685
246e0931
DSH
4686 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4687 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4688 [Steve Henson]
4689
3e4585c8 4690 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4691 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4692 type.
3e84b6e1
DSH
4693 [Steve Henson]
4694
7f111b8b 4695 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4696 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4697 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4698 structure.
4699 [Steve Henson]
4700
448be743
DSH
4701 *) Initial support for pluggable public key ASN1.
4702 De-spaghettify the public key ASN1 handling. Move public and private
4703 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4704 algorithm specific handling to a single module within the relevant
4705 algorithm directory. Add functions to allow (near) opaque processing
4706 of public and private key structures.
4707 [Steve Henson]
4708
36ca4ba6
BM
4709 *) Implement the Supported Point Formats Extension for
4710 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4711 [Douglas Stebila]
4712
ddac1974
NL
4713 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4714 for the psk identity [hint] and the psk callback functions to the
4715 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4716
ddac1974
NL
4717 New ciphersuites:
4718 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4719 PSK-AES256-CBC-SHA
7f111b8b 4720
ddac1974
NL
4721 New functions:
4722 SSL_CTX_use_psk_identity_hint
4723 SSL_get_psk_identity_hint
4724 SSL_get_psk_identity
4725 SSL_use_psk_identity_hint
4726
4727 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4728
c7235be6
UM
4729 *) Add RFC 3161 compliant time stamp request creation, response generation
4730 and response verification functionality.
053fa39a 4731 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4732
1aeb3da8
BM
4733 *) Add initial support for TLS extensions, specifically for the server_name
4734 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4735 have new members for a host name. The SSL data structure has an
4736 additional member SSL_CTX *initial_ctx so that new sessions can be
4737 stored in that context to allow for session resumption, even after the
4738 SSL has been switched to a new SSL_CTX in reaction to a client's
4739 server_name extension.
f1fd4544
BM
4740
4741 New functions (subject to change):
4742
4743 SSL_get_servername()
4744 SSL_get_servername_type()
4745 SSL_set_SSL_CTX()
4746
4747 New CTRL codes and macros (subject to change):
4748
4749 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4750 - SSL_CTX_set_tlsext_servername_callback()
4751 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4752 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4753 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4754
241520e6
BM
4755 openssl s_client has a new '-servername ...' option.
4756
4757 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4758 '-key2 ...', '-servername_fatal' (subject to change). This allows
4759 testing the HostName extension for a specific single host name ('-cert'
4760 and '-key' remain fallbacks for handshakes without HostName
14e96192 4761 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4762 default is a warning; it becomes fatal with the '-servername_fatal'
4763 option.
b1277b99 4764
e8e5b46e 4765 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4766
ed26604a
AP
4767 *) Whirlpool hash implementation is added.
4768 [Andy Polyakov]
4769
0cb9d93d
AP
4770 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4771 bn(64,32). Because of instruction set limitations it doesn't have
4772 any negative impact on performance. This was done mostly in order
4773 to make it possible to share assembler modules, such as bn_mul_mont
4774 implementations, between 32- and 64-bit builds without hassle.
4775 [Andy Polyakov]
4776
8dee9f84
BM
4777 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4778 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4779 macro.
4780 [Bodo Moeller]
4781
4d524040
AP
4782 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4783 dedicated Montgomery multiplication procedure, is introduced.
4784 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4785 "64-bit" performance on certain 32-bit targets.
4786 [Andy Polyakov]
4787
566dda07 4788 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4789 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4790 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4791 using the maximum available value.
4792 [Steve Henson]
4793
13e4670c
BM
4794 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4795 in addition to the text details.
4796 [Bodo Moeller]
4797
1ef7acfe
DSH
4798 *) Very, very preliminary EXPERIMENTAL support for printing of general
4799 ASN1 structures. This currently produces rather ugly output and doesn't
4800 handle several customised structures at all.
4801 [Steve Henson]
4802
a0156a92
DSH
4803 *) Integrated support for PVK file format and some related formats such
4804 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4805 these in the 'rsa' and 'dsa' utilities.
4806 [Steve Henson]
4807
eea374fd
DSH
4808 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4809 [Steve Henson]
4810
45e27385
DSH
4811 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4812 place for the (very old) "NETSCAPE" format certificates which are now
4813 handled using new ASN1 code equivalents.
eea374fd 4814 [Steve Henson]
45e27385 4815
4ebb342f
NL
4816 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4817 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4818 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4819 [Nils Larsch]
4820
9aa9d70d 4821 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4822 unsupported fields. Enhance extension setting code to allow setting of
4823 all fields.
9aa9d70d
DSH
4824 [Steve Henson]
4825
0537f968 4826 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4827 [Steve Henson]
28e4fe34 4828
f3dea9a5
BM
4829 *) Change 'Configure' script to enable Camellia by default.
4830 [NTT]
855d2918 4831
3e8b6485
BM
4832 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4833
4834 *) When rejecting SSL/TLS records due to an incorrect version number, never
4835 update s->server with a new major version number. As of
4836 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4837 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4838 the previous behavior could result in a read attempt at NULL when
4839 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4840 protection is active. (CVE-2010-0740)
4841 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4842
7f111b8b 4843 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4844 could be crashed if the relevant tables were not present (e.g. chrooted).
4845 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4846
3e8b6485 4847 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4848
46f4e1be 4849 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4850 [Martin Olsson, Neel Mehta]
a8397553
BM
4851
4852 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4853 accommodate for stack sorting, always a write lock!).
4854 [Bodo Moeller]
ddcfc25a 4855
47e0a1c3
DSH
4856 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4857 excessive delays in the RAND_poll(): over a minute. As a workaround
4858 include a time check in the inner Heap32Next loop too.
4859 [Steve Henson]
4860
4ba1aa39 4861 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4862 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4863 the problem outlined in PR#1949. The fix suggested there however can
4864 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4865 of Apache). So instead simplify the code to flush unconditionally.
4866 This should be fine since flushing with no data to flush is a no op.
4867 [Steve Henson]
4868
bd5f21a4
DSH
4869 *) Handle TLS versions 2.0 and later properly and correctly use the
4870 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4871 off ancient servers have a habit of sticking around for a while...
4872 [Steve Henson]
4873
1b31b5ad
DSH
4874 *) Modify compression code so it frees up structures without using the
4875 ex_data callbacks. This works around a problem where some applications
58c0da84 4876 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4877 restarting) then use compression (e.g. SSL with compression) later.
4878 This results in significant per-connection memory leaks and
4879 has caused some security issues including CVE-2008-1678 and
4880 CVE-2009-4355.
4881 [Steve Henson]
4882
3e8b6485
BM
4883 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4884 change when encrypting or decrypting.
4885 [Bodo Moeller]
4886
ef51b4b9 4887 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4888 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4889 Until RI is more widely deployed this option is enabled by default.
4890 [Steve Henson]
4891
7661ccad
DSH
4892 *) Add "missing" ssl ctrls to clear options and mode.
4893 [Steve Henson]
4894
82e610e2 4895 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4896 a no_renegotiation alert as required by RFC5746. Some renegotiating
4897 TLS clients will continue a connection gracefully when they receive
4898 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4899 waiting for a server hello which it will never receive. Now we treat a
4900 received no_renegotiation alert as a fatal error. This is because
4901 applications requesting a renegotiation might well expect it to succeed
4902 and would have no code in place to handle the server denying it so the
4903 only safe thing to do is to terminate the connection.
82e610e2
DSH
4904 [Steve Henson]
4905
5430200b
DSH
4906 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4907 peer supports secure renegotiation and 0 otherwise. Print out peer
4908 renegotiation support in s_client/s_server.
4909 [Steve Henson]
4910
9d953025
DSH
4911 *) Replace the highly broken and deprecated SPKAC certification method with
4912 the updated NID creation version. This should correctly handle UTF8.
4913 [Steve Henson]
4914
f9595988
DSH
4915 *) Implement RFC5746. Re-enable renegotiation but require the extension
4916 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4917 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4918 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4919 SSL_CTX_set_options(). This is really not recommended unless you
4920 know what you are doing.
13f6d57b 4921 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4922
bb4060c5
DSH
4923 *) Fixes to stateless session resumption handling. Use initial_ctx when
4924 issuing and attempting to decrypt tickets in case it has changed during
4925 servername handling. Use a non-zero length session ID when attempting
4926 stateless session resumption: this makes it possible to determine if
480af99e 4927 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4928 (several places in OpenSSL subtly assume this) instead of later in
4929 the handshake.
4930 [Steve Henson]
4931
a25f33d2
DSH
4932 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4933 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4934 fixes for a few places where the return code is not checked
4935 correctly.
4936 [Julia Lawall <julia@diku.dk>]
4937
0c28f277
DSH
4938 *) Add --strict-warnings option to Configure script to include devteam
4939 warnings in other configurations.
4940 [Steve Henson]
4941
6727565a 4942 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4943 makes it possible to install openssl libraries in locations which
6727565a
DSH
4944 have names other than "lib", for example "/usr/lib64" which some
4945 systems need.
4946 [Steve Henson, based on patch from Jeremy Utley]
4947
d9d0f1b5
DSH
4948 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4949 X690 8.9.12 and can produce some misleading textual output of OIDs.
4950 [Steve Henson, reported by Dan Kaminsky]
4951
480af99e
BM
4952 *) Delete MD2 from algorithm tables. This follows the recommendation in
4953 several standards that it is not used in new applications due to
4954 several cryptographic weaknesses. For binary compatibility reasons
4955 the MD2 API is still compiled in by default.
4956 [Steve Henson]
4957
9de014a7
DSH
4958 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4959 and restored.
4960 [Steve Henson]
4961
480af99e
BM
4962 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4963 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4964 clash.
4965 [Guenter <lists@gknw.net>]
4966
d2f6d282
DSH
4967 *) Fix the server certificate chain building code to use X509_verify_cert(),
4968 it used to have an ad-hoc builder which was unable to cope with anything
4969 other than a simple chain.
4970 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4971
f3be6c7b
DSH
4972 *) Don't check self signed certificate signatures in X509_verify_cert()
4973 by default (a flag can override this): it just wastes time without
4974 adding any security. As a useful side effect self signed root CAs
4975 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4976 [Steve Henson]
4977
d0b72cf4
DSH
4978 *) In dtls1_process_out_of_seq_message() the check if the current message
4979 is already buffered was missing. For every new message was memory
4980 allocated, allowing an attacker to perform an denial of service attack
4981 with sending out of seq handshake messages until there is no memory
46f4e1be 4982 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4983 sequence number made no sense and would be part of another handshake.
4984 So only messages with sequence numbers less than 10 in advance will be
480af99e 4985 buffered. (CVE-2009-1378)
7f111b8b 4986 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4987
4988 *) Records are buffered if they arrive with a future epoch to be
4989 processed after finishing the corresponding handshake. There is
4990 currently no limitation to this buffer allowing an attacker to perform
4991 a DOS attack with sending records with future epochs until there is no
14e96192 4992 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4993 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4994 (CVE-2009-1377)
7f111b8b 4995 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4996
4997 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4998 parent structure is freed. (CVE-2009-1379)
7f111b8b 4999 [Daniel Mentz]
d0b72cf4 5000
cc7399e7
DSH
5001 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5002 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5003
ddcfc25a
DSH
5004 *) Add 2.5.4.* OIDs
5005 [Ilya O. <vrghost@gmail.com>]
5006
480af99e
BM
5007 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5008
5009 *) Disable renegotiation completely - this fixes a severe security
5010 problem (CVE-2009-3555) at the cost of breaking all
5011 renegotiation. Renegotiation can be re-enabled by setting
5012 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5013 run-time. This is really not recommended unless you know what
5014 you're doing.
5015 [Ben Laurie]
5016
4d7b7c62 5017 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5018
73ba116e
DSH
5019 *) Don't set val to NULL when freeing up structures, it is freed up by
5020 underlying code. If sizeof(void *) > sizeof(long) this can result in
5021 zeroing past the valid field. (CVE-2009-0789)
5022 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5023
80b2ff97
DSH
5024 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5025 checked correctly. This would allow some invalid signed attributes to
5026 appear to verify correctly. (CVE-2009-0591)
5027 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5028
7ce8c95d
DSH
5029 *) Reject UniversalString and BMPString types with invalid lengths. This
5030 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5031 a legal length. (CVE-2009-0590)
5032 [Steve Henson]
5033
7f111b8b 5034 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5035 unconditionally. This allows applications to override it at the store
5036 level.
5037 [Steve Henson]
5038
854a225a
DSH
5039 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5040 to handle some structures.
5041 [Steve Henson]
5042
77202a85
DSH
5043 *) Improve efficiency of mem_gets: don't search whole buffer each time
5044 for a '\n'
5045 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5046
7ca1cfba
BM
5047 *) New -hex option for openssl rand.
5048 [Matthieu Herrb]
5049
57f39cc8
DSH
5050 *) Print out UTF8String and NumericString when parsing ASN1.
5051 [Steve Henson]
5052
64895732
DSH
5053 *) Support NumericString type for name components.
5054 [Steve Henson]
480af99e 5055
7f625320
BL
5056 *) Allow CC in the environment to override the automatically chosen
5057 compiler. Note that nothing is done to ensure flags work with the
5058 chosen compiler.
5059 [Ben Laurie]
480af99e 5060
bab53405
DSH
5061 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5062
5063 *) Properly check EVP_VerifyFinal() and similar return values
5064 (CVE-2008-5077).
5065 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5066
60aee6ce
BL
5067 *) Enable TLS extensions by default.
5068 [Ben Laurie]
5069
31636a3e 5070 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5071 multithreaded or not. (This does not release the developer from the
5072 obligation to set up the dynamic locking callbacks.)
5073 [Sander Temme <sander@temme.net>]
31636a3e 5074
31636a3e
GT
5075 *) Use correct exit code if there is an error in dgst command.
5076 [Steve Henson; problem pointed out by Roland Dirlewanger]
5077
7a762197
BM
5078 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5079 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5080 [Bodo Moeller]
5081
5082 *) Add experimental JPAKE support, including demo authentication in
5083 s_client and s_server.
6caa4edd
BL
5084 [Ben Laurie]
5085
28b6d502
BL
5086 *) Set the comparison function in v3_addr_canonize().
5087 [Rob Austein <sra@hactrn.net>]
5088
d5bbead4
BL
5089 *) Add support for XMPP STARTTLS in s_client.
5090 [Philip Paeps <philip@freebsd.org>]
5091
837f2fc7
BM
5092 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5093 to ensure that even with this option, only ciphersuites in the
5094 server's preference list will be accepted. (Note that the option
5095 applies only when resuming a session, so the earlier behavior was
5096 just about the algorithm choice for symmetric cryptography.)
5097 [Bodo Moeller]
5098
1a489c9a 5099 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5100
480af99e
BM
5101 *) Fix NULL pointer dereference if a DTLS server received
5102 ChangeCipherSpec as first record (CVE-2009-1386).
5103 [PR #1679]
5104
14e96192 5105 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5106 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5107 [Nagendra Modadugu]
5108
db99c525
BM
5109 *) The fix in 0.9.8c that supposedly got rid of unsafe
5110 double-checked locking was incomplete for RSA blinding,
5111 addressing just one layer of what turns out to have been
5112 doubly unsafe triple-checked locking.
5113
5114 So now fix this for real by retiring the MONT_HELPER macro
5115 in crypto/rsa/rsa_eay.c.
5116
5117 [Bodo Moeller; problem pointed out by Marius Schilder]
5118
f8d6be3f
BM
5119 *) Various precautionary measures:
5120
5121 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5122
5123 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5124 (NB: This would require knowledge of the secret session ticket key
5125 to exploit, in which case you'd be SOL either way.)
5126
5127 - Change bn_nist.c so that it will properly handle input BIGNUMs
5128 outside the expected range.
5129
5130 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5131 builds.
5132
5133 [Neel Mehta, Bodo Moeller]
5134
1a489c9a
BM
5135 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5136 the load fails. Useful for distros.
5137 [Ben Laurie and the FreeBSD team]
5138
8528128b
DSH
5139 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5140 [Steve Henson]
5141
8228fd89
BM
5142 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5143 [Huang Ying]
5144
6bf79e30 5145 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5146
5147 This work was sponsored by Logica.
6bf79e30
DSH
5148 [Steve Henson]
5149
8228fd89
BM
5150 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5151 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5152 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5153
5154 This work was sponsored by Logica.
6bf79e30
DSH
5155 [Steve Henson]
5156
60250017 5157 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5158 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5159 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5160 files.
5161 [Steve Henson]
db99c525 5162
2cd81830 5163 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5164
e194fe8f 5165 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5166 handshake which could lead to a client crash as found using the
7f111b8b 5167 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5168 [Steve Henson, Mark Cox]
5169
40a70628 5170 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5171 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5172 [Joe Orton]
5173
c2c2e7a4
LJ
5174 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5175
5176 Clear the error queue to ensure that error entries left from
5177 older function calls do not interfere with the correct operation.
5178 [Lutz Jaenicke, Erik de Castro Lopo]
5179
d18ef847
LJ
5180 *) Remove root CA certificates of commercial CAs:
5181
5182 The OpenSSL project does not recommend any specific CA and does not
5183 have any policy with respect to including or excluding any CA.
5184 Therefore it does not make any sense to ship an arbitrary selection
5185 of root CA certificates with the OpenSSL software.
5186 [Lutz Jaenicke]
5187
94fd382f
DSH
5188 *) RSA OAEP patches to fix two separate invalid memory reads.
5189 The first one involves inputs when 'lzero' is greater than
5190 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5191 before the beginning of from). The second one involves inputs where
5192 the 'db' section contains nothing but zeroes (there is a one-byte
5193 invalid read after the end of 'db').
5c0d90a6 5194 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5195
5196 *) Partial backport from 0.9.9-dev:
5197
5198 Introduce bn_mul_mont (dedicated Montgomery multiplication
5199 procedure) as a candidate for BIGNUM assembler implementation.
5200 While 0.9.9-dev uses assembler for various architectures, only
5201 x86_64 is available by default here in the 0.9.8 branch, and
5202 32-bit x86 is available through a compile-time setting.
5203
5204 To try the 32-bit x86 assembler implementation, use Configure
5205 option "enable-montasm" (which exists only for this backport).
5206
5207 As "enable-montasm" for 32-bit x86 disclaims code stability
5208 anyway, in this constellation we activate additional code
5209 backported from 0.9.9-dev for further performance improvements,
5210 namely BN_from_montgomery_word. (To enable this otherwise,
5211 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5212
5213 [Andy Polyakov (backport partially by Bodo Moeller)]
5214
8a2062fe
DSH
5215 *) Add TLS session ticket callback. This allows an application to set
5216 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5217 values. This is useful for key rollover for example where several key
5218 sets may exist with different names.
5219 [Steve Henson]
a6db6a00 5220
e7b097f5
GT
5221 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5222 This was broken until now in 0.9.8 releases, such that the only way
5223 a registered ENGINE could be used (assuming it initialises
5224 successfully on the host) was to explicitly set it as the default
5225 for the relevant algorithms. This is in contradiction with 0.9.7
5226 behaviour and the documentation. With this fix, when an ENGINE is
5227 registered into a given algorithm's table of implementations, the
5228 'uptodate' flag is reset so that auto-discovery will be used next
5229 time a new context for that algorithm attempts to select an
5230 implementation.
5231 [Ian Lister (tweaked by Geoff Thorpe)]
5232
db99c525 5233 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5234 implementation in the following ways:
db99c525
BM
5235
5236 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5237 hard coded.
5238
5239 Lack of BER streaming support means one pass streaming processing is
5240 only supported if data is detached: setting the streaming flag is
5241 ignored for embedded content.
5242
5243 CMS support is disabled by default and must be explicitly enabled
5244 with the enable-cms configuration option.
5245 [Steve Henson]
5246
5ee6f96c
GT
5247 *) Update the GMP engine glue to do direct copies between BIGNUM and
5248 mpz_t when openssl and GMP use the same limb size. Otherwise the
5249 existing "conversion via a text string export" trick is still used.
db99c525 5250 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5251
3df93571
DSH
5252 *) Zlib compression BIO. This is a filter BIO which compressed and
5253 uncompresses any data passed through it.
5254 [Steve Henson]
5255
992e92a4
DSH
5256 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5257 RFC3394 compatible AES key wrapping.
5258 [Steve Henson]
5259
5260 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5261 sets string data without copying. X509_ALGOR_set0() and
5262 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5263 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5264 from an X509_ATTRIBUTE structure optionally checking it occurs only
5265 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5266 data.
5267 [Steve Henson]
5268
7c9882eb
BM
5269 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5270 to get the expected BN_FLG_CONSTTIME behavior.
5271 [Bodo Moeller (Google)]
7f111b8b 5272
76d761cc
DSH
5273 *) Netware support:
5274
5275 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5276 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5277 - added some more tests to do_tests.pl
5278 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5279 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5280 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5281 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5282 - various changes to netware.pl to enable gcc-cross builds on Win32
5283 platform
5284 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5285 - various changes to fix missing prototype warnings
5286 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5287 - added AES, WHIRLPOOL and CPUID assembler code to build files
5288 - added missing AES assembler make rules to mk1mf.pl
5289 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5290 [Guenter Knauf <eflash@gmx.net>]
5291
a6db6a00
DSH
5292 *) Implement certificate status request TLS extension defined in RFC3546.
5293 A client can set the appropriate parameters and receive the encoded
5294 OCSP response via a callback. A server can query the supplied parameters
5295 and set the encoded OCSP response in the callback. Add simplified examples
5296 to s_client and s_server.
5297 [Steve Henson]
5298
11d01d37
LJ
5299 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5300
5301 *) Fix various bugs:
5302 + Binary incompatibility of ssl_ctx_st structure
5303 + DTLS interoperation with non-compliant servers
5304 + Don't call get_session_cb() without proposed session
5305 + Fix ia64 assembler code
5306 [Andy Polyakov, Steve Henson]
5307
a6db6a00 5308 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5309
0d89e456
AP
5310 *) DTLS Handshake overhaul. There were longstanding issues with
5311 OpenSSL DTLS implementation, which were making it impossible for
5312 RFC 4347 compliant client to communicate with OpenSSL server.
5313 Unfortunately just fixing these incompatibilities would "cut off"
5314 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5315 server keeps tolerating non RFC compliant syntax. The opposite is
5316 not true, 0.9.8f client can not communicate with earlier server.
5317 This update even addresses CVE-2007-4995.
5318 [Andy Polyakov]
5319
5320 *) Changes to avoid need for function casts in OpenSSL: some compilers
5321 (gcc 4.2 and later) reject their use.
5322 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5323 Steve Henson]
7f111b8b 5324
0d89e456
AP
5325 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5326 RFC4507bis. The encrypted ticket format is an encrypted encoded
5327 SSL_SESSION structure, that way new session features are automatically
5328 supported.
5329
5330 If a client application caches session in an SSL_SESSION structure
5331 support is transparent because tickets are now stored in the encoded
5332 SSL_SESSION.
7f111b8b 5333
0d89e456
AP
5334 The SSL_CTX structure automatically generates keys for ticket
5335 protection in servers so again support should be possible
5336 with no application modification.
5337
5338 If a client or server wishes to disable RFC4507 support then the option
5339 SSL_OP_NO_TICKET can be set.
5340
5341 Add a TLS extension debugging callback to allow the contents of any client
5342 or server extensions to be examined.
5343
5344 This work was sponsored by Google.
5345 [Steve Henson]
5346
5347 *) Add initial support for TLS extensions, specifically for the server_name
5348 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5349 have new members for a host name. The SSL data structure has an
5350 additional member SSL_CTX *initial_ctx so that new sessions can be
5351 stored in that context to allow for session resumption, even after the
5352 SSL has been switched to a new SSL_CTX in reaction to a client's
5353 server_name extension.
5354
5355 New functions (subject to change):
5356
5357 SSL_get_servername()
5358 SSL_get_servername_type()
5359 SSL_set_SSL_CTX()
5360
5361 New CTRL codes and macros (subject to change):
5362
5363 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5364 - SSL_CTX_set_tlsext_servername_callback()
5365 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5366 - SSL_CTX_set_tlsext_servername_arg()
5367 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5368
5369 openssl s_client has a new '-servername ...' option.
5370
5371 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5372 '-key2 ...', '-servername_fatal' (subject to change). This allows
5373 testing the HostName extension for a specific single host name ('-cert'
5374 and '-key' remain fallbacks for handshakes without HostName
14e96192 5375 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5376 default is a warning; it becomes fatal with the '-servername_fatal'
5377 option.
5378
5379 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5380
5381 *) Add AES and SSE2 assembly language support to VC++ build.
5382 [Steve Henson]
5383
85a5668d
AP
5384 *) Mitigate attack on final subtraction in Montgomery reduction.
5385 [Andy Polyakov]
5386
19f6c524
BM
5387 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5388 (which previously caused an internal error).
5389 [Bodo Moeller]
5390
69ab0852
BL
5391 *) Squeeze another 10% out of IGE mode when in != out.
5392 [Ben Laurie]
5393
5f09d0ec
BL
5394 *) AES IGE mode speedup.
5395 [Dean Gaudet (Google)]
5396
96afc1cf
BM
5397 *) Add the Korean symmetric 128-bit cipher SEED (see
5398 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5399 add SEED ciphersuites from RFC 4162:
5400
5401 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5402 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5403 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5404 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5405
5406 To minimize changes between patchlevels in the OpenSSL 0.9.8
5407 series, SEED remains excluded from compilation unless OpenSSL
5408 is configured with 'enable-seed'.
5409 [KISA, Bodo Moeller]
5410
bd31fb21
BM
5411 *) Mitigate branch prediction attacks, which can be practical if a
5412 single processor is shared, allowing a spy process to extract
5413 information. For detailed background information, see
5414 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5415 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5416 and Necessary Software Countermeasures"). The core of the change
5417 are new versions BN_div_no_branch() and
5418 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5419 respectively, which are slower, but avoid the security-relevant
5420 conditional branches. These are automatically called by BN_div()
b002265e
BM
5421 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5422 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5423 remove a conditional branch.
bd31fb21
BM
5424
5425 BN_FLG_CONSTTIME is the new name for the previous
5426 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5427 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5428 in the exponent causes BN_mod_exp_mont() to use the alternative
5429 implementation in BN_mod_exp_mont_consttime().) The old name
5430 remains as a deprecated alias.
5431
60250017 5432 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5433 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5434 constant-time implementations for more than just exponentiation.
5435 Here too the old name is kept as a deprecated alias.
5436
5437 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5438 the BN_BLINDING structure gets an independent copy of the
5439 modulus. This means that the previous "BIGNUM *m" argument to
5440 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5441 essentially becomes "const BIGNUM *m", although we can't actually
5442 change this in the header file before 0.9.9. It allows
5443 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5444 enable BN_FLG_CONSTTIME.
5445
5446 [Matthew D Wood (Intel Corp)]
5447
0f32c841
BM
5448 *) In the SSL/TLS server implementation, be strict about session ID
5449 context matching (which matters if an application uses a single
5450 external cache for different purposes). Previously,
5451 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5452 set. This did ensure strict client verification, but meant that,
5453 with applications using a single external cache for quite
5454 different requirements, clients could circumvent ciphersuite
5455 restrictions for a given session ID context by starting a session
5456 in a different context.
5457 [Bodo Moeller]
61118caa 5458
0a05123a
BM
5459 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5460 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5461 authentication-only ciphersuites.
5462 [Bodo Moeller]
5463
db99c525
BM
5464 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5465 not complete and could lead to a possible single byte overflow
5466 (CVE-2007-5135) [Ben Laurie]
5467
0f32c841
BM
5468 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5469
52b8dad8
BM
5470 *) Since AES128 and AES256 (and similarly Camellia128 and
5471 Camellia256) share a single mask bit in the logic of
5472 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5473 kludge to work properly if AES128 is available and AES256 isn't
5474 (or if Camellia128 is available and Camellia256 isn't).
5475 [Victor Duchovni]
5476
772e3c07
BM
5477 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5478 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5479 When a point or a seed is encoded in a BIT STRING, we need to
5480 prevent the removal of trailing zero bits to get the proper DER
5481 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5482 of a NamedBitList, for which trailing 0 bits need to be removed.)
5483 [Bodo Moeller]
5484
1e24b3a0
BM
5485 *) Have SSL/TLS server implementation tolerate "mismatched" record
5486 protocol version while receiving ClientHello even if the
5487 ClientHello is fragmented. (The server can't insist on the
5488 particular protocol version it has chosen before the ServerHello
5489 message has informed the client about his choice.)
5490 [Bodo Moeller]
5491
96ea4ae9
BL
5492 *) Add RFC 3779 support.
5493 [Rob Austein for ARIN, Ben Laurie]
5494
1e24b3a0
BM
5495 *) Load error codes if they are not already present instead of using a
5496 static variable. This allows them to be cleanly unloaded and reloaded.
5497 Improve header file function name parsing.
5498 [Steve Henson]
5499
8d72476e
LJ
5500 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5501 or CAPABILITY handshake as required by RFCs.
5502 [Goetz Babin-Ebell]
5503
61118caa 5504 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5505
3ff55e96
MC
5506 *) Introduce limits to prevent malicious keys being able to
5507 cause a denial of service. (CVE-2006-2940)
5508 [Steve Henson, Bodo Moeller]
5509
5510 *) Fix ASN.1 parsing of certain invalid structures that can result
5511 in a denial of service. (CVE-2006-2937) [Steve Henson]
5512
7f111b8b 5513 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5514 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5515
5516 *) Fix SSL client code which could crash if connecting to a
5517 malicious SSLv2 server. (CVE-2006-4343)
5518 [Tavis Ormandy and Will Drewry, Google Security Team]
5519
ed65f7dc
BM
5520 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5521 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5522 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5523 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5524 have a single AES bit in the ciphersuite description bitmap.
5525 That change, however, also applied to ciphersuite strings such as
5526 "RC4-MD5" that intentionally matched multiple ciphersuites --
5527 namely, SSL 2.0 ciphersuites in addition to the more common ones
5528 from SSL 3.0/TLS 1.0.
5529
5530 So we change the selection algorithm again: Naming an explicit
5531 ciphersuite selects this one ciphersuite, and any other similar
5532 ciphersuite (same bitmap) from *other* protocol versions.
5533 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5534 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5535
5536 Since SSL 2.0 does not have any ciphersuites for which the
5537 128/256 bit distinction would be relevant, this works for now.
5538 The proper fix will be to use different bits for AES128 and
5539 AES256, which would have avoided the problems from the beginning;
5540 however, bits are scarce, so we can only do this in a new release
4dc83677 5541 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5542 definition to split the single 'unsigned long mask' bitmap into
5543 multiple values to extend the available space.
5544
5545 [Bodo Moeller]
5546
b79aa05e
MC
5547 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5548
5549 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5550 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5551
aa6d1a0c
BL
5552 *) Add AES IGE and biIGE modes.
5553 [Ben Laurie]
5554
e34aa5a3
BM
5555 *) Change the Unix randomness entropy gathering to use poll() when
5556 possible instead of select(), since the latter has some
5557 undesirable limitations.
5558 [Darryl Miles via Richard Levitte and Bodo Moeller]
5559
81de1028
BM
5560 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5561 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5562 cannot be implicitly activated as part of, e.g., the "AES" alias.
5563 However, please upgrade to OpenSSL 0.9.9[-dev] for
5564 non-experimental use of the ECC ciphersuites to get TLS extension
5565 support, which is required for curve and point format negotiation
5566 to avoid potential handshake problems.
850815cb
BM
5567 [Bodo Moeller]
5568
5b57fe0a
BM
5569 *) Disable rogue ciphersuites:
5570
5571 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5572 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5573 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5574
5575 The latter two were purportedly from
5576 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5577 appear there.
5578
fec38ca4 5579 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5580 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5581 unofficial, and the ID has long expired.
5582 [Bodo Moeller]
5583
0d4fb843 5584 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5585 dual-core machines) and other potential thread-safety issues.
5586 [Bodo Moeller]
5587
f3dea9a5
BM
5588 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5589 versions), which is now available for royalty-free use
5590 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5591 Also, add Camellia TLS ciphersuites from RFC 4132.
5592
4dc83677 5593 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5594 series, Camellia remains excluded from compilation unless OpenSSL
5595 is configured with 'enable-camellia'.
5596 [NTT]
5597
5cda6c45
DSH
5598 *) Disable the padding bug check when compression is in use. The padding
5599 bug check assumes the first packet is of even length, this is not
46f4e1be 5600 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5601 positives causing handshake failure. The actual bug test is ancient
5602 code so it is hoped that implementations will either have fixed it by
5603 now or any which still have the bug do not support compression.
5604 [Steve Henson]
5605
5606 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5607
ba1ba5f0
DSH
5608 *) When applying a cipher rule check to see if string match is an explicit
5609 cipher suite and only match that one cipher suite if it is.
5610 [Steve Henson]
5611
31676a35
DSH
5612 *) Link in manifests for VC++ if needed.
5613 [Austin Ziegler <halostatue@gmail.com>]
5614
d56349a2 5615 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5616 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5617 TLS extensions, which are supported starting with the 0.9.9
5618 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5619 [Douglas Stebila]
5620
b40228a6
DSH
5621 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5622 opaque EVP_CIPHER_CTX handling.
5623 [Steve Henson]
5624
ad2695b1
DSH
5625 *) Fixes and enhancements to zlib compression code. We now only use
5626 "zlib1.dll" and use the default __cdecl calling convention on Win32
5627 to conform with the standards mentioned here:
5628 http://www.zlib.net/DLL_FAQ.txt
5629 Static zlib linking now works on Windows and the new --with-zlib-include
5630 --with-zlib-lib options to Configure can be used to supply the location
5631 of the headers and library. Gracefully handle case where zlib library
5632 can't be loaded.
5633 [Steve Henson]
5634
452ae49d
DSH
5635 *) Several fixes and enhancements to the OID generation code. The old code
5636 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5637 handle numbers larger than ULONG_MAX, truncated printing and had a
5638 non standard OBJ_obj2txt() behaviour.
5639 [Steve Henson]
5640
fbf002bb
DSH
5641 *) Add support for building of engines under engine/ as shared libraries
5642 under VC++ build system.
5643 [Steve Henson]
5644
998ac55e
RL
5645 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5646 Hopefully, we will not see any false combination of paths any more.
5647 [Richard Levitte]
5648
d357be38
MC
5649 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5650
5651 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5652 (part of SSL_OP_ALL). This option used to disable the
5653 countermeasure against man-in-the-middle protocol-version
5654 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5655 idea. (CVE-2005-2969)
d357be38
MC
5656
5657 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5658 for Information Security, National Institute of Advanced Industrial
5659 Science and Technology [AIST], Japan)]
2bd2cd9b 5660
f022c177
DSH
5661 *) Add two function to clear and return the verify parameter flags.
5662 [Steve Henson]
5663
6e119bb0
NL
5664 *) Keep cipherlists sorted in the source instead of sorting them at
5665 runtime, thus removing the need for a lock.
5666 [Nils Larsch]
5667
770bc596 5668 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5669 [Nick Mathewson and Ben Laurie]
5670
5671 *) Add functions for well-known primes.
5672 [Nick Mathewson]
5673
0491e058
AP
5674 *) Extended Windows CE support.
5675 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5676
f3b656b2
DSH
5677 *) Initialize SSL_METHOD structures at compile time instead of during
5678 runtime, thus removing the need for a lock.
5679 [Steve Henson]
5680
8f2e4fdf
DSH
5681 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5682 attempting to decrypt each encrypted key in turn. Add support to
5683 smime utility.
5684 [Steve Henson]
2bd2cd9b
RL
5685
5686 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5687
675f605d
BM
5688 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5689 OpenSSL 0.9.8.]
5690
c8310124
RL
5691 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5692 [Richard Levitte]
5693
5694 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5695 key into the same file any more.
5696 [Richard Levitte]
5697
8d3509b9
AP
5698 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5699 [Andy Polyakov]
5700
cbdac46d
DSH
5701 *) Add -utf8 command line and config file option to 'ca'.
5702 [Stefan <stf@udoma.org]
5703
c8310124
RL
5704 *) Removed the macro des_crypt(), as it seems to conflict with some
5705 libraries. Use DES_crypt().
5706 [Richard Levitte]
5707
a2c32e2d
GT
5708 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5709 involves renaming the source and generated shared-libs for
5710 both. The engines will accept the corrected or legacy ids
5711 ('ncipher' and '4758_cca' respectively) when binding. NB,
5712 this only applies when building 'shared'.
5713 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5714
b6995add
DSH
5715 *) Add attribute functions to EVP_PKEY structure. Modify
5716 PKCS12_create() to recognize a CSP name attribute and
5717 use it. Make -CSP option work again in pkcs12 utility.
5718 [Steve Henson]
5719
800e400d
NL
5720 *) Add new functionality to the bn blinding code:
5721 - automatic re-creation of the BN_BLINDING parameters after
5722 a fixed number of uses (currently 32)
5723 - add new function for parameter creation
5724 - introduce flags to control the update behaviour of the
5725 BN_BLINDING parameters
5726 - hide BN_BLINDING structure
5727 Add a second BN_BLINDING slot to the RSA structure to improve
5728 performance when a single RSA object is shared among several
5729 threads.
5730 [Nils Larsch]
5731
36d16f8e
BL
5732 *) Add support for DTLS.
5733 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5734
dc0ed30c
NL
5735 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5736 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5737 [Walter Goulet]
5738
14e96192 5739 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5740 ssl/ssl_rsa.c and ssl/s3_both.c
5741 [Nils Larsch]
5742
12bdb643
NL
5743 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5744 the apps/openssl applications.
5745 [Nils Larsch]
4d94ae00 5746
41a15c4f
BL
5747 *) Compile clean with "-Wall -Wmissing-prototypes
5748 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5749 DEBUG_SAFESTACK must also be set.
5750 [Ben Laurie]
5751
c9a112f5 5752 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5753 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5754
5755 The patented RC5 and MDC2 algorithms will now be disabled unless
5756 "enable-rc5" and "enable-mdc2", respectively, are specified.
5757
5758 (IDEA remains enabled despite being patented. This is because IDEA
5759 is frequently required for interoperability, and there is no license
5760 fee for non-commercial use. As before, "no-idea" can be used to
5761 avoid this algorithm.)
5762
c9a112f5
BM
5763 [Bodo Moeller]
5764
6951c23a
RL
5765 *) Add processing of proxy certificates (see RFC 3820). This work was
5766 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5767 EGEE (Enabling Grids for E-science in Europe).
