]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Revert "Move random-related defines from e_os.h to rand_unix.c"
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
5c184ff2
MC
10 Changes between 1.1.1d and 1.1.1e [xx XXX xxxx]
11
580b8db8
BE
12 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
13 used in exponentiation with 512-bit moduli. No EC algorithms are
14 affected. Analysis suggests that attacks against 2-prime RSA1024,
15 3-prime RSA1536, and DSA1024 as a result of this defect would be very
16 difficult to perform and are not believed likely. Attacks against DH512
17 are considered just feasible. However, for an attack the target would
18 have to re-use the DH512 private key, which is not recommended anyway.
19 Also applications directly using the low level API BN_mod_exp may be
20 affected if they use BN_FLG_CONSTTIME.
21 (CVE-2019-1551)
22 [Andy Polyakov]
23
0a71b621
RL
24 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
25 The presence of this system service is determined at run-time.
26 [Richard Levitte]
27
109a0026
P
28 *) Added newline escaping functionality to a filename when using openssl dgst.
29 This output format is to replicate the output format found in the '*sum'
30 checksum programs. This aims to preserve backward compatibility.
31 [Matt Eaton, Richard Levitte, and Paul Dale]
32
58f0a4f1
JS
33 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
34 the first value.
35 [Jon Spillett]
5c184ff2 36
894da2fb 37 Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
b29cd8b5 38
7ff84d88
MC
39 *) Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
40 number generator (RNG). This was intended to include protection in the
41 event of a fork() system call in order to ensure that the parent and child
42 processes did not share the same RNG state. However this protection was not
43 being used in the default case.
44
45 A partial mitigation for this issue is that the output from a high
46 precision timer is mixed into the RNG state so the likelihood of a parent
47 and child process sharing state is significantly reduced.
48
49 If an application already calls OPENSSL_init_crypto() explicitly using
50 OPENSSL_INIT_ATFORK then this problem does not occur at all.
51 (CVE-2019-1549)
52 [Matthias St. Pierre]
53
9a43a733
NT
54 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
55 used even when parsing explicit parameters, when loading a serialized key
56 or calling `EC_GROUP_new_from_ecpkparameters()`/
57 `EC_GROUP_new_from_ecparameters()`.
58 This prevents bypass of security hardening and performance gains,
59 especially for curves with specialized EC_METHODs.
60 By default, if a key encoded with explicit parameters is loaded and later
61 serialized, the output is still encoded with explicit parameters, even if
62 internally a "named" EC_GROUP is used for computation.
63 [Nicola Tuveri]
64
a6186f39
BB
65 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
66 this change, EC_GROUP_set_generator would accept order and/or cofactor as
67 NULL. After this change, only the cofactor parameter can be NULL. It also
68 does some minimal sanity checks on the passed order.
95803917 69 (CVE-2019-1547)
a6186f39
BB
70 [Billy Bob Brumley]
71
08229ad8
BE
72 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
73 An attack is simple, if the first CMS_recipientInfo is valid but the
74 second CMS_recipientInfo is chosen ciphertext. If the second
75 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
76 encryption key will be replaced by garbage, and the message cannot be
77 decoded, but if the RSA decryption fails, the correct encryption key is
78 used and the recipient will not notice the attack.
79 As a work around for this potential attack the length of the decrypted
80 key must be equal to the cipher default key length, in case the
81 certifiate is not given and all recipientInfo are tried out.
82 The old behaviour can be re-enabled in the CMS code by setting the
83 CMS_DEBUG_DECRYPT flag.
a95b0815 84 (CVE-2019-1563)
08229ad8
BE
85 [Bernd Edlinger]
86
f493bd6f
P
87 *) Early start up entropy quality from the DEVRANDOM seed source has been
88 improved for older Linux systems. The RAND subsystem will wait for
89 /dev/random to be producing output before seeding from /dev/urandom.
90 The seeded state is stored for future library initialisations using
91 a system global shared memory segment. The shared memory identifier
92 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
93 the desired value. The default identifier is 114.
94 [Paul Dale]
95
bd1a74f8
MC
96 *) Correct the extended master secret constant on EBCDIC systems. Without this
97 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
98 negotiate EMS will fail. Unfortunately this also means that TLS connections
99 between EBCDIC systems with this fix, and EBCDIC systems without this
100 fix will fail if they negotiate EMS.
101 [Matt Caswell]
102
54aa9d51
RL
103 *) Use Windows installation paths in the mingw builds
104
105 Mingw isn't a POSIX environment per se, which means that Windows
106 paths should be used for installation.
107 (CVE-2019-1552)
108 [Richard Levitte]
109
1f9dc86b
BE
110 *) Changed DH_check to accept parameters with order q and 2q subgroups.
111 With order 2q subgroups the bit 0 of the private key is not secret
ddd16c2f
BE
112 but DH_generate_key works around that by clearing bit 0 of the
113 private key for those. This avoids leaking bit 0 of the private key.
114 [Bernd Edlinger]
115
b4b42d44
P
116 *) Significantly reduce secure memory usage by the randomness pools.
117 [Paul Dale]
118
247b8a0b
DMSP
119 *) Revert the DEVRANDOM_WAIT feature for Linux systems
120
121 The DEVRANDOM_WAIT feature added a select() call to wait for the
122 /dev/random device to become readable before reading from the
123 /dev/urandom device.