5768 [Richard Levitte]
5769
ea681ba8
AP
5770 *) RC4 performance overhaul on modern architectures/implementations, such
5771 as Intel P4, IA-64 and AMD64.
5772 [Andy Polyakov]
5773
401ee37a
DSH
5774 *) New utility extract-section.pl. This can be used specify an alternative
5775 section number in a pod file instead of having to treat each file as
5776 a separate case in Makefile. This can be done by adding two lines to the
5777 pod file:
5778
5779 =for comment openssl_section:XXX
5780
5781 The blank line is mandatory.
5782
5783 [Steve Henson]
5784
826a42a0
DSH
5785 *) New arguments -certform, -keyform and -pass for s_client and s_server
5786 to allow alternative format key and certificate files and passphrase
5787 sources.
5788 [Steve Henson]
5789
5d7c222d
DSH
5790 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5791 update associated structures and add various utility functions.
5792
7f111b8b 5793 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5794 standard verify code. Enhance 'smime' application with extra parameters
5795 to support policy checking and print out.
5796 [Steve Henson]
5797
30fe028f
GT
5798 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5799 Nehemiah processors. These extensions support AES encryption in hardware
5800 as well as RNG (though RNG support is currently disabled).
5801 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5802
df11e1e9
GT
5803 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5804 [Geoff Thorpe]
5805
ad500340
AP
5806 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5807 [Andy Polyakov and a number of other people]
5808
e14f4aab
AP
5809 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5810 implementation contributed by IBM.
5811 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5812
bcfea9fb
GT
5813 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5814 exponent rather than 'unsigned long'. There is a corresponding change to
5815 the new 'rsa_keygen' element of the RSA_METHOD structure.
5816 [Jelte Jansen, Geoff Thorpe]
5817
d5f686d8
BM
5818 *) Functionality for creating the initial serial number file is now
5819 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5820
5821 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5822 number file to 1, which is bound to cause problems. To avoid
5823 the problems while respecting compatibility between different 0.9.7
5824 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5825 CA.pl for serial number initialization. With the new release 0.9.8,
5826 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5827 [Steve Henson]
5828
46f4e1be 5829 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5830 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5831 give fewer recursive includes, which could break lazy source code - so
5832 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5833 developers should define this symbol when building and using openssl to
5834 ensure they track the recommended behaviour, interfaces, [etc], but
5835 backwards-compatible behaviour prevails when this isn't defined.
5836 [Geoff Thorpe]
5837
bf5773fa
DSH
5838 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5839 [Steve Henson]
5840
216659eb 5841 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5842 This will generate a random key of the appropriate length based on the
216659eb 5843 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5844 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5845 3des routines to generate a key of the correct parity. Update S/MIME
5846 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5847 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5848 valid (weak or incorrect parity).
5849 [Steve Henson]
5850
e1a27eb3
DSH
5851 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5852 as looking them up. This is useful when the verified structure may contain
5853 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5854 present unless the new PKCS7_NO_CRL flag is asserted.
5855 [Steve Henson]
5856
6446e0c3
DSH
5857 *) Extend ASN1 oid configuration module. It now additionally accepts the
5858 syntax:
5859
5860 shortName = some long name, 1.2.3.4
5861 [Steve Henson]
5862
5c98b2ca
GT
5863 *) Reimplemented the BN_CTX implementation. There is now no more static
5864 limitation on the number of variables it can handle nor the depth of the
5865 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5866 information can now expand as required, and rather than having a single
5867 static array of bignums, BN_CTX now uses a linked-list of such arrays
5868 allowing it to expand on demand whilst maintaining the usefulness of
5869 BN_CTX's "bundling".
5870 [Geoff Thorpe]
5871
46ef873f
GT
5872 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5873 to allow all RSA operations to function using a single BN_CTX.
5874 [Geoff Thorpe]
5875
4acc3e90
DSH
5876 *) Preliminary support for certificate policy evaluation and checking. This
5877 is initially intended to pass the tests outlined in "Conformance Testing
5878 of Relying Party Client Certificate Path Processing Logic" v1.07.
5879 [Steve Henson]
5880
7f663ce4
GT
5881 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5882 remained unused and not that useful. A variety of other little bignum
5883 tweaks and fixes have also been made continuing on from the audit (see
5884 below).
5885 [Geoff Thorpe]
5886
875a644a
RL
5887 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5888 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5889 [Richard Levitte]
875a644a 5890
b6358c89
GT
5891 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5892 and this should never fail. So the return value from the use of
5893 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5894 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5895 [Geoff Thorpe]
5896
9e051bac
GT
5897 *) BN_CTX_get() should return zero-valued bignums, providing the same
5898 initialised value as BN_new().
053fa39a 5899 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5900
edec614e
DSH
5901 *) Support for inhibitAnyPolicy certificate extension.
5902 [Steve Henson]
5903
d870740c
GT
5904 *) An audit of the BIGNUM code is underway, for which debugging code is
5905 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5906 is considered valid when processing BIGNUMs, and causes execution to
5907 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5908 further steps are taken to deliberately pollute unused data in BIGNUM
5909 structures to try and expose faulty code further on. For now, openssl will
5910 (in its default mode of operation) continue to tolerate the inconsistent
5911 forms that it has tolerated in the past, but authors and packagers should
5912 consider trying openssl and their own applications when compiled with
5913 these debugging symbols defined. It will help highlight potential bugs in
5914 their own code, and will improve the test coverage for OpenSSL itself. At
5915 some point, these tighter rules will become openssl's default to improve
5916 maintainability, though the assert()s and other overheads will remain only
5917 in debugging configurations. See bn.h for more details.
053fa39a 5918 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5919
2ce90b9b
GT
5920 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5921 that can only be obtained through BN_CTX_new() (which implicitly
5922 initialises it). The presence of this function only made it possible
5923 to overwrite an existing structure (and cause memory leaks).
5924 [Geoff Thorpe]
5925
8dc344cc
GT
5926 *) Because of the callback-based approach for implementing LHASH as a
5927 template type, lh_insert() adds opaque objects to hash-tables and
5928 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5929 to clean up those corresponding objects before destroying the hash table
5930 (and losing the object pointers). So some over-zealous constifications in
5931 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5932 objects as "const" and the lh_doall[_arg] callback wrappers are not
5933 prototyped to have "const" restrictions on the object pointers they are
5934 given (and so aren't required to cast them away any more).
5935 [Geoff Thorpe]
5936
0991f070
GT
5937 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5938 (speed) prefers to use its own implementation. The two implementations
5939 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5940 its object type properly exposed (MS_TM) instead of casting to/from "char
5941 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5942 aren't necessarily the greatest nomenclatures - but this is what was used
5943 internally to the implementation so I've used that for now.
5944 [Geoff Thorpe]
5945
9d473aa2 5946 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5947 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5948 the self-tests were still using deprecated key-generation functions so
5949 these have been updated also.
9d473aa2
GT
5950 [Geoff Thorpe]
5951
c5a55463 5952 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5953 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5954 New function PKCS7_set_digest() to set the digest type for PKCS#7
5955 digestedData type. Add additional code to correctly generate the
5956 digestedData type and add support for this type in PKCS7 initialization
5957 functions.
8d9086df
DSH
5958 [Steve Henson]
5959
7f111b8b 5960 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5961 structure of type "other".
8d9086df
DSH
5962 [Steve Henson]
5963
6bd27f86
RE
5964 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5965 sure the loop does correctly stop and breaking ("division by zero")
5966 modulus operations are not performed. The (pre-generated) prime
5967 table crypto/bn/bn_prime.h was already correct, but it could not be
5968 re-generated on some platforms because of the "division by zero"
5969 situation in the script.
5970 [Ralf S. Engelschall]
5971
968766ca
BM
5972 *) Update support for ECC-based TLS ciphersuites according to
5973 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5974 SHA-1 now is only used for "small" curves (where the
5975 representation of a field element takes up to 24 bytes); for
5976 larger curves, the field element resulting from ECDH is directly
5977 used as premaster secret.
5978 [Douglas Stebila (Sun Microsystems Laboratories)]
5979
652ae06b
BM
5980 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5981 curve secp160r1 to the tests.
5982 [Douglas Stebila (Sun Microsystems Laboratories)]
5983
e666c459 5984 *) Add the possibility to load symbols globally with DSO.
053fa39a 5985 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5986
54f64516
RL
5987 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5988 control of the error stack.
5989 [Richard Levitte]
5990
3bbb0212
RL
5991 *) Add support for STORE in ENGINE.
5992 [Richard Levitte]
5993
a5db6fa5
RL
5994 *) Add the STORE type. The intention is to provide a common interface
5995 to certificate and key stores, be they simple file-based stores, or
5996 HSM-type store, or LDAP stores, or...
5997 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5998 [Richard Levitte]
5999
535fba49
RL
6000 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6001 pass a list of arguments to any function as well as provide a way
6002 for a function to pass data back to the caller.
6003 [Richard Levitte]
6004
1ae0a83b
RL
6005 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6006 works like BUF_strdup() but can be used to duplicate a portion of
6007 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6008 a memory area.
6009 [Richard Levitte]
6010
9d6c32d6
RL
6011 *) Add the function sk_find_ex() which works like sk_find(), but will
6012 return an index to an element even if an exact match couldn't be
6013 found. The index is guaranteed to point at the element where the
6014 searched-for key would be inserted to preserve sorting order.
6015 [Richard Levitte]
6016
ea5240a5
RL
6017 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6018 takes an extra flags argument for optional functionality. Currently,
6019 the following flags are defined:
6020
87411f05
DMSP
6021 OBJ_BSEARCH_VALUE_ON_NOMATCH
6022 This one gets OBJ_bsearch_ex() to return a pointer to the first
6023 element where the comparing function returns a negative or zero
6024 number.
ea5240a5 6025
87411f05
DMSP
6026 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6027 This one gets OBJ_bsearch_ex() to return a pointer to the first
6028 element where the comparing function returns zero. This is useful
6029 if there are more than one element where the comparing function
6030 returns zero.
9d6c32d6 6031 [Richard Levitte]
ea5240a5 6032
16b1b035
RL
6033 *) Make it possible to create self-signed certificates with 'openssl ca'
6034 in such a way that the self-signed certificate becomes part of the
6035 CA database and uses the same mechanisms for serial number generation
6036 as all other certificate signing. The new flag '-selfsign' enables
6037 this functionality. Adapt CA.sh and CA.pl.in.
6038 [Richard Levitte]
6039
e6526fbf
RL
6040 *) Add functionality to check the public key of a certificate request
6041 against a given private. This is useful to check that a certificate
6042 request can be signed by that key (self-signing).
6043 [Richard Levitte]
6044
f85b68cd
RL
6045 *) Make it possible to have multiple active certificates with the same
6046 subject in the CA index file. This is done only if the keyword
6047 'unique_subject' is set to 'no' in the main CA section (default
6048 if 'CA_default') of the configuration file. The value is saved
6049 with the database itself in a separate index attribute file,
6050 named like the index file with '.attr' appended to the name.
6051 [Richard Levitte]
6052
46f4e1be 6053 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6054 req and dirName.
6055 [Steve Henson]
6056
520b76ff
DSH
6057 *) Support for nameConstraints certificate extension.
6058 [Steve Henson]
6059
f80153e2
DSH
6060 *) Support for policyConstraints certificate extension.
6061 [Steve Henson]
6062
a1d12dae
DSH
6063 *) Support for policyMappings certificate extension.
6064 [Steve Henson]
6065
879650b8
GT
6066 *) Make sure the default DSA_METHOD implementation only uses its
6067 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6068 and change its own handlers to be NULL so as to remove unnecessary
6069 indirection. This lets alternative implementations fallback to the
6070 default implementation more easily.
6071 [Geoff Thorpe]
6072
f0dc08e6
DSH
6073 *) Support for directoryName in GeneralName related extensions
6074 in config files.
6075 [Steve Henson]
6076
132eaa59
RL
6077 *) Make it possible to link applications using Makefile.shared.
6078 Make that possible even when linking against static libraries!
6079 [Richard Levitte]
6080
27068df7
DSH
6081 *) Support for single pass processing for S/MIME signing. This now
6082 means that S/MIME signing can be done from a pipe, in addition
6083 cleartext signing (multipart/signed type) is effectively streaming
6084 and the signed data does not need to be all held in memory.
6085
e9ec6396 6086 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6087 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6088 is done after the data is output (and digests calculated) in
6089 SMIME_write_PKCS7().
6090 [Steve Henson]
6091
2d3de726
RL
6092 *) Add full support for -rpath/-R, both in shared libraries and
6093 applications, at least on the platforms where it's known how
6094 to do it.
6095 [Richard Levitte]
6096
37c660ff 6097 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6098 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6099 will now compute a table of multiples of the generator that
24893ca9 6100 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6101 faster (notably in the case of a single point multiplication,
6102 scalar * generator).
6103 [Nils Larsch, Bodo Moeller]
6104
4e5d3a7f
DSH
6105 *) IPv6 support for certificate extensions. The various extensions
6106 which use the IP:a.b.c.d can now take IPv6 addresses using the
6107 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6108 correctly.
6109 [Steve Henson]
6110
96f7065f
GT
6111 *) Added an ENGINE that implements RSA by performing private key
6112 exponentiations with the GMP library. The conversions to and from
6113 GMP's mpz_t format aren't optimised nor are any montgomery forms
6114 cached, and on x86 it appears OpenSSL's own performance has caught up.
6115 However there are likely to be other architectures where GMP could
6116 provide a boost. This ENGINE is not built in by default, but it can be
6117 specified at Configure time and should be accompanied by the necessary
6118 linker additions, eg;
6119 ./config -DOPENSSL_USE_GMP -lgmp
6120 [Geoff Thorpe]
6121
6122 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6123 testing availability of engines with "-t" - the old behaviour is
6124 produced by increasing the feature's verbosity with "-tt".
6125 [Geoff Thorpe]
6126
a74333f9
LJ
6127 *) ECDSA routines: under certain error conditions uninitialized BN objects
6128 could be freed. Solution: make sure initialization is performed early
6129 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6130 via PR#459)
6131 [Lutz Jaenicke]
6132
0e4aa0d2
GT
6133 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6134 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6135 software implementations. For DSA and DH, parameter generation can
60250017 6136 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6137 [Geoff Thorpe]
6138
e9224c71
GT
6139 *) Change the "progress" mechanism used in key-generation and
6140 primality testing to functions that take a new BN_GENCB pointer in
6141 place of callback/argument pairs. The new API functions have "_ex"
6142 postfixes and the older functions are reimplemented as wrappers for
6143 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6144 declarations of the old functions to help (graceful) attempts to
6145 migrate to the new functions. Also, the new key-generation API
6146 functions operate on a caller-supplied key-structure and return
6147 success/failure rather than returning a key or NULL - this is to
6148 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6149
6150 Example for using the new callback interface:
6151
6152 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6153 void *my_arg = ...;
6154 BN_GENCB my_cb;
6155
6156 BN_GENCB_set(&my_cb, my_callback, my_arg);
6157
6158 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6159 /* For the meaning of a, b in calls to my_callback(), see the
6160 * documentation of the function that calls the callback.
6161 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6162 * my_callback should return 1 if it wants BN_is_prime_ex()
6163 * to continue, or 0 to stop.
6164 */
6165
e9224c71
GT
6166 [Geoff Thorpe]
6167
fdaea9ed 6168 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6169 available to TLS with the number defined in
fdaea9ed
RL
6170 draft-ietf-tls-compression-04.txt.
6171 [Richard Levitte]
6172
20199ca8
RL
6173 *) Add the ASN.1 structures and functions for CertificatePair, which
6174 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6175
6176 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6177 forward [0] Certificate OPTIONAL,
6178 reverse [1] Certificate OPTIONAL,
9d5390a0 6179 -- at least one of the pair shall be present -- }
20199ca8
RL
6180
6181 Also implement the PEM functions to read and write certificate
6182 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6183
6184 This needed to be defined, mostly for the sake of the LDAP
6185 attribute crossCertificatePair, but may prove useful elsewhere as
6186 well.
6187 [Richard Levitte]
6188
6f17f16f
RL
6189 *) Make it possible to inhibit symlinking of shared libraries in
6190 Makefile.shared, for Cygwin's sake.
6191 [Richard Levitte]
6192
7f111b8b 6193 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6194 void BN_set_negative(BIGNUM *a, int neg);
6195 and a macro that behave like
6196 int BN_is_negative(const BIGNUM *a);
b53e44e5 6197
ff22e913
NL
6198 to avoid the need to access 'a->neg' directly in applications.
6199 [Nils Larsch]
b53e44e5 6200
5c6bf031
BM
6201 *) Implement fast modular reduction for pseudo-Mersenne primes
6202 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6203 EC_GROUP_new_curve_GFp() will now automatically use this
6204 if applicable.
6205 [Nils Larsch <nla@trustcenter.de>]
6206
19b8d06a
BM
6207 *) Add new lock type (CRYPTO_LOCK_BN).
6208 [Bodo Moeller]
6209
6f7c2cb3
RL
6210 *) Change the ENGINE framework to automatically load engines
6211 dynamically from specific directories unless they could be
6212 found to already be built in or loaded. Move all the
6213 current engines except for the cryptodev one to a new
6214 directory engines/.
6215 The engines in engines/ are built as shared libraries if
6216 the "shared" options was given to ./Configure or ./config.
6217 Otherwise, they are inserted in libcrypto.a.
6218 /usr/local/ssl/engines is the default directory for dynamic
60250017 6219 engines, but that can be overridden at configure time through
874fee47
RL
6220 the usual use of --prefix and/or --openssldir, and at run
6221 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6222 [Geoff Thorpe and Richard Levitte]
6223
30afcc07 6224 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6225 libraries. Adapt Makefile.org.
30afcc07
RL
6226 [Richard Levitte]
6227
fc6a6a10
DSH
6228 *) Add version info to Win32 DLLs.
6229 [Peter 'Luna' Runestig" <peter@runestig.com>]
6230
9a48b07e
DSH
6231 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6232 can be added using this API to created arbitrary PKCS#12
6233 files while avoiding the low level API.
6234
6235 New options to PKCS12_create(), key or cert can be NULL and
6236 will then be omitted from the output file. The encryption
6237 algorithm NIDs can be set to -1 for no encryption, the mac
6238 iteration count can be set to 0 to omit the mac.
6239
6240 Enhance pkcs12 utility by making the -nokeys and -nocerts
6241 options work when creating a PKCS#12 file. New option -nomac
6242 to omit the mac, NONE can be set for an encryption algorithm.
6243 New code is modified to use the enhanced PKCS12_create()
6244 instead of the low level API.
6245 [Steve Henson]
6246
230fd6b7
DSH
6247 *) Extend ASN1 encoder to support indefinite length constructed
6248 encoding. This can output sequences tags and octet strings in
6249 this form. Modify pk7_asn1.c to support indefinite length
6250 encoding. This is experimental and needs additional code to
6251 be useful, such as an ASN1 bio and some enhanced streaming
6252 PKCS#7 code.
6253
6254 Extend template encode functionality so that tagging is passed
6255 down to the template encoder.
6256 [Steve Henson]
6257
9226e218
BM
6258 *) Let 'openssl req' fail if an argument to '-newkey' is not
6259 recognized instead of using RSA as a default.
6260 [Bodo Moeller]
6261
ea262260
BM
6262 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6263 As these are not official, they are not included in "ALL";
6264 the "ECCdraft" ciphersuite group alias can be used to select them.
6265 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6266
e172d60d
BM
6267 *) Add ECDH engine support.
6268 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6269
6270 *) Add ECDH in new directory crypto/ecdh/.
6271 [Douglas Stebila (Sun Microsystems Laboratories)]
6272
95ecacf8
BM
6273 *) Let BN_rand_range() abort with an error after 100 iterations
6274 without success (which indicates a broken PRNG).
6275 [Bodo Moeller]
6276
6fb60a84
BM
6277 *) Change BN_mod_sqrt() so that it verifies that the input value
6278 is really the square of the return value. (Previously,
6279 BN_mod_sqrt would show GIGO behaviour.)
6280 [Bodo Moeller]
6281
7793f30e
BM
6282 *) Add named elliptic curves over binary fields from X9.62, SECG,
6283 and WAP/WTLS; add OIDs that were still missing.
6284
6285 [Sheueling Chang Shantz and Douglas Stebila
6286 (Sun Microsystems Laboratories)]
6287
6288 *) Extend the EC library for elliptic curves over binary fields
6289 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6290 New EC_METHOD:
6291
6292 EC_GF2m_simple_method
6293
6294 New API functions:
6295
6296 EC_GROUP_new_curve_GF2m
6297 EC_GROUP_set_curve_GF2m
6298 EC_GROUP_get_curve_GF2m
7793f30e
BM
6299 EC_POINT_set_affine_coordinates_GF2m
6300 EC_POINT_get_affine_coordinates_GF2m
6301 EC_POINT_set_compressed_coordinates_GF2m
6302
6303 Point compression for binary fields is disabled by default for
6304 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6305 enable it).
6306
6307 As binary polynomials are represented as BIGNUMs, various members
6308 of the EC_GROUP and EC_POINT data structures can be shared
6309 between the implementations for prime fields and binary fields;
6310 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6311 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6312 (For simplicity, the '..._GFp' prefix has been dropped from
6313 various internal method names.)
7793f30e
BM
6314
6315 An internal 'field_div' method (similar to 'field_mul' and
6316 'field_sqr') has been added; this is used only for binary fields.
6317
6318 [Sheueling Chang Shantz and Douglas Stebila
6319 (Sun Microsystems Laboratories)]
6320
9e4f9b36 6321 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6322 through methods ('mul', 'precompute_mult').
6323
6324 The generic implementations (now internally called 'ec_wNAF_mul'
6325 and 'ec_wNAF_precomputed_mult') remain the default if these
6326 methods are undefined.
6327
6328 [Sheueling Chang Shantz and Douglas Stebila
6329 (Sun Microsystems Laboratories)]
6330
6331 *) New function EC_GROUP_get_degree, which is defined through
6332 EC_METHOD. For curves over prime fields, this returns the bit
6333 length of the modulus.
6334
6335 [Sheueling Chang Shantz and Douglas Stebila
6336 (Sun Microsystems Laboratories)]
6337
6338 *) New functions EC_GROUP_dup, EC_POINT_dup.
6339 (These simply call ..._new and ..._copy).
6340
6341 [Sheueling Chang Shantz and Douglas Stebila
6342 (Sun Microsystems Laboratories)]
6343
1dc920c8
BM
6344 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6345 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6346 used) in the following functions [macros]:
1dc920c8
BM
6347
6348 BN_GF2m_add
6349 BN_GF2m_sub [= BN_GF2m_add]
6350 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6351 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6352 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6353 BN_GF2m_mod_inv
6354 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6355 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6356 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6357 BN_GF2m_cmp [= BN_ucmp]
6358
6359 (Note that only the 'mod' functions are actually for fields GF(2^m).
6360 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6361
6362 For some functions, an the irreducible polynomial defining a
6363 field can be given as an 'unsigned int[]' with strictly
6364 decreasing elements giving the indices of those bits that are set;
6365 i.e., p[] represents the polynomial
6366 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6367 where
6368 p[0] > p[1] > ... > p[k] = 0.
6369 This applies to the following functions:
6370
6371 BN_GF2m_mod_arr
6372 BN_GF2m_mod_mul_arr
6373 BN_GF2m_mod_sqr_arr
6374 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6375 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6376 BN_GF2m_mod_exp_arr
6377 BN_GF2m_mod_sqrt_arr
6378 BN_GF2m_mod_solve_quad_arr
6379 BN_GF2m_poly2arr
6380 BN_GF2m_arr2poly
6381
6382 Conversion can be performed by the following functions:
6383
6384 BN_GF2m_poly2arr
6385 BN_GF2m_arr2poly
6386
6387 bntest.c has additional tests for binary polynomial arithmetic.
6388
909abce8
BM
6389 Two implementations for BN_GF2m_mod_div() are available.
6390 The default algorithm simply uses BN_GF2m_mod_inv() and
6391 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6392 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6393 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6394
6395 [Sheueling Chang Shantz and Douglas Stebila
6396 (Sun Microsystems Laboratories)]
6397
16dc1cfb
BM
6398 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6399 functionality is disabled at compile-time.
6400 [Douglas Stebila <douglas.stebila@sun.com>]
6401
ea4f109c
BM
6402 *) Change default behaviour of 'openssl asn1parse' so that more
6403 information is visible when viewing, e.g., a certificate:
6404
6405 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6406 mode the content of non-printable OCTET STRINGs is output in a
6407 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6408 avoid the appearance of a printable string.
6409 [Nils Larsch <nla@trustcenter.de>]
6410
254ef80d
BM
6411 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6412 functions
6413 EC_GROUP_set_asn1_flag()
6414 EC_GROUP_get_asn1_flag()
6415 EC_GROUP_set_point_conversion_form()
6416 EC_GROUP_get_point_conversion_form()
6417 These control ASN1 encoding details:
b8e0e123
BM
6418 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6419 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6420 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6421 asn1_for are as for point2oct, namely
6422 POINT_CONVERSION_COMPRESSED
6423 POINT_CONVERSION_UNCOMPRESSED
6424 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6425
6426 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6427 functions
6428 EC_GROUP_set_seed()
6429 EC_GROUP_get0_seed()
6430 EC_GROUP_get_seed_len()
6431 This is used only for ASN1 purposes (so far).
458c2917
BM
6432 [Nils Larsch <nla@trustcenter.de>]
6433
6434 *) Add 'field_type' member to EC_METHOD, which holds the NID
6435 of the appropriate field type OID. The new function
6436 EC_METHOD_get_field_type() returns this value.
6437 [Nils Larsch <nla@trustcenter.de>]
6438
7f111b8b 6439 *) Add functions
6cbe6382
BM
6440 EC_POINT_point2bn()
6441 EC_POINT_bn2point()
6442 EC_POINT_point2hex()
6443 EC_POINT_hex2point()
6444 providing useful interfaces to EC_POINT_point2oct() and
6445 EC_POINT_oct2point().
6446 [Nils Larsch <nla@trustcenter.de>]
6447
b6db386f
BM
6448 *) Change internals of the EC library so that the functions
6449 EC_GROUP_set_generator()
6450 EC_GROUP_get_generator()
6451 EC_GROUP_get_order()
6452 EC_GROUP_get_cofactor()
6453 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6454 to methods, which would lead to unnecessary code duplication when
6455 adding different types of curves.
6cbe6382 6456 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6457
47234cd3
BM
6458 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6459 arithmetic, and such that modified wNAFs are generated
6460 (which avoid length expansion in many cases).
6461 [Bodo Moeller]
6462
82652aaf
BM
6463 *) Add a function EC_GROUP_check_discriminant() (defined via
6464 EC_METHOD) that verifies that the curve discriminant is non-zero.
6465
6466 Add a function EC_GROUP_check() that makes some sanity tests
6467 on a EC_GROUP, its generator and order. This includes
6468 EC_GROUP_check_discriminant().
6469 [Nils Larsch <nla@trustcenter.de>]
6470
4d94ae00
BM
6471 *) Add ECDSA in new directory crypto/ecdsa/.
6472
5dbd3efc
BM
6473 Add applications 'openssl ecparam' and 'openssl ecdsa'
6474 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6475
6476 ECDSA support is also included in various other files across the
6477 library. Most notably,
6478 - 'openssl req' now has a '-newkey ecdsa:file' option;
6479 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6480 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6481 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6482 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6483 extracted before the specific public key;
6484 - ECDSA engine support has been added.
f8e21776 6485 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6486
af28dd6c 6487 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6488 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6489 function
8b15c740 6490 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6491 and the list of available named curves can be obtained with
6492 EC_get_builtin_curves().
254ef80d
BM
6493 Also add a 'curve_name' member to EC_GROUP objects, which can be
6494 accessed via
0f449936
BM
6495 EC_GROUP_set_curve_name()
6496 EC_GROUP_get_curve_name()
8b15c740 6497 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6498
c1862f91
BM
6499 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6500 was actually never needed) and in BN_mul(). The removal in BN_mul()
6501 required a small change in bn_mul_part_recursive() and the addition
6502 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6503 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6504 bn_sub_words() and bn_add_words() except they take arrays with
6505 differing sizes.
6506 [Richard Levitte]
6507
dd2b6750 6508 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6509
7f111b8b 6510 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6511 sensitive data.
6512 [Benjamin Bennett <ben@psc.edu>]
6513
0a05123a
BM
6514 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6515 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6516 authentication-only ciphersuites.
6517 [Bodo Moeller]
6518
52b8dad8
BM
6519 *) Since AES128 and AES256 share a single mask bit in the logic of
6520 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6521 kludge to work properly if AES128 is available and AES256 isn't.
6522 [Victor Duchovni]
6523
dd2b6750
BM
6524 *) Expand security boundary to match 1.1.1 module.
6525 [Steve Henson]
6526
6527 *) Remove redundant features: hash file source, editing of test vectors
6528 modify fipsld to use external fips_premain.c signature.
6529 [Steve Henson]
6530
6531 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6532 run algorithm test programs.
6533 [Steve Henson]
6534
6535 *) Make algorithm test programs more tolerant of whitespace.
6536 [Steve Henson]
6537
1e24b3a0
BM
6538 *) Have SSL/TLS server implementation tolerate "mismatched" record
6539 protocol version while receiving ClientHello even if the
6540 ClientHello is fragmented. (The server can't insist on the
6541 particular protocol version it has chosen before the ServerHello
6542 message has informed the client about his choice.)
6543 [Bodo Moeller]
6544
6545 *) Load error codes if they are not already present instead of using a
6546 static variable. This allows them to be cleanly unloaded and reloaded.
6547 [Steve Henson]
6548
61118caa
BM
6549 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6550
6551 *) Introduce limits to prevent malicious keys being able to
6552 cause a denial of service. (CVE-2006-2940)
6553 [Steve Henson, Bodo Moeller]
6554
6555 *) Fix ASN.1 parsing of certain invalid structures that can result
6556 in a denial of service. (CVE-2006-2937) [Steve Henson]
6557
7f111b8b 6558 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6559 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6560
6561 *) Fix SSL client code which could crash if connecting to a
6562 malicious SSLv2 server. (CVE-2006-4343)
6563 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6564
6565 *) Change ciphersuite string processing so that an explicit
6566 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6567 will no longer include "AES128-SHA"), and any other similar
6568 ciphersuite (same bitmap) from *other* protocol versions (so that
6569 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6570 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6571 changes from 0.9.8b and 0.9.8d.
6572 [Bodo Moeller]
6573
b79aa05e
MC
6574 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6575
6576 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6577 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6578
27a3d9f9
RL
6579 *) Change the Unix randomness entropy gathering to use poll() when
6580 possible instead of select(), since the latter has some
6581 undesirable limitations.
e34aa5a3 6582 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6583
5b57fe0a
BM
6584 *) Disable rogue ciphersuites:
6585
6586 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6587 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6588 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6589
6590 The latter two were purportedly from
6591 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6592 appear there.
6593
46f4e1be 6594 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6595 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6596 unofficial, and the ID has long expired.
6597 [Bodo Moeller]
6598
0d4fb843 6599 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6600 dual-core machines) and other potential thread-safety issues.
6601 [Bodo Moeller]
6602
6603 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6604
6605 *) Adapt fipsld and the build system to link against the validated FIPS
6606 module in FIPS mode.
6607 [Steve Henson]
6608
6609 *) Fixes for VC++ 2005 build under Windows.
6610 [Steve Henson]
6611
7f111b8b 6612 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6613 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6614 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6615 build to use fipscanister.o from the GNU make build.
675f605d
BM
6616 [Steve Henson]
6617
89ec4332
RL
6618 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6619
6620 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6621 The value now differs depending on if you build for FIPS or not.
6622 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6623 safely run with a non-FIPSed libcrypto, as it may crash because of
6624 the difference induced by this change.
6625 [Andy Polyakov]
6626
d357be38
MC
6627 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6628
6629 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6630 (part of SSL_OP_ALL). This option used to disable the
6631 countermeasure against man-in-the-middle protocol-version
6632 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6633 idea. (CVE-2005-2969)
d357be38
MC
6634
6635 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6636 for Information Security, National Institute of Advanced Industrial
6637 Science and Technology [AIST], Japan)]
bc3cae7e 6638
b615ad90 6639 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6640 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6641 [Steve Henson]
6642
0ebfcc8f
BM
6643 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6644 the exponentiation using a fixed-length exponent. (Otherwise,
6645 the information leaked through timing could expose the secret key
6646 after many signatures; cf. Bleichenbacher's attack on DSA with
6647 biased k.)
6648 [Bodo Moeller]
6649
46a64376 6650 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6651 RSA, DSA, and DH private-key operations so that the sequence of
6652 squares and multiplies and the memory access pattern are
6653 independent of the particular secret key. This will mitigate
6654 cache-timing and potential related attacks.
46a64376
BM
6655
6656 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6657 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6658 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6659 will use this BN flag for private exponents unless the flag
6660 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6661 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6662
6663 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6664
c6c2e313
BM
6665 *) Change the client implementation for SSLv23_method() and
6666 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6667 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6668 (Previously, the SSL 2.0 backwards compatible Client Hello
6669 message format would be used even with SSL_OP_NO_SSLv2.)
6670 [Bodo Moeller]
6671
05338b58
DSH
6672 *) Add support for smime-type MIME parameter in S/MIME messages which some
6673 clients need.
6674 [Steve Henson]
6675
6ec8e63a
DSH
6676 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6677 a threadsafe manner. Modify rsa code to use new function and add calls
6678 to dsa and dh code (which had race conditions before).
6679 [Steve Henson]
6680
bc3cae7e
DSH
6681 *) Include the fixed error library code in the C error file definitions
6682 instead of fixing them up at runtime. This keeps the error code
6683 structures constant.
6684 [Steve Henson]
6685
6686 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6687
a1006c37
BM
6688 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6689 OpenSSL 0.9.8.]
6690
0858b71b
DSH
6691 *) Fixes for newer kerberos headers. NB: the casts are needed because
6692 the 'length' field is signed on one version and unsigned on another
6693 with no (?) obvious way to tell the difference, without these VC++
6694 complains. Also the "definition" of FAR (blank) is no longer included
6695 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6696 some needed definitions.
6697 [Steve Henson]
6698
7a8c7288 6699 *) Undo Cygwin change.
053fa39a 6700 [Ulf Möller]
7a8c7288 6701
d9bfe4f9
RL
6702 *) Added support for proxy certificates according to RFC 3820.
6703 Because they may be a security thread to unaware applications,
0d4fb843 6704 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6705 docs/HOWTO/proxy_certificates.txt for further information.
6706 [Richard Levitte]
6707
b0ef321c 6708 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6709
59b6836a
DSH
6710 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6711 server and client random values. Previously
6712 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6713 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6714
6715 This change has negligible security impact because:
6716
6717 1. Server and client random values still have 24 bytes of pseudo random
6718 data.
6719
6720 2. Server and client random values are sent in the clear in the initial
6721 handshake.
6722
6723 3. The master secret is derived using the premaster secret (48 bytes in
6724 size for static RSA ciphersuites) as well as client server and random
6725 values.
6726
6727 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6728 to our attention.
59b6836a
DSH
6729
6730 [Stephen Henson, reported by UK NISCC]
6731
130db968 6732 *) Use Windows randomness collection on Cygwin.
053fa39a 6733 [Ulf Möller]
130db968 6734
f69a8aeb
LJ
6735 *) Fix hang in EGD/PRNGD query when communication socket is closed
6736 prematurely by EGD/PRNGD.
053fa39a 6737 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6738
e90fadda
DSH
6739 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6740 [Steve Henson]
6741
b0ef321c
BM
6742 *) Back-port of selected performance improvements from development
6743 branch, as well as improved support for PowerPC platforms.
6744 [Andy Polyakov]
6745
a0e7c8ee
DSH
6746 *) Add lots of checks for memory allocation failure, error codes to indicate
6747 failure and freeing up memory if a failure occurs.
6748 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6749
5b40d7dd
DSH
6750 *) Add new -passin argument to dgst.
6751 [Steve Henson]
6752
1862dae8 6753 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6754 this is needed for some certificates that re-encode DNs into UTF8Strings
6755 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6756 certificates.
6757 [Steve Henson]
6758
5022e4ec
RL
6759 *) Make an explicit check during certificate validation to see that
6760 the CA setting in each certificate on the chain is correct. As a
6761 side effect always do the following basic checks on extensions,
6762 not just when there's an associated purpose to the check:
6763
6764 - if there is an unhandled critical extension (unless the user
6765 has chosen to ignore this fault)
6766 - if the path length has been exceeded (if one is set at all)
6767 - that certain extensions fit the associated purpose (if one has
6768 been given)
6769 [Richard Levitte]
6770
6771 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6772
7f111b8b 6773 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6774 environment. This would happen due to the reordering of the revoked
6775 entries during signature checking and serial number lookup. Now the
6776 encoding is cached and the serial number sort performed under a lock.
6777 Add new STACK function sk_is_sorted().
6778 [Steve Henson]
6779
637ff35e
DSH
6780 *) Add Delta CRL to the extension code.
6781 [Steve Henson]
6782
4843acc8
DSH
6783 *) Various fixes to s3_pkt.c so alerts are sent properly.
6784 [David Holmes <d.holmes@f5.com>]
6785
d5f686d8
BM
6786 *) Reduce the chances of duplicate issuer name and serial numbers (in
6787 violation of RFC3280) using the OpenSSL certificate creation utilities.
6788 This is done by creating a random 64 bit value for the initial serial
6789 number when a serial number file is created or when a self signed
6790 certificate is created using 'openssl req -x509'. The initial serial
6791 number file is created using 'openssl x509 -next_serial' in CA.pl
6792 rather than being initialized to 1.
6793 [Steve Henson]
6794
6795 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6796
7f111b8b
RT
6797 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6798 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6799 [Joe Orton, Steve Henson]
d5f686d8
BM
6800
6801 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6802 (CVE-2004-0112)
7f111b8b 6803 [Joe Orton, Steve Henson]
d5f686d8
BM
6804
6805 *) Make it possible to have multiple active certificates with the same
6806 subject in the CA index file. This is done only if the keyword
6807 'unique_subject' is set to 'no' in the main CA section (default
6808 if 'CA_default') of the configuration file. The value is saved
6809 with the database itself in a separate index attribute file,
6810 named like the index file with '.attr' appended to the name.
6811 [Richard Levitte]
cd2e8a6f 6812
7f111b8b 6813 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6814 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6815 keyUsage extension present. Don't accept CRLs with unhandled critical
6816 extensions: since verify currently doesn't process CRL extensions this
6817 rejects a CRL with *any* critical extensions. Add new verify error codes
6818 for these cases.
6819 [Steve Henson]
6820
dc90f64d 6821 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6822 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6823 some implementations cannot handle the current raw format. Since OpenSSL
6824 copies and compares OCSP nonces as opaque blobs without any attempt at
6825 parsing them this should not create any compatibility issues.
6826 [Steve Henson]
6827
d4575825
DSH
6828 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6829 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6830 this HMAC (and other) operations are several times slower than OpenSSL
6831 < 0.9.7.
6832 [Steve Henson]
6833
cd2e8a6f
DSH
6834 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6835 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6836
caf044cb
DSH
6837 *) Use the correct content when signing type "other".
6838 [Steve Henson]
6839
29902449
DSH
6840 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6841
6842 *) Fix various bugs revealed by running the NISCC test suite:
6843
6844 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6845 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6846
04fac373 6847 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6848
6849 If verify callback ignores invalid public key errors don't try to check
6850 certificate signature with the NULL public key.
6851
6852 [Steve Henson]
beab098d 6853
560dfd2a
DSH
6854 *) New -ignore_err option in ocsp application to stop the server
6855 exiting on the first error in a request.
6856 [Steve Henson]
6857
a9077513
BM
6858 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6859 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6860 specifications.
6861 [Steve Henson]
6862
ddc38679
BM
6863 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6864 extra data after the compression methods not only for TLS 1.0
6865 but also for SSL 3.0 (as required by the specification).
6866 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6867
6868 *) Change X509_certificate_type() to mark the key as exported/exportable
6869 when it's 512 *bits* long, not 512 bytes.
6870 [Richard Levitte]
6871
a0694600
RL
6872 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6873 blocks during encryption.
6874 [Richard Levitte]
6875
7f111b8b 6876 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6877 flushes were not handled properly if the BIO retried. On read
6878 data was not being buffered properly and had various logic bugs.
6879 This also affects blocking I/O when the data being decoded is a
6880 certain size.
6881 [Steve Henson]
6882
beab098d
DSH
6883 *) Various S/MIME bugfixes and compatibility changes:
6884 output correct application/pkcs7 MIME type if
6885 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6886 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6887 of files as .eml work). Correctly handle very long lines in MIME
6888 parser.
6889 [Steve Henson]
6890
6891 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6892
02da5bcd
BM
6893 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6894 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6895 a protocol version number mismatch like a decryption error
6896 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6897 [Bodo Moeller]
6898
c554155b
BM
6899 *) Turn on RSA blinding by default in the default implementation
6900 to avoid a timing attack. Applications that don't want it can call
6901 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6902 They would be ill-advised to do so in most cases.
5679bcce 6903 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6904
6905 *) Change RSA blinding code so that it works when the PRNG is not
6906 seeded (in this case, the secret RSA exponent is abused as
6907 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6908 is no point in blinding anyway). Make RSA blinding thread-safe
6909 by remembering the creator's thread ID in rsa->blinding and
6910 having all other threads use local one-time blinding factors
6911 (this requires more computation than sharing rsa->blinding, but
6912 avoids excessive locking; and if an RSA object is not shared
6913 between threads, blinding will still be very fast).
c554155b
BM
6914 [Bodo Moeller]
6915
d5f686d8
BM
6916 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6917 ENGINE as defaults for all supported algorithms irrespective of
6918 the 'flags' parameter. 'flags' is now honoured, so applications
6919 should make sure they are passing it correctly.
6920 [Geoff Thorpe]
6921
63ff3e83
UM
6922 *) Target "mingw" now allows native Windows code to be generated in
6923 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6924 [Ulf Moeller]
132eaa59 6925
5b0b0e98
RL
6926 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6927
6928 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6929 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6930 block cipher padding has been found. This is a countermeasure
6931 against active attacks where the attacker has to distinguish
04fac373 6932 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6933
6934 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6935 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6936 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6937
758f942b
RL
6938 *) Make the no-err option work as intended. The intention with no-err
6939 is not to have the whole error stack handling routines removed from
6940 libcrypto, it's only intended to remove all the function name and
6941 reason texts, thereby removing some of the footprint that may not
6942 be interesting if those errors aren't displayed anyway.
6943
6944 NOTE: it's still possible for any application or module to have it's
6945 own set of error texts inserted. The routines are there, just not
6946 used by default when no-err is given.
6947 [Richard Levitte]
6948
b7bbac72
RL
6949 *) Add support for FreeBSD on IA64.
6950 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6951
9ec1d35f
RL
6952 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6953 Kerberos function mit_des_cbc_cksum(). Before this change,
6954 the value returned by DES_cbc_cksum() was like the one from
6955 mit_des_cbc_cksum(), except the bytes were swapped.
6956 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6957
cf56663f
DSH
6958 *) Allow an application to disable the automatic SSL chain building.
6959 Before this a rather primitive chain build was always performed in
7f111b8b 6960 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6961 correct chain if the automatic operation produced an incorrect result.
6962
6963 Now the chain builder is disabled if either:
6964
6965 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6966
6967 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6968
6969 The reasoning behind this is that an application would not want the
6970 auto chain building to take place if extra chain certificates are
6971 present and it might also want a means of sending no additional
6972 certificates (for example the chain has two certificates and the
6973 root is omitted).
6974 [Steve Henson]
6975
0b13e9f0
RL
6976 *) Add the possibility to build without the ENGINE framework.
6977 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6978
d3b5cb53
DSH
6979 *) Under Win32 gmtime() can return NULL: check return value in
6980 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6981 [Steve Henson]
6982
a74333f9
LJ
6983 *) DSA routines: under certain error conditions uninitialized BN objects
6984 could be freed. Solution: make sure initialization is performed early
6985 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6986 Nils Larsch <nla@trustcenter.de> via PR#459)
6987 [Lutz Jaenicke]
6988
8ec16ce7
LJ
6989 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6990 checked on reconnect on the client side, therefore session resumption
6991 could still fail with a "ssl session id is different" error. This
6992 behaviour is masked when SSL_OP_ALL is used due to
6993 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6994 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6995 followup to PR #377.
6996 [Lutz Jaenicke]
6997
04aff67d
RL
6998 *) IA-32 assembler support enhancements: unified ELF targets, support
6999 for SCO/Caldera platforms, fix for Cygwin shared build.
7000 [Andy Polyakov]
7001
afd41c9f
RL
7002 *) Add support for FreeBSD on sparc64. As a consequence, support for
7003 FreeBSD on non-x86 processors is separate from x86 processors on
7004 the config script, much like the NetBSD support.
7005 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7006
02e05594 7007 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7008
ddc38679
BM
7009 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7010 OpenSSL 0.9.7.]
7011
21cde7a4
LJ
7012 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7013 code (06) was taken as the first octet of the session ID and the last
7014 octet was ignored consequently. As a result SSLv2 client side session
7015 caching could not have worked due to the session ID mismatch between
7016 client and server.
7017 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7018 PR #377.
7019 [Lutz Jaenicke]
7020
9cd16b1d
RL
7021 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7022 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7023 removed entirely.
7024 [Richard Levitte]
7025
14676ffc 7026 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7027 seems that in spite of existing for more than a year, many application
7028 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7029 means that this particular engine will not work properly anywhere.
7030 This is a very unfortunate situation which forces us, in the name
7031 of usability, to give the hw_ncipher.c a static lock, which is part
7032 of libcrypto.
7033 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7034 appear in 0.9.8 or later. We EXPECT application authors to have
7035 dealt properly with this when 0.9.8 is released (unless we actually
7036 make such changes in the libcrypto locking code that changes will
7037 have to be made anyway).
7038 [Richard Levitte]
7039
2053c43d
DSH
7040 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7041 octets have been read, EOF or an error occurs. Without this change
7042 some truncated ASN1 structures will not produce an error.
7043 [Steve Henson]
7044
17582ccf
RL
7045 *) Disable Heimdal support, since it hasn't been fully implemented.
7046 Still give the possibility to force the use of Heimdal, but with
7047 warnings and a request that patches get sent to openssl-dev.
7048 [Richard Levitte]
7049
0bf23d9b
RL
7050 *) Add the VC-CE target, introduce the WINCE sysname, and add
7051 INSTALL.WCE and appropriate conditionals to make it build.
7052 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7053
6f17f16f
RL
7054 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7055 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7056 edit numbers of the version.
7057 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7058
54a656ef
BL
7059 *) Introduce safe string copy and catenation functions
7060 (BUF_strlcpy() and BUF_strlcat()).
7061 [Ben Laurie (CHATS) and Richard Levitte]
7062
7063 *) Avoid using fixed-size buffers for one-line DNs.
7064 [Ben Laurie (CHATS)]
7065
7066 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7067 resizing buffers containing secrets, and use where appropriate.
7068 [Ben Laurie (CHATS)]
7069
7070 *) Avoid using fixed size buffers for configuration file location.
7071 [Ben Laurie (CHATS)]
7072
7073 *) Avoid filename truncation for various CA files.
7074 [Ben Laurie (CHATS)]
7075
7076 *) Use sizeof in preference to magic numbers.
7077 [Ben Laurie (CHATS)]
7078
7079 *) Avoid filename truncation in cert requests.
7080 [Ben Laurie (CHATS)]
7081
54a656ef
BL
7082 *) Add assertions to check for (supposedly impossible) buffer
7083 overflows.
7084 [Ben Laurie (CHATS)]
7085
7086 *) Don't cache truncated DNS entries in the local cache (this could
7087 potentially lead to a spoofing attack).
7088 [Ben Laurie (CHATS)]
7089
7090 *) Fix various buffers to be large enough for hex/decimal
7091 representations in a platform independent manner.
7092 [Ben Laurie (CHATS)]
7093
7094 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7095 resizing buffers containing secrets, and use where appropriate.
7096 [Ben Laurie (CHATS)]
7097
7098 *) Add BIO_indent() to avoid much slightly worrying code to do
7099 indents.
7100 [Ben Laurie (CHATS)]
7101
7102 *) Convert sprintf()/BIO_puts() to BIO_printf().
7103 [Ben Laurie (CHATS)]
7104
7105 *) buffer_gets() could terminate with the buffer only half
7106 full. Fixed.
7107 [Ben Laurie (CHATS)]
7108
7109 *) Add assertions to prevent user-supplied crypto functions from
7110 overflowing internal buffers by having large block sizes, etc.
7111 [Ben Laurie (CHATS)]
7112
2b2ab523
BM
7113 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7114 unconditionally).
7115 [Ben Laurie (CHATS)]
7116
54a656ef
BL
7117 *) Eliminate unused copy of key in RC4.
7118 [Ben Laurie (CHATS)]
7119
7120 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7121 [Ben Laurie (CHATS)]
7122
7123 *) Fix off-by-one error in EGD path.
7124 [Ben Laurie (CHATS)]
7125
7126 *) If RANDFILE path is too long, ignore instead of truncating.
7127 [Ben Laurie (CHATS)]
7128
7129 *) Eliminate unused and incorrectly sized X.509 structure
7130 CBCParameter.
7131 [Ben Laurie (CHATS)]
7132
7133 *) Eliminate unused and dangerous function knumber().
7134 [Ben Laurie (CHATS)]
7135
7136 *) Eliminate unused and dangerous structure, KSSL_ERR.
7137 [Ben Laurie (CHATS)]
7138
7139 *) Protect against overlong session ID context length in an encoded
7140 session object. Since these are local, this does not appear to be
7141 exploitable.
7142 [Ben Laurie (CHATS)]
7143
3e06fb75
BM
7144 *) Change from security patch (see 0.9.6e below) that did not affect
7145 the 0.9.6 release series:
7146
7147 Remote buffer overflow in SSL3 protocol - an attacker could
7148 supply an oversized master key in Kerberos-enabled versions.
04fac373 7149 (CVE-2002-0657)
3e06fb75 7150 [Ben Laurie (CHATS)]
dc014d43 7151
7ba3a4c3
RL
7152 *) Change the SSL kerb5 codes to match RFC 2712.
7153 [Richard Levitte]
7154
ba111217
BM
7155 *) Make -nameopt work fully for req and add -reqopt switch.
7156 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7157
3f6db7f5
DSH
7158 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7159 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7160
f013c7f2
RL
7161 *) Make sure tests can be performed even if the corresponding algorithms
7162 have been removed entirely. This was also the last step to make
7163 OpenSSL compilable with DJGPP under all reasonable conditions.
7164 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7165
648765ba 7166 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7167 to allow version independent disabling of normally unselected ciphers,
7168 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7169
7170 (E.g., cipher list string "RSA" enables ciphersuites that are left
7171 out of "ALL" because they do not provide symmetric encryption.
7172 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7173 [Lutz Jaenicke, Bodo Moeller]
7174
041843e4
RL
7175 *) Add appropriate support for separate platform-dependent build
7176 directories. The recommended way to make a platform-dependent
7177 build directory is the following (tested on Linux), maybe with
7178 some local tweaks:
7179
87411f05
DMSP
7180 # Place yourself outside of the OpenSSL source tree. In
7181 # this example, the environment variable OPENSSL_SOURCE
7182 # is assumed to contain the absolute OpenSSL source directory.
7183 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7184 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7185 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7186 mkdir -p `dirname $F`
7187 ln -s $OPENSSL_SOURCE/$F $F
7188 done
041843e4
RL
7189
7190 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7191 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7192 it probably means the source directory is very clean.
7193 [Richard Levitte]
7194
a6c6874a
GT
7195 *) Make sure any ENGINE control commands make local copies of string
7196 pointers passed to them whenever necessary. Otherwise it is possible
7197 the caller may have overwritten (or deallocated) the original string
7198 data when a later ENGINE operation tries to use the stored values.
053fa39a 7199 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7200
d15711ef
BL
7201 *) Improve diagnostics in file reading and command-line digests.
7202 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7203
fbb56e5b
RL
7204 *) Add AES modes CFB and OFB to the object database. Correct an
7205 error in AES-CFB decryption.
7206 [Richard Levitte]
7207
7f111b8b 7208 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7209 allows existing EVP_CIPHER_CTX structures to be reused after
7210 calling EVP_*Final(). This behaviour is used by encryption
7211 BIOs and some applications. This has the side effect that
7212 applications must explicitly clean up cipher contexts with
7213 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7214 [Steve Henson]
7215
dc014d43
DSH
7216 *) Check the values of dna and dnb in bn_mul_recursive before calling
7217 bn_mul_comba (a non zero value means the a or b arrays do not contain
7218 n2 elements) and fallback to bn_mul_normal if either is not zero.
7219 [Steve Henson]
4d94ae00 7220
c0455cbb
LJ
7221 *) Fix escaping of non-ASCII characters when using the -subj option
7222 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7223 [Lutz Jaenicke]
7224
85fb12d5 7225 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7226 form for "surname", serialNumber has no short form.
7227 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7228 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7229 The OID for unique identifiers in X509 certificates is
7230 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7231 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7232 [Lutz Jaenicke]
ffbe98b7 7233
85fb12d5 7234 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7235 ENGINEs. Without any "init" command the ENGINE will be initialized
7236 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7237 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7238 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7239 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7240 [Steve Henson]
7241
85fb12d5 7242 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7243 argument is actually passed to the callback: In the
7244 SSL_CTX_set_cert_verify_callback() prototype, the callback
7245 declaration has been changed from
7246 int (*cb)()
7247 into
7248 int (*cb)(X509_STORE_CTX *,void *);
7249 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7250 i=s->ctx->app_verify_callback(&ctx)
7251 has been changed into
7252 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7253
7254 To update applications using SSL_CTX_set_cert_verify_callback(),
7255 a dummy argument can be added to their callback functions.
7256 [D. K. Smetters <smetters@parc.xerox.com>]
7257
85fb12d5 7258 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7259 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7260
85fb12d5 7261 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7262 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7263 This allows older applications to transparently support certain
7264 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7265 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7266 load the config file and OPENSSL_add_all_algorithms_conf() which will
7267 always load it have also been added.
7268 [Steve Henson]
7269
85fb12d5 7270 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7271 Adjust NIDs and EVP layer.
7272 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7273
85fb12d5 7274 *) Config modules support in openssl utility.
3647bee2
DSH
7275
7276 Most commands now load modules from the config file,
7f111b8b 7277 though in a few (such as version) this isn't done
3647bee2
DSH
7278 because it couldn't be used for anything.
7279
7280 In the case of ca and req the config file used is
7281 the same as the utility itself: that is the -config
7282 command line option can be used to specify an
7283 alternative file.
7284 [Steve Henson]
7285
85fb12d5 7286 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7287 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7288 [Steve Henson]
7289
85fb12d5 7290 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7291 config section name. Add a new flag to tolerate a missing config file
7292 and move code to CONF_modules_load_file().
7293 [Steve Henson]
7294
85fb12d5 7295 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7296 Processing, www.aep.ie. (Use engine 'aep')
7297 The support was copied from 0.9.6c [engine] and adapted/corrected
7298 to work with the new engine framework.
7299 [AEP Inc. and Richard Levitte]
7300
85fb12d5 7301 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7302 Technologies. (Use engine 'sureware')
7303 The support was copied from 0.9.6c [engine] and adapted
7304 to work with the new engine framework.
7305 [Richard Levitte]
7306
85fb12d5 7307 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7308 make the newer ENGINE framework commands for the CHIL engine work.
7309 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7310
85fb12d5 7311 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7312 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7313
85fb12d5 7314 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7315 Make 'openssl rsa' use the general key loading routines
7316 implemented in apps.c, and make those routines able to
7317 handle the key format FORMAT_NETSCAPE and the variant
7318 FORMAT_IISSGC.
7319 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7320
381a146d 7321 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7322 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7323
85fb12d5 7324 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7325 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7326
85fb12d5 7327 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7328 BIO_R_NO_SUCH_FILE error code rather than the generic
7329 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7330 [Ben Laurie]
7331
85fb12d5 7332 *) Add new functions
a14e2d9d
BM
7333 ERR_peek_last_error
7334 ERR_peek_last_error_line
7335 ERR_peek_last_error_line_data.
7336 These are similar to
7337 ERR_peek_error
7338 ERR_peek_error_line
7339 ERR_peek_error_line_data,
7340 but report on the latest error recorded rather than the first one
7341 still in the error queue.
7342 [Ben Laurie, Bodo Moeller]
7f111b8b 7343
85fb12d5 7344 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7345 like:
7346 default_algorithms = ALL
7347 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7348 [Steve Henson]
7349
14e96192 7350 *) Preliminary ENGINE config module.
c9501c22
DSH
7351 [Steve Henson]
7352
85fb12d5 7353 *) New experimental application configuration code.
bc37d996
DSH
7354 [Steve Henson]
7355
85fb12d5 7356 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7357 symmetric ciphers, and behave the same way. Move everything to
7358 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7359 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7360
85fb12d5 7361 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7362 [Ben Laurie and Theo de Raadt]
7363
85fb12d5 7364 *) Add option to output public keys in req command.
21a85f19
DSH
7365 [Massimiliano Pala madwolf@openca.org]
7366
85fb12d5 7367 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7368 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7369 [Bodo Moeller]
7370
85fb12d5 7371 *) New functions/macros
7aa983c6
BM
7372
7373 SSL_CTX_set_msg_callback(ctx, cb)
7374 SSL_CTX_set_msg_callback_arg(ctx, arg)
7375 SSL_set_msg_callback(ssl, cb)
7376 SSL_set_msg_callback_arg(ssl, arg)
7377
7378 to request calling a callback function
7379
7380 void cb(int write_p, int version, int content_type,
7381 const void *buf, size_t len, SSL *ssl, void *arg)
7382
7383 whenever a protocol message has been completely received
7384 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7385 protocol version according to which the SSL library interprets
7386 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7387 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7388 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7389 specification (change_cipher_spec(20), alert(21), handshake(22)).
7390 'buf' and 'len' point to the actual message, 'ssl' to the
7391 SSL object, and 'arg' is the application-defined value set by
7392 SSL[_CTX]_set_msg_callback_arg().
7393
7394 'openssl s_client' and 'openssl s_server' have new '-msg' options
7395 to enable a callback that displays all protocol messages.
7396 [Bodo Moeller]
7397
85fb12d5 7398 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7399 soon as the corresponding static library is finished, and thereby get
7400 openssl and the test programs linked against the shared library.
7401 This still only happens when the keyword "shard" has been given to
7402 the configuration scripts.
7403
7404 NOTE: shared library support is still an experimental thing, and
7405 backward binary compatibility is still not guaranteed.
7406 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7407
85fb12d5 7408 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7409 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7410
85fb12d5 7411 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7412 additional bytes when new memory had to be allocated, not just
7413 when reusing an existing buffer.
7414 [Bodo Moeller]
7415
85fb12d5 7416 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7417 This allows field values to be specified as UTF8 strings.
7418 [Steve Henson]
7419
85fb12d5 7420 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7421 runs for the former and machine-readable output for the latter.
7422 [Ben Laurie]
7423
85fb12d5 7424 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7425 of the e-mail address in the DN (i.e., it will go into a certificate
7426 extension only). The new configuration file option 'email_in_dn = no'
7427 has the same effect.
7428 [Massimiliano Pala madwolf@openca.org]
7429
85fb12d5 7430 *) Change all functions with names starting with des_ to be starting
12852213 7431 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7432 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7433 des_* symbols to the corresponding _ossl_old_des_* if libdes
7434 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7435 desired, the des_* symbols will be mapped to DES_*, with one
7436 exception.
12852213 7437
0d81c69b
RL
7438 Since we provide two compatibility mappings, the user needs to
7439 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7440 compatibility is desired. The default (i.e., when that macro
7441 isn't defined) is OpenSSL 0.9.6c compatibility.
7442
7443 There are also macros that enable and disable the support of old
7444 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7445 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7446 are defined, the default will apply: to support the old des routines.
7447
7448 In either case, one must include openssl/des.h to get the correct
7449 definitions. Do not try to just include openssl/des_old.h, that
7450 won't work.
c2e4f17c
RL
7451
7452 NOTE: This is a major break of an old API into a new one. Software
7453 authors are encouraged to switch to the DES_ style functions. Some
7454 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7455 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7456 default), and then completely removed.
c2e4f17c
RL
7457 [Richard Levitte]
7458
85fb12d5 7459 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7460 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7461 rejected by default: this behaviour can be overridden by either
7462 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7463 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7464 X509_supported_extension() has also been added which returns 1 if a
7465 particular extension is supported.
7466 [Steve Henson]
7467
85fb12d5 7468 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7469 to retain compatibility with existing code.
7470 [Steve Henson]
7471
85fb12d5 7472 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7473 compatibility with existing code. In particular the 'ctx' parameter does
7474 not have to be to be initialized before the call to EVP_DigestInit() and
7475 it is tidied up after a call to EVP_DigestFinal(). New function
7476 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7477 EVP_MD_CTX_copy() changed to not require the destination to be
7478 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7479 requires the destination to be valid.
7480
7481 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7482 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7483 [Steve Henson]
7484
85fb12d5 7485 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7486 so that complete 'Handshake' protocol structures are kept in memory
7487 instead of overwriting 'msg_type' and 'length' with 'body' data.
7488 [Bodo Moeller]
7489
85fb12d5 7490 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7491 [Massimo Santin via Richard Levitte]
7492
85fb12d5 7493 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7494 reduction of linker bloat, separation of pure "ENGINE" manipulation
7495 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7496 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7497 support for symmetric ciphers and digest implementations - so ENGINEs
7498 can now accelerate these by providing EVP_CIPHER and EVP_MD
7499 implementations of their own. This is detailed in crypto/engine/README
7500 as it couldn't be adequately described here. However, there are a few
7501 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7502 were changed in the original introduction of ENGINE code have now
7503 reverted back - the hooking from this code to ENGINE is now a good
7504 deal more passive and at run-time, operations deal directly with
7505 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7506 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7507 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7508 they were not being used by the framework as there is no concept of a
7509 BIGNUM_METHOD and they could not be generalised to the new
7510 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7511 ENGINE_cpy() has been removed as it cannot be consistently defined in
7512 the new code.
7513 [Geoff Thorpe]
7514
85fb12d5 7515 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7516 [Steve Henson]
7517
85fb12d5 7518 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7519 and make sure the automatically generated functions ERR_load_*
7520 become part of libeay.num as well.
7521 [Richard Levitte]
7522
85fb12d5 7523 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7524 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7525 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7526 false once a handshake has been completed.
7527 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7528 sends a HelloRequest, but does not ensure that a handshake takes
7529 place. SSL_renegotiate_pending() is useful for checking if the
7530 client has followed the request.)
7531 [Bodo Moeller]
7532
85fb12d5 7533 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7534 By default, clients may request session resumption even during
7535 renegotiation (if session ID contexts permit); with this option,
7536 session resumption is possible only in the first handshake.
c21506ba
BM
7537
7538 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7539 more bits available for options that should not be part of
7540 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7541 [Bodo Moeller]
7542
85fb12d5 7543 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7544 [Steve Henson]
7545
85fb12d5 7546 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7547 settable (SSL*_get/set_max_cert_list()), as proposed by
7548 "Douglas E. Engert" <deengert@anl.gov>.
7549 [Lutz Jaenicke]
7550
85fb12d5 7551 *) Add support for shared libraries for Unixware-7
b26ca340 7552 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7553 [Lutz Jaenicke]
7554
85fb12d5 7555 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7556 be done prior to destruction. Use this to unload error strings from
7557 ENGINEs that load their own error strings. NB: This adds two new API
7558 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7559 [Geoff Thorpe]
908efd3b 7560
85fb12d5 7561 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7562 "openbsd") to dynamically instantiate their own error strings. This
7563 makes them more flexible to be built both as statically-linked ENGINEs
7564 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7565 Also, add stub code to each that makes building them as self-contained
7566 shared-libraries easier (see README.ENGINE).
7567 [Geoff Thorpe]
7568
85fb12d5 7569 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7570 implementations into applications that are completely implemented in
7571 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7572 commands that can be used to configure what shared-library to load and
7573 to control aspects of the way it is handled. Also, made an update to
7574 the README.ENGINE file that brings its information up-to-date and
7575 provides some information and instructions on the "dynamic" ENGINE
7576 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7577 [Geoff Thorpe]
7578
85fb12d5 7579 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7580 "ERR_unload_strings" function.
7581 [Geoff Thorpe]
7582
85fb12d5 7583 *) Add a copy() function to EVP_MD.
26188931
BL
7584 [Ben Laurie]
7585
85fb12d5 7586 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7587 md_data void pointer.
26188931
BL
7588 [Ben Laurie]
7589
85fb12d5 7590 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7591 that the digest can only process a single chunk of data
7592 (typically because it is provided by a piece of
7593 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7594 is only going to provide a single chunk of data, and hence the
7595 framework needn't accumulate the data for oneshot drivers.
7596 [Ben Laurie]
7597
85fb12d5 7598 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7599 functions. This change also alters the storage and management of global
7600 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7601 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7602 index counters. The API functions that use this state have been changed
7603 to take a "class_index" rather than pointers to the class's local STACK
7604 and counter, and there is now an API function to dynamically create new
7605 classes. This centralisation allows us to (a) plug a lot of the
7606 thread-safety problems that existed, and (b) makes it possible to clean
7607 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7608 such data would previously have always leaked in application code and
7609 workarounds were in place to make the memory debugging turn a blind eye
7610 to it. Application code that doesn't use this new function will still
7611 leak as before, but their memory debugging output will announce it now
7612 rather than letting it slide.
6ee2a136
BM
7613
7614 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7615 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7616 has a return value to indicate success or failure.
36026dfc
GT
7617 [Geoff Thorpe]
7618
85fb12d5 7619 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7620 global state (2 LHASH tables and 2 locks) is only used by the "default"
7621 implementation. This change also adds two functions to "get" and "set"
7622 the implementation prior to it being automatically set the first time
7623 any other ERR function takes place. Ie. an application can call "get",
7624 pass the return value to a module it has just loaded, and that module
7625 can call its own "set" function using that value. This means the
7626 module's "ERR" operations will use (and modify) the error state in the
7627 application and not in its own statically linked copy of OpenSSL code.
7628 [Geoff Thorpe]
7629
85fb12d5 7630 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7631 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7632 the operation, and provides a more encapsulated way for external code
7633 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7634 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7635
7636 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7637 [Geoff Thorpe]
7638
85fb12d5 7639 *) Add EVP test program.
0e360199
BL
7640 [Ben Laurie]
7641
85fb12d5 7642 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7643 [Ben Laurie]
7644
85fb12d5 7645 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7646 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7647 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7648 These allow a CRL to be built without having to access X509_CRL fields
7649 directly. Modify 'ca' application to use new functions.
7650 [Steve Henson]
7651
85fb12d5 7652 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7653 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7654 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7655 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7656 Software authors not wanting to support TLSv1 will have special reasons
7657 for their choice and can explicitly enable this option.
7658 [Bodo Moeller, Lutz Jaenicke]
7659
85fb12d5 7660 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7661 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7662 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7663 Usage example:
7664
7665 EVP_MD_CTX md;
7666
7667 EVP_MD_CTX_init(&md); /* new function call */
7668 EVP_DigestInit(&md, EVP_sha1());
7669 EVP_DigestUpdate(&md, in, len);
7670 EVP_DigestFinal(&md, out, NULL);
7671 EVP_MD_CTX_cleanup(&md); /* new function call */
7672
dbad1690
BL
7673 [Ben Laurie]
7674
85fb12d5 7675 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7676 correcting its structure. This means that calls to DES functions
7677 now have to pass a pointer to a des_key_schedule instead of a
7678 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7679 anyway): E.g.,
7680
7681 des_key_schedule ks;
7682
87411f05
DMSP
7683 des_set_key_checked(..., &ks);
7684 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7685
7686 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7687 [Ben Laurie]
7688
85fb12d5 7689 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7690 PEM causes large amounts of unused functions to be linked in due to
7691 poor organisation. For example pem_all.c contains every PEM function
7692 which has a knock on effect of linking in large amounts of (unused)
7693 ASN1 code. Grouping together similar functions and splitting unrelated
7694 functions prevents this.
7695 [Steve Henson]
7696
85fb12d5 7697 *) Cleanup of EVP macros.
381a146d 7698 [Ben Laurie]
6aecef81 7699
85fb12d5 7700 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7701 correct _ecb suffix.
7702 [Ben Laurie]
c518ade1 7703
85fb12d5 7704 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7705 revocation information is handled using the text based index
7706 use by the ca application. The responder can either handle
7707 requests generated internally, supplied in files (for example
7708 via a CGI script) or using an internal minimal server.
7709 [Steve Henson]
7710
85fb12d5 7711 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7712 [Richard Levitte]
7713
85fb12d5 7714 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7715 1. Implemented real KerberosWrapper, instead of just using
7716 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7717 2. Implemented optional authenticator field of KerberosWrapper.
7718
7719 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7720 and authenticator structs; see crypto/krb5/.
7721
7722 Generalized Kerberos calls to support multiple Kerberos libraries.
7723 [Vern Staats <staatsvr@asc.hpc.mil>,
7724 Jeffrey Altman <jaltman@columbia.edu>
7725 via Richard Levitte]
7726
85fb12d5 7727 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7728 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7729 values for each of the key sizes rather than having just
7730 parameters (and 'speed' generating keys each time).
7731 [Geoff Thorpe]
7732
85fb12d5 7733 *) Speed up EVP routines.
f31b1250
BL
7734 Before:
7735encrypt
7736type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7737des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7738des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7739des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7740decrypt
7741des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7742des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7743des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7744 After:
7745encrypt
c148d709 7746des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7747decrypt
c148d709 7748des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7749 [Ben Laurie]
7750
85fb12d5 7751 *) Added the OS2-EMX target.
c80410c5
RL
7752 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7753
85fb12d5 7754 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7755 to support NCONF routines in extension code. New function CONF_set_nconf()
7756 to allow functions which take an NCONF to also handle the old LHASH
7757 structure: this means that the old CONF compatible routines can be
7758 retained (in particular wrt extensions) without having to duplicate the
7759 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7760 [Steve Henson]
7761
85fb12d5 7762 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7763 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7764 [Richard Levitte]
7765
85fb12d5 7766 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7767 applications to use EVP. Add missing calls to HMAC_cleanup() and
7768 don't assume HMAC_CTX can be copied using memcpy().
7769 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7770
85fb12d5 7771 *) Add the possibility to control engines through control names but with
839590f5
RL
7772 arbitrary arguments instead of just a string.
7773 Change the key loaders to take a UI_METHOD instead of a callback
7774 function pointer. NOTE: this breaks binary compatibility with earlier
7775 versions of OpenSSL [engine].
e3fefbfd 7776 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7777 callback.
7778 [Richard Levitte]
7779
85fb12d5 7780 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7781 dialog box interfaces, application-defined prompts, the possibility
7782 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7783 and interrupts/cancellations.
9ad0f681
RL
7784 [Richard Levitte]
7785
85fb12d5 7786 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7787 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7788 [Steve Henson]
7789
85fb12d5 7790 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7791 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7792 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7793
85fb12d5 7794 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7795 callback (pem_password_cb) as all other routines that need this
7796 kind of callback.
7797 [Richard Levitte]
7798
85fb12d5 7799 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7800 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7801 than this minimum value is recommended.
7e978372 7802 [Lutz Jaenicke]
4831e626 7803
85fb12d5 7804 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7805 that are easily reachable.
7806 [Richard Levitte]
7807
85fb12d5 7808 *) Windows apparently can't transparently handle global
4831e626
DSH
7809 variables defined in DLLs. Initialisations such as:
7810
7811 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7812
60250017 7813 won't compile. This is used by the any applications that need to
e3fefbfd 7814 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7815 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7816 needed for static libraries under Win32.
7817 [Steve Henson]
7818
85fb12d5 7819 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7820 setting of purpose and trust fields. New X509_STORE trust and
7821 purpose functions and tidy up setting in other SSL functions.
7822 [Steve Henson]
7823
85fb12d5 7824 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7825 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7826 initialised. This allows various defaults to be set in the
7827 X509_STORE structure (such as flags for CRL checking and custom
7828 purpose or trust settings) for functions which only use X509_STORE_CTX
7829 internally such as S/MIME.
7830
7831 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7832 trust settings if they are not set in X509_STORE. This allows X509_STORE
7833 purposes and trust (in S/MIME for example) to override any set by default.
7834
7835 Add command line options for CRL checking to smime, s_client and s_server
7836 applications.
7837 [Steve Henson]
7838
85fb12d5 7839 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7840 are set then the CRL is looked up in the X509_STORE structure and
7841 its validity and signature checked, then if the certificate is found
7842 in the CRL the verify fails with a revoked error.
7843
7844 Various new CRL related callbacks added to X509_STORE_CTX structure.
7845
7846 Command line options added to 'verify' application to support this.
7847
7848 This needs some additional work, such as being able to handle multiple
7849 CRLs with different times, extension based lookup (rather than just
7850 by subject name) and ultimately more complete V2 CRL extension
7851 handling.
7852 [Steve Henson]
7853
85fb12d5 7854 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7855 to replace things like des_read_password and friends (backward
7856 compatibility functions using this new API are provided).
7857 The purpose is to remove prompting functions from the DES code
7858 section as well as provide for prompting through dialog boxes in
7859 a window system and the like.
a63d5eaa
RL
7860 [Richard Levitte]
7861
85fb12d5 7862 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7863 per-structure level rather than having to store it globally.
7864 [Geoff]
7865
85fb12d5 7866 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7867 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7868 This causes the "original" ENGINE structure to act like a template,
7869 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7870 operational state can be localised to each ENGINE structure, despite the
7871 fact they all share the same "methods". New ENGINE structures returned in
7872 this case have no functional references and the return value is the single
7873 structural reference. This matches the single structural reference returned
7874 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7875 ENGINE structure.
7876 [Geoff]
7877
85fb12d5 7878 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7879 needs to match any other type at all we need to manually clear the
7880 tag cache.
7881 [Steve Henson]
7882
85fb12d5 7883 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7884 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7885 about an ENGINE's available control commands.
7886 - executing control commands from command line arguments using the
7887 '-pre' and '-post' switches. '-post' is only used if '-t' is
7888 specified and the ENGINE is successfully initialised. The syntax for
7889 the individual commands are colon-separated, for example;
87411f05 7890 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7891 [Geoff]
7892
85fb12d5 7893 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7894 declare their own commands (numbers), names (strings), descriptions,
7895 and input types for run-time discovery by calling applications. A
7896 subset of these commands are implicitly classed as "executable"
7897 depending on their input type, and only these can be invoked through
7898 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7899 can be based on user input, config files, etc). The distinction is
7900 that "executable" commands cannot return anything other than a boolean
7901 result and can only support numeric or string input, whereas some
7902 discoverable commands may only be for direct use through
7903 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7904 pointers, or other custom uses. The "executable" commands are to
7905 support parameterisations of ENGINE behaviour that can be
7906 unambiguously defined by ENGINEs and used consistently across any
7907 OpenSSL-based application. Commands have been added to all the
7908 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7909 control over shared-library paths without source code alterations.
7910 [Geoff]
7911
85fb12d5 7912 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7913 ENGINEs rather than declaring them statically. Apart from this being
7914 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7915 this also allows the implementations to compile without using the
7916 internal engine_int.h header.
7917 [Geoff]
7918
85fb12d5 7919 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7920 'const' value. Any code that should be able to modify a RAND_METHOD
7921 should already have non-const pointers to it (ie. they should only
7922 modify their own ones).
7923 [Geoff]
7924
85fb12d5 7925 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7926 - "atalla" and "ubsec" string definitions were moved from header files
7927 to C code. "nuron" string definitions were placed in variables
7928 rather than hard-coded - allowing parameterisation of these values
7929 later on via ctrl() commands.
7930 - Removed unused "#if 0"'d code.
7931 - Fixed engine list iteration code so it uses ENGINE_free() to release
7932 structural references.
7933 - Constified the RAND_METHOD element of ENGINE structures.
7934 - Constified various get/set functions as appropriate and added
7935 missing functions (including a catch-all ENGINE_cpy that duplicates
7936 all ENGINE values onto a new ENGINE except reference counts/state).
7937 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7938 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7939 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7940 and doesn't justify the extra error symbols and code.
7941 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7942 flags from engine_int.h to engine.h.
7943 - Changed prototypes for ENGINE handler functions (init(), finish(),
7944 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7945 [Geoff]
7946
85fb12d5 7947 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7948 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7949 used only if the modulus is odd. On 32-bit systems, it is faster
7950 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7951 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7952 up to 450 bits. In 64-bit environments, the binary algorithm
7953 appears to be advantageous for much longer moduli; here we use it
7954 for moduli up to 2048 bits.
7d0d0996
BM
7955 [Bodo Moeller]
7956
85fb12d5 7957 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7958 could not support the combine flag in choice fields.
7959 [Steve Henson]
7960
85fb12d5 7961 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7962 extensions from a certificate request to the certificate.
7963 [Steve Henson]
7964
85fb12d5 7965 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7966 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7967 file: this allows the display of the certificate about to be
7968 signed to be customised, to allow certain fields to be included
7969 or excluded and extension details. The old system didn't display
7970 multicharacter strings properly, omitted fields not in the policy
7971 and couldn't display additional details such as extensions.
7972 [Steve Henson]
7973
85fb12d5 7974 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7975 of an arbitrary number of elliptic curve points
7976 \sum scalars[i]*points[i],
7977 optionally including the generator defined for the EC_GROUP:
7978 scalar*generator + \sum scalars[i]*points[i].
7979
38374911
BM
7980 EC_POINT_mul is a simple wrapper function for the typical case
7981 that the point list has just one item (besides the optional
7982 generator).
48fe4d62
BM
7983 [Bodo Moeller]
7984
85fb12d5 7985 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7986
7987 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7988 operations and provides various method functions that can also
7f111b8b 7989 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7990
7991 EC_GFp_mont_method() reuses most functions that are part of
7992 EC_GFp_simple_method, but uses Montgomery arithmetic.
7993
7994 [Bodo Moeller; point addition and point doubling
7995 implementation directly derived from source code provided by
7996 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7997
85fb12d5 7998 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7999 crypto/ec/ec_lib.c):
8000
6f8f4431
BM
8001 Curves are EC_GROUP objects (with an optional group generator)
8002 based on EC_METHODs that are built into the library.
48fe4d62
BM
8003
8004 Points are EC_POINT objects based on EC_GROUP objects.
8005
8006 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8007 finite fields, but as there are no obvious types for fields other
8008 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8009 [Bodo Moeller]
8010
85fb12d5 8011 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8012 that the file contains a complete HTTP response.
8013 [Richard Levitte]
8014
85fb12d5 8015 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8016 change the def and num file printf format specifier from "%-40sXXX"
8017 to "%-39s XXX". The latter will always guarantee a space after the
8018 field while the former will cause them to run together if the field
8019 is 40 of more characters long.
8020 [Steve Henson]
8021
85fb12d5 8022 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8023 and modify related functions to take constant EVP_MD and EVP_CIPHER
8024 pointers.
8025 [Steve Henson]
8026
85fb12d5 8027 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8028 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8029 [Bodo Moeller]
8030
85fb12d5 8031 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8032 internal software routines can never fail additional hardware versions
8033 might.
8034 [Steve Henson]
8035
85fb12d5 8036 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8037
8038 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8039 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8040
8041 ASN1 error codes
8042 ERR_R_NESTED_ASN1_ERROR
8043 ...
8044 ERR_R_MISSING_ASN1_EOS
8045 were 4 .. 9, conflicting with
8046 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8047 ...
8048 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8049 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8050
8051 Add new error code 'ERR_R_INTERNAL_ERROR'.
8052 [Bodo Moeller]
8053
85fb12d5 8054 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8055 suffices.
8056 [Bodo Moeller]
8057
85fb12d5 8058 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8059 sets the subject name for a new request or supersedes the
8060 subject name in a given request. Formats that can be parsed are
8061 'CN=Some Name, OU=myOU, C=IT'
8062 and
8063 'CN=Some Name/OU=myOU/C=IT'.
8064
8065 Add options '-batch' and '-verbose' to 'openssl req'.
8066 [Massimiliano Pala <madwolf@hackmasters.net>]
8067
85fb12d5 8068 *) Introduce the possibility to access global variables through
62dc5aad
RL
8069 functions on platform were that's the best way to handle exporting
8070 global variables in shared libraries. To enable this functionality,
8071 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8072 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8073 is normally done by Configure or something similar).
8074
8075 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8076 in the source file (foo.c) like this:
8077
87411f05
DMSP
8078 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8079 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8080
8081 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8082 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8083
87411f05
DMSP
8084 OPENSSL_DECLARE_GLOBAL(int,foo);
8085 #define foo OPENSSL_GLOBAL_REF(foo)
8086 OPENSSL_DECLARE_GLOBAL(double,bar);
8087 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8088
8089 The #defines are very important, and therefore so is including the
e3fefbfd 8090 header file everywhere where the defined globals are used.
62dc5aad
RL
8091
8092 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8093 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8094
8095 The largest change is in util/mkdef.pl which has been enhanced with
8096 better and easier to understand logic to choose which symbols should
8097 go into the Windows .def files as well as a number of fixes and code
8098 cleanup (among others, algorithm keywords are now sorted
8099 lexicographically to avoid constant rewrites).
8100 [Richard Levitte]
8101
85fb12d5 8102 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8103 result to 'rm' because if rm==num the value will be overwritten
8104 and produce the wrong result if 'num' is negative: this caused
8105 problems with BN_mod() and BN_nnmod().
8106 [Steve Henson]
8107
85fb12d5 8108 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8109 OCSP request and verifies the signer certificate. The signer
8110 certificate is just checked for a generic purpose and OCSP request
8111 trust settings.
8112 [Steve Henson]
8113
85fb12d5 8114 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8115 responses. OCSP responses are prepared in real time and may only
8116 be a few seconds old. Simply checking that the current time lies
8117 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8118 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8119 we allow thisUpdate and nextUpdate to fall within a certain period of
8120 the current time. The age of the response can also optionally be
8121 checked. Two new options -validity_period and -status_age added to
8122 ocsp utility.
8123 [Steve Henson]
8124
85fb12d5 8125 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8126 OID rather that just UNKNOWN.
4ff18c8c
DSH
8127 [Steve Henson]
8128
85fb12d5 8129 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8130 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8131 ID to be generated from the issuer certificate alone which can then be
8132 passed to OCSP_id_issuer_cmp().
8133 [Steve Henson]
8134
85fb12d5 8135 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8136 ASN1 modules to export functions returning ASN1_ITEM pointers
8137 instead of the ASN1_ITEM structures themselves. This adds several
8138 new macros which allow the underlying ASN1 function/structure to
8139 be accessed transparently. As a result code should not use ASN1_ITEM
8140 references directly (such as &X509_it) but instead use the relevant
8141 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8142 use of the new ASN1 code on platforms where exporting structures
8143 is problematical (for example in shared libraries) but exporting
8144 functions returning pointers to structures is not.
8145 [Steve Henson]
8146
85fb12d5 8147 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8148 These callbacks can be registered either in an SSL_CTX or per SSL.
8149 The purpose of this is to allow applications to control, if they wish,
8150 the arbitrary values chosen for use as session IDs, particularly as it
8151 can be useful for session caching in multiple-server environments. A
8152 command-line switch for testing this (and any client code that wishes
8153 to use such a feature) has been added to "s_server".
8154 [Geoff Thorpe, Lutz Jaenicke]
8155
85fb12d5 8156 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8157 of the form '#if defined(...) || defined(...) || ...' and
8158 '#if !defined(...) && !defined(...) && ...'. This also avoids
8159 the growing number of special cases it was previously handling.
8160 [Richard Levitte]
8161
85fb12d5 8162 *) Make all configuration macros available for application by making
cf1b7d96
RL
8163 sure they are available in opensslconf.h, by giving them names starting
8164 with "OPENSSL_" to avoid conflicts with other packages and by making
8165 sure e_os2.h will cover all platform-specific cases together with
8166 opensslconf.h.
2affbab9
RL
8167 Additionally, it is now possible to define configuration/platform-
8168 specific names (called "system identities"). In the C code, these
8169 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8170 macro with the name beginning with "OPENSSL_SYS_", which is determined
8171 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8172 what is available.
cf1b7d96
RL
8173 [Richard Levitte]
8174
85fb12d5 8175 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8176 number to use to be specified on the command line. Previously self
7f111b8b 8177 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8178 CA options of 'x509' had to use a serial number in a file which was
8179 auto incremented.
8180 [Steve Henson]
8181
85fb12d5 8182 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8183 Currently CRL reason, invalidity date and hold instruction are
8184 supported. Add new CRL extensions to V3 code and some new objects.
8185 [Steve Henson]
8186
85fb12d5 8187 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8188 disable standard block padding (aka PKCS#5 padding) in the EVP
8189 API, which was previously mandatory. This means that the data is
8190 not padded in any way and so the total length much be a multiple
8191 of the block size, otherwise an error occurs.
8192 [Steve Henson]
8193
85fb12d5 8194 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8195 [Steve Henson]
8196
85fb12d5 8197 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8198 port and path components: primarily to parse OCSP URLs. New -url
8199 option to ocsp utility.
8200 [Steve Henson]
8201
7f111b8b 8202 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8203 reflects the various checks performed. Applications can decide
8204 whether to tolerate certain situations such as an absent nonce
8205 in a response when one was present in a request: the ocsp application
8206 just prints out a warning. New function OCSP_add1_basic_nonce()
8207 this is to allow responders to include a nonce in a response even if
8208 the request is nonce-less.
8209 [Steve Henson]
8210
85fb12d5 8211 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8212 skipped when using openssl x509 multiple times on a single input file,
8213 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8214 [Bodo Moeller]
8215
85fb12d5 8216 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8217 set string type: to handle setting ASN1_TIME structures. Fix ca
8218 utility to correctly initialize revocation date of CRLs.
8219 [Steve Henson]
8220
85fb12d5 8221 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8222 the clients preferred ciphersuites and rather use its own preferences.
8223 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8224 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8225 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8226 [Lutz Jaenicke]
8227
85fb12d5 8228 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8229 to aes and add a new 'exist' option to print out symbols that don't
8230 appear to exist.
8231 [Steve Henson]
8232
85fb12d5 8233 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8234 additional certificates supplied.
8235 [Steve Henson]
8236
85fb12d5 8237 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8238 OCSP client a number of certificate to only verify the response
8239 signature against.
8240 [Richard Levitte]
8241
85fb12d5 8242 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8243 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8244 AES OIDs.
8245
ea4f109c
BM
8246 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8247 Encryption Standard (AES) Ciphersuites for Transport Layer
8248 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8249 not enabled by default and were not part of the "ALL" ciphersuite
8250 alias because they were not yet official; they could be
8251 explicitly requested by specifying the "AESdraft" ciphersuite
8252 group alias. In the final release of OpenSSL 0.9.7, the group
8253 alias is called "AES" and is part of "ALL".)
8254 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8255
85fb12d5 8256 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8257 request to response.
8258 [Steve Henson]
8259
85fb12d5 8260 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8261 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8262 extract information from a certificate request. OCSP_response_create()
8263 creates a response and optionally adds a basic response structure.
8264 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8265 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8266 extensions to be included for example). OCSP_basic_add1_cert() adds a
8267 certificate to a basic response and OCSP_basic_sign() signs a basic
8268 response with various flags. New helper functions ASN1_TIME_check()
8269 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8270 (converts ASN1_TIME to GeneralizedTime).
8271 [Steve Henson]
8272
85fb12d5 8273 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8274 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8275 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8276 contents: this is used in various key identifiers.
88ce56f8
DSH
8277 [Steve Henson]
8278
85fb12d5 8279 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8280 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8281
85fb12d5 8282 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8283 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8284 response then it is assumed to be valid and is not verified.
50d51991
DSH
8285 [Steve Henson]
8286
85fb12d5 8287 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8288 to data. This was previously part of the PKCS7 ASN1 code. This
8289 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8290 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8291 <support@securenetterm.com>]
a43cf9fa 8292
85fb12d5 8293 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8294 routines: without these tracing memory leaks is very painful.
8295 Fix leaks in PKCS12 and PKCS7 routines.
8296 [Steve Henson]
8297
85fb12d5 8298 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8299 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8300 effectively meant GeneralizedTime would never be used. Now it
8301 is initialised to -1 but X509_time_adj() now has to check the value
8302 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8303 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8304 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8305 <support@securenetterm.com>]
ba8e2824 8306
85fb12d5 8307 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8308 result in a zero length in the ASN1_INTEGER structure which was
8309 not consistent with the structure when d2i_ASN1_INTEGER() was used
8310 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8311 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8312 where it did not print out a minus for negative ASN1_INTEGER.
8313 [Steve Henson]
8314
85fb12d5 8315 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8316 convert status values to strings have been renamed to:
8317 OCSP_response_status_str(), OCSP_cert_status_str() and
8318 OCSP_crl_reason_str() and are no longer static. New options
8319 to verify nonce values and to disable verification. OCSP response
8320 printout format cleaned up.
8321 [Steve Henson]
8322
85fb12d5 8323 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8324 in RFC2560. This consists of two separate checks: the CA of the
8325 certificate being checked must either be the OCSP signer certificate
8326 or the issuer of the OCSP signer certificate. In the latter case the
8327 OCSP signer certificate must contain the OCSP signing extended key
8328 usage. This check is performed by attempting to match the OCSP
8329 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8330 in the OCSP_CERTID structures of the response.
8331 [Steve Henson]
8332
85fb12d5 8333 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8334 and related routines. This uses the standard OpenSSL certificate
8335 verify routines to perform initial checks (just CA validity) and
8336 to obtain the certificate chain. Then additional checks will be
8337 performed on the chain. Currently the root CA is checked to see
8338 if it is explicitly trusted for OCSP signing. This is used to set
8339 a root CA as a global signing root: that is any certificate that
8340 chains to that CA is an acceptable OCSP signing certificate.
8341 [Steve Henson]
8342
85fb12d5 8343 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8344 extensions from a separate configuration file.
8345 As when reading extensions from the main configuration file,
8346 the '-extensions ...' option may be used for specifying the
8347 section to use.
8348 [Massimiliano Pala <madwolf@comune.modena.it>]
8349
85fb12d5 8350 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8351 read. The request can be sent to a responder and the output
8352 parsed, outputed or printed in text form. Not complete yet:
8353 still needs to check the OCSP response validity.
8354 [Steve Henson]
8355
85fb12d5 8356 *) New subcommands for 'openssl ca':
c67cdb50
BM
8357 'openssl ca -status <serial>' prints the status of the cert with
8358 the given serial number (according to the index file).
8359 'openssl ca -updatedb' updates the expiry status of certificates
8360 in the index file.
8361 [Massimiliano Pala <madwolf@comune.modena.it>]
8362
85fb12d5 8363 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8364 '-newreq', but calls 'openssl req' with the '-nodes' option
8365 so that the resulting key is not encrypted.
8366 [Damien Miller <djm@mindrot.org>]
8367
85fb12d5 8368 *) New configuration for the GNU Hurd.
10a2975a
RL
8369 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8370
85fb12d5 8371 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8372 is currently incomplete. Currently just finds the signer's
8373 certificate and verifies the signature on the response.
8374 [Steve Henson]
8375
85fb12d5 8376 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8377 value of OPENSSLDIR. This is available via the new '-d' option
8378 to 'openssl version', and is also included in 'openssl version -a'.
8379 [Bodo Moeller]
8380
85fb12d5 8381 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8382 file name and line number information in additional arguments
8383 (a const char* and an int). The basic functionality remains, as
8384 well as the original possibility to just replace malloc(),
8385 realloc() and free() by functions that do not know about these
8386 additional arguments. To register and find out the current
8387 settings for extended allocation functions, the following
8388 functions are provided:
65a22e8e 8389
87411f05
DMSP
8390 CRYPTO_set_mem_ex_functions
8391 CRYPTO_set_locked_mem_ex_functions
8392 CRYPTO_get_mem_ex_functions
8393 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8394
a5435e8b
BM
8395 These work the same way as CRYPTO_set_mem_functions and friends.
8396 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8397 extended allocation function is enabled.
8398 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8399 a conventional allocation function is enabled.
8400 [Richard Levitte, Bodo Moeller]
65a22e8e 8401
85fb12d5 8402 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8403 There should no longer be any prototype-casting required when using
56a67adb
GT
8404 the LHASH abstraction, and any casts that remain are "bugs". See
8405 the callback types and macros at the head of lhash.h for details
8406 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8407 [Geoff Thorpe]
8408
85fb12d5 8409 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8410 If /dev/[u]random devices are not available or do not return enough
8411 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8412 be queried.
8413 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8414 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8415 when enough entropy was collected without querying more sockets.
599c0353
LJ
8416 [Lutz Jaenicke]
8417
85fb12d5 8418 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8419 random devices, as specified by DEVRANDOM, until a sufficient amount
8420 of data has been collected. We spend at most 10 ms on each file
8421 (select timeout) and read in non-blocking mode. DEVRANDOM now
8422 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8423 (previously it was just the string "/dev/urandom"), so on typical
8424 platforms the 10 ms delay will never occur.
8425 Also separate out the Unix variant to its own file, rand_unix.c.
8426 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8427 [Richard Levitte]
8428
85fb12d5 8429 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8430 provide utility functions which an application needing
8431 to issue a request to an OCSP responder and analyse the
8432 response will typically need: as opposed to those which an
8433 OCSP responder itself would need which will be added later.
8434
8435 OCSP_request_sign() signs an OCSP request with an API similar
8436 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8437 response. OCSP_response_get1_basic() extracts basic response
8438 from response. OCSP_resp_find_status(): finds and extracts status
8439 information from an OCSP_CERTID structure (which will be created
8440 when the request structure is built). These are built from lower
8441 level functions which work on OCSP_SINGLERESP structures but
60250017 8442 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8443 extensions in the OCSP response for example.
8444
8445 Replace nonce routines with a pair of functions.
8446 OCSP_request_add1_nonce() adds a nonce value and optionally
8447 generates a random value. OCSP_check_nonce() checks the
8448 validity of the nonce in an OCSP response.
8449 [Steve Henson]
8450
85fb12d5 8451 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8452 This doesn't copy the supplied OCSP_CERTID and avoids the
8453 need to free up the newly created id. Change return type
8454 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8455 This can then be used to add extensions to the request.
8456 Deleted OCSP_request_new(), since most of its functionality
8457 is now in OCSP_REQUEST_new() (and the case insensitive name
8458 clash) apart from the ability to set the request name which
8459 will be added elsewhere.
8460 [Steve Henson]
8461
85fb12d5 8462 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8463 various functions. Extensions are now handled using the new
7f111b8b 8464 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8465 can be used to send requests and parse the response.
8466 [Steve Henson]
8467
85fb12d5 8468 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8469 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8470 uses the special reorder version of SET OF to sort the attributes
8471 and reorder them to match the encoded order. This resolves a long
8472 standing problem: a verify on a PKCS7 structure just after signing
8473 it used to fail because the attribute order did not match the
8474 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8475 it uses the received order. This is necessary to tolerate some broken
8476 software that does not order SET OF. This is handled by encoding
8477 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8478 to produce the required SET OF.
8479 [Steve Henson]
8480
85fb12d5 8481 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8482 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8483 files to get correct declarations of the ASN.1 item variables.
8484 [Richard Levitte]
8485
85fb12d5 8486 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8487 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8488 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8489 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8490 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8491 ASN1_ITEM and no wrapper functions.
8492 [Steve Henson]
8493
85fb12d5 8494 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8495 replace the old function pointer based I/O routines. Change most of
8496 the *_d2i_bio() and *_d2i_fp() functions to use these.
8497 [Steve Henson]
8498
85fb12d5 8499 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8500 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8501 it complain about algorithm deselection that isn't recognised.
8502 [Richard Levitte]
8503
85fb12d5 8504 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8505 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8506 to use new functions. Add NO_ASN1_OLD which can be set to remove
8507 some old style ASN1 functions: this can be used to determine if old
8508 code will still work when these eventually go away.
09ab755c
DSH
8509 [Steve Henson]
8510
85fb12d5 8511 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8512 same conventions as certificates and CRLs.
8513 [Steve Henson]
8514
85fb12d5 8515 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8516 adds an extension. Its behaviour can be customised with various
8517 flags to append, replace or delete. Various wrappers added for
60250017 8518 certificates and CRLs.
57d2f217
DSH
8519 [Steve Henson]
8520
85fb12d5 8521 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8522 an extension cannot be parsed. Correct a typo in the
8523 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8524 [Steve Henson]
8525
14e96192 8526 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8527 entries for variables.
5755cab4 8528 [Steve Henson]
9c67ab2f 8529
85fb12d5 8530 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8531 problems: As the program is single-threaded, all we have
8532 to do is register a locking callback using an array for
8533 storing which locks are currently held by the program.
3ac82faa
BM
8534 [Bodo Moeller]
8535
85fb12d5 8536 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8537 SSL_get_ex_data_X509_STORE_idx(), which is used in
8538 ssl_verify_cert_chain() and thus can be called at any time
8539 during TLS/SSL handshakes so that thread-safety is essential.
8540 Unfortunately, the ex_data design is not at all suited
8541 for multi-threaded use, so it probably should be abolished.
8542 [Bodo Moeller]
8543
85fb12d5 8544 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8545 [Broadcom, tweaked and integrated by Geoff Thorpe]
8546
85fb12d5 8547 *) Move common extension printing code to new function
2c15d426 8548 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8549 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8550 [Steve Henson]
8551
85fb12d5 8552 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8553 print routines.
8554 [Steve Henson]
8555
85fb12d5 8556 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8557 set (this was treated exactly the same as SET OF previously). This
8558 is used to reorder the STACK representing the structure to match the
8559 encoding. This will be used to get round a problem where a PKCS7
8560 structure which was signed could not be verified because the STACK
8561 order did not reflect the encoded order.
8562 [Steve Henson]
8563
85fb12d5 8564 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8565 [Steve Henson]
8566
85fb12d5 8567 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8568 for its ASN1 operations. The old style function pointers still exist
8569 for now but they will eventually go away.
8570 [Steve Henson]
8571
85fb12d5 8572 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8573 completely replaces the old ASN1 functionality with a table driven
8574 encoder and decoder which interprets an ASN1_ITEM structure describing
8575 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8576 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8577 has also been converted to the new form.
9d6b1ce6
DSH
8578 [Steve Henson]
8579
85fb12d5 8580 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8581 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8582 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8583 for negative moduli.
8584 [Bodo Moeller]
8585
85fb12d5 8586 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8587 of not touching the result's sign bit.
8588 [Bodo Moeller]
8589
85fb12d5 8590 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8591 set.
8592 [Bodo Moeller]
8593
85fb12d5 8594 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8595 macros to declare and implement thin (optionally static) functions
8596 that provide type-safety and avoid function pointer casting for the
8597 type-specific callbacks.
8598 [Geoff Thorpe]
8599
85fb12d5 8600 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8601 RFC 2712.
33479d27 8602 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8603 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8604
85fb12d5 8605 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8606 in sections depending on the subject.
0ae485dc
RL
8607 [Richard Levitte]
8608
85fb12d5 8609 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8610 Windows.
8611 [Richard Levitte]
8612
85fb12d5 8613 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8614 (using the probabilistic Tonelli-Shanks algorithm unless
8615 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8616 be handled deterministically).
6b5d39e8
BM
8617 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8618
85fb12d5 8619 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8620 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8621 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8622 [Bodo Moeller]
8623
85fb12d5 8624 *) New function BN_kronecker.
dcbd0d74
BM
8625 [Bodo Moeller]
8626
85fb12d5 8627 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8628 positive unless both parameters are zero.
8629 Previously something reasonably close to an infinite loop was
8630 possible because numbers could be growing instead of shrinking
8631 in the implementation of Euclid's algorithm.
8632 [Bodo Moeller]
8633
85fb12d5 8634 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8635 sign of the number in question.
8636
8637 Fix BN_is_word(a,w) to work correctly for w == 0.
8638
8639 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8640 because its test if the absolute value of 'a' equals 'w'.
8641 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8642 it exists mostly for use in the implementations of BN_is_zero(),
8643 BN_is_one(), and BN_is_word().
8644 [Bodo Moeller]
8645
85fb12d5 8646 *) New function BN_swap.
78a0c1f1
BM
8647 [Bodo Moeller]
8648
85fb12d5 8649 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8650 the exponentiation functions are more likely to produce reasonable
8651 results on negative inputs.
8652 [Bodo Moeller]
8653
85fb12d5 8654 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8655 Previously, it could be negative if one of the factors was negative;
8656 I don't think anyone really wanted that behaviour.
8657 [Bodo Moeller]
8658
85fb12d5 8659 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8660 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8661 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8662 and add new functions:
5acaa495 8663
78a0c1f1
BM
8664 BN_nnmod
8665 BN_mod_sqr
8666 BN_mod_add
5acaa495 8667 BN_mod_add_quick
78a0c1f1 8668 BN_mod_sub
5acaa495
BM
8669 BN_mod_sub_quick
8670 BN_mod_lshift1
8671 BN_mod_lshift1_quick
8672 BN_mod_lshift
8673 BN_mod_lshift_quick
8674
78a0c1f1 8675 These functions always generate non-negative results.
5acaa495 8676
78a0c1f1
BM
8677 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8678 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8679
8680 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8681 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8682 be reduced modulo m.
78a0c1f1
BM
8683 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8684
c1862f91 8685#if 0
14e96192 8686 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8687 distributed with OpenSSL 0.9.7. The modifications described in
8688 it do *not* apply to OpenSSL 0.9.7.
8689
85fb12d5 8690 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8691 was actually never needed) and in BN_mul(). The removal in BN_mul()
8692 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8693 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8694 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8695 bn_sub_words() and bn_add_words() except they take arrays with
8696 differing sizes.
8697 [Richard Levitte]
c1862f91 8698#endif
baa257f1 8699
85fb12d5 8700 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8701 unless the '-salt' option is used (which usually means that
8702 verification would just waste user's time since the resulting
8703 hash is going to be compared with some given password hash)
8704 or the new '-noverify' option is used.
8705
8706 This is an incompatible change, but it does not affect
8707 non-interactive use of 'openssl passwd' (passwords on the command
8708 line, '-stdin' option, '-in ...' option) and thus should not
8709 cause any problems.
8710 [Bodo Moeller]
8711
85fb12d5 8712 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8713 [Richard Levitte]
8714
85fb12d5 8715 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8716 (SHLIB_PATH) with shl_load().
8717 [Richard Levitte]
8718
85fb12d5 8719 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8720 Also constify the RSA code and most things related to it. In a
8721 few places, most notable in the depth of the ASN.1 code, ugly
8722 casts back to non-const were required (to be solved at a later
8723 time)
10e473e9
RL
8724 [Richard Levitte]
8725
85fb12d5 8726 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8727 [Richard Levitte]
8728
85fb12d5 8729 *) Constify the BIGNUM routines a little more.
020fc820
RL
8730 [Richard Levitte]
8731
85fb12d5 8732 *) Add the following functions:
11c0f120 8733
87411f05
DMSP
8734 ENGINE_load_cswift()
8735 ENGINE_load_chil()
8736 ENGINE_load_atalla()
8737 ENGINE_load_nuron()
8738 ENGINE_load_builtin_engines()
11c0f120
RL
8739
8740 That way, an application can itself choose if external engines that
8741 are built-in in OpenSSL shall ever be used or not. The benefit is
8742 that applications won't have to be linked with libdl or other dso
8743 libraries unless it's really needed.
8744
8745 Changed 'openssl engine' to load all engines on demand.
8746 Changed the engine header files to avoid the duplication of some
8747 declarations (they differed!).
8748 [Richard Levitte]
8749
85fb12d5 8750 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8751 [Richard Levitte]
8752
85fb12d5 8753 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8754 [Richard Levitte]
8755
85fb12d5 8756 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8757 [Bodo Moeller]
8758
85fb12d5 8759 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8760 identity, and test if they are actually available.
8761 [Richard Levitte]
8762
85fb12d5 8763 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8764 sure the installed documentation is also owned by root.root.
8765 [Damien Miller <djm@mindrot.org>]
8766
85fb12d5 8767 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8768 keys (public as well as private) handled by engines.
8769 [Richard Levitte]
8770
85fb12d5 8771 *) Add OCSP code that comes from CertCo.
7c155330
RL
8772 [Richard Levitte]
8773
85fb12d5 8774 *) Add VMS support for the Rijndael code.
5270e702
RL
8775 [Richard Levitte]
8776
85fb12d5 8777 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8778 [Ben Laurie]
8779
85fb12d5 8780 *) Add support for external cryptographic devices. This code was
5270e702
RL
8781 previously distributed separately as the "engine" branch.
8782 [Geoff Thorpe, Richard Levitte]
8783
85fb12d5 8784 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8785 have far greater control over how a "name" is turned into a filename
8786 depending on the operating environment and any oddities about the
8787 different shared library filenames on each system.
8788 [Geoff Thorpe]
8789
85fb12d5 8790 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8791 [Richard Levitte]
8792
85fb12d5 8793 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8794 warnings about corrupt line number information when assembling
8795 with debugging information. This is caused by the overlapping
8796 of two sections.
8797 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8798
85fb12d5 8799 *) NCONF changes.
567f17cf
RL
8800 NCONF_get_number() has no error checking at all. As a replacement,
8801 NCONF_get_number_e() is defined (_e for "error checking") and is
8802 promoted strongly. The old NCONF_get_number is kept around for
8803 binary backward compatibility.
8804 Make it possible for methods to load from something other than a BIO,
8805 by providing a function pointer that is given a name instead of a BIO.
8806 For example, this could be used to load configuration data from an
8807 LDAP server.
8808 [Richard Levitte]
8809
85fb12d5 8810 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8811 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8812 with non blocking I/O was not possible because no retry code was
8813 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8814 this case.
8815 [Steve Henson]
8816
85fb12d5 8817 *) Added the beginnings of Rijndael support.
3ab56511
RL
8818 [Ben Laurie]
8819
85fb12d5 8820 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8821 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8822 to allow certificate printing to more controllable, additional
8823 'certopt' option to 'x509' to allow new printing options to be
8824 set.
d0c98589
DSH
8825 [Steve Henson]
8826
85fb12d5 8827 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8828 [Richard Levitte]
8829
d5f686d8 8830 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8831
d5f686d8 8832 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8833 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8834 [Joe Orton, Steve Henson]
29902449 8835
d5f686d8
BM
8836 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8837
8838 *) Fix additional bug revealed by the NISCC test suite:
29902449 8839
d5f686d8 8840 Stop bug triggering large recursion when presented with
04fac373 8841 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8842 [Steve Henson]
8843
d5f686d8
BM
8844 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8845
29902449
DSH
8846 *) Fix various bugs revealed by running the NISCC test suite:
8847
8848 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8849 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8850
29902449
DSH
8851 If verify callback ignores invalid public key errors don't try to check
8852 certificate signature with the NULL public key.
8853
8854 [Steve Henson]
ed7f1d0b 8855
14f3d7c5
DSH
8856 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8857 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8858 specifications.
8859 [Steve Henson]
8860
ddc38679
BM
8861 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8862 extra data after the compression methods not only for TLS 1.0
8863 but also for SSL 3.0 (as required by the specification).
8864 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8865
02e05594 8866 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8867 when it's 512 *bits* long, not 512 bytes.
8868 [Richard Levitte]
ed7f1d0b 8869
7a04fdd8
BM
8870 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8871
8872 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8873 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8874 a protocol version number mismatch like a decryption error
8875 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8876 [Bodo Moeller]
8877
8878 *) Turn on RSA blinding by default in the default implementation
8879 to avoid a timing attack. Applications that don't want it can call
8880 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8881 They would be ill-advised to do so in most cases.
8882 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8883
8884 *) Change RSA blinding code so that it works when the PRNG is not
8885 seeded (in this case, the secret RSA exponent is abused as
8886 an unpredictable seed -- if it is not unpredictable, there
8887 is no point in blinding anyway). Make RSA blinding thread-safe
8888 by remembering the creator's thread ID in rsa->blinding and
8889 having all other threads use local one-time blinding factors
8890 (this requires more computation than sharing rsa->blinding, but
8891 avoids excessive locking; and if an RSA object is not shared
8892 between threads, blinding will still be very fast).
8893 [Bodo Moeller]
8894
5b0b0e98
RL
8895 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8896
8897 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8898 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8899 block cipher padding has been found. This is a countermeasure
8900 against active attacks where the attacker has to distinguish
04fac373 8901 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8902
8903 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8904 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8905 Martin Vuagnoux (EPFL, Ilion)]
8906
43ecece5 8907 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8908
df29cc8f
RL
8909 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8910 memory from it's contents. This is done with a counter that will
8911 place alternating values in each byte. This can be used to solve
8912 two issues: 1) the removal of calls to memset() by highly optimizing
8913 compilers, and 2) cleansing with other values than 0, since those can
8914 be read through on certain media, for example a swap space on disk.
8915 [Geoff Thorpe]
8916
6a8afe22
LJ
8917 *) Bugfix: client side session caching did not work with external caching,
8918 because the session->cipher setting was not restored when reloading
8919 from the external cache. This problem was masked, when
8920 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8921 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8922 [Lutz Jaenicke]
8923
0a594209
RL
8924 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8925 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8926 [Zeev Lieber <zeev-l@yahoo.com>]
8927
84034f7a 8928 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8929 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8930 OpenSSL_add_all_digests() to be ignored, even after calling
8931 EVP_cleanup().
8932 [Richard Levitte]
8933
83411793
RL
8934 *) Change the default configuration reader to deal with last line not
8935 being properly terminated.
8936 [Richard Levitte]
8937
c81a1509
RL
8938 *) Change X509_NAME_cmp() so it applies the special rules on handling
8939 DN values that are of type PrintableString, as well as RDNs of type
8940 emailAddress where the value has the type ia5String.
8941 [stefank@valicert.com via Richard Levitte]
8942
9c3db400
GT
8943 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8944 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8945 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8946 the bitwise-OR of the two for use by the majority of applications
8947 wanting this behaviour, and update the docs. The documented
8948 behaviour and actual behaviour were inconsistent and had been
8949 changing anyway, so this is more a bug-fix than a behavioural
8950 change.
8951 [Geoff Thorpe, diagnosed by Nadav Har'El]
8952
a4f53a1c
BM
8953 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8954 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8955 [Bodo Moeller]
8956
e78f1378 8957 *) Fix initialization code race conditions in
929f1167
BM
8958 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8959 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8960 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8961 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8962 ssl2_get_cipher_by_char(),
8963 ssl3_get_cipher_by_char().
e78f1378 8964 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8965
82a20fb0
LJ
8966 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8967 the cached sessions are flushed, as the remove_cb() might use ex_data
8968 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8969 (see [openssl.org #212]).
8970 [Geoff Thorpe, Lutz Jaenicke]
8971
2af52de7
DSH
8972 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8973 length, instead of the encoding length to d2i_ASN1_OBJECT.
8974 [Steve Henson]
8975
8e28c671 8976 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8977
8e28c671
BM
8978 *) [In 0.9.6g-engine release:]
8979 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8980 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8981
8982 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8983
f9082268
DSH
8984 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8985 and get fix the header length calculation.
8986 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8987 Alon Kantor <alonk@checkpoint.com> (and others),
8988 Steve Henson]
f9082268 8989
5574e0ed
BM
8990 *) Use proper error handling instead of 'assertions' in buffer
8991 overflow checks added in 0.9.6e. This prevents DoS (the
8992 assertions could call abort()).
8993 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8994
c046fffa
LJ
8995 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8996
8997 *) Add various sanity checks to asn1_get_length() to reject
8998 the ASN1 length bytes if they exceed sizeof(long), will appear
8999 negative or the content length exceeds the length of the
9000 supplied buffer.
9001 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9002
063a8905
LJ
9003 *) Fix cipher selection routines: ciphers without encryption had no flags
9004 for the cipher strength set and where therefore not handled correctly
9005 by the selection routines (PR #130).
9006 [Lutz Jaenicke]
9007
46ffee47
BM
9008 *) Fix EVP_dsa_sha macro.
9009 [Nils Larsch]
9010
c21506ba
BM
9011 *) New option
9012 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9013 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9014 that was added in OpenSSL 0.9.6d.
9015
9016 As the countermeasure turned out to be incompatible with some
9017 broken SSL implementations, the new option is part of SSL_OP_ALL.
9018 SSL_OP_ALL is usually employed when compatibility with weird SSL
9019 implementations is desired (e.g. '-bugs' option to 's_client' and
9020 's_server'), so the new option is automatically set in many
9021 applications.
9022 [Bodo Moeller]
9023
c046fffa
LJ
9024 *) Changes in security patch:
9025
9026 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9027 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9028 Air Force Materiel Command, USAF, under agreement number
9029 F30602-01-2-0537.
9030
9031 *) Add various sanity checks to asn1_get_length() to reject
9032 the ASN1 length bytes if they exceed sizeof(long), will appear
9033 negative or the content length exceeds the length of the
04fac373 9034 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9035 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9036
9037 *) Assertions for various potential buffer overflows, not known to
9038 happen in practice.
9039 [Ben Laurie (CHATS)]
9040
9041 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9042 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9043 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9044
c046fffa 9045 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9046 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9047 [Ben Laurie (CHATS)]
9048
9049 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9050 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9051 [Ben Laurie (CHATS)]
9052
46ffee47 9053 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9054
8df61b50
BM
9055 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9056 encoded as NULL) with id-dsa-with-sha1.
9057 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9058
1064acaf
BM
9059 *) Check various X509_...() return values in apps/req.c.
9060 [Nils Larsch <nla@trustcenter.de>]
9061
2940a129 9062 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9063 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9064 was just at the end of a processed block. The bug was discovered when
9065 processing data through a buffering memory BIO handing the data to a
9066 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9067 <ptsekov@syntrex.com> and Nedelcho Stanev.
9068 [Lutz Jaenicke]
9069
82b0bf0b
BM
9070 *) Implement a countermeasure against a vulnerability recently found
9071 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9072 before application data chunks to avoid the use of known IVs
9073 with data potentially chosen by the attacker.
9074 [Bodo Moeller]
9075
9076 *) Fix length checks in ssl3_get_client_hello().
9077 [Bodo Moeller]
9078
9079 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9080 to prevent ssl3_read_internal() from incorrectly assuming that
9081 ssl3_read_bytes() found application data while handshake
9082 processing was enabled when in fact s->s3->in_read_app_data was
9083 merely automatically cleared during the initial handshake.
9084 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9085
381a146d
LJ
9086 *) Fix object definitions for Private and Enterprise: they were not
9087 recognized in their shortname (=lowercase) representation. Extend
9088 obj_dat.pl to issue an error when using undefined keywords instead
9089 of silently ignoring the problem (Svenning Sorensen
9090 <sss@sss.dnsalias.net>).
9091 [Lutz Jaenicke]
9092
9093 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9094 generators, i.e. generators other than 2 and 5. (Previously, the
9095 code did not properly initialise the 'add' and 'rem' values to
9096 BN_generate_prime().)
9097
9098 In the new general case, we do not insist that 'generator' is
9099 actually a primitive root: This requirement is rather pointless;
9100 a generator of the order-q subgroup is just as good, if not
9101 better.
9102 [Bodo Moeller]
7f111b8b 9103
381a146d
LJ
9104 *) Map new X509 verification errors to alerts. Discovered and submitted by
9105 Tom Wu <tom@arcot.com>.
9106 [Lutz Jaenicke]
9107
9108 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9109 returning non-zero before the data has been completely received
9110 when using non-blocking I/O.
9111 [Bodo Moeller; problem pointed out by John Hughes]
9112
9113 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9114 [Ben Laurie, Lutz Jaenicke]
9115
9116 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9117 Yoram Zahavi <YoramZ@gilian.com>).
9118 [Lutz Jaenicke]
9119
9120 *) Add information about CygWin 1.3 and on, and preserve proper
9121 configuration for the versions before that.
9122 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9123
9124 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9125 check whether we deal with a copy of a session and do not delete from
9126 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9127 <izhar@checkpoint.com>.
9128 [Lutz Jaenicke]
9129
9130 *) Do not store session data into the internal session cache, if it
9131 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9132 flag is set). Proposed by Aslam <aslam@funk.com>.
9133 [Lutz Jaenicke]
9134
9135 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9136 value is 0.
9137 [Richard Levitte]
9138
381a146d
LJ
9139 *) [In 0.9.6d-engine release:]
9140 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9141 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9142
3e06fb75
BM
9143 *) Add the configuration target linux-s390x.
9144 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9145
381a146d
LJ
9146 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9147 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9148 variable as an indication that a ClientHello message has been
9149 received. As the flag value will be lost between multiple
9150 invocations of ssl3_accept when using non-blocking I/O, the
9151 function may not be aware that a handshake has actually taken
9152 place, thus preventing a new session from being added to the
9153 session cache.
9154
9155 To avoid this problem, we now set s->new_session to 2 instead of
9156 using a local variable.
9157 [Lutz Jaenicke, Bodo Moeller]
9158
9159 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9160 if the SSL_R_LENGTH_MISMATCH error is detected.
9161 [Geoff Thorpe, Bodo Moeller]
9162
9163 *) New 'shared_ldflag' column in Configure platform table.
9164 [Richard Levitte]
9165
9166 *) Fix EVP_CIPHER_mode macro.
9167 ["Dan S. Camper" <dan@bti.net>]
9168
9169 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9170 type, we must throw them away by setting rr->length to 0.
9171 [D P Chang <dpc@qualys.com>]
9172
9173 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9174
9175 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9176 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9177 worked incorrectly for those cases where range = 10..._2 and
9178 3*range is two bits longer than range.)
9179 [Bodo Moeller]
9180
9181 *) Only add signing time to PKCS7 structures if it is not already
9182 present.
9183 [Steve Henson]
9184
9185 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9186 OBJ_ld_ce should be OBJ_id_ce.
9187 Also some ip-pda OIDs in crypto/objects/objects.txt were
9188 incorrect (cf. RFC 3039).
9189 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9190
9191 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9192 returns early because it has nothing to do.
9193 [Andy Schneider <andy.schneider@bjss.co.uk>]
9194
9195 *) [In 0.9.6c-engine release:]
9196 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9197 [Andy Schneider <andy.schneider@bjss.co.uk>]
9198
9199 *) [In 0.9.6c-engine release:]
9200 Add support for Cryptographic Appliance's keyserver technology.
9201 (Use engine 'keyclient')
9202 [Cryptographic Appliances and Geoff Thorpe]
9203
9204 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9205 is called via tools/c89.sh because arguments have to be
9206 rearranged (all '-L' options must appear before the first object
9207 modules).
9208 [Richard Shapiro <rshapiro@abinitio.com>]
9209
9210 *) [In 0.9.6c-engine release:]
9211 Add support for Broadcom crypto accelerator cards, backported
9212 from 0.9.7.
9213 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9214
9215 *) [In 0.9.6c-engine release:]
7f111b8b 9216 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9217 Baltimore Technologies. (Use engine 'sureware')
9218 [Baltimore Technologies and Mark Cox]
9219
9220 *) [In 0.9.6c-engine release:]
9221 Add support for crypto accelerator cards from Accelerated
9222 Encryption Processing, www.aep.ie. (Use engine 'aep')
9223 [AEP Inc. and Mark Cox]
9224
9225 *) Add a configuration entry for gcc on UnixWare.
9226 [Gary Benson <gbenson@redhat.com>]
9227
9228 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9229 messages are stored in a single piece (fixed-length part and
9230 variable-length part combined) and fix various bugs found on the way.
9231 [Bodo Moeller]
9232
9233 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9234 instead. BIO_gethostbyname() does not know what timeouts are
9235 appropriate, so entries would stay in cache even when they have
9236 become invalid.
9237 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9238
9239 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9240 faced with a pathologically small ClientHello fragment that does
9241 not contain client_version: Instead of aborting with an error,
9242 simply choose the highest available protocol version (i.e.,
9243 TLS 1.0 unless it is disabled). In practice, ClientHello
9244 messages are never sent like this, but this change gives us
9245 strictly correct behaviour at least for TLS.
9246 [Bodo Moeller]
9247
9248 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9249 never resets s->method to s->ctx->method when called from within
9250 one of the SSL handshake functions.
9251 [Bodo Moeller; problem pointed out by Niko Baric]
9252
9253 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9254 (sent using the client's version number) if client_version is
9255 smaller than the protocol version in use. Also change
9256 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9257 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9258 the client will at least see that alert.
9259 [Bodo Moeller]
9260
9261 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9262 correctly.
9263 [Bodo Moeller]
9264
9265 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9266 client receives HelloRequest while in a handshake.
9267 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9268
9269 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9270 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9271 cleanups done in state SSL_ST_OK. But session related stuff
9272 must be disabled for SSL_ST_OK in the case that we just sent a
9273 HelloRequest.
9274
9275 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9276 before just sending a HelloRequest.
9277 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9278
9279 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9280 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9281 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9282 are directly visible to potential attackers, but the information
9283 may leak via logfiles.)
9284
9285 Similar changes are not required for the SSL 2.0 implementation
9286 because the number of padding bytes is sent in clear for SSL 2.0,
9287 and the extra bytes are just ignored. However ssl/s2_pkt.c
9288 failed to verify that the purported number of padding bytes is in
9289 the legal range.
9290 [Bodo Moeller]
9291
9292 *) Add OpenUNIX-8 support including shared libraries
9293 (Boyd Lynn Gerber <gerberb@zenez.com>).
9294 [Lutz Jaenicke]
9295
9296 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9297 'wristwatch attack' using huge encoding parameters (cf.
9298 James H. Manger's CRYPTO 2001 paper). Note that the
9299 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9300 encoding parameters and hence was not vulnerable.
9301 [Bodo Moeller]
9302
9303 *) BN_sqr() bug fix.
053fa39a 9304 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9305
9306 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9307 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9308 followed by modular reduction.
9309 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9310
9311 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9312 equivalent based on BN_pseudo_rand() instead of BN_rand().
9313 [Bodo Moeller]
9314
9315 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9316 This function was broken, as the check for a new client hello message
9317 to handle SGC did not allow these large messages.
9318 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9319 [Lutz Jaenicke]
9320
9321 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9322 [Lutz Jaenicke]
9323
9324 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9325 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9326 [Lutz Jaenicke]
9327
9328 *) Rework the configuration and shared library support for Tru64 Unix.
9329 The configuration part makes use of modern compiler features and
9330 still retains old compiler behavior for those that run older versions
9331 of the OS. The shared library support part includes a variant that
9332 uses the RPATH feature, and is available through the special
9333 configuration target "alpha-cc-rpath", which will never be selected
9334 automatically.
9335 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9336
9337 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9338 with the same message size as in ssl3_get_certificate_request().
9339 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9340 messages might inadvertently be reject as too long.
9341 [Petr Lampa <lampa@fee.vutbr.cz>]
9342
9343 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9344 [Andy Polyakov]
9345
9346 *) Modified SSL library such that the verify_callback that has been set
9347 specificly for an SSL object with SSL_set_verify() is actually being
9348 used. Before the change, a verify_callback set with this function was
9349 ignored and the verify_callback() set in the SSL_CTX at the time of
9350 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9351 to allow the necessary settings.
9352 [Lutz Jaenicke]
9353
9354 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9355 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9356 done automatically (in contradiction to the requirements of the C
9357 standard). This made problems when used from OpenSSH.
9358 [Lutz Jaenicke]
9359
9360 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9361 dh->length and always used
9362
9363 BN_rand_range(priv_key, dh->p).
9364
9365 BN_rand_range() is not necessary for Diffie-Hellman, and this
9366 specific range makes Diffie-Hellman unnecessarily inefficient if
9367 dh->length (recommended exponent length) is much smaller than the
9368 length of dh->p. We could use BN_rand_range() if the order of
9369 the subgroup was stored in the DH structure, but we only have
9370 dh->length.
9371
9372 So switch back to
9373
9374 BN_rand(priv_key, l, ...)
9375
9376 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9377 otherwise.
9378 [Bodo Moeller]
9379
9380 *) In
9381
9382 RSA_eay_public_encrypt
9383 RSA_eay_private_decrypt
9384 RSA_eay_private_encrypt (signing)
9385 RSA_eay_public_decrypt (signature verification)
9386
9387 (default implementations for RSA_public_encrypt,
9388 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9389 always reject numbers >= n.
9390 [Bodo Moeller]
9391
9392 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9393 to synchronize access to 'locking_thread'. This is necessary on
9394 systems where access to 'locking_thread' (an 'unsigned long'
9395 variable) is not atomic.
9396 [Bodo Moeller]
9397
9398 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9399 *before* setting the 'crypto_lock_rand' flag. The previous code had
9400 a race condition if 0 is a valid thread ID.
9401 [Travis Vitek <vitek@roguewave.com>]
9402
9403 *) Add support for shared libraries under Irix.
9404 [Albert Chin-A-Young <china@thewrittenword.com>]
9405
9406 *) Add configuration option to build on Linux on both big-endian and
9407 little-endian MIPS.
9408 [Ralf Baechle <ralf@uni-koblenz.de>]
9409
9410 *) Add the possibility to create shared libraries on HP-UX.
9411 [Richard Levitte]
9412
9413 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9414
9415 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9416 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9417 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9418 PRNG state recovery was possible based on the output of
9419 one PRNG request appropriately sized to gain knowledge on
9420 'md' followed by enough consecutive 1-byte PRNG requests
9421 to traverse all of 'state'.
9422
9423 1. When updating 'md_local' (the current thread's copy of 'md')
9424 during PRNG output generation, hash all of the previous
9425 'md_local' value, not just the half used for PRNG output.
9426
9427 2. Make the number of bytes from 'state' included into the hash
9428 independent from the number of PRNG bytes requested.
9429
9430 The first measure alone would be sufficient to avoid
9431 Markku-Juhani's attack. (Actually it had never occurred
9432 to me that the half of 'md_local' used for chaining was the
9433 half from which PRNG output bytes were taken -- I had always
9434 assumed that the secret half would be used.) The second
9435 measure makes sure that additional data from 'state' is never
9436 mixed into 'md_local' in small portions; this heuristically
9437 further strengthens the PRNG.
9438 [Bodo Moeller]
9439
9440 *) Fix crypto/bn/asm/mips3.s.
9441 [Andy Polyakov]
9442
9443 *) When only the key is given to "enc", the IV is undefined. Print out
9444 an error message in this case.
9445 [Lutz Jaenicke]
9446
9447 *) Handle special case when X509_NAME is empty in X509 printing routines.
9448 [Steve Henson]
9449
9450 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9451 positive and less than q.
9452 [Bodo Moeller]
9453
9454 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9455 used: it isn't thread safe and the add_lock_callback should handle
9456 that itself.
9457 [Paul Rose <Paul.Rose@bridge.com>]
9458
9459 *) Verify that incoming data obeys the block size in
9460 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9461 [Bodo Moeller]
9462
9463 *) Fix OAEP check.
053fa39a 9464 [Ulf Möller, Bodo Möller]
381a146d
LJ
9465
9466 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9467 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9468 when fixing the server behaviour for backwards-compatible 'client
9469 hello' messages. (Note that the attack is impractical against
9470 SSL 3.0 and TLS 1.0 anyway because length and version checking
9471 means that the probability of guessing a valid ciphertext is
9472 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9473 paper.)
9474
9475 Before 0.9.5, the countermeasure (hide the error by generating a
9476 random 'decryption result') did not work properly because
9477 ERR_clear_error() was missing, meaning that SSL_get_error() would
9478 detect the supposedly ignored error.
9479
9480 Both problems are now fixed.
9481 [Bodo Moeller]
9482
9483 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9484 (previously it was 1024).
9485 [Bodo Moeller]
9486
9487 *) Fix for compatibility mode trust settings: ignore trust settings
9488 unless some valid trust or reject settings are present.
9489 [Steve Henson]
9490
9491 *) Fix for blowfish EVP: its a variable length cipher.
9492 [Steve Henson]
9493
9494 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9495 parameters in DSA public key structures and return an error in the
9496 DSA routines if parameters are absent.
9497 [Steve Henson]
9498
9499 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9500 in the current directory if neither $RANDFILE nor $HOME was set.
9501 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9502 caused some confusion to Windows users who haven't defined $HOME.
9503 Thus RAND_file_name() is changed again: e_os.h can define a
9504 DEFAULT_HOME, which will be used if $HOME is not set.
9505 For Windows, we use "C:"; on other platforms, we still require
9506 environment variables.
9507
9508 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9509 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9510 having multiple threads call RAND_poll() concurrently.
9511 [Bodo Moeller]
9512
9513 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9514 combination of a flag and a thread ID variable.
9515 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9516 flag), *other* threads can enter ssleay_add_bytes without obeying
9517 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9518 that they do not hold after the first thread unsets add_do_not_lock).
9519 [Bodo Moeller]
9520
9521 *) Change bctest again: '-x' expressions are not available in all
9522 versions of 'test'.
9523 [Bodo Moeller]
9524
9525 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9526
9527 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9528 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9529
9530 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9531 the default extension for executables, if any. Also, make the perl
9532 scripts that use symlink() to test if it really exists and use "cp"
9533 if it doesn't. All this made OpenSSL compilable and installable in
9534 CygWin.
9535 [Richard Levitte]
9536
9537 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9538 If SEQUENCE is length is indefinite just set c->slen to the total
9539 amount of data available.
9540 [Steve Henson, reported by shige@FreeBSD.org]
9541 [This change does not apply to 0.9.7.]
9542
9543 *) Change bctest to avoid here-documents inside command substitution
9544 (workaround for FreeBSD /bin/sh bug).
9545 For compatibility with Ultrix, avoid shell functions (introduced
9546 in the bctest version that searches along $PATH).
9547 [Bodo Moeller]
9548
9549 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9550 with des_encrypt() defined on some operating systems, like Solaris
9551 and UnixWare.
9552 [Richard Levitte]
9553
9554 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9555 On the Importance of Eliminating Errors in Cryptographic
9556 Computations, J. Cryptology 14 (2001) 2, 101-119,
9557 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9558 [Ulf Moeller]
7f111b8b
RT
9559
9560 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9561 [Andy Polyakov]
9562
9563 *) Disabled incorrect Alpha assembler code.
9564 [Richard Levitte]
9565
9566 *) Fix PKCS#7 decode routines so they correctly update the length
9567 after reading an EOC for the EXPLICIT tag.
9568 [Steve Henson]
9569 [This change does not apply to 0.9.7.]
9570
9571 *) Fix bug in PKCS#12 key generation routines. This was triggered
9572 if a 3DES key was generated with a 0 initial byte. Include
9573 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9574 (but broken) behaviour.
9575 [Steve Henson]
9576
9577 *) Enhance bctest to search for a working bc along $PATH and print
9578 it when found.
9579 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9580
9581 *) Fix memory leaks in err.c: free err_data string if necessary;
9582 don't write to the wrong index in ERR_set_error_data.
9583 [Bodo Moeller]
9584
9585 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9586 did not exist.
9587 [Bodo Moeller]
9588
9589 *) Replace rdtsc with _emit statements for VC++ version 5.
9590 [Jeremy Cooper <jeremy@baymoo.org>]
9591
9592 *) Make it possible to reuse SSLv2 sessions.
9593 [Richard Levitte]
9594
9595 *) In copy_email() check for >= 0 as a return value for
9596 X509_NAME_get_index_by_NID() since 0 is a valid index.
9597 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9598
9599 *) Avoid coredump with unsupported or invalid public keys by checking if
9600 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9601 PKCS7_verify() fails with non detached data.
9602 [Steve Henson]
9603
9604 *) Don't use getenv in library functions when run as setuid/setgid.
9605 New function OPENSSL_issetugid().
9606 [Ulf Moeller]
9607
9608 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9609 due to incorrect handling of multi-threading:
9610
9611 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9612
9613 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9614
9615 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9616 nested use can be treated correctly. This also avoids
381a146d
LJ
9617 inband-signalling in the previous code (which relied on the
9618 assumption that thread ID 0 is impossible).
9619 [Bodo Moeller]
9620
9621 *) Add "-rand" option also to s_client and s_server.
9622 [Lutz Jaenicke]
9623
9624 *) Fix CPU detection on Irix 6.x.
9625 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9626 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9627
9628 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9629 was empty.
9630 [Steve Henson]
9631 [This change does not apply to 0.9.7.]
9632
9633 *) Use the cached encoding of an X509_NAME structure rather than
9634 copying it. This is apparently the reason for the libsafe "errors"
9635 but the code is actually correct.
9636 [Steve Henson]
9637
9638 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9639 Bleichenbacher's DSA attack.
9640 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9641 to be set and top=0 forces the highest bit to be set; top=-1 is new
9642 and leaves the highest bit random.
9643 [Ulf Moeller, Bodo Moeller]
9644
9645 *) In the NCONF_...-based implementations for CONF_... queries
9646 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9647 a temporary CONF structure with the data component set to NULL
9648 (which gives segmentation faults in lh_retrieve).
9649 Instead, use NULL for the CONF pointer in CONF_get_string and
9650 CONF_get_number (which may use environment variables) and directly
9651 return NULL from CONF_get_section.
9652 [Bodo Moeller]
9653
9654 *) Fix potential buffer overrun for EBCDIC.
9655 [Ulf Moeller]
9656
9657 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9658 keyUsage if basicConstraints absent for a CA.
9659 [Steve Henson]
9660
9661 *) Make SMIME_write_PKCS7() write mail header values with a format that
9662 is more generally accepted (no spaces before the semicolon), since
9663 some programs can't parse those values properly otherwise. Also make
9664 sure BIO's that break lines after each write do not create invalid
9665 headers.
9666 [Richard Levitte]
9667
9668 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9669 macros previously used would not encode an empty SEQUENCE OF
9670 and break the signature.
9671 [Steve Henson]
9672 [This change does not apply to 0.9.7.]
9673
9674 *) Zero the premaster secret after deriving the master secret in
9675 DH ciphersuites.
9676 [Steve Henson]
9677
9678 *) Add some EVP_add_digest_alias registrations (as found in
9679 OpenSSL_add_all_digests()) to SSL_library_init()
9680 aka OpenSSL_add_ssl_algorithms(). This provides improved
9681 compatibility with peers using X.509 certificates
9682 with unconventional AlgorithmIdentifier OIDs.
9683 [Bodo Moeller]
9684
9685 *) Fix for Irix with NO_ASM.
9686 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9687
9688 *) ./config script fixes.
9689 [Ulf Moeller, Richard Levitte]
9690
9691 *) Fix 'openssl passwd -1'.
9692 [Bodo Moeller]
9693
9694 *) Change PKCS12_key_gen_asc() so it can cope with non null
9695 terminated strings whose length is passed in the passlen
9696 parameter, for example from PEM callbacks. This was done
9697 by adding an extra length parameter to asc2uni().
9698 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9699
9700 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9701 call failed, free the DSA structure.
9702 [Bodo Moeller]
9703
9704 *) Fix to uni2asc() to cope with zero length Unicode strings.
9705 These are present in some PKCS#12 files.
9706 [Steve Henson]
9707
9708 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9709 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9710 when writing a 32767 byte record.
9711 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9712
9713 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9714 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9715
9716 (RSA objects have a reference count access to which is protected
9717 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9718 so they are meant to be shared between threads.)
9719 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9720 "Reddie, Steven" <Steven.Reddie@ca.com>]
9721
9722 *) Fix a deadlock in CRYPTO_mem_leaks().
9723 [Bodo Moeller]
9724
9725 *) Use better test patterns in bntest.
053fa39a 9726 [Ulf Möller]
381a146d
LJ
9727
9728 *) rand_win.c fix for Borland C.
053fa39a 9729 [Ulf Möller]
7f111b8b 9730
381a146d
LJ
9731 *) BN_rshift bugfix for n == 0.
9732 [Bodo Moeller]
9733
9734 *) Add a 'bctest' script that checks for some known 'bc' bugs
9735 so that 'make test' does not abort just because 'bc' is broken.
9736 [Bodo Moeller]
9737
9738 *) Store verify_result within SSL_SESSION also for client side to
9739 avoid potential security hole. (Re-used sessions on the client side
9740 always resulted in verify_result==X509_V_OK, not using the original
9741 result of the server certificate verification.)
9742 [Lutz Jaenicke]
9743
9744 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9745 SSL3_RT_APPLICATION_DATA, return 0.
9746 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9747 [Bodo Moeller]
9748
9749 *) Fix SSL_peek:
9750 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9751 releases, have been re-implemented by renaming the previous
9752 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9753 and ssl3_read_internal, respectively, and adding 'peek' parameters
9754 to them. The new ssl[23]_{read,peek} functions are calls to
9755 ssl[23]_read_internal with the 'peek' flag set appropriately.
9756 A 'peek' parameter has also been added to ssl3_read_bytes, which
9757 does the actual work for ssl3_read_internal.
9758 [Bodo Moeller]
9759
9760 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9761 the method-specific "init()" handler. Also clean up ex_data after
9762 calling the method-specific "finish()" handler. Previously, this was
9763 happening the other way round.
9764 [Geoff Thorpe]
9765
9766 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9767 The previous value, 12, was not always sufficient for BN_mod_exp().
9768 [Bodo Moeller]
9769
9770 *) Make sure that shared libraries get the internal name engine with
9771 the full version number and not just 0. This should mark the
9772 shared libraries as not backward compatible. Of course, this should
9773 be changed again when we can guarantee backward binary compatibility.
9774 [Richard Levitte]
9775
9776 *) Fix typo in get_cert_by_subject() in by_dir.c
9777 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9778
9779 *) Rework the system to generate shared libraries:
9780
9781 - Make note of the expected extension for the shared libraries and
9782 if there is a need for symbolic links from for example libcrypto.so.0
9783 to libcrypto.so.0.9.7. There is extended info in Configure for
9784 that.
9785
9786 - Make as few rebuilds of the shared libraries as possible.
9787
9788 - Still avoid linking the OpenSSL programs with the shared libraries.
9789
9790 - When installing, install the shared libraries separately from the
9791 static ones.
9792 [Richard Levitte]
9793
3a0afe1e
BM
9794 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9795
9796 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9797 and not in SSL_clear because the latter is also used by the
9798 accept/connect functions; previously, the settings made by
9799 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9800 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9801
88aeb646 9802 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9803 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9804 matter what.
9805 [Richard Levitte]
c5e8580e 9806
81a6c781
BM
9807 *) Added several new manual pages for SSL_* function.
9808 [Lutz Jaenicke]
9809
0e8f2fdf 9810 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9811
f1192b7f
BM
9812 *) In ssl23_get_client_hello, generate an error message when faced
9813 with an initial SSL 3.0/TLS record that is too small to contain the
9814 first two bytes of the ClientHello message, i.e. client_version.
9815 (Note that this is a pathologic case that probably has never happened
9816 in real life.) The previous approach was to use the version number
5a5accdd 9817 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9818 should not depend on that one because it is not authenticated
9819 by the Finished messages.
9820 [Bodo Moeller]
9821
d49da3aa
UM
9822 *) More robust randomness gathering functions for Windows.
9823 [Jeffrey Altman <jaltman@columbia.edu>]
9824
dbba890c
DSH
9825 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9826 not set then we don't setup the error code for issuer check errors
9827 to avoid possibly overwriting other errors which the callback does
9828 handle. If an application does set the flag then we assume it knows
9829 what it is doing and can handle the new informational codes
9830 appropriately.
9831 [Steve Henson]
9832
6cffb201
DSH
9833 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9834 a general "ANY" type, as such it should be able to decode anything
9835 including tagged types. However it didn't check the class so it would
9836 wrongly interpret tagged types in the same way as their universal
9837 counterpart and unknown types were just rejected. Changed so that the
9838 tagged and unknown types are handled in the same way as a SEQUENCE:
9839 that is the encoding is stored intact. There is also a new type
9840 "V_ASN1_OTHER" which is used when the class is not universal, in this
9841 case we have no idea what the actual type is so we just lump them all
9842 together.
9843 [Steve Henson]
9844
645749ef
RL
9845 *) On VMS, stdout may very well lead to a file that is written to
9846 in a record-oriented fashion. That means that every write() will
9847 write a separate record, which will be read separately by the
9848 programs trying to read from it. This can be very confusing.
9849
9850 The solution is to put a BIO filter in the way that will buffer
9851 text until a linefeed is reached, and then write everything a
9852 line at a time, so every record written will be an actual line,
9853 not chunks of lines and not (usually doesn't happen, but I've
9854 seen it once) several lines in one record. BIO_f_linebuffer() is
9855 the answer.
9856
9857 Currently, it's a VMS-only method, because that's where it has
9858 been tested well enough.
9859 [Richard Levitte]
9860
fe035197 9861 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9862 it can return incorrect results.
cb1fbf8e
BM
9863 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9864 but it was in 0.9.6-beta[12].)
a45bd295
BM
9865 [Bodo Moeller]
9866
730e37ed
DSH
9867 *) Disable the check for content being present when verifying detached
9868 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9869 include zero length content when signing messages.
9870 [Steve Henson]
9871
07fcf422
BM
9872 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9873 BIO_ctrl (for BIO pairs).
053fa39a 9874 [Bodo Möller]
07fcf422 9875
0e05f545
RL
9876 *) Add DSO method for VMS.
9877 [Richard Levitte]
9878
1d84fd64
UM
9879 *) Bug fix: Montgomery multiplication could produce results with the
9880 wrong sign.
053fa39a 9881 [Ulf Möller]
1d84fd64 9882
775bcebd
RL
9883 *) Add RPM specification openssl.spec and modify it to build three
9884 packages. The default package contains applications, application
9885 documentation and run-time libraries. The devel package contains
9886 include files, static libraries and function documentation. The
9887 doc package contains the contents of the doc directory. The original
9888 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9889 [Richard Levitte]
7f111b8b 9890
cc99526d
RL
9891 *) Add a large number of documentation files for many SSL routines.
9892 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9893
72660f5f
RL
9894 *) Add a configuration entry for Sony News 4.
9895 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9896
5401c4c2
UM
9897 *) Don't set the two most significant bits to one when generating a
9898 random number < q in the DSA library.
053fa39a 9899 [Ulf Möller]
5401c4c2 9900
54f10e6a
BM
9901 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9902 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9903 the underlying transport is blocking) if a handshake took place.
9904 (The default behaviour is needed by applications such as s_client
9905 and s_server that use select() to determine when to use SSL_read;
9906 but for applications that know in advance when to expect data, it
9907 just makes things more complicated.)
9908 [Bodo Moeller]
9909
2959f292
BL
9910 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9911 from EGD.
9912 [Ben Laurie]
9913
97d8e82c
RL
9914 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9915 work better on such systems.
9916 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9917
84b65340
DSH
9918 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9919 Update PKCS12_parse() so it copies the friendlyName and the
9920 keyid to the certificates aux info.
9921 [Steve Henson]
9922
f50c11ca
DSH
9923 *) Fix bug in PKCS7_verify() which caused an infinite loop
9924 if there was more than one signature.
9925 [Sven Uszpelkat <su@celocom.de>]
9926
948d0125 9927 *) Major change in util/mkdef.pl to include extra information
14e96192 9928 about each symbol, as well as presenting variables as well
948d0125
RL
9929 as functions. This change means that there's n more need
9930 to rebuild the .num files when some algorithms are excluded.
9931 [Richard Levitte]
9932
bbb72003
DSH
9933 *) Allow the verify time to be set by an application,
9934 rather than always using the current time.
9935 [Steve Henson]
7f111b8b 9936
bbb72003
DSH
9937 *) Phase 2 verify code reorganisation. The certificate
9938 verify code now looks up an issuer certificate by a
9939 number of criteria: subject name, authority key id
9940 and key usage. It also verifies self signed certificates
9941 by the same criteria. The main comparison function is
9942 X509_check_issued() which performs these checks.
7f111b8b 9943
bbb72003
DSH
9944 Lot of changes were necessary in order to support this
9945 without completely rewriting the lookup code.
7f111b8b 9946
bbb72003 9947 Authority and subject key identifier are now cached.
7f111b8b 9948
bbb72003
DSH
9949 The LHASH 'certs' is X509_STORE has now been replaced
9950 by a STACK_OF(X509_OBJECT). This is mainly because an
9951 LHASH can't store or retrieve multiple objects with
9952 the same hash value.
c90341a1 9953
bbb72003
DSH
9954 As a result various functions (which were all internal
9955 use only) have changed to handle the new X509_STORE
9956 structure. This will break anything that messed round
9957 with X509_STORE internally.
7f111b8b 9958
bbb72003
DSH
9959 The functions X509_STORE_add_cert() now checks for an
9960 exact match, rather than just subject name.
7f111b8b 9961
bbb72003
DSH
9962 The X509_STORE API doesn't directly support the retrieval
9963 of multiple certificates matching a given criteria, however
9964 this can be worked round by performing a lookup first
9965 (which will fill the cache with candidate certificates)
9966 and then examining the cache for matches. This is probably
9967 the best we can do without throwing out X509_LOOKUP
9968 entirely (maybe later...).
7f111b8b 9969
bbb72003 9970 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9971
bbb72003
DSH
9972 All certificate lookup operations now go via a get_issuer()
9973 callback. Although this currently uses an X509_STORE it
9974 can be replaced by custom lookups. This is a simple way
9975 to bypass the X509_STORE hackery necessary to make this
9976 work and makes it possible to use more efficient techniques
9977 in future. A very simple version which uses a simple
9978 STACK for its trusted certificate store is also provided
9979 using X509_STORE_CTX_trusted_stack().
7f111b8b 9980
bbb72003
DSH
9981 The verify_cb() and verify() callbacks now have equivalents
9982 in the X509_STORE_CTX structure.
7f111b8b 9983
bbb72003
DSH
9984 X509_STORE_CTX also has a 'flags' field which can be used
9985 to customise the verify behaviour.
9986 [Steve Henson]
7f111b8b
RT
9987
9988 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9989 excludes S/MIME capabilities.
9990 [Steve Henson]
9991
9992 *) When a certificate request is read in keep a copy of the
60250017 9993 original encoding of the signed data and use it when outputting
34216c04
DSH
9994 again. Signatures then use the original encoding rather than
9995 a decoded, encoded version which may cause problems if the
9996 request is improperly encoded.
9997 [Steve Henson]
9998
affadbef
BM
9999 *) For consistency with other BIO_puts implementations, call
10000 buffer_write(b, ...) directly in buffer_puts instead of calling
10001 BIO_write(b, ...).
22c7ea40
BM
10002
10003 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10004 [Peter.Sylvester@EdelWeb.fr]
10005
bbb8de09
BM
10006 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10007 BN_zero, we may not return a BIGNUM with an array consisting of
10008 words set to zero.)
10009 [Bodo Moeller]
10010
10011 *) Avoid calling abort() from within the library when problems are
10012 detected, except if preprocessor symbols have been defined
10013 (such as REF_CHECK, BN_DEBUG etc.).
10014 [Bodo Moeller]
10015
bd08a2bd
DSH
10016 *) New openssl application 'rsautl'. This utility can be
10017 used for low level RSA operations. DER public key
10018 BIO/fp routines also added.
10019 [Steve Henson]
10020
a545c6f6
BM
10021 *) New Configure entry and patches for compiling on QNX 4.
10022 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10023
7049ef5f
BL
10024 *) A demo state-machine implementation was sponsored by
10025 Nuron (http://www.nuron.com/) and is now available in
10026 demos/state_machine.
10027 [Ben Laurie]
10028
7df1c720
DSH
10029 *) New options added to the 'dgst' utility for signature
10030 generation and verification.
10031 [Steve Henson]
10032
d096b524
DSH
10033 *) Unrecognized PKCS#7 content types are now handled via a
10034 catch all ASN1_TYPE structure. This allows unsupported
10035 types to be stored as a "blob" and an application can
10036 encode and decode it manually.
10037 [Steve Henson]
10038
7df1c720 10039 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10040 compile under VC++.
10041 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10042
10043 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10044 length if passed a buffer. ASN1_INTEGER_to_BN failed
10045 if passed a NULL BN and its argument was negative.
10046 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10047
eaa28181
DSH
10048 *) Modification to PKCS#7 encoding routines to output definite
10049 length encoding. Since currently the whole structures are in
7f111b8b 10050 memory there's not real point in using indefinite length
eaa28181
DSH
10051 constructed encoding. However if OpenSSL is compiled with
10052 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10053 [Steve Henson]
10054
e6629837
RL
10055 *) Added BIO_vprintf() and BIO_vsnprintf().
10056 [Richard Levitte]
10057
436ad81f 10058 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10059 through a logging bio, to cover all the levels that are available
10060 through syslog. The prefixes are now:
10061
87411f05
DMSP
10062 PANIC, EMERG, EMR => LOG_EMERG
10063 ALERT, ALR => LOG_ALERT
10064 CRIT, CRI => LOG_CRIT
10065 ERROR, ERR => LOG_ERR
10066 WARNING, WARN, WAR => LOG_WARNING
10067 NOTICE, NOTE, NOT => LOG_NOTICE
10068 INFO, INF => LOG_INFO
10069 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10070
10071 and as before, if none of those prefixes are present at the
10072 beginning of the string, LOG_ERR is chosen.
10073
10074 On Win32, the LOG_* levels are mapped according to this:
10075
87411f05
DMSP
10076 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10077 LOG_WARNING => EVENTLOG_WARNING_TYPE
10078 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10079
10080 [Richard Levitte]
10081
368f8554
RL
10082 *) Made it possible to reconfigure with just the configuration
10083 argument "reconf" or "reconfigure". The command line arguments
10084 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10085 and are retrieved from there when reconfiguring.
10086 [Richard Levitte]
10087
3009458e 10088 *) MD4 implemented.
bb531a0a 10089 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10090
88364bc2
RL
10091 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10092 [Richard Levitte]
10093
d4fbe318
DSH
10094 *) The obj_dat.pl script was messing up the sorting of object
10095 names. The reason was that it compared the quoted version
10096 of strings as a result "OCSP" > "OCSP Signing" because
10097 " > SPACE. Changed script to store unquoted versions of
10098 names and add quotes on output. It was also omitting some
10099 names from the lookup table if they were given a default
10100 value (that is if SN is missing it is given the same
10101 value as LN and vice versa), these are now added on the
10102 grounds that if an object has a name we should be able to
10103 look it up. Finally added warning output when duplicate
10104 short or long names are found.
10105 [Steve Henson]
10106
2d978cbd 10107 *) Changes needed for Tandem NSK.
d49da3aa 10108 [Scott Uroff <scott@xypro.com>]
2d978cbd 10109
aa826d88
BM
10110 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10111 RSA_padding_check_SSLv23(), special padding was never detected
10112 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10113 version rollback attacks was not effective.
10114
37569e64
BM
10115 In s23_clnt.c, don't use special rollback-attack detection padding
10116 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10117 client; similarly, in s23_srvr.c, don't do the rollback check if
10118 SSL 2.0 is the only protocol enabled in the server.
10119 [Bodo Moeller]
10120
ca1e465f
RL
10121 *) Make it possible to get hexdumps of unprintable data with 'openssl
10122 asn1parse'. By implication, the functions ASN1_parse_dump() and
10123 BIO_dump_indent() are added.
10124 [Richard Levitte]
10125
a657546f
DSH
10126 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10127 these print out strings and name structures based on various
10128 flags including RFC2253 support and proper handling of
7f111b8b 10129 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10130 to allow the various flags to be set.
10131 [Steve Henson]
10132
284ef5f3
DSH
10133 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10134 Also change the functions X509_cmp_current_time() and
10135 X509_gmtime_adj() work with an ASN1_TIME structure,
10136 this will enable certificates using GeneralizedTime in validity
10137 dates to be checked.
10138 [Steve Henson]
10139
10140 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10141 negative public key encodings) on by default,
10142 NO_NEG_PUBKEY_BUG can be set to disable it.
10143 [Steve Henson]
10144
10145 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10146 content octets. An i2c_ASN1_OBJECT is unnecessary because
10147 the encoding can be trivially obtained from the structure.
10148 [Steve Henson]
10149
fa729135
BM
10150 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10151 not read locks (CRYPTO_r_[un]lock).
10152 [Bodo Moeller]
10153
b436a982
RL
10154 *) A first attempt at creating official support for shared
10155 libraries through configuration. I've kept it so the
10156 default is static libraries only, and the OpenSSL programs
10157 are always statically linked for now, but there are
10158 preparations for dynamic linking in place.
6bc847e4 10159 This has been tested on Linux and Tru64.
b436a982
RL
10160 [Richard Levitte]
10161
c0722725
UM
10162 *) Randomness polling function for Win9x, as described in:
10163 Peter Gutmann, Software Generation of Practically Strong
10164 Random Numbers.
053fa39a 10165 [Ulf Möller]
c0722725 10166
fd13f0ee
DSH
10167 *) Fix so PRNG is seeded in req if using an already existing
10168 DSA key.
10169 [Steve Henson]
10170
094fe66d
DSH
10171 *) New options to smime application. -inform and -outform
10172 allow alternative formats for the S/MIME message including
10173 PEM and DER. The -content option allows the content to be
10174 specified separately. This should allow things like Netscape
10175 form signing output easier to verify.
10176 [Steve Henson]
10177
10178 *) Fix the ASN1 encoding of tags using the 'long form'.
10179 [Steve Henson]
10180
a338e21b
DSH
10181 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10182 STRING types. These convert content octets to and from the
10183 underlying type. The actual tag and length octets are
10184 already assumed to have been read in and checked. These
10185 are needed because all other string types have virtually
10186 identical handling apart from the tag. By having versions
10187 of the ASN1 functions that just operate on content octets
10188 IMPLICIT tagging can be handled properly. It also allows
10189 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10190 and ASN1_INTEGER are identical apart from the tag.
10191 [Steve Henson]
10192
d5870bbe
RL
10193 *) Change the handling of OID objects as follows:
10194
10195 - New object identifiers are inserted in objects.txt, following
10196 the syntax given in objects.README.
10197 - objects.pl is used to process obj_mac.num and create a new
10198 obj_mac.h.
10199 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10200 obj_mac.h.
10201
10202 This is currently kind of a hack, and the perl code in objects.pl
10203 isn't very elegant, but it works as I intended. The simplest way
10204 to check that it worked correctly is to look in obj_dat.h and
10205 check the array nid_objs and make sure the objects haven't moved
10206 around (this is important!). Additions are OK, as well as
7f111b8b 10207 consistent name changes.
d5870bbe
RL
10208 [Richard Levitte]
10209
1f4643a2
BM
10210 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10211 [Bodo Moeller]
10212
fb0b844a 10213 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10214 The given file adds to whatever has already been seeded into the
10215 random pool through the RANDFILE configuration file option or
10216 environment variable, or the default random state file.
fb0b844a
RL
10217 [Richard Levitte]
10218
4dd45354
DSH
10219 *) mkstack.pl now sorts each macro group into lexical order.
10220 Previously the output order depended on the order the files
10221 appeared in the directory, resulting in needless rewriting
10222 of safestack.h .
10223 [Steve Henson]
10224
13083215
DSH
10225 *) Patches to make OpenSSL compile under Win32 again. Mostly
10226 work arounds for the VC++ problem that it treats func() as
10227 func(void). Also stripped out the parts of mkdef.pl that
10228 added extra typesafe functions: these no longer exist.
10229 [Steve Henson]
10230
7f111b8b 10231 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10232 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10233 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10234 DEBUG_SAFESTACK is now handled in terms of function casts,
10235 this has the advantage of retaining type safety without the
10236 use of additional functions. If DEBUG_SAFESTACK is not defined
10237 then the non typesafe macros are used instead. Also modified the
10238 mkstack.pl script to handle the new form. Needs testing to see
10239 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10240 the default if no major problems. Similar behaviour for ASN1_SET_OF
10241 and PKCS12_STACK_OF.
3aceb94b
DSH
10242 [Steve Henson]
10243
d3ed8ceb
DSH
10244 *) When some versions of IIS use the 'NET' form of private key the
10245 key derivation algorithm is different. Normally MD5(password) is
10246 used as a 128 bit RC4 key. In the modified case
14e96192 10247 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10248 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10249 as the old Netscape_RSA functions except they have an additional
10250 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10251 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10252 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10253 algorithm to openssl-dev.
10254 [Steve Henson]
10255
e366f2b8
DSH
10256 *) The evp_local.h macros were using 'c.##kname' which resulted in
10257 invalid expansion on some systems (SCO 5.0.5 for example).
10258 Corrected to 'c.kname'.
10259 [Phillip Porch <root@theporch.com>]
10260
a91dedca
DSH
10261 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10262 a STACK of email addresses from a certificate or request, these look
7f111b8b 10263 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10264 omit any duplicate addresses.
10265 [Steve Henson]
10266
dc434bbc
BM
10267 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10268 This makes DSA verification about 2 % faster.
10269 [Bodo Moeller]
10270
10271 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10272 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10273 plus overhead for 1024 bit moduli).
10274 This makes exponentiations about 0.5 % faster for 1024 bit
10275 exponents (as measured by "openssl speed rsa2048").
10276 [Bodo Moeller]
10277
947b3b8b
BM
10278 *) Rename memory handling macros to avoid conflicts with other
10279 software:
10280 Malloc => OPENSSL_malloc
10281 Malloc_locked => OPENSSL_malloc_locked
10282 Realloc => OPENSSL_realloc
10283 Free => OPENSSL_free
10284 [Richard Levitte]
10285
482a9d41
BM
10286 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10287 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10288 [Bodo Moeller]
10289
be5d92e0
UM
10290 *) CygWin32 support.
10291 [John Jarvie <jjarvie@newsguy.com>]
10292
e41c8d6a
GT
10293 *) The type-safe stack code has been rejigged. It is now only compiled
10294 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10295 by default all type-specific stack functions are "#define"d back to
10296 standard stack functions. This results in more streamlined output
10297 but retains the type-safety checking possibilities of the original
10298 approach.
10299 [Geoff Thorpe]
10300
ccd86b68
GT
10301 *) The STACK code has been cleaned up, and certain type declarations
10302 that didn't make a lot of sense have been brought in line. This has
10303 also involved a cleanup of sorts in safestack.h to more correctly
10304 map type-safe stack functions onto their plain stack counterparts.
10305 This work has also resulted in a variety of "const"ifications of
10306 lots of the code, especially "_cmp" operations which should normally
10307 be prototyped with "const" parameters anyway.
10308 [Geoff Thorpe]
10309
361ee973
BM
10310 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10311 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10312 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10313 where all of 'md' is used each time the PRNG is used, but 'state'
10314 is used only indexed by a cyclic counter. As entropy may not be
10315 well distributed from the beginning, 'md' is important as a
10316 chaining variable. However, the output function chains only half
10317 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10318 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10319 in all of 'state' being rewritten, with the new values depending
10320 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10321 [Bodo Moeller]
10322
49528751
DSH
10323 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10324 the handshake is continued after ssl_verify_cert_chain();
10325 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10326 can lead to 'unexplainable' connection aborts later.
10327 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10328
10329 *) Major EVP API cipher revision.
10330 Add hooks for extra EVP features. This allows various cipher
10331 parameters to be set in the EVP interface. Support added for variable
10332 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10333 setting of RC2 and RC5 parameters.
10334
10335 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10336 ciphers.
10337
10338 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10339 cipher init() function handles the 'iv' in the same way according to the
10340 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10341 for CFB and OFB modes they zero ctx->num.
10342
49528751
DSH
10343 New functionality allows removal of S/MIME code RC2 hack.
10344
57ae2e24
DSH
10345 Most of the routines have the same form and so can be declared in terms
10346 of macros.
10347
360370d9
DSH
10348 By shifting this to the top level EVP_CipherInit() it can be removed from
10349 all individual ciphers. If the cipher wants to handle IVs or keys
10350 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10351 flags.
be06a934
DSH
10352
10353 Change lots of functions like EVP_EncryptUpdate() to now return a
10354 value: although software versions of the algorithms cannot fail
10355 any installed hardware versions can.
7f060601
DSH
10356 [Steve Henson]
10357
2c05c494
BM
10358 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10359 this option is set, tolerate broken clients that send the negotiated
10360 protocol version number instead of the requested protocol version
10361 number.
10362 [Bodo Moeller]
10363
10364 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10365 i.e. non-zero for export ciphersuites, zero otherwise.
10366 Previous versions had this flag inverted, inconsistent with
10367 rsa_tmp_cb (..._TMP_RSA_CB).
10368 [Bodo Moeller; problem reported by Amit Chopra]
10369
b4b41f48
DSH
10370 *) Add missing DSA library text string. Work around for some IIS
10371 key files with invalid SEQUENCE encoding.
10372 [Steve Henson]
10373
6d7cce48
RL
10374 *) Add a document (doc/standards.txt) that list all kinds of standards
10375 and so on that are implemented in OpenSSL.
10376 [Richard Levitte]
10377
439df508
DSH
10378 *) Enhance c_rehash script. Old version would mishandle certificates
10379 with the same subject name hash and wouldn't handle CRLs at all.
10380 Added -fingerprint option to crl utility, to support new c_rehash
10381 features.
10382 [Steve Henson]
10383
0e1c0612 10384 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10385 [Ulf Möller]
0e1c0612 10386
0cb957a6
DSH
10387 *) Fix for SSL server purpose checking. Server checking was
10388 rejecting certificates which had extended key usage present
10389 but no ssl client purpose.
10390 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10391
a331a305
DSH
10392 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10393 is a little unclear about how a blank password is handled.
10394 Since the password in encoded as a BMPString with terminating
10395 double NULL a zero length password would end up as just the
10396 double NULL. However no password at all is different and is
10397 handled differently in the PKCS#12 key generation code. NS
10398 treats a blank password as zero length. MSIE treats it as no
10399 password on export: but it will try both on import. We now do
10400 the same: PKCS12_parse() tries zero length and no password if
10401 the password is set to "" or NULL (NULL is now a valid password:
10402 it wasn't before) as does the pkcs12 application.
10403 [Steve Henson]
10404
316e6a66
BM
10405 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10406 perror when PEM_read_bio_X509_REQ fails, the error message must
10407 be obtained from the error queue.
10408 [Bodo Moeller]
10409
dcba2534
BM
10410 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10411 it in ERR_remove_state if appropriate, and change ERR_get_state
10412 accordingly to avoid race conditions (this is necessary because
10413 thread_hash is no longer constant once set).
10414 [Bodo Moeller]
10415
3973628e 10416 *) Bugfix for linux-elf makefile.one.
053fa39a 10417 [Ulf Möller]
3973628e 10418
deb4d50e
GT
10419 *) RSA_get_default_method() will now cause a default
10420 RSA_METHOD to be chosen if one doesn't exist already.
10421 Previously this was only set during a call to RSA_new()
10422 or RSA_new_method(NULL) meaning it was possible for
10423 RSA_get_default_method() to return NULL.
10424 [Geoff Thorpe]
10425
b9e63915
GT
10426 *) Added native name translation to the existing DSO code
10427 that will convert (if the flag to do so is set) filenames
10428 that are sufficiently small and have no path information
10429 into a canonical native form. Eg. "blah" converted to
10430 "libblah.so" or "blah.dll" etc.
10431 [Geoff Thorpe]
10432
e5c84d51
BM
10433 *) New function ERR_error_string_n(e, buf, len) which is like
10434 ERR_error_string(e, buf), but writes at most 'len' bytes
10435 including the 0 terminator. For ERR_error_string_n, 'buf'
10436 may not be NULL.
10437 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10438
a9831305
RL
10439 *) CONF library reworked to become more general. A new CONF
10440 configuration file reader "class" is implemented as well as a
10441 new functions (NCONF_*, for "New CONF") to handle it. The now
10442 old CONF_* functions are still there, but are reimplemented to
10443 work in terms of the new functions. Also, a set of functions
10444 to handle the internal storage of the configuration data is
10445 provided to make it easier to write new configuration file
10446 reader "classes" (I can definitely see something reading a
10447 configuration file in XML format, for example), called _CONF_*,
10448 or "the configuration storage API"...
10449
10450 The new configuration file reading functions are:
10451
2c05c494
BM
10452 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10453 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10454
2c05c494 10455 NCONF_default, NCONF_WIN32
a9831305 10456
2c05c494 10457 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10458
10459 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10460 NCONF_new creates a new CONF object. This works in the same way
10461 as other interfaces in OpenSSL, like the BIO interface.
10462 NCONF_dump_* dump the internal storage of the configuration file,
10463 which is useful for debugging. All other functions take the same
10464 arguments as the old CONF_* functions wth the exception of the
10465 first that must be a `CONF *' instead of a `LHASH *'.
10466
10467 To make it easer to use the new classes with the old CONF_* functions,
10468 the function CONF_set_default_method is provided.
10469 [Richard Levitte]
10470
1d90f280
BM
10471 *) Add '-tls1' option to 'openssl ciphers', which was already
10472 mentioned in the documentation but had not been implemented.
10473 (This option is not yet really useful because even the additional
10474 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10475 [Bodo Moeller]
10476
6ef4d9d5
GT
10477 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10478 OpenSSL-based applications) load shared libraries and bind to
10479 them in a portable way.
10480 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10481
5e61580b
RL
10482 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10483
10484 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10485
cf194c1f
BM
10486 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10487 (the default implementation of RAND_status).
10488
3bc90f23
BM
10489 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10490 to '-clrext' (= clear extensions), as intended and documented.
10491 [Bodo Moeller; inconsistency pointed out by Michael Attili
10492 <attili@amaxo.com>]
10493
b475baff 10494 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10495 was larger than the MD block size.
b475baff
DSH
10496 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10497
e77066ea
DSH
10498 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10499 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10500 using the passed key: if the passed key was a private key the result
10501 of X509_print(), for example, would be to print out all the private key
10502 components.
10503 [Steve Henson]
10504
7af4816f 10505 *) des_quad_cksum() byte order bug fix.
053fa39a 10506 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10507 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10508
80870566
DSH
10509 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10510 discouraged.
10511 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10512
7694ddcb
BM
10513 *) For easily testing in shell scripts whether some command
10514 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10515 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10516 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10517 the output goes to stdout and nothing is printed to stderr.
10518 Additional arguments are always ignored.
10519
10520 Since for each cipher there is a command of the same name,
10521 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10522
10523 ('openssl no-XXX' is not able to detect pseudo-commands such
10524 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10525 [Bodo Moeller]
10526
65b002f3
BM
10527 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10528 [Bodo Moeller]
10529
e11f0de6
BM
10530 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10531 is set; it will be thrown away anyway because each handshake creates
10532 its own key.
10533 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10534 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10535 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10536 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10537 [Bodo Moeller]
10538
2d5e449a
BM
10539 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10540 'Q' and 'R' lose their special meanings (quit/renegotiate).
10541 This is part of what -quiet does; unlike -quiet, -ign_eof
10542 does not suppress any output.
10543 [Richard Levitte]
10544
daf4e53e 10545 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10546 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10547 accepts a certificate or CA, this was the previous behaviour,
10548 with all the associated security issues.
10549
10550 X509_TRUST_COMPAT is the old trust behaviour: only and
10551 automatically trust self signed roots in certificate store. A
10552 new trust setting X509_TRUST_DEFAULT is used to specify that
10553 a purpose has no associated trust setting and it should instead
10554 use the value in the default purpose.
10555 [Steve Henson]
10556
48fe0eec
DSH
10557 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10558 and fix a memory leak.
10559 [Steve Henson]
10560
59fc2b0f
BM
10561 *) In util/mkerr.pl (which implements 'make errors'), preserve
10562 reason strings from the previous version of the .c file, as
4dc83677 10563 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10564 automatically generated reasons codes is not always appropriate.
10565 [Bodo Moeller]
10566
0a150c5c
BM
10567 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10568 using strerror. Previously, ERR_reason_error_string() returned
10569 library names as reason strings for SYSerr; but SYSerr is a special
10570 case where small numbers are errno values, not library numbers.
10571 [Bodo Moeller]
10572
41918458
BM
10573 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10574 converts DSA parameters into DH parameters. (When creating parameters,
10575 DSA_generate_parameters is used.)
10576 [Bodo Moeller]
10577
10578 *) Include 'length' (recommended exponent length) in C code generated
10579 by 'openssl dhparam -C'.
10580 [Bodo Moeller]
10581
d9c88a39
DSH
10582 *) The second argument to set_label in perlasm was already being used
10583 so couldn't be used as a "file scope" flag. Moved to third argument
10584 which was free.
10585 [Steve Henson]
10586
84d14408
BM
10587 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10588 instead of RAND_bytes for encryption IVs and salts.
10589 [Bodo Moeller]
10590
5eb8ca4d
BM
10591 *) Include RAND_status() into RAND_METHOD instead of implementing
10592 it only for md_rand.c Otherwise replacing the PRNG by calling
10593 RAND_set_rand_method would be impossible.
10594 [Bodo Moeller]
10595
7a2dfc2a
UM
10596 *) Don't let DSA_generate_key() enter an infinite loop if the random
10597 number generation fails.
10598 [Bodo Moeller]
10599
55f7d65d
BM
10600 *) New 'rand' application for creating pseudo-random output.
10601 [Bodo Moeller]
10602
010712ff
RE
10603 *) Added configuration support for Linux/IA64
10604 [Rolf Haberrecker <rolf@suse.de>]
10605
2da0c119 10606 *) Assembler module support for Mingw32.
053fa39a 10607 [Ulf Möller]
2da0c119 10608
a4709b3d
UM
10609 *) Shared library support for HPUX (in shlib/).
10610 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10611
10612 *) Shared library support for Solaris gcc.
10613 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10614
74cdf6f7 10615 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10616
82b93186
DSH
10617 *) PKCS7_encrypt() was adding text MIME headers twice because they
10618 were added manually and by SMIME_crlf_copy().
10619 [Steve Henson]
10620
587bb0e0
DSH
10621 *) In bntest.c don't call BN_rand with zero bits argument.
10622 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10623
688938fb 10624 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10625 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10626 [Ulf Möller]
688938fb 10627
94de0419
DSH
10628 *) Add an optional second argument to the set_label() in the perl
10629 assembly language builder. If this argument exists and is set
7f111b8b 10630 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10631 scope is the entire file, not just the current function. This
10632 is needed with MASM which uses the format label:: for this scope.
10633 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10634
0202197d
DSH
10635 *) Change the ASN1 types so they are typedefs by default. Before
10636 almost all types were #define'd to ASN1_STRING which was causing
10637 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10638 for example.
10639 [Steve Henson]
10640
6d0d5431
BM
10641 *) Change names of new functions to the new get1/get0 naming
10642 convention: After 'get1', the caller owns a reference count
10643 and has to call ..._free; 'get0' returns a pointer to some
10644 data structure without incrementing reference counters.
10645 (Some of the existing 'get' functions increment a reference
10646 counter, some don't.)
10647 Similarly, 'set1' and 'add1' functions increase reference
10648 counters or duplicate objects.
c7cb16a8
DSH
10649 [Steve Henson]
10650
fbb41ae0
DSH
10651 *) Allow for the possibility of temp RSA key generation failure:
10652 the code used to assume it always worked and crashed on failure.
10653 [Steve Henson]
10654
505b5a0e 10655 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10656 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10657 pointed out by David Sacerdote <das33@cornell.edu>]
10658
4ec2d4d2
UM
10659 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10660 RAND_egd() and RAND_status(). In the command line application,
10661 the EGD socket can be specified like a seed file using RANDFILE
10662 or -rand.
053fa39a 10663 [Ulf Möller]
4ec2d4d2 10664
3142c86d
DSH
10665 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10666 Some CAs (e.g. Verisign) distribute certificates in this form.
10667 [Steve Henson]
10668
10669 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10670 list to exclude them. This means that no special compilation option
10671 is needed to use anonymous DH: it just needs to be included in the
10672 cipher list.
10673 [Steve Henson]
10674
72b60351
DSH
10675 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10676 EVP_MD_type. The old functionality is available in a new macro called
10677 EVP_MD_md(). Change code that uses it and update docs.
10678 [Steve Henson]
10679
745c70e5
BM
10680 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10681 where the 'void *' argument is replaced by a function pointer argument.
10682 Previously 'void *' was abused to point to functions, which works on
10683 many platforms, but is not correct. As these functions are usually
10684 called by macros defined in OpenSSL header files, most source code
10685 should work without changes.
cdf20e08 10686 [Richard Levitte]
745c70e5
BM
10687
10688 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10689 sections with information on -D... compiler switches used for
10690 compiling the library so that applications can see them. To enable
10691 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10692 must be defined. E.g.,
10693 #define OPENSSL_ALGORITHM_DEFINES
10694 #include <openssl/opensslconf.h>
10695 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10696 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10697
b35e9050
BM
10698 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10699 record layer.
10700 [Bodo Moeller]
10701
d754b385
DSH
10702 *) Change the 'other' type in certificate aux info to a STACK_OF
10703 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10704 the required ASN1 format: arbitrary types determined by an OID.
10705 [Steve Henson]
10706
8a208cba
DSH
10707 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10708 argument to 'req'. This is not because the function is newer or
10709 better than others it just uses the work 'NEW' in the certificate
10710 request header lines. Some software needs this.
10711 [Steve Henson]
10712
a3fe382e
DSH
10713 *) Reorganise password command line arguments: now passwords can be
10714 obtained from various sources. Delete the PEM_cb function and make
10715 it the default behaviour: i.e. if the callback is NULL and the
10716 usrdata argument is not NULL interpret it as a null terminated pass
10717 phrase. If usrdata and the callback are NULL then the pass phrase
10718 is prompted for as usual.
10719 [Steve Henson]
10720
bd03b99b
BL
10721 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10722 the support is automatically enabled. The resulting binaries will
10723 autodetect the card and use it if present.
10724 [Ben Laurie and Compaq Inc.]
10725
de469ef2
DSH
10726 *) Work around for Netscape hang bug. This sends certificate request
10727 and server done in one record. Since this is perfectly legal in the
10728 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10729 the bugs/SSLv3 entry for more info.
10730 [Steve Henson]
10731
bcba6cc6
AP
10732 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10733 [Andy Polyakov]
10734
d13e4eb0
DSH
10735 *) Add -rand argument to smime and pkcs12 applications and read/write
10736 of seed file.
10737 [Steve Henson]
10738
3ebf0be1 10739 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10740 [Bodo Moeller]
10741
f07fb9b2
DSH
10742 *) Add command line password options to the remaining applications.
10743 [Steve Henson]
10744
cae55bfc
UM
10745 *) Bug fix for BN_div_recp() for numerators with an even number of
10746 bits.
053fa39a 10747 [Ulf Möller]
cae55bfc
UM
10748
10749 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10750 [Ulf Möller]
cae55bfc 10751
0fad6cb7
AP
10752 *) ./config recognizes MacOS X now.
10753 [Andy Polyakov]
10754
46f4e1be 10755 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10756 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10757 [Ulf Möller]
4a6222d7 10758
66430207
DSH
10759 *) Add support for various broken PKCS#8 formats, and command line
10760 options to produce them.
10761 [Steve Henson]
10762
9b141126
UM
10763 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10764 get temporary BIGNUMs from a BN_CTX.
053fa39a 10765 [Ulf Möller]
9b141126
UM
10766
10767 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10768 for p == 0.
053fa39a 10769 [Ulf Möller]
9b141126 10770
af57d843
DSH
10771 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10772 include a #define from the old name to the new. The original intent
10773 was that statically linked binaries could for example just call
10774 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10775 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10776 and SSLeay_add_all_ciphers() were in the same source file so calling
10777 one would link with the other. They are now in separate source files.
10778 [Steve Henson]
10779
82fc1d9c
DSH
10780 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10781 [Steve Henson]
10782
e74231ed
BM
10783 *) Use a less unusual form of the Miller-Rabin primality test (it used
10784 a binary algorithm for exponentiation integrated into the Miller-Rabin
10785 loop, our standard modexp algorithms are faster).
10786 [Bodo Moeller]
10787
2c5fe5b1 10788 *) Support for the EBCDIC character set completed.
8efb6014
UM
10789 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10790
98d0b2e3
UM
10791 *) Source code cleanups: use const where appropriate, eliminate casts,
10792 use void * instead of char * in lhash.
7f111b8b 10793 [Ulf Möller]
98d0b2e3 10794
a87030a1
BM
10795 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10796 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10797 this the server could overwrite ephemeral keys that the client
10798 has already seen).
10799 [Bodo Moeller]
10800
10801 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10802 using 50 iterations of the Rabin-Miller test.
10803
10804 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10805 iterations of the Rabin-Miller test as required by the appendix
10806 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10807 As BN_is_prime_fasttest includes trial division, DSA parameter
10808 generation becomes much faster.
10809
10810 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10811 and DSA_generate_parameters: The callback function is called once
10812 for each positive witness in the Rabin-Miller test, not just
10813 occasionally in the inner loop; and the parameters to the
10814 callback function now provide an iteration count for the outer
10815 loop rather than for the current invocation of the inner loop.
10816 DSA_generate_parameters additionally can call the callback
10817 function with an 'iteration count' of -1, meaning that a
7f111b8b 10818 candidate has passed the trial division test (when q is generated
cdd43b5b 10819 from an application-provided seed, trial division is skipped).
a87030a1
BM
10820 [Bodo Moeller]
10821
7865b871 10822 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10823 division before starting the Rabin-Miller test and has
10824 an additional BN_CTX * argument (whereas BN_is_prime always
10825 has to allocate at least one BN_CTX).
1baa9490
BM
10826 'callback(1, -1, cb_arg)' is called when a number has passed the
10827 trial division stage.
10828 [Bodo Moeller]
a87030a1 10829
e1314b57
DSH
10830 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10831 as ASN1_TIME.
10832 [Steve Henson]
10833
90644dd7
DSH
10834 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10835 [Steve Henson]
10836
38e33cef 10837 *) New function BN_pseudo_rand().
053fa39a 10838 [Ulf Möller]
d91e201e 10839
e93f9a32
UM
10840 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10841 bignum version of BN_from_montgomery() with the working code from
10842 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10843 the comments.
053fa39a 10844 [Ulf Möller]
e93f9a32 10845
2557eaea
BM
10846 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10847 made it impossible to use the same SSL_SESSION data structure in
10848 SSL2 clients in multiple threads.
10849 [Bodo Moeller]
10850
a46faa2b
BM
10851 *) The return value of RAND_load_file() no longer counts bytes obtained
10852 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10853 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10854 [Ulf Möller, Bodo Möller]
aabbb745 10855
dd9d233e
DSH
10856 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10857 used (char *) instead of (void *) and had casts all over the place.
10858 [Steve Henson]
10859
4486d0cd 10860 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10861 [Ulf Möller]
4486d0cd 10862
a87030a1
BM
10863 *) Retain source code compatibility for BN_prime_checks macro:
10864 BN_is_prime(..., BN_prime_checks, ...) now uses
10865 BN_prime_checks_for_size to determine the appropriate number of
10866 Rabin-Miller iterations.
053fa39a 10867 [Ulf Möller]
4486d0cd
UM
10868
10869 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10870 DH_CHECK_P_NOT_SAFE_PRIME.
10871 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10872 [Ulf Möller]
4486d0cd 10873
09483c58
DSH
10874 *) Merge the functionality of "dh" and "gendh" programs into a new program
10875 "dhparam". The old programs are retained for now but will handle DH keys
10876 (instead of parameters) in future.
10877 [Steve Henson]
10878
fabce041
DSH
10879 *) Make the ciphers, s_server and s_client programs check the return values
10880 when a new cipher list is set.
10881 [Steve Henson]
10882
10883 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10884 ciphers. Before when the 56bit ciphers were enabled the sorting was
10885 wrong.
10886
10887 The syntax for the cipher sorting has been extended to support sorting by
10888 cipher-strength (using the strength_bits hard coded in the tables).
10889 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10890
10891 Fix a bug in the cipher-command parser: when supplying a cipher command
10892 string with an "undefined" symbol (neither command nor alphanumeric
10893 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10894 an error is flagged.
10895
10896 Due to the strength-sorting extension, the code of the
10897 ssl_create_cipher_list() function was completely rearranged. I hope that
10898 the readability was also increased :-)
10899 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10900
8100490a
DSH
10901 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10902 for the first serial number and places 2 in the serial number file. This
10903 avoids problems when the root CA is created with serial number zero and
10904 the first user certificate has the same issuer name and serial number
10905 as the root CA.
10906 [Steve Henson]
10907
6e6bc352
DSH
10908 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10909 the new code. Add documentation for this stuff.
10910 [Steve Henson]
10911
77b47b90
DSH
10912 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10913 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10914 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10915 they shouldn't be called directly but wrapper functions should be used
10916 instead.
10917
10918 So we also now have some wrapper functions that call the X509at functions
10919 when passed certificate requests. (TO DO: similar things can be done with
10920 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10921 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10922 because they handle more complex structures.)
77b47b90
DSH
10923 [Steve Henson]
10924
aa82db4f
UM
10925 *) Add missing #ifndefs that caused missing symbols when building libssl
10926 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10927 NO_RSA in ssl/s2*.c.
053fa39a 10928 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10929
eb952088 10930 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10931 has a return value which indicates the quality of the random data
10932 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10933 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10934 guaranteed to be unique but not unpredictable. RAND_add is like
10935 RAND_seed, but takes an extra argument for an entropy estimate
10936 (RAND_seed always assumes full entropy).
053fa39a 10937 [Ulf Möller]
eb952088 10938
76aa0ddc
BM
10939 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10940 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10941 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10942 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10943 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10944 [Bodo Moeller]
10945
3cc6cdea 10946 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10947 [Bodo Moeller]
10948
6d0d5431
BM
10949 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10950 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10951 from an X509_CTX structure with a dup of the stack and all
10952 the X509 reference counts upped: so the stack will exist
10953 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10954 to use this.
10955
10956 Also make SSL_SESSION_print() print out the verify return
10957 code.
10958 [Steve Henson]
10959
dad666fb
DSH
10960 *) Add manpage for the pkcs12 command. Also change the default
10961 behaviour so MAC iteration counts are used unless the new
10962 -nomaciter option is used. This improves file security and
10963 only older versions of MSIE (4.0 for example) need it.
10964 [Steve Henson]
10965
0f583f69 10966 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10967 [Ulf Möller]
0f583f69 10968
7f111b8b 10969 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10970 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10971 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10972 international characters are used.
10973
10974 More changes to X509_ATTRIBUTE code: allow the setting of types
10975 based on strings. Remove the 'loc' parameter when adding
10976 attributes because these will be a SET OF encoding which is sorted
10977 in ASN1 order.
10978 [Steve Henson]
10979
b38f9f66
DSH
10980 *) Initial changes to the 'req' utility to allow request generation
10981 automation. This will allow an application to just generate a template
10982 file containing all the field values and have req construct the
10983 request.
10984
10985 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10986 used all over the place including certificate requests and PKCS#7
10987 structures. They are currently handled manually where necessary with
10988 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10989 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10990 attributes to be looked up by NID and added.
10991
10992 Later something similar to the X509V3 code would be desirable to
10993 automatically handle the encoding, decoding and printing of the
10994 more complex types. The string types like challengePassword can
0f583f69 10995 be handled by the string table functions.
b38f9f66
DSH
10996
10997 Also modified the multi byte string table handling. Now there is
10998 a 'global mask' which masks out certain types. The table itself
10999 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11000 is useful when for example there is only one permissible type
11001 (as in countryName) and using the mask might result in no valid
11002 types at all.
11003 [Steve Henson]
11004
ca03109c
BM
11005 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11006 SSL_get_peer_finished to allow applications to obtain the latest
11007 Finished messages sent to the peer or expected from the peer,
11008 respectively. (SSL_get_peer_finished is usually the Finished message
11009 actually received from the peer, otherwise the protocol will be aborted.)
11010
11011 As the Finished message are message digests of the complete handshake
11012 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11013 be used for external authentication procedures when the authentication
11014 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11015 [Bodo Moeller]
11016
bdf5e183
AP
11017 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11018 the host supports BWX extension and if Compaq C is present on the
0f583f69 11019 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11020 performance kick for some algorithms, e.g. DES and RC4 to mention
11021 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11022 SHA1.
11023 [Andy Polyakov]
11024
3d14b9d0
DSH
11025 *) Add support for MS "fast SGC". This is arguably a violation of the
11026 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11027 weak crypto and after checking the certificate is SGC a second one
11028 with strong crypto. MS SGC stops the first handshake after receiving
11029 the server certificate message and sends a second client hello. Since
11030 a server will typically do all the time consuming operations before
11031 expecting any further messages from the client (server key exchange
11032 is the most expensive) there is little difference between the two.
11033
11034 To get OpenSSL to support MS SGC we have to permit a second client
11035 hello message after we have sent server done. In addition we have to
745c70e5 11036 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11037 [Steve Henson]
11038
20432eae
DSH
11039 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11040 if a DER encoded private key is RSA or DSA traditional format. Changed
11041 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11042 format DER encoded private key. Newer code should use PKCS#8 format which
11043 has the key type encoded in the ASN1 structure. Added DER private key
11044 support to pkcs8 application.
11045 [Steve Henson]
11046
47134b78
BM
11047 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11048 ciphersuites has been selected (as required by the SSL 3/TLS 1
11049 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11050 is set, we interpret this as a request to violate the specification
11051 (the worst that can happen is a handshake failure, and 'correct'
11052 behaviour would result in a handshake failure anyway).
11053 [Bodo Moeller]
11054
45fd4dbb
BM
11055 *) In SSL_CTX_add_session, take into account that there might be multiple
11056 SSL_SESSION structures with the same session ID (e.g. when two threads
11057 concurrently obtain them from an external cache).
11058 The internal cache can handle only one SSL_SESSION with a given ID,
11059 so if there's a conflict, we now throw out the old one to achieve
11060 consistency.
11061 [Bodo Moeller]
11062
f45f40ff
DSH
11063 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11064 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11065 some routines that use cipher OIDs: some ciphers do not have OIDs
11066 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11067 example.
11068 [Steve Henson]
11069
6447cce3
DSH
11070 *) Simplify the trust setting structure and code. Now we just have
11071 two sequences of OIDs for trusted and rejected settings. These will
11072 typically have values the same as the extended key usage extension
11073 and any application specific purposes.
11074
11075 The trust checking code now has a default behaviour: it will just
11076 check for an object with the same NID as the passed id. Functions can
11077 be provided to override either the default behaviour or the behaviour
11078 for a given id. SSL client, server and email already have functions
20432eae 11079 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11080 if the certificate is self signed.
11081 [Steve Henson]
11082
e6f3c585
DSH
11083 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11084 traditional format into an EVP_PKEY structure.
11085 [Steve Henson]
11086
36217a94
DSH
11087 *) Add a password callback function PEM_cb() which either prompts for
11088 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11089 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11090 environment or config files in a few more utilities.
11091 [Steve Henson]
11092
525f51f6
DSH
11093 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11094 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11095 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11096 Update documentation.
11097 [Steve Henson]
11098
e76f935e
DSH
11099 *) Support for ASN1 "NULL" type. This could be handled before by using
11100 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11101 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11102 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11103 don't allocate anything because they don't need to.
11104 [Steve Henson]
11105
099f1b32
AP
11106 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11107 for details.
11108 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11109
9ac42ed8
RL
11110 *) Rebuild of the memory allocation routines used by OpenSSL code and
11111 possibly others as well. The purpose is to make an interface that
11112 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11113 deallocation routines to be used by OpenSSL, for example memory
11114 pool implementations, or something else, which was previously hard
11115 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11116 the values malloc, realloc and free, respectively (except for Win32
11117 compilations). The same is provided for memory debugging code.
11118 OpenSSL already comes with functionality to find memory leaks, but
11119 this gives people a chance to debug other memory problems.
d8df48a9 11120
f3a2a044
RL
11121 With these changes, a new set of functions and macros have appeared:
11122
87411f05 11123 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11124 CRYPTO_get_mem_debug_functions() [F]
87411f05 11125 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11126 CRYPTO_dbg_get_options() [F]
11127 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11128
11129 The memory debug functions are NULL by default, unless the library
11130 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11131 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11132 gives the standard debugging functions that come with OpenSSL) or
11133 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11134 provided by the library user) must be used. When the standard
11135 debugging functions are used, CRYPTO_dbg_set_options can be used to
11136 request additional information:
11137 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11138 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11139
11140 Also, things like CRYPTO_set_mem_functions will always give the
11141 expected result (the new set of functions is used for allocation
11142 and deallocation) at all times, regardless of platform and compiler
11143 options.
11144
11145 To finish it up, some functions that were never use in any other
11146 way than through macros have a new API and new semantic:
11147
11148 CRYPTO_dbg_malloc()
11149 CRYPTO_dbg_realloc()
11150 CRYPTO_dbg_free()
11151
11152 All macros of value have retained their old syntax.
cbfa4c32 11153 [Richard Levitte and Bodo Moeller]
9ac42ed8 11154
b216664f
DSH
11155 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11156 ordering of SMIMECapabilities wasn't in "strength order" and there
11157 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11158 algorithm.
11159 [Steve Henson]
11160
d8223efd
DSH
11161 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11162 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11163 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11164
5a9a4b29
DSH
11165 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11166 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11167 functionality to handle multipart/signed properly) and a utility
11168 called 'smime' to call all this stuff. This is based on code I
11169 originally wrote for Celo who have kindly allowed it to be
11170 included in OpenSSL.
11171 [Steve Henson]
11172
cddfe788
BM
11173 *) Add variants des_set_key_checked and des_set_key_unchecked of
11174 des_set_key (aka des_key_sched). Global variable des_check_key
11175 decides which of these is called by des_set_key; this way
11176 des_check_key behaves as it always did, but applications and
11177 the library itself, which was buggy for des_check_key == 1,
11178 have a cleaner way to pick the version they need.
11179 [Bodo Moeller]
11180
21131f00
DSH
11181 *) New function PKCS12_newpass() which changes the password of a
11182 PKCS12 structure.
11183 [Steve Henson]
11184
dd413410
DSH
11185 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11186 dynamic mix. In both cases the ids can be used as an index into the
11187 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11188 functions so they accept a list of the field values and the
11189 application doesn't need to directly manipulate the X509_TRUST
11190 structure.
11191 [Steve Henson]
11192
11193 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11194 need initialising.
11195 [Steve Henson]
11196
08cba610
DSH
11197 *) Modify the way the V3 extension code looks up extensions. This now
11198 works in a similar way to the object code: we have some "standard"
11199 extensions in a static table which is searched with OBJ_bsearch()
11200 and the application can add dynamic ones if needed. The file
11201 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11202 updated whenever a new extension is added to the core code and kept
11203 in ext_nid order. There is a simple program 'tabtest.c' which checks
11204 this. New extensions are not added too often so this file can readily
11205 be maintained manually.
11206
11207 There are two big advantages in doing things this way. The extensions
11208 can be looked up immediately and no longer need to be "added" using
11209 X509V3_add_standard_extensions(): this function now does nothing.
11210 [Side note: I get *lots* of email saying the extension code doesn't
11211 work because people forget to call this function]
11212 Also no dynamic allocation is done unless new extensions are added:
11213 so if we don't add custom extensions there is no need to call
11214 X509V3_EXT_cleanup().
11215 [Steve Henson]
11216
fea9afbf
BL
11217 *) Modify enc utility's salting as follows: make salting the default. Add a
11218 magic header, so unsalted files fail gracefully instead of just decrypting
11219 to garbage. This is because not salting is a big security hole, so people
11220 should be discouraged from doing it.
11221 [Ben Laurie]
11222
9868232a
DSH
11223 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11224 digest to be passed on the command line but it only used this
11225 parameter when signing a certificate. Modified so all relevant
11226 operations are affected by the digest parameter including the
11227 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11228 DSA key was used because it didn't fix the digest.
11229 [Steve Henson]
11230
51630a37
DSH
11231 *) Initial certificate chain verify code. Currently tests the untrusted
11232 certificates for consistency with the verify purpose (which is set
11233 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11234
11235 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11236 this is because it will reject chains with invalid extensions whereas
11237 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11238
11239 Trust code: checks the root CA for the relevant trust settings. Trust
11240 settings have an initial value consistent with the verify purpose: e.g.
11241 if the verify purpose is for SSL client use it expects the CA to be
11242 trusted for SSL client use. However the default value can be changed to
11243 permit custom trust settings: one example of this would be to only trust
11244 certificates from a specific "secure" set of CAs.
11262391
DSH
11245
11246 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11247 which should be used for version portability: especially since the
11248 verify structure is likely to change more often now.
d4cec6a1 11249
bb7cd4e3
DSH
11250 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11251 to set them. If not set then assume SSL clients will verify SSL servers
11252 and vice versa.
11253
d4cec6a1
DSH
11254 Two new options to the verify program: -untrusted allows a set of
11255 untrusted certificates to be passed in and -purpose which sets the
11256 intended purpose of the certificate. If a purpose is set then the
11257 new chain verify code is used to check extension consistency.
11262391
DSH
11258 [Steve Henson]
11259
11260 *) Support for the authority information access extension.
6d3724d3
DSH
11261 [Steve Henson]
11262
52664f50
DSH
11263 *) Modify RSA and DSA PEM read routines to transparently handle
11264 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11265 public keys in a format compatible with certificate
11266 SubjectPublicKeyInfo structures. Unfortunately there were already
11267 functions called *_PublicKey_* which used various odd formats so
78baa17a 11268 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11269 never in a public release so they have been deleted. Changed dsa/rsa
11270 utilities to handle the new format: note no releases ever handled public
11271 keys so we should be OK.
11272
11273 The primary motivation for this change is to avoid the same fiasco
11274 that dogs private keys: there are several incompatible private key
11275 formats some of which are standard and some OpenSSL specific and
11276 require various evil hacks to allow partial transparent handling and
11277 even then it doesn't work with DER formats. Given the option anything
11278 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11279 stay in the name of compatibility.
52664f50 11280
7f111b8b 11281 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11282 is used which works with EVP_PKEY, RSA or DSA structures: though
11283 it clearly returns an error if you try to read the wrong kind of key.
11284
11285 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11286 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11287 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11288 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11289 that do the same as the EVP_PKEY_assign_*() except they up the
11290 reference count of the added key (they don't "swallow" the
11291 supplied key).
52664f50
DSH
11292 [Steve Henson]
11293
11294 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11295 CRLs would fail if the file contained no certificates or no CRLs:
11296 added a new function to read in both types and return the number
11297 read: this means that if none are read it will be an error. The
11298 DER versions of the certificate and CRL reader would always fail
11299 because it isn't possible to mix certificates and CRLs in DER format
11300 without choking one or the other routine. Changed this to just read
11301 a certificate: this is the best we can do. Also modified the code
11302 in apps/verify.c to take notice of return codes: it was previously
11303 attempting to read in certificates from NULL pointers and ignoring
11304 any errors: this is one reason why the cert and CRL reader seemed
11305 to work. It doesn't check return codes from the default certificate
11306 routines: these may well fail if the certificates aren't installed.
11307 [Steve Henson]
11308
a716d727
DSH
11309 *) Code to support otherName option in GeneralName.
11310 [Steve Henson]
11311
f76d8c47
DSH
11312 *) First update to verify code. Change the verify utility
11313 so it warns if it is passed a self signed certificate:
11314 for consistency with the normal behaviour. X509_verify
11315 has been modified to it will now verify a self signed
11316 certificate if *exactly* the same certificate appears
11317 in the store: it was previously impossible to trust a
11318 single self signed certificate. This means that:
11319 openssl verify ss.pem
11320 now gives a warning about a self signed certificate but
11321 openssl verify -CAfile ss.pem ss.pem
11322 is OK.
11323 [Steve Henson]
11324
b1fe6ca1
BM
11325 *) For servers, store verify_result in SSL_SESSION data structure
11326 (and add it to external session representation).
11327 This is needed when client certificate verifications fails,
11328 but an application-provided verification callback (set by
11329 SSL_CTX_set_cert_verify_callback) allows accepting the session
11330 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11331 but returns 1): When the session is reused, we have to set
11332 ssl->verify_result to the appropriate error code to avoid
11333 security holes.
11334 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11335
91895a59
DSH
11336 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11337 case in PKCS7_dataInit() where the signed PKCS7 structure
11338 didn't contain any existing data because it was being created.
f76d8c47 11339 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11340
fd699ac5
DSH
11341 *) Add a salt to the key derivation routines in enc.c. This
11342 forms the first 8 bytes of the encrypted file. Also add a
11343 -S option to allow a salt to be input on the command line.
11344 [Steve Henson]
11345
e947f396
DSH
11346 *) New function X509_cmp(). Oddly enough there wasn't a function
11347 to compare two certificates. We do this by working out the SHA1
11348 hash and comparing that. X509_cmp() will be needed by the trust
11349 code.
11350 [Steve Henson]
11351
07e6dbde
BM
11352 *) SSL_get1_session() is like SSL_get_session(), but increments
11353 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11354 [Geoff Thorpe <geoff@eu.c2.net>]
11355
06556a17
DSH
11356 *) Fix for 'req': it was adding a null to request attributes.
11357 Also change the X509_LOOKUP and X509_INFO code to handle
11358 certificate auxiliary information.
11359 [Steve Henson]
11360
a0e9f529
DSH
11361 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11362 the 'enc' command.
11363 [Steve Henson]
11364
71d7526b
RL
11365 *) Add the possibility to add extra information to the memory leak
11366 detecting output, to form tracebacks, showing from where each
a873356c
BM
11367 allocation was originated: CRYPTO_push_info("constant string") adds
11368 the string plus current file name and line number to a per-thread
11369 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11370 is like calling CYRPTO_pop_info() until the stack is empty.
11371 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11372 [Richard Levitte]
11373
a0e9f529 11374 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11375 encryption options which never did anything. Update docs.
11376 [Steve Henson]
11377
af29811e
DSH
11378 *) Add options to some of the utilities to allow the pass phrase
11379 to be included on either the command line (not recommended on
11380 OSes like Unix) or read from the environment. Update the
11381 manpages and fix a few bugs.
11382 [Steve Henson]
11383
aba3e65f
DSH
11384 *) Add a few manpages for some of the openssl commands.
11385 [Steve Henson]
11386
a0ad17bb
DSH
11387 *) Fix the -revoke option in ca. It was freeing up memory twice,
11388 leaking and not finding already revoked certificates.
11389 [Steve Henson]
11390
ce1b4fe1
DSH
11391 *) Extensive changes to support certificate auxiliary information.
11392 This involves the use of X509_CERT_AUX structure and X509_AUX
11393 functions. An X509_AUX function such as PEM_read_X509_AUX()
11394 can still read in a certificate file in the usual way but it
11395 will also read in any additional "auxiliary information". By
78baa17a 11396 doing things this way a fair degree of compatibility can be
ce1b4fe1 11397 retained: existing certificates can have this information added
7f111b8b 11398 using the new 'x509' options.
ce1b4fe1
DSH
11399
11400 Current auxiliary information includes an "alias" and some trust
11401 settings. The trust settings will ultimately be used in enhanced
11402 certificate chain verification routines: currently a certificate
11403 can only be trusted if it is self signed and then it is trusted
11404 for all purposes.
11405 [Steve Henson]
11406
a873356c
BM
11407 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11408 The problem was that one of the replacement routines had not been working
11409 since SSLeay releases. For now the offending routine has been replaced
11410 with non-optimised assembler. Even so, this now gives around 95%
11411 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11412 [Mark Cox]
11413
7f111b8b 11414 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11415 handling. Most clients have the effective key size in bits equal to
11416 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11417 A few however don't do this and instead use the size of the decrypted key
11418 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11419 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11420 be 40 bits but the key length can be 168 bits for example. This is fixed
11421 by manually forcing an RC2 key into the EVP_PKEY structure because the
11422 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11423 the key length and effective key length are equal.
11424 [Steve Henson]
11425
7f111b8b 11426 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11427 X509_NAME structures. Now you should be able to do:
11428 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11429 and have it automatically work out the correct field type and fill in
11430 the structures. The more adventurous can try:
11431 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11432 and it will (hopefully) work out the correct multibyte encoding.
11433 [Steve Henson]
11434
11435 *) Change the 'req' utility to use the new field handling and multibyte
11436 copy routines. Before the DN field creation was handled in an ad hoc
11437 way in req, ca, and x509 which was rather broken and didn't support
11438 BMPStrings or UTF8Strings. Since some software doesn't implement
11439 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11440 using the dirstring_type option. See the new comment in the default
11441 openssl.cnf for more info.
11442 [Steve Henson]
11443
c1e744b9 11444 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11445 - Assure unique random numbers after fork().
c1e744b9
BM
11446 - Make sure that concurrent threads access the global counter and
11447 md serializably so that we never lose entropy in them
11448 or use exactly the same state in multiple threads.
11449 Access to the large state is not always serializable because
11450 the additional locking could be a performance killer, and
11451 md should be large enough anyway.
11452 [Bodo Moeller]
11453
a31011e8
BM
11454 *) New file apps/app_rand.c with commonly needed functionality
11455 for handling the random seed file.
11456
11457 Use the random seed file in some applications that previously did not:
11458 ca,
7f111b8b 11459 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11460 s_client,
11461 s_server,
11462 x509 (when signing).
11463 Except on systems with /dev/urandom, it is crucial to have a random
11464 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11465 for RSA signatures we could do without one.
a31011e8
BM
11466
11467 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11468 of each file listed in the '-rand' option. The function as previously
a31011e8 11469 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11470 that support '-rand'.
a31011e8
BM
11471 [Bodo Moeller]
11472
11473 *) In RAND_write_file, use mode 0600 for creating files;
11474 don't just chmod when it may be too late.
11475 [Bodo Moeller]
11476
11477 *) Report an error from X509_STORE_load_locations
11478 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11479 [Bill Perry]
11480
462f79ec
DSH
11481 *) New function ASN1_mbstring_copy() this copies a string in either
11482 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11483 into an ASN1_STRING type. A mask of permissible types is passed
11484 and it chooses the "minimal" type to use or an error if not type
11485 is suitable.
11486 [Steve Henson]
11487
08e9c1af
DSH
11488 *) Add function equivalents to the various macros in asn1.h. The old
11489 macros are retained with an M_ prefix. Code inside the library can
11490 use the M_ macros. External code (including the openssl utility)
11491 should *NOT* in order to be "shared library friendly".
11492 [Steve Henson]
11493
673b102c
DSH
11494 *) Add various functions that can check a certificate's extensions
11495 to see if it usable for various purposes such as SSL client,
7f111b8b 11496 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11497 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11498 verification. Also added a -purpose flag to x509 utility to
11499 print out all the purposes.
11500 [Steve Henson]
11501
56a3fec1
DSH
11502 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11503 functions.
11504 [Steve Henson]
11505
4654ef98
DSH
11506 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11507 for, obtain and decode and extension and obtain its critical flag.
11508 This allows all the necessary extension code to be handled in a
11509 single function call.
11510 [Steve Henson]
11511
7e102e28
AP
11512 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11513 platforms. See crypto/rc4/rc4_enc.c for further details.
11514 [Andy Polyakov]
11515
d71c6bc5
DSH
11516 *) New -noout option to asn1parse. This causes no output to be produced
11517 its main use is when combined with -strparse and -out to extract data
11518 from a file (which may not be in ASN.1 format).
11519 [Steve Henson]
11520
2d681b77
DSH
11521 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11522 when producing the local key id.
11523 [Richard Levitte <levitte@stacken.kth.se>]
11524
3908cdf4
DSH
11525 *) New option -dhparam in s_server. This allows a DH parameter file to be
11526 stated explicitly. If it is not stated then it tries the first server
11527 certificate file. The previous behaviour hard coded the filename
11528 "server.pem".
11529 [Steve Henson]
11530
3ea23631
DSH
11531 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11532 a public key to be input or output. For example:
11533 openssl rsa -in key.pem -pubout -out pubkey.pem
11534 Also added necessary DSA public key functions to handle this.
11535 [Steve Henson]
11536
393f2c65
DSH
11537 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11538 in the message. This was handled by allowing
11539 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11540 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11541
11542 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11543 to the end of the strings whereas this didn't. This would cause problems
11544 if strings read with d2i_ASN1_bytes() were later modified.
11545 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11546
4579dd5d
DSH
11547 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11548 data and it contains EOF it will end up returning an error. This is
11549 caused by input 46 bytes long. The cause is due to the way base64
11550 BIOs find the start of base64 encoded data. They do this by trying a
11551 trial decode on each line until they find one that works. When they
11552 do a flag is set and it starts again knowing it can pass all the
11553 data directly through the decoder. Unfortunately it doesn't reset
11554 the context it uses. This means that if EOF is reached an attempt
11555 is made to pass two EOFs through the context and this causes the
11556 resulting error. This can also cause other problems as well. As is
11557 usual with these problems it takes *ages* to find and the fix is
11558 trivial: move one line.
11559 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11560
06f4536a
DSH
11561 *) Ugly workaround to get s_client and s_server working under Windows. The
11562 old code wouldn't work because it needed to select() on sockets and the
11563 tty (for keypresses and to see if data could be written). Win32 only
11564 supports select() on sockets so we select() with a 1s timeout on the
11565 sockets and then see if any characters are waiting to be read, if none
11566 are present then we retry, we also assume we can always write data to
11567 the tty. This isn't nice because the code then blocks until we've
11568 received a complete line of data and it is effectively polling the
11569 keyboard at 1s intervals: however it's quite a bit better than not
11570 working at all :-) A dedicated Windows application might handle this
11571 with an event loop for example.
11572 [Steve Henson]
11573
1c80019a
DSH
11574 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11575 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11576 will be called when RSA_sign() and RSA_verify() are used. This is useful
11577 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11578 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11579 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11580 This necessitated the support of an extra signature type NID_md5_sha1
11581 for SSL signatures and modifications to the SSL library to use it instead
11582 of calling RSA_public_decrypt() and RSA_private_encrypt().
11583 [Steve Henson]
11584
090d848e
DSH
11585 *) Add new -verify -CAfile and -CApath options to the crl program, these
11586 will lookup a CRL issuers certificate and verify the signature in a
11587 similar way to the verify program. Tidy up the crl program so it
0f583f69 11588 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11589 less strict. It will now permit CRL extensions even if it is not
11590 a V2 CRL: this will allow it to tolerate some broken CRLs.
11591 [Steve Henson]
11592
396f6314
BM
11593 *) Initialize all non-automatic variables each time one of the openssl
11594 sub-programs is started (this is necessary as they may be started
11595 multiple times from the "OpenSSL>" prompt).
11596 [Lennart Bang, Bodo Moeller]
11597
4a61a64f
DSH
11598 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11599 removing all other RSA functionality (this is what NO_RSA does). This
11600 is so (for example) those in the US can disable those operations covered
11601 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11602 key generation.
11603 [Steve Henson]
11604
c1082a90 11605 *) Non-copying interface to BIO pairs.
6f7af152 11606 (still largely untested)
c1082a90
BM
11607 [Bodo Moeller]
11608
275a7b9e 11609 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11610 ASCII string. This was handled independently in various places before.
11611 [Steve Henson]
11612
aef838fc
DSH
11613 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11614 UTF8 strings a character at a time.
11615 [Steve Henson]
11616
074309b7
BM
11617 *) Use client_version from client hello to select the protocol
11618 (s23_srvr.c) and for RSA client key exchange verification
11619 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11620 [Bodo Moeller]
11621
8ce97163
DSH
11622 *) Add various utility functions to handle SPKACs, these were previously
11623 handled by poking round in the structure internals. Added new function
11624 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11625 print, verify and generate SPKACs. Based on an original idea from
11626 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11627 [Steve Henson]
11628
2d4287da
AP
11629 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11630 [Andy Polyakov]
11631
87a25f90
DSH
11632 *) Allow the config file extension section to be overwritten on the
11633 command line. Based on an original idea from Massimiliano Pala
11634 <madwolf@comune.modena.it>. The new option is called -extensions
11635 and can be applied to ca, req and x509. Also -reqexts to override
11636 the request extensions in req and -crlexts to override the crl extensions
11637 in ca.
11638 [Steve Henson]
11639
f9150e54
DSH
11640 *) Add new feature to the SPKAC handling in ca. Now you can include
11641 the same field multiple times by preceding it by "XXXX." for example:
11642 1.OU="Unit name 1"
11643 2.OU="Unit name 2"
11644 this is the same syntax as used in the req config file.
11645 [Steve Henson]
11646
c79b16e1
DSH
11647 *) Allow certificate extensions to be added to certificate requests. These
11648 are specified in a 'req_extensions' option of the req section of the
11649 config file. They can be printed out with the -text option to req but
11650 are otherwise ignored at present.
11651 [Steve Henson]
11652
96c2201b 11653 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11654 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11655 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11656 A misplaced 'break' also meant the decrypted final block might not be
11657 copied until the next read.
11658 [Steve Henson]
11659
13066cee
DSH
11660 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11661 a few extra parameters to the DH structure: these will be useful if
11662 for example we want the value of 'q' or implement X9.42 DH.
11663 [Steve Henson]
11664
c0711f7f
DSH
11665 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11666 provides hooks that allow the default DSA functions or functions on a
11667 "per key" basis to be replaced. This allows hardware acceleration and
11668 hardware key storage to be handled without major modification to the
7f111b8b 11669 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11670 associated functions.
11671 [Steve Henson]
11672
8484721a
DSH
11673 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11674 as "read only": it can't be written to and the buffer it points to will
11675 not be freed. Reading from a read only BIO is much more efficient than
11676 a normal memory BIO. This was added because there are several times when
11677 an area of memory needs to be read from a BIO. The previous method was
11678 to create a memory BIO and write the data to it, this results in two
11679 copies of the data and an O(n^2) reading algorithm. There is a new
11680 function BIO_new_mem_buf() which creates a read only memory BIO from
11681 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11682 memory BIOs.
8484721a
DSH
11683 [Steve Henson]
11684
de1915e4
BM
11685 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11686 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11687 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11688 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11689 [Bodo Moeller]
11690
c6c34506
DSH
11691 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11692 NID_pkcs7_encrypted by default: this was wrong since this should almost
11693 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11694 the encrypted data type: this is a more sensible place to put it and it
11695 allows the PKCS#12 code to be tidied up that duplicated this
11696 functionality.
11697 [Steve Henson]
11698
fd520577
DSH
11699 *) Changed obj_dat.pl script so it takes its input and output files on
11700 the command line. This should avoid shell escape redirection problems
11701 under Win32.
11702 [Steve Henson]
11703
87c49f62 11704 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11705 in things like Xenroll certificate requests. Included functions to allow
11706 extensions to be obtained and added.
87c49f62
DSH
11707 [Steve Henson]
11708
1b1a6e78
BM
11709 *) -crlf option to s_client and s_server for sending newlines as
11710 CRLF (as required by many protocols).
11711 [Bodo Moeller]
11712
9a577e29 11713 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11714
9a577e29 11715 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11716 [Ralf S. Engelschall]
74678cc2 11717
96395158
RE
11718 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11719 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11720
ed7f60fb
DSH
11721 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11722 program.
11723 [Steve Henson]
11724
48c843c3
BM
11725 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11726 DH parameters/keys (q is lost during that conversion, but the resulting
11727 DH parameters contain its length).
11728
11729 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11730 much faster than DH_generate_parameters (which creates parameters
11731 where p = 2*q + 1), and also the smaller q makes DH computations
11732 much more efficient (160-bit exponentiation instead of 1024-bit
11733 exponentiation); so this provides a convenient way to support DHE
11734 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11735 utter importance to use
11736 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11737 or
11738 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11739 when such DH parameters are used, because otherwise small subgroup
11740 attacks may become possible!
11741 [Bodo Moeller]
11742
11743 *) Avoid memory leak in i2d_DHparams.
11744 [Bodo Moeller]
11745
922180d7
DSH
11746 *) Allow the -k option to be used more than once in the enc program:
11747 this allows the same encrypted message to be read by multiple recipients.
11748 [Steve Henson]
11749
3e3d2ea2
DSH
11750 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11751 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11752 it will always use the numerical form of the OID, even if it has a short
11753 or long name.
11754 [Steve Henson]
11755
770d19b8
DSH
11756 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11757 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11758 otherwise bn_mod_exp was called. In the case of hardware keys for example
11759 no private key components need be present and it might store extra data
96c2201b
BM
11760 in the RSA structure, which cannot be accessed from bn_mod_exp.
11761 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11762 private key operations.
770d19b8
DSH
11763 [Steve Henson]
11764
a0618e3e
AP
11765 *) Added support for SPARC Linux.
11766 [Andy Polyakov]
11767
74678cc2
BM
11768 *) pem_password_cb function type incompatibly changed from
11769 typedef int pem_password_cb(char *buf, int size, int rwflag);
11770 to
11771 ....(char *buf, int size, int rwflag, void *userdata);
11772 so that applications can pass data to their callbacks:
11773 The PEM[_ASN1]_{read,write}... functions and macros now take an
11774 additional void * argument, which is just handed through whenever
11775 the password callback is called.
96c2201b 11776 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11777
11778 New function SSL_CTX_set_default_passwd_cb_userdata.
11779
11780 Compatibility note: As many C implementations push function arguments
11781 onto the stack in reverse order, the new library version is likely to
11782 interoperate with programs that have been compiled with the old
11783 pem_password_cb definition (PEM_whatever takes some data that
11784 happens to be on the stack as its last argument, and the callback
11785 just ignores this garbage); but there is no guarantee whatsoever that
11786 this will work.
0cceb1c7 11787
664b9985
BM
11788 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11789 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11790 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11791 To avoid problematic command lines, these definitions are now in an
57119943
BM
11792 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11793 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11794 [Bodo Moeller]
11795
7363455f
AP
11796 *) MIPS III/IV assembler module is reimplemented.
11797 [Andy Polyakov]
11798
6434450c
UM
11799 *) More DES library cleanups: remove references to srand/rand and
11800 delete an unused file.
053fa39a 11801 [Ulf Möller]
6434450c 11802
436ad81f 11803 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11804 since not many people have MASM (ml) and it can be hard to obtain.
11805 This is currently experimental but it seems to work OK and pass all
11806 the tests. Check out INSTALL.W32 for info.
11807 [Steve Henson]
11808
50596582
BM
11809 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11810 without temporary keys kept an extra copy of the server key,
11811 and connections with temporary keys did not free everything in case
11812 of an error.
11813 [Bodo Moeller]
11814
03cd4944
BM
11815 *) New function RSA_check_key and new openssl rsa option -check
11816 for verifying the consistency of RSA keys.
11817 [Ulf Moeller, Bodo Moeller]
11818
7f111b8b 11819 *) Various changes to make Win32 compile work:
f598cd13
DSH
11820 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11821 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11822 comparison" warnings.
11823 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11824 [Steve Henson]
f598cd13 11825
f513939e
DSH
11826 *) Add a debugging option to PKCS#5 v2 key generation function: when
11827 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11828 derived keys are printed to stderr.
11829 [Steve Henson]
11830
0ab8beb4
DSH
11831 *) Copy the flags in ASN1_STRING_dup().
11832 [Roman E. Pavlov <pre@mo.msk.ru>]
11833
f7daafa4
DSH
11834 *) The x509 application mishandled signing requests containing DSA
11835 keys when the signing key was also DSA and the parameters didn't match.
11836
11837 It was supposed to omit the parameters when they matched the signing key:
11838 the verifying software was then supposed to automatically use the CA's
11839 parameters if they were absent from the end user certificate.
11840
11841 Omitting parameters is no longer recommended. The test was also
11842 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11843 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11844 This meant that parameters were omitted when they *didn't* match and
11845 the certificate was useless. Certificates signed with 'ca' didn't have
11846 this bug.
11847 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11848
458cddc1
BM
11849 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11850 The interface is as follows:
777ab7e6
BM
11851 Applications can use
11852 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11853 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11854 "off" is now the default.
11855 The library internally uses
11856 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11857 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11858 to disable memory-checking temporarily.
11859
11860 Some inconsistent states that previously were possible (and were
11861 even the default) are now avoided.
458cddc1
BM
11862
11863 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11864 with each memory chunk allocated; this is occasionally more helpful
11865 than just having a counter.
e391116a
BM
11866
11867 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11868
11869 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11870 extensions.
777ab7e6
BM
11871 [Bodo Moeller]
11872
e1056435
BM
11873 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11874 which largely parallels "options", but is for changing API behaviour,
11875 whereas "options" are about protocol behaviour.
9c962484 11876 Initial "mode" flags are:
e1056435
BM
11877
11878 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11879 a single record has been written.
11880 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11881 retries use the same buffer location.
11882 (But all of the contents must be
11883 copied!)
11884 [Bodo Moeller]
11885
4b49bf6a 11886 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11887 worked.
11888
5271ebd9 11889 *) Fix problems with no-hmac etc.
053fa39a 11890 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11891
ce8b2574
DSH
11892 *) New functions RSA_get_default_method(), RSA_set_method() and
11893 RSA_get_method(). These allows replacement of RSA_METHODs without having
11894 to mess around with the internals of an RSA structure.
11895 [Steve Henson]
11896
9c729e0a
BM
11897 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11898 Also really enable memory leak checks in openssl.c and in some
11899 test programs.
11900 [Chad C. Mulligan, Bodo Moeller]
11901
034292ad
DSH
11902 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11903 up the length of negative integers. This has now been simplified to just
11904 store the length when it is first determined and use it later, rather
11905 than trying to keep track of where data is copied and updating it to
11906 point to the end.
11907 [Steve Henson, reported by Brien Wheeler
11908 <bwheeler@authentica-security.com>]
11909
170afce5
DSH
11910 *) Add a new function PKCS7_signatureVerify. This allows the verification
11911 of a PKCS#7 signature but with the signing certificate passed to the
11912 function itself. This contrasts with PKCS7_dataVerify which assumes the
11913 certificate is present in the PKCS#7 structure. This isn't always the
11914 case: certificates can be omitted from a PKCS#7 structure and be
11915 distributed by "out of band" means (such as a certificate database).
11916 [Steve Henson]
11917
dbd665c2
DSH
11918 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11919 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11920 necessary function names.
dbd665c2
DSH
11921 [Steve Henson]
11922
f76a8084 11923 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11924 options set by Configure in the top level Makefile, and Configure
975d3dc2 11925 was not even able to write more than one option correctly.
6888f2b3 11926 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11927 [Bodo Moeller]
11928
8623f693
DSH
11929 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11930 file to be loaded from a BIO or FILE pointer. The BIO version will
11931 for example allow memory BIOs to contain config info.
11932 [Steve Henson]
11933
a111306b
BM
11934 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11935 Whoever hopes to achieve shared-library compatibility across versions
11936 must use this, not the compile-time macro.
11af1a27
BM
11937 (Exercise 0.9.4: Which is the minimum library version required by
11938 such programs?)
11939 Note: All this applies only to multi-threaded programs, others don't
11940 need locks.
a111306b
BM
11941 [Bodo Moeller]
11942
95d29597
BM
11943 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11944 through a BIO pair triggered the default case, i.e.
11945 SSLerr(...,SSL_R_UNKNOWN_STATE).
11946 [Bodo Moeller]
11947
11948 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11949 can use the SSL library even if none of the specific BIOs is
11950 appropriate.
11951 [Bodo Moeller]
11952
9bce3070
DSH
11953 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11954 for the encoded length.
11955 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11956
565d1065
DSH
11957 *) Add initial documentation of the X509V3 functions.
11958 [Steve Henson]
11959
7f111b8b 11960 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11961 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11962 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11963 secure PKCS#8 private key format with a high iteration count.
11964 [Steve Henson]
11965
9d9b559e
RE
11966 *) Fix determination of Perl interpreter: A perl or perl5
11967 _directory_ in $PATH was also accepted as the interpreter.
11968 [Ralf S. Engelschall]
11969
5f6d0ea2
DSH
11970 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11971 wrong with it but it was very old and did things like calling
11972 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11973 unusual formatting.
11974 [Steve Henson]
11975
f62676b9
DSH
11976 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11977 to use the new extension code.
11978 [Steve Henson]
11979
11980 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11981 with macros. This should make it easier to change their form, add extra
11982 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11983 constant.
11984 [Steve Henson]
11985
8151f52a
BM
11986 *) Add to configuration table a new entry that can specify an alternative
11987 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11988 according to Mark Crispin <MRC@Panda.COM>.
11989 [Bodo Moeller]
11990
c77f47ab 11991#if 0
05861c77
BL
11992 *) DES CBC did not update the IV. Weird.
11993 [Ben Laurie]
c77f47ab 11994#else
a7bd0396
BM
11995 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11996 Changing the behaviour of the former might break existing programs --
11997 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11998#endif
05861c77 11999
233bf734
BL
12000 *) When bntest is run from "make test" it drives bc to check its
12001 calculations, as well as internally checking them. If an internal check
12002 fails, it needs to cause bc to give a non-zero result or make test carries
12003 on without noticing the failure. Fixed.
12004 [Ben Laurie]
12005
908eb7b8 12006 *) DES library cleanups.
053fa39a 12007 [Ulf Möller]
908eb7b8 12008
8eb57af5
DSH
12009 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12010 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12011 ciphers. NOTE: although the key derivation function has been verified
12012 against some published test vectors it has not been extensively tested
12013 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12014 of v2.0.
12015 [Steve Henson]
12016
d4443edc
BM
12017 *) Instead of "mkdir -p", which is not fully portable, use new
12018 Perl script "util/mkdir-p.pl".
8151f52a 12019 [Bodo Moeller]
d4443edc 12020
69cbf468
DSH
12021 *) Rewrite the way password based encryption (PBE) is handled. It used to
12022 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12023 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12024 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12025 the 'parameter' field of the AlgorithmIdentifier is passed to the
12026 underlying key generation function so it must do its own ASN1 parsing.
12027 This has also changed the EVP_PBE_CipherInit() function which now has a
12028 'parameter' argument instead of literal salt and iteration count values
12029 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12030 [Steve Henson]
12031
ef8335d9 12032 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12033 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12034 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12035 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12036 value was just used as a "magic string" and not used directly its
12037 value doesn't matter.
ef8335d9
DSH
12038 [Steve Henson]
12039
84c15db5
BL
12040 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12041 support mutable.
12042 [Ben Laurie]
12043
272c9333 12044 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12045 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12046 "linux-sparc" configuration.
12047 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12048
a53955d8 12049 *) config now generates no-xxx options for missing ciphers.
053fa39a 12050 [Ulf Möller]
a53955d8
UM
12051
12052 *) Support the EBCDIC character set (work in progress).
12053 File ebcdic.c not yet included because it has a different license.
12054 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12055
12056 *) Support BS2000/OSD-POSIX.
12057 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12058
b4f76582
BL
12059 *) Make callbacks for key generation use void * instead of char *.
12060 [Ben Laurie]
12061
213a75db
BL
12062 *) Make S/MIME samples compile (not yet tested).
12063 [Ben Laurie]
12064
748365ee
BM
12065 *) Additional typesafe stacks.
12066 [Ben Laurie]
12067
885982dc 12068 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12069 [Bodo Moeller]
12070
748365ee 12071
31fab3e8 12072 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12073
2e36cc41
BM
12074 *) New configuration variant "sco5-gcc".
12075
71f08093 12076 *) Updated some demos.
054009a6 12077 [Sean O Riordain, Wade Scholine]
71f08093 12078
e95f6268
BM
12079 *) Add missing BIO_free at exit of pkcs12 application.
12080 [Wu Zhigang]
12081
12082 *) Fix memory leak in conf.c.
12083 [Steve Henson]
12084
472bde40
BM
12085 *) Updates for Win32 to assembler version of MD5.
12086 [Steve Henson]
12087
12088 *) Set #! path to perl in apps/der_chop to where we found it
12089 instead of using a fixed path.
12090 [Bodo Moeller]
12091
12092 *) SHA library changes for irix64-mips4-cc.
12093 [Andy Polyakov]
12094
12095 *) Improvements for VMS support.
12096 [Richard Levitte]
12097
748365ee 12098
557068c0 12099 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12100
e14d4443 12101 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12102 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12103 [Andy Polyakov <appro@fy.chalmers.se>]
12104
e84240d4 12105 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12106 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12107 existing code. If old code used a structure member which used to be STACK
12108 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12109 sk_num or sk_value it would produce an error because the num, data members
12110 are not present in STACK_OF. Now it just produces a warning. sk_set
12111 replaces the old method of assigning a value to sk_value
12112 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12113 that does this will no longer work (and should use sk_set instead) but
12114 this could be regarded as a "questionable" behaviour anyway.
12115 [Steve Henson]
12116
1b266dab
DSH
12117 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12118 correctly handle encrypted S/MIME data.
12119 [Steve Henson]
12120
55519bbb 12121 *) Change type of various DES function arguments from des_cblock
f43c8149 12122 (which means, in function argument declarations, pointer to char)
55519bbb 12123 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12124 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12125 that back in SSLeay, but with lots of ugly casts.
12126
12127 Introduce new type const_des_cblock.
12128 [Bodo Moeller]
12129
84fa704c
DSH
12130 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12131 problems: find RecipientInfo structure that matches recipient certificate
12132 and initialise the ASN1 structures properly based on passed cipher.
12133 [Steve Henson]
12134
62bad771
BL
12135 *) Belatedly make the BN tests actually check the results.
12136 [Ben Laurie]
12137
1ad2ecb6
DSH
12138 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12139 to and from BNs: it was completely broken. New compilation option
12140 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12141 key elements as negative integers.
12142 [Steve Henson]
12143
bd3576d2
UM
12144 *) Reorganize and speed up MD5.
12145 [Andy Polyakov <appro@fy.chalmers.se>]
12146
7d7d2cbc
UM
12147 *) VMS support.
12148 [Richard Levitte <richard@levitte.org>]
1b276f30 12149
f5eac85e
DSH
12150 *) New option -out to asn1parse to allow the parsed structure to be
12151 output to a file. This is most useful when combined with the -strparse
12152 option to examine the output of things like OCTET STRINGS.
12153 [Steve Henson]
12154
b31b04d9
BM
12155 *) Make SSL library a little more fool-proof by not requiring any longer
12156 that SSL_set_{accept,connect}_state be called before
12157 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12158 in many applications because usually everything *appeared* to work as
12159 intended anyway -- now it really works as intended).
12160 [Bodo Moeller]
12161
d5a2ea4b 12162 *) Move openssl.cnf out of lib/.
053fa39a 12163 [Ulf Möller]
d5a2ea4b 12164
397f7038
RE
12165 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12166 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12167 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12168 [Ralf S. Engelschall]
12169
884e8ec6
DSH
12170 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12171 handle PKCS#7 enveloped data properly.
12172 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12173
ca8e5b9b
BM
12174 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12175 copying pointers. The cert_st handling is changed by this in
12176 various ways (and thus what used to be known as ctx->default_cert
12177 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12178 any longer when s->cert does not give us what we need).
12179 ssl_cert_instantiate becomes obsolete by this change.
12180 As soon as we've got the new code right (possibly it already is?),
12181 we have solved a couple of bugs of the earlier code where s->cert
12182 was used as if it could not have been shared with other SSL structures.
12183
12184 Note that using the SSL API in certain dirty ways now will result
12185 in different behaviour than observed with earlier library versions:
12186 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12187 does not influence s as it used to.
7f111b8b 12188
ca8e5b9b 12189 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12190 we don't use CERT any longer, but a new structure SESS_CERT
12191 that holds per-session data (if available); currently, this is
12192 the peer's certificate chain and, for clients, the server's certificate
12193 and temporary key. CERT holds only those values that can have
12194 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12195 [Bodo Moeller]
12196
c8b41850
DSH
12197 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12198 from the internal representation. Various PKCS#7 fixes: remove some
12199 evil casts and set the enc_dig_alg field properly based on the signing
12200 key type.
12201 [Steve Henson]
12202
e40b7abe
DSH
12203 *) Allow PKCS#12 password to be set from the command line or the
12204 environment. Let 'ca' get its config file name from the environment
12205 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12206 and 'x509').
12207 [Steve Henson]
12208
12209 *) Allow certificate policies extension to use an IA5STRING for the
12210 organization field. This is contrary to the PKIX definition but
12211 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12212 extension option.
12213 [Steve Henson]
12214
5b640028
BL
12215 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12216 without disallowing inline assembler and the like for non-pedantic builds.
12217 [Ben Laurie]
12218
31a674d8 12219 *) Support Borland C++ builder.
053fa39a 12220 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12221
12222 *) Support Mingw32.
053fa39a 12223 [Ulf Möller]
31a674d8 12224
8e7f966b
UM
12225 *) SHA-1 cleanups and performance enhancements.
12226 [Andy Polyakov <appro@fy.chalmers.se>]
12227
4f5fac80 12228 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12229 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12230
afd1f9e8 12231 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12232 [Ulf Möller]
afd1f9e8
UM
12233
12234 *) Update HPUX configuration.
12235 [Anonymous]
7f111b8b 12236
dee75ecf
RE
12237 *) Add missing sk_<type>_unshift() function to safestack.h
12238 [Ralf S. Engelschall]
12239
b3ca645f
BM
12240 *) New function SSL_CTX_use_certificate_chain_file that sets the
12241 "extra_cert"s in addition to the certificate. (This makes sense
12242 only for "PEM" format files, as chains as a whole are not
12243 DER-encoded.)
12244 [Bodo Moeller]
12245
7f89714e
BM
12246 *) Support verify_depth from the SSL API.
12247 x509_vfy.c had what can be considered an off-by-one-error:
12248 Its depth (which was not part of the external interface)
12249 was actually counting the number of certificates in a chain;
12250 now it really counts the depth.
12251 [Bodo Moeller]
12252
dc1f607a
BM
12253 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12254 instead of X509err, which often resulted in confusing error
12255 messages since the error codes are not globally unique
12256 (e.g. an alleged error in ssl3_accept when a certificate
12257 didn't match the private key).
12258
4eb77b26 12259 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12260 value (so that you don't need SSL_set_session_id_context for each
12261 connection using the SSL_CTX).
4eb77b26
BM
12262 [Bodo Moeller]
12263
c6652749 12264 *) OAEP decoding bug fix.
053fa39a 12265 [Ulf Möller]
c6652749 12266
e5f3045f
BM
12267 *) Support INSTALL_PREFIX for package builders, as proposed by
12268 David Harris.
12269 [Bodo Moeller]
12270
87bc2c00
BM
12271 *) New Configure options "threads" and "no-threads". For systems
12272 where the proper compiler options are known (currently Solaris
12273 and Linux), "threads" is the default.
12274 [Bodo Moeller]
12275
6e6acfd4
BM
12276 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12277 [Bodo Moeller]
12278
ddeee82c
BM
12279 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12280 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12281 such as /usr/local/bin.
12282 [Bodo Moeller]
12283
0973910f 12284 *) "make linux-shared" to build shared libraries.
ddeee82c 12285 [Niels Poppe <niels@netbox.org>]
0973910f 12286
f5d7a031 12287 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12288 [Ulf Möller]
f5d7a031 12289
b64f8256
DSH
12290 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12291 extension adding in x509 utility.
12292 [Steve Henson]
12293
a9be3af5 12294 *) Remove NOPROTO sections and error code comments.
053fa39a 12295 [Ulf Möller]
a9be3af5 12296
47339f61
DSH
12297 *) Partial rewrite of the DEF file generator to now parse the ANSI
12298 prototypes.
12299 [Steve Henson]
12300
b0b7b1c5 12301 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12302 [Ulf Möller]
b0b7b1c5 12303
6d311938
DSH
12304 *) Complete rewrite of the error code script(s). It is all now handled
12305 by one script at the top level which handles error code gathering,
12306 header rewriting and C source file generation. It should be much better
12307 than the old method: it now uses a modified version of Ulf's parser to
12308 read the ANSI prototypes in all header files (thus the old K&R definitions
12309 aren't needed for error creation any more) and do a better job of
12310 translating function codes into names. The old 'ASN1 error code imbedded
12311 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12312 have now been deleted. Also the error code call doesn't have to appear all
12313 on one line (which resulted in some large lines...).
6d311938
DSH
12314 [Steve Henson]
12315
018b4ee9 12316 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12317 [Bodo Moeller]
12318
85f48f7e
BM
12319 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12320 0 (which usually indicates a closed connection), but continue reading.
12321 [Bodo Moeller]
12322
90b8bbb8
BM
12323 *) Fix some race conditions.
12324 [Bodo Moeller]
12325
d943e372
DSH
12326 *) Add support for CRL distribution points extension. Add Certificate
12327 Policies and CRL distribution points documentation.
12328 [Steve Henson]
12329
8e10f2b3 12330 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12331 [Ulf Möller]
8e10f2b3 12332
4997138a
BL
12333 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12334 8 of keying material. Merlin has also confirmed interop with this fix
12335 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12336 [Merlin Hughes <merlin@baltimore.ie>]
12337
95dc05bc
UM
12338 *) Fix lots of warnings.
12339 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12340
95dc05bc
UM
12341 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12342 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12343 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12344
8fb04b98
UM
12345 *) Fix problems with sizeof(long) == 8.
12346 [Andy Polyakov <appro@fy.chalmers.se>]
12347
6b691a5c 12348 *) Change functions to ANSI C.
053fa39a 12349 [Ulf Möller]
6b691a5c 12350
df82f5c8 12351 *) Fix typos in error codes.
053fa39a 12352 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12353
22a4f969 12354 *) Remove defunct assembler files from Configure.
053fa39a 12355 [Ulf Möller]
22a4f969 12356
5e85b6ab
UM
12357 *) SPARC v8 assembler BIGNUM implementation.
12358 [Andy Polyakov <appro@fy.chalmers.se>]
12359
3edd7ed1 12360 *) Support for Certificate Policies extension: both print and set.
d943e372 12361 Various additions to support the r2i method this uses.
41b731f2
DSH
12362 [Steve Henson]
12363
e778802f
BL
12364 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12365 return a const string when you are expecting an allocated buffer.
12366 [Ben Laurie]
12367
c83e523d
DSH
12368 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12369 types DirectoryString and DisplayText.
d77b3054
DSH
12370 [Steve Henson]
12371
1d48dd00
DSH
12372 *) Add code to allow r2i extensions to access the configuration database,
12373 add an LHASH database driver and add several ctx helper functions.
12374 [Steve Henson]
12375
953937bd
DSH
12376 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12377 fail when they extended the size of a BIGNUM.
12378 [Steve Henson]
12379
28a98809
DSH
12380 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12381 support typesafe stack.
12382 [Steve Henson]
12383
8f7de4f0
BL
12384 *) Fix typo in SSL_[gs]et_options().
12385 [Nils Frostberg <nils@medcom.se>]
12386
0490a86d
DSH
12387 *) Delete various functions and files that belonged to the (now obsolete)
12388 old X509V3 handling code.
12389 [Steve Henson]
12390
5fbe91d8 12391 *) New Configure option "rsaref".
053fa39a 12392 [Ulf Möller]
5fbe91d8 12393
5fd4e2b1
BM
12394 *) Don't auto-generate pem.h.
12395 [Bodo Moeller]
12396
f73e07cf
BL
12397 *) Introduce type-safe ASN.1 SETs.
12398 [Ben Laurie]
12399
9263e882 12400 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12401 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12402
f73e07cf
BL
12403 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12404 that links with OpenSSL (well at least cause lots of warnings), but fear
12405 not: the conversion is trivial, and it eliminates loads of evil casts. A
12406 few STACKed things have been converted already. Feel free to convert more.
12407 In the fullness of time, I'll do away with the STACK type altogether.
12408 [Ben Laurie]
12409
f9a25931
RE
12410 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12411 specified in <certfile> by updating the entry in the index.txt file.
12412 This way one no longer has to edit the index.txt file manually for
12413 revoking a certificate. The -revoke option does the gory details now.
12414 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12415
2f0cd195
RE
12416 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12417 `-text' option at all and this way the `-noout -text' combination was
12418 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12419 [Ralf S. Engelschall]
12420
268c2102
RE
12421 *) Make sure a corresponding plain text error message exists for the
12422 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12423 verify callback function determined that a certificate was revoked.
12424 [Ralf S. Engelschall]
12425
fc8ee06b
BM
12426 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12427 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12428 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12429 In order to let the testing shell script know which algorithms
12430 are available, a new (up to now undocumented) command
12431 "openssl list-cipher-commands" is used.
12432 [Bodo Moeller]
12433
c7ac31e2
BM
12434 *) Bugfix: s_client occasionally would sleep in select() when
12435 it should have checked SSL_pending() first.
12436 [Bodo Moeller]
12437
9d892e28
UM
12438 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12439 the raw DSA values prior to ASN.1 encoding.
053fa39a 12440 [Ulf Möller]
9d892e28
UM
12441
12442 *) Tweaks to Configure
748365ee 12443 [Niels Poppe <niels@netbox.org>]
9d892e28 12444
d2e26dcc
DSH
12445 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12446 yet...
12447 [Steve Henson]
12448
99aab161 12449 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12450 [Ulf Möller]
99aab161 12451
2613c1fa
UM
12452 *) New config option to avoid instructions that are illegal on the 80386.
12453 The default code is faster, but requires at least a 486.
053fa39a 12454 [Ulf Möller]
7f111b8b 12455
6d02d8e4
BM
12456 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12457 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12458 same as SSL2_VERSION anyway.
12459 [Bodo Moeller]
12460
12461 *) New "-showcerts" option for s_client.
12462 [Bodo Moeller]
12463
ee0508d4
DSH
12464 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12465 application. Various cleanups and fixes.
12466 [Steve Henson]
12467
8d8c7266
DSH
12468 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12469 modify error routines to work internally. Add error codes and PBE init
12470 to library startup routines.
12471 [Steve Henson]
12472
cfcefcbe
DSH
12473 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12474 packing functions to asn1 and evp. Changed function names and error
12475 codes along the way.
12476 [Steve Henson]
12477
4b518c26
DSH
12478 *) PKCS12 integration: and so it begins... First of several patches to
12479 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12480 objects to objects.h
4b518c26
DSH
12481 [Steve Henson]
12482
785cdf20
DSH
12483 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12484 and display support for Thawte strong extranet extension.
12485 [Steve Henson]
12486
ba423add
BL
12487 *) Add LinuxPPC support.
12488 [Jeff Dubrule <igor@pobox.org>]
12489
67da3df7
BL
12490 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12491 bn_div_words in alpha.s.
12492 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12493
0e9fc711
RE
12494 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12495 OAEP isn't supported when OpenSSL is built with RSAref.
12496 [Ulf Moeller <ulf@fitug.de>]
12497
7f111b8b
RT
12498 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12499 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12500 [Soren S. Jorvang <soren@t.dk>]
12501
1b24cca9
BM
12502
12503 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12504
b4cadc6e
BL
12505 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12506 doesn't work when the session is reused. Coming soon!
12507 [Ben Laurie]
12508
12509 *) Fix a security hole, that allows sessions to be reused in the wrong
12510 context thus bypassing client cert protection! All software that uses
12511 client certs and session caches in multiple contexts NEEDS PATCHING to
12512 allow session reuse! A fuller solution is in the works.
12513 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12514
afb23063
RE
12515 *) Some more source tree cleanups (removed obsolete files
12516 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12517 permission on "config" script to be executable) and a fix for the INSTALL
12518 document.
12519 [Ulf Moeller <ulf@fitug.de>]
12520
199d59e5
DSH
12521 *) Remove some legacy and erroneous uses of malloc, free instead of
12522 Malloc, Free.
12523 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12524
b4899bb1
BL
12525 *) Make rsa_oaep_test return non-zero on error.
12526 [Ulf Moeller <ulf@fitug.de>]
12527
29c0fccb
BL
12528 *) Add support for native Solaris shared libraries. Configure
12529 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12530 if someone would make that last step automatic.
12531 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12532
cadf126b
BL
12533 *) ctx_size was not built with the right compiler during "make links". Fixed.
12534 [Ben Laurie]
12535
bc420ac5
DSH
12536 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12537 except NULL ciphers". This means the default cipher list will no longer
12538 enable NULL ciphers. They need to be specifically enabled e.g. with
12539 the string "DEFAULT:eNULL".
12540 [Steve Henson]
12541
abd4c915
DSH
12542 *) Fix to RSA private encryption routines: if p < q then it would
12543 occasionally produce an invalid result. This will only happen with
12544 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12545 [Steve Henson]
12546
7e37e72a
RE
12547 *) Be less restrictive and allow also `perl util/perlpath.pl
12548 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12549 because this way one can also use an interpreter named `perl5' (which is
12550 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12551 installed as `perl').
12552 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12553
637691e6
RE
12554 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12555 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12556
83ec54b4 12557 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12558 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12559 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12560 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12561 and crypto/des/ede_cbcm_enc.c.
12562 [Steve Henson]
83ec54b4 12563
b241fefd
BL
12564 *) DES quad checksum was broken on big-endian architectures. Fixed.
12565 [Ben Laurie]
12566
d4d2f98c
DSH
12567 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12568 Win32 test batch file so it (might) work again. The Win32 test batch file
12569 is horrible: I feel ill....
12570 [Steve Henson]
12571
0cc39579
DSH
12572 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12573 in e_os.h. Audit of header files to check ANSI and non ANSI
12574 sections: 10 functions were absent from non ANSI section and not exported
12575 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12576 [Steve Henson]
0cc39579 12577
d10f052b
RE
12578 *) Make `openssl version' output lines consistent.
12579 [Ralf S. Engelschall]
12580
c0e538e1
RE
12581 *) Fix Win32 symbol export lists for BIO functions: Added
12582 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12583 to ms/libeay{16,32}.def.
12584 [Ralf S. Engelschall]
12585
84107e6c
RE
12586 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12587 fine under Unix and passes some trivial tests I've now added. But the
12588 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12589 added to make sure no one expects that this stuff really works in the
12590 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12591 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12592 openssl_bio.xs.
12593 [Ralf S. Engelschall]
12594
26a0846f
BL
12595 *) Fix the generation of two part addresses in perl.
12596 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12597
7d3ce7ba
BL
12598 *) Add config entry for Linux on MIPS.
12599 [John Tobey <jtobey@channel1.com>]
12600
efadf60f 12601 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12602 [Ben Laurie]
12603
1756d405
DSH
12604 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12605 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12606 in CRLs.
d4d2f98c 12607 [Steve Henson]
1756d405 12608
116e3153
RE
12609 *) Add a useful kludge to allow package maintainers to specify compiler and
12610 other platforms details on the command line without having to patch the
12611 Configure script everytime: One now can use ``perl Configure
12612 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12613 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12614 pre-configured entry in Configure's %table under key <id> with value
12615 <details> and ``perl Configure <id>'' is called. So, when you want to
12616 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12617 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12618 now, which overrides the FreeBSD-elf entry on-the-fly.
12619 [Ralf S. Engelschall]
12620
bc348244
BL
12621 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12622 [Ben Laurie]
12623
3eb0ed6d
RE
12624 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12625 on the `perl Configure ...' command line. This way one can compile
12626 OpenSSL libraries with Position Independent Code (PIC) which is needed
12627 for linking it into DSOs.
12628 [Ralf S. Engelschall]
12629
f415fa32
BL
12630 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12631 Fixed.
12632 [Ben Laurie]
12633
0b903ec0
RE
12634 *) Cleaned up the LICENSE document: The official contact for any license
12635 questions now is the OpenSSL core team under openssl-core@openssl.org.
12636 And add a paragraph about the dual-license situation to make sure people
12637 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12638 to the OpenSSL toolkit.
12639 [Ralf S. Engelschall]
12640
bb8f3c58
RE
12641 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12642 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12643 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12644 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12645 to speed processing and no longer clutter the display with confusing
12646 stuff. Instead only the actually done links are displayed.
12647 [Ralf S. Engelschall]
12648
988788f6
BL
12649 *) Permit null encryption ciphersuites, used for authentication only. It used
12650 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12651 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12652 encryption.
12653 [Ben Laurie]
12654
924acc54 12655 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12656 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12657 the detached data encoding was wrong and public keys obtained using
12658 X509_get_pubkey() weren't freed.
12659 [Steve Henson]
12660
d00b7aad
DSH
12661 *) Add text documentation for the BUFFER functions. Also added a work around
12662 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12663 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12664 generating a new cert request using 'req' for example then the last
12665 character of the passphrase would be CR which would then enter the first
12666 field as blank.
9985bed3
DSH
12667 [Steve Henson]
12668
789285aa
RE
12669 *) Added the new `Includes OpenSSL Cryptography Software' button as
12670 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12671 button and can be used by applications based on OpenSSL to show the
7f111b8b 12672 relationship to the OpenSSL project.
789285aa
RE
12673 [Ralf S. Engelschall]
12674
a06c602e
RE
12675 *) Remove confusing variables in function signatures in files
12676 ssl/ssl_lib.c and ssl/ssl.h.
12677 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12678
8d697db1
RE
12679 *) Don't install bss_file.c under PREFIX/include/
12680 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12681
06c68491
DSH
12682 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12683 functions that return function pointers and has support for NT specific
12684 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12685 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12686 unsigned to signed types: this was killing the Win32 compile.
12687 [Steve Henson]
12688
72e442a3
RE
12689 *) Add new certificate file to stack functions,
12690 SSL_add_dir_cert_subjects_to_stack() and
12691 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12692 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12693 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12694 This means that Apache-SSL and similar packages don't have to mess around
12695 to add as many CAs as they want to the preferred list.
12696 [Ben Laurie]
12697
4f43d0e7
BL
12698 *) Experiment with doxygen documentation. Currently only partially applied to
12699 ssl/ssl_lib.c.
12700 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12701 openssl.doxy as the configuration file.
12702 [Ben Laurie]
7f111b8b 12703
74d7abc2
RE
12704 *) Get rid of remaining C++-style comments which strict C compilers hate.
12705 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12706
7283ecea
DSH
12707 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12708 compiled in by default: it has problems with large keys.
12709 [Steve Henson]
12710
15d21c2d
RE
12711 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12712 DH private keys and/or callback functions which directly correspond to
12713 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12714 is needed for applications which have to configure certificates on a
12715 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12716 (e.g. s_server).
15d21c2d
RE
12717 For the RSA certificate situation is makes no difference, but
12718 for the DSA certificate situation this fixes the "no shared cipher"
12719 problem where the OpenSSL cipher selection procedure failed because the
12720 temporary keys were not overtaken from the context and the API provided
7f111b8b 12721 no way to reconfigure them.
15d21c2d
RE
12722 The new functions now let applications reconfigure the stuff and they
12723 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12724 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12725 non-public-API function ssl_cert_instantiate() is used as a helper
12726 function and also to reduce code redundancy inside ssl_rsa.c.
12727 [Ralf S. Engelschall]
12728
ea14a91f
RE
12729 *) Move s_server -dcert and -dkey options out of the undocumented feature
12730 area because they are useful for the DSA situation and should be
12731 recognized by the users.
12732 [Ralf S. Engelschall]
12733
90a52cec
RE
12734 *) Fix the cipher decision scheme for export ciphers: the export bits are
12735 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12736 SSL_EXP_MASK. So, the original variable has to be used instead of the
12737 already masked variable.
12738 [Richard Levitte <levitte@stacken.kth.se>]
12739
def9f431
RE
12740 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12741 [Richard Levitte <levitte@stacken.kth.se>]
12742
8aef252b
RE
12743 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12744 from `int' to `unsigned int' because it's a length and initialized by
12745 EVP_DigestFinal() which expects an `unsigned int *'.
12746 [Richard Levitte <levitte@stacken.kth.se>]
12747
a4ed5532
RE
12748 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12749 script. Instead use the usual Shell->Perl transition trick.
12750 [Ralf S. Engelschall]
12751
7be304ac
RE
12752 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12753 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12754 -noout -modulus' as it's already the case for `openssl rsa -noout
12755 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12756 currently the public key is printed (a decision which was already done by
12757 `openssl dsa -modulus' in the past) which serves a similar purpose.
12758 Additionally the NO_RSA no longer completely removes the whole -modulus
12759 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12760 now, too.
12761 [Ralf S. Engelschall]
12762
55ab3bf7
BL
12763 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12764 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12765 [Arne Ansper <arne@ats.cyber.ee>]
12766
a43aa73e
DSH
12767 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12768 to be added. Now both 'req' and 'ca' can use new objects defined in the
12769 config file.
12770 [Steve Henson]
12771
0849d138
BL
12772 *) Add cool BIO that does syslog (or event log on NT).
12773 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12774
06ab81f9
BL
12775 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12776 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12777 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12778 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12779 [Ben Laurie]
12780
deff75b6
DSH
12781 *) Add preliminary config info for new extension code.
12782 [Steve Henson]
12783
0c8a1281
DSH
12784 *) Make RSA_NO_PADDING really use no padding.
12785 [Ulf Moeller <ulf@fitug.de>]
12786
4004dbb7
BL
12787 *) Generate errors when private/public key check is done.
12788 [Ben Laurie]
12789
0ca5f8b1
DSH
12790 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12791 for some CRL extensions and new objects added.
12792 [Steve Henson]
12793
3d8accc3
DSH
12794 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12795 key usage extension and fuller support for authority key id.
12796 [Steve Henson]
12797
a4949896
BL
12798 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12799 padding method for RSA, which is recommended for new applications in PKCS
12800 #1 v2.0 (RFC 2437, October 1998).
12801 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12802 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12803 against Bleichbacher's attack on RSA.
12804 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12805 Ben Laurie]
12806
413c4f45
MC
12807 *) Updates to the new SSL compression code
12808 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12809
12810 *) Fix so that the version number in the master secret, when passed
12811 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12812 (because the server will not accept higher), that the version number
12813 is 0x03,0x01, not 0x03,0x00
12814 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12815
a8236c8c
DSH
12816 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12817 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12818 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12819 [Steve Henson]
12820
388ff0b0
DSH
12821 *) Support for RAW extensions where an arbitrary extension can be
12822 created by including its DER encoding. See apps/openssl.cnf for
12823 an example.
a8236c8c 12824 [Steve Henson]
388ff0b0 12825
6013fa83
RE
12826 *) Make sure latest Perl versions don't interpret some generated C array
12827 code as Perl array code in the crypto/err/err_genc.pl script.
12828 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12829
5c00879e
DSH
12830 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12831 not many people have the assembler. Various Win32 compilation fixes and
12832 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12833 build instructions.
12834 [Steve Henson]
12835
9becf666
DSH
12836 *) Modify configure script 'Configure' to automatically create crypto/date.h
12837 file under Win32 and also build pem.h from pem.org. New script
12838 util/mkfiles.pl to create the MINFO file on environments that can't do a
12839 'make files': perl util/mkfiles.pl >MINFO should work.
12840 [Steve Henson]
12841
4e31df2c
BL
12842 *) Major rework of DES function declarations, in the pursuit of correctness
12843 and purity. As a result, many evil casts evaporated, and some weirdness,
12844 too. You may find this causes warnings in your code. Zapping your evil
12845 casts will probably fix them. Mostly.
12846 [Ben Laurie]
12847
e4119b93
DSH
12848 *) Fix for a typo in asn1.h. Bug fix to object creation script
12849 obj_dat.pl. It considered a zero in an object definition to mean
12850 "end of object": none of the objects in objects.h have any zeros
12851 so it wasn't spotted.
12852 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12853
4a71b90d
BL
12854 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12855 Masking (CBCM). In the absence of test vectors, the best I have been able
12856 to do is check that the decrypt undoes the encrypt, so far. Send me test
12857 vectors if you have them.
12858 [Ben Laurie]
12859
2c6ccde1 12860 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12861 allocated for null ciphers). This has not been tested!
12862 [Ben Laurie]
12863
55a9cc6e
DSH
12864 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12865 message is now correct (it understands "crypto" and "ssl" on its
12866 command line). There is also now an "update" option. This will update
12867 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12868 If you do a:
55a9cc6e
DSH
12869 perl util/mkdef.pl crypto ssl update
12870 it will update them.
e4119b93 12871 [Steve Henson]
55a9cc6e 12872
8073036d
RE
12873 *) Overhauled the Perl interface (perl/*):
12874 - ported BN stuff to OpenSSL's different BN library
12875 - made the perl/ source tree CVS-aware
12876 - renamed the package from SSLeay to OpenSSL (the files still contain
12877 their history because I've copied them in the repository)
12878 - removed obsolete files (the test scripts will be replaced
12879 by better Test::Harness variants in the future)
12880 [Ralf S. Engelschall]
12881
483fdf18
RE
12882 *) First cut for a very conservative source tree cleanup:
12883 1. merge various obsolete readme texts into doc/ssleay.txt
12884 where we collect the old documents and readme texts.
12885 2. remove the first part of files where I'm already sure that we no
12886 longer need them because of three reasons: either they are just temporary
12887 files which were left by Eric or they are preserved original files where
12888 I've verified that the diff is also available in the CVS via "cvs diff
12889 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12890 the crypto/md/ stuff).
12891 [Ralf S. Engelschall]
12892
175b0942
DSH
12893 *) More extension code. Incomplete support for subject and issuer alt
12894 name, issuer and authority key id. Change the i2v function parameters
12895 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12896 what that's for :-) Fix to ASN1 macro which messed up
12897 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12898 [Steve Henson]
12899
bceacf93
DSH
12900 *) Preliminary support for ENUMERATED type. This is largely copied from the
12901 INTEGER code.
12902 [Steve Henson]
12903
351d8998
MC
12904 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12905 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12906
b621d772
RE
12907 *) Make sure `make rehash' target really finds the `openssl' program.
12908 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12909
a96e7810
BL
12910 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12911 like to hear about it if this slows down other processors.
12912 [Ben Laurie]
12913
e04a6c2b
RE
12914 *) Add CygWin32 platform information to Configure script.
12915 [Alan Batie <batie@aahz.jf.intel.com>]
12916
0172f988
RE
12917 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12918 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12919
79dfa975
DSH
12920 *) New program nseq to manipulate netscape certificate sequences
12921 [Steve Henson]
320a14cb 12922
9fe84296
DSH
12923 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12924 few typos.
12925 [Steve Henson]
12926
a0a54079
MC
12927 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12928 but the BN code had some problems that would cause failures when
12929 doing certificate verification and some other functions.
12930 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12931
92c046ca
DSH
12932 *) Add ASN1 and PEM code to support netscape certificate sequences.
12933 [Steve Henson]
12934
79dfa975
DSH
12935 *) Add ASN1 and PEM code to support netscape certificate sequences.
12936 [Steve Henson]
12937
a27598bf
DSH
12938 *) Add several PKIX and private extended key usage OIDs.
12939 [Steve Henson]
12940
b2347661
DSH
12941 *) Modify the 'ca' program to handle the new extension code. Modify
12942 openssl.cnf for new extension format, add comments.
12943 [Steve Henson]
12944
f317aa4c
DSH
12945 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12946 and add a sample to openssl.cnf so req -x509 now adds appropriate
12947 CA extensions.
12948 [Steve Henson]
12949
834eeef9
DSH
12950 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12951 error code, add initial support to X509_print() and x509 application.
f317aa4c 12952 [Steve Henson]
834eeef9 12953
14e96192 12954 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12955 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12956 stuff is currently isolated and isn't even compiled yet.
12957 [Steve Henson]
12958
9b5cc156
DSH
12959 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12960 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12961 Removed the versions check from X509 routines when loading extensions:
12962 this allows certain broken certificates that don't set the version
12963 properly to be processed.
12964 [Steve Henson]
12965
8039257d
BL
12966 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12967 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12968 can still be regenerated with "make depend".
12969 [Ben Laurie]
12970
b13a1554
BL
12971 *) Spelling mistake in C version of CAST-128.
12972 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12973
7f111b8b 12974 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12975 now reads in the old error codes and retains the old numbers, only
12976 adding new ones if necessary. It also only changes the .err files if new
12977 codes are added. The makefiles have been modified to only insert errors
12978 when needed (to avoid needlessly modifying header files). This is done
12979 by only inserting errors if the .err file is newer than the auto generated
12980 C file. To rebuild all the error codes from scratch (the old behaviour)
12981 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12982 or delete all the .err files.
9b5cc156 12983 [Steve Henson]
6c8abdd7 12984
649cdb7b
BL
12985 *) CAST-128 was incorrectly implemented for short keys. The C version has
12986 been fixed, but is untested. The assembler versions are also fixed, but
12987 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12988 to regenerate it if needed.
12989 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12990 Hagino <itojun@kame.net>]
12991
12992 *) File was opened incorrectly in randfile.c.
053fa39a 12993 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12994
fdd3b642
DSH
12995 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12996 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12997 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12998 al: it's just almost always a UTCTime. Note this patch adds new error
12999 codes so do a "make errors" if there are problems.
13000 [Steve Henson]
13001
dabba110 13002 *) Correct Linux 1 recognition in config.
053fa39a 13003 [Ulf Möller <ulf@fitug.de>]
dabba110 13004
512d2228
BL
13005 *) Remove pointless MD5 hash when using DSA keys in ca.
13006 [Anonymous <nobody@replay.com>]
13007
2c1ef383
BL
13008 *) Generate an error if given an empty string as a cert directory. Also
13009 generate an error if handed NULL (previously returned 0 to indicate an
13010 error, but didn't set one).
13011 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13012
c3ae9a48
BL
13013 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13014 [Ben Laurie]
13015
ee13f9b1
DSH
13016 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13017 parameters. This was causing a warning which killed off the Win32 compile.
13018 [Steve Henson]
13019
27eb622b
DSH
13020 *) Remove C++ style comments from crypto/bn/bn_local.h.
13021 [Neil Costigan <neil.costigan@celocom.com>]
13022
2d723902
DSH
13023 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13024 based on a text string, looking up short and long names and finally
13025 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13026 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13027 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13028 OID is not part of the table.
13029 [Steve Henson]
13030
a6801a91
BL
13031 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13032 X509_LOOKUP_by_alias().
13033 [Ben Laurie]
13034
50acf46b
BL
13035 *) Sort openssl functions by name.
13036 [Ben Laurie]
13037
7f9b7b07
DSH
13038 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13039 encryption from sample DSA keys (in case anyone is interested the password
13040 was "1234").
13041 [Steve Henson]
13042
e03ddfae
BL
13043 *) Make _all_ *_free functions accept a NULL pointer.
13044 [Frans Heymans <fheymans@isaserver.be>]
13045
6fa89f94
BL
13046 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13047 NULL pointers.
13048 [Anonymous <nobody@replay.com>]
13049
c13d4799
BL
13050 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13051 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13052
bc4deee0
BL
13053 *) Don't blow it for numeric -newkey arguments to apps/req.
13054 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13055
5b00115a
BL
13056 *) Temp key "for export" tests were wrong in s3_srvr.c.
13057 [Anonymous <nobody@replay.com>]
13058
f8c3c05d
BL
13059 *) Add prototype for temp key callback functions
13060 SSL_CTX_set_tmp_{rsa,dh}_callback().
13061 [Ben Laurie]
13062
ad65ce75
DSH
13063 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13064 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13065 [Steve Henson]
ad65ce75 13066
e416ad97
BL
13067 *) X509_name_add_entry() freed the wrong thing after an error.
13068 [Arne Ansper <arne@ats.cyber.ee>]
13069
4a18cddd
BL
13070 *) rsa_eay.c would attempt to free a NULL context.
13071 [Arne Ansper <arne@ats.cyber.ee>]
13072
bb65e20b
BL
13073 *) BIO_s_socket() had a broken should_retry() on Windoze.
13074 [Arne Ansper <arne@ats.cyber.ee>]
13075
b5e406f7
BL
13076 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13077 [Arne Ansper <arne@ats.cyber.ee>]
13078
cb0f35d7
RE
13079 *) Make sure the already existing X509_STORE->depth variable is initialized
13080 in X509_STORE_new(), but document the fact that this variable is still
13081 unused in the certificate verification process.
13082 [Ralf S. Engelschall]
13083
cfcf6453 13084 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13085 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13086 [Steve Henson]
13087
cdbb8c2f
BL
13088 *) Fix reference counting in X509_PUBKEY_get(). This makes
13089 demos/maurice/example2.c work, amongst others, probably.
13090 [Steve Henson and Ben Laurie]
13091
06d5b162
RE
13092 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13093 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13094 are no longer created. This way we have a single and consistent command
13095 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13096 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13097
c35f549e
DSH
13098 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13099 BIT STRING wrapper always have zero unused bits.
13100 [Steve Henson]
13101
ebc828ca
DSH
13102 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13103 [Steve Henson]
13104
79e259e3
PS
13105 *) Make the top-level INSTALL documentation easier to understand.
13106 [Paul Sutton]
13107
56ee3117
PS
13108 *) Makefiles updated to exit if an error occurs in a sub-directory
13109 make (including if user presses ^C) [Paul Sutton]
13110
6063b27b
BL
13111 *) Make Montgomery context stuff explicit in RSA data structure.
13112 [Ben Laurie]
13113
13114 *) Fix build order of pem and err to allow for generated pem.h.
13115 [Ben Laurie]
13116
13117 *) Fix renumbering bug in X509_NAME_delete_entry().
13118 [Ben Laurie]
13119
7f111b8b 13120 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13121 global and can add a library name. This is needed for external ASN1 and
13122 other error libraries.
13123 [Steve Henson]
13124
13125 *) Fixed sk_insert which never worked properly.
13126 [Steve Henson]
13127
7f111b8b 13128 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13129 EXPLICIT tags. Some non standard certificates use these: they can now
13130 be read in.
13131 [Steve Henson]
13132
ce72df1c
RE
13133 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13134 into a single doc/ssleay.txt bundle. This way the information is still
13135 preserved but no longer messes up this directory. Now it's new room for
14e96192 13136 the new set of documentation files.
ce72df1c
RE
13137 [Ralf S. Engelschall]
13138
4098e89c
BL
13139 *) SETs were incorrectly DER encoded. This was a major pain, because they
13140 shared code with SEQUENCEs, which aren't coded the same. This means that
13141 almost everything to do with SETs or SEQUENCEs has either changed name or
13142 number of arguments.
13143 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13144
13145 *) Fix test data to work with the above.
13146 [Ben Laurie]
13147
03f8b042
BL
13148 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13149 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13150 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13151
5dcdcd47
BL
13152 *) Autodetect FreeBSD3.
13153 [Ben Laurie]
13154
1641cb60
BL
13155 *) Fix various bugs in Configure. This affects the following platforms:
13156 nextstep
13157 ncr-scde
13158 unixware-2.0
13159 unixware-2.0-pentium
13160 sco5-cc.
13161 [Ben Laurie]
ae82b46f 13162
8d7ed6ff
BL
13163 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13164 before they are needed.
13165 [Ben Laurie]
13166
13167 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13168 [Ben Laurie]
13169
1b24cca9
BM
13170
13171 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13172
7f111b8b 13173 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13174 changed SSLeay to OpenSSL in version strings.
9ce5db45 13175 [Ralf S. Engelschall]
7f111b8b 13176
9acc2aa6
RE
13177 *) Some fixups to the top-level documents.
13178 [Paul Sutton]
651d0aff 13179
13e91dd3
RE
13180 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13181 because the symlink to include/ was missing.
13182 [Ralf S. Engelschall]
13183
7f111b8b 13184 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13185 which allow to compile a RSA-free SSLeay.
320a14cb 13186 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13187
13188 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13189 when "ssleay" is still not found.
13190 [Ralf S. Engelschall]
13191
7f111b8b 13192 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13193 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13194
651d0aff
RE
13195 *) Updated the README file.
13196 [Ralf S. Engelschall]
13197
13198 *) Added various .cvsignore files in the CVS repository subdirs
13199 to make a "cvs update" really silent.
13200 [Ralf S. Engelschall]
13201
13202 *) Recompiled the error-definition header files and added
13203 missing symbols to the Win32 linker tables.
13204 [Ralf S. Engelschall]
13205
13206 *) Cleaned up the top-level documents;
13207 o new files: CHANGES and LICENSE
7f111b8b 13208 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13209 o merged COPYRIGHT into LICENSE
13210 o removed obsolete TODO file
13211 o renamed MICROSOFT to INSTALL.W32
13212 [Ralf S. Engelschall]
13213
7f111b8b 13214 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13215 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13216 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13217 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13218 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13219 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13220 [Ralf S. Engelschall]
13221
13e91dd3 13222 *) Added various platform portability fixes.
9acc2aa6 13223 [Mark J. Cox]
651d0aff 13224
f1c236f8 13225 *) The Genesis of the OpenSSL rpject:
651d0aff 13226 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13227 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13228 summer 1998.
f1c236f8 13229 [The OpenSSL Project]
7f111b8b 13230
1b24cca9
BM
13231
13232 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13233
13234 *) Updated a few CA certificates under certs/
13235 [Eric A. Young]
13236
13237 *) Changed some BIGNUM api stuff.
13238 [Eric A. Young]
13239
7f111b8b 13240 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13241 DGUX x86, Linux Alpha, etc.
13242 [Eric A. Young]
13243
7f111b8b 13244 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13245 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13246 available).
13247 [Eric A. Young]
13248
7f111b8b
RT
13249 *) Add -strparse option to asn1pars program which parses nested
13250 binary structures
651d0aff
RE
13251 [Dr Stephen Henson <shenson@bigfoot.com>]
13252
13253 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13254 [Eric A. Young]
13255
13256 *) DSA fix for "ca" program.
13257 [Eric A. Young]
13258
13259 *) Added "-genkey" option to "dsaparam" program.
13260 [Eric A. Young]
13261
13262 *) Added RIPE MD160 (rmd160) message digest.
13263 [Eric A. Young]
13264
13265 *) Added -a (all) option to "ssleay version" command.
13266 [Eric A. Young]
13267
13268 *) Added PLATFORM define which is the id given to Configure.
13269 [Eric A. Young]
13270
13271 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13272 [Eric A. Young]
13273
13274 *) Extended the ASN.1 parser routines.
13275 [Eric A. Young]
13276
13277 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13278 [Eric A. Young]
13279
13280 *) Added a BN_CTX to the BN library.
13281 [Eric A. Young]
13282
13283 *) Fixed the weak key values in DES library
13284 [Eric A. Young]
13285
13286 *) Changed API in EVP library for cipher aliases.
13287 [Eric A. Young]
13288
13289 *) Added support for RC2/64bit cipher.
13290 [Eric A. Young]
13291
13292 *) Converted the lhash library to the crypto/mem.c functions.
13293 [Eric A. Young]
13294
13295 *) Added more recognized ASN.1 object ids.
13296 [Eric A. Young]
13297
13298 *) Added more RSA padding checks for SSL/TLS.
13299 [Eric A. Young]
13300
13301 *) Added BIO proxy/filter functionality.
13302 [Eric A. Young]
13303
13304 *) Added extra_certs to SSL_CTX which can be used
13305 send extra CA certificates to the client in the CA cert chain sending
13306 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13307 [Eric A. Young]
13308
13309 *) Now Fortezza is denied in the authentication phase because
13310 this is key exchange mechanism is not supported by SSLeay at all.
13311 [Eric A. Young]
13312
13313 *) Additional PKCS1 checks.
13314 [Eric A. Young]
13315
13316 *) Support the string "TLSv1" for all TLS v1 ciphers.
13317 [Eric A. Young]
13318
13319 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13320 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13321 [Eric A. Young]
13322
13323 *) Fixed a few memory leaks.
13324 [Eric A. Young]
13325
13326 *) Fixed various code and comment typos.
13327 [Eric A. Young]
13328
7f111b8b 13329 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13330 bytes sent in the client random.
13331 [Edward Bishop <ebishop@spyglass.com>]