124
125 It turned out that this change had negative side effects on
126 performance which were not acceptable. After some discussion it
127 was decided to revert this feature and leave it up to the OS
128 resp. the platform maintainer to ensure a proper initialization
129 during early boot time.
7ff84d88 130 [Matthias St. Pierre]
b29cd8b5 131
97ace46e 132 Changes between 1.1.1b and 1.1.1c [28 May 2019]
69fc126c 133
3e3f4e90 134 *) Add build tests for C++. These are generated files that only do one
b6f18d38
RL
135 thing, to include one public OpenSSL head file each. This tests that
136 the public header files can be usefully included in a C++ application.
137
138 This test isn't enabled by default. It can be enabled with the option
139 'enable-buildtest-c++'.
140 [Richard Levitte]
141
3e3f4e90
RL
142 *) Enable SHA3 pre-hashing for ECDSA and DSA.
143 [Patrick Steuer]
144
408cb4c8
KR
145 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
146 This changes the size when using the genpkey app when no size is given. It
147 fixes an omission in earlier changes that changed all RSA, DSA and DH
148 generation apps to use 2048 bits by default.
149 [Kurt Roeckx]
69fc126c 150
3e3f4e90
RL
151 *) Reorganize the manual pages to consistently have RETURN VALUES,
152 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
153 util/fix-doc-nits accordingly.
154 [Paul Yang, Joshua Lock]
155
156 *) Add the missing accessor EVP_PKEY_get0_engine()
157 [Matt Caswell]
158
159 *) Have apps like 's_client' and 's_server' output the signature scheme
160 along with other cipher suite parameters when debugging.
161 [Lorinczy Zsigmond]
162
163 *) Make OPENSSL_config() error agnostic again.
164 [Richard Levitte]
165
166 *) Do the error handling in RSA decryption constant time.
167 [Bernd Edlinger]
168
169 *) Prevent over long nonces in ChaCha20-Poly1305.
170
171 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
172 for every encryption operation. RFC 7539 specifies that the nonce value
173 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
174 and front pads the nonce with 0 bytes if it is less than 12
175 bytes. However it also incorrectly allows a nonce to be set of up to 16
176 bytes. In this case only the last 12 bytes are significant and any
177 additional leading bytes are ignored.
178
179 It is a requirement of using this cipher that nonce values are
180 unique. Messages encrypted using a reused nonce value are susceptible to
181 serious confidentiality and integrity attacks. If an application changes
182 the default nonce length to be longer than 12 bytes and then makes a
183 change to the leading bytes of the nonce expecting the new value to be a
184 new unique nonce then such an application could inadvertently encrypt
185 messages with a reused nonce.
186
187 Additionally the ignored bytes in a long nonce are not covered by the
188 integrity guarantee of this cipher. Any application that relies on the
189 integrity of these ignored leading bytes of a long nonce may be further
190 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
191 is safe because no such use sets such a long nonce value. However user
192 applications that use this cipher directly and set a non-default nonce
193 length to be longer than 12 bytes may be vulnerable.
194
195 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
196 Greef of Ronomon.
197 (CVE-2019-1543)
198 [Matt Caswell]
199
247b8a0b
DMSP
200 *) Add DEVRANDOM_WAIT feature for Linux systems
201
202 On older Linux systems where the getrandom() system call is not available,
203 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
204 Contrary to getrandom(), the /dev/urandom device will not block during
205 early boot when the kernel CSPRNG has not been seeded yet.
206
207 To mitigate this known weakness, use select() to wait for /dev/random to
208 become readable before reading from /dev/urandom.
209
3e3f4e90
RL
210 *) Ensure that SM2 only uses SM3 as digest algorithm
211 [Paul Yang]
212
50eaac9f 213 Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
c97a75bf 214
48e82c8e
BB
215 *) Added SCA hardening for modular field inversion in EC_GROUP through
216 a new dedicated field_inv() pointer in EC_METHOD.
217 This also addresses a leakage affecting conversions from projective
218 to affine coordinates.
219 [Billy Bob Brumley, Nicola Tuveri]
220
37857e9b
MC
221 *) Change the info callback signals for the start and end of a post-handshake
222 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
223 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
224 confused by this and assume that a TLSv1.2 renegotiation has started. This
225 can break KeyUpdate handling. Instead we no longer signal the start and end
226 of a post handshake message exchange (although the messages themselves are
227 still signalled). This could break some applications that were expecting
228 the old signals. However without this KeyUpdate is not usable for many
229 applications.
230 [Matt Caswell]
231
243ff51c
MT
232 *) Fix a bug in the computation of the endpoint-pair shared secret used
233 by DTLS over SCTP. This breaks interoperability with older versions
234 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
235 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
236 interoperability with such broken implementations. However, enabling
237 this switch breaks interoperability with correct implementations.
238
63b596e3
BE
239 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
240 re-used X509_PUBKEY object if the second PUBKEY is malformed.
241 [Bernd Edlinger]
242
673273c4
RL
243 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
244 [Richard Levitte]
245
909ecd4f
RL
246 *) Remove the 'dist' target and add a tarball building script. The
247 'dist' target has fallen out of use, and it shouldn't be
248 necessary to configure just to create a source distribution.
249 [Richard Levitte]
c97a75bf 250
d1c28d79 251 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
fc4e1ab4 252
d90d8537
MC
253 *) Timing vulnerability in DSA signature generation
254
255 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
256 timing side channel attack. An attacker could use variations in the signing
257 algorithm to recover the private key.
258
259 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
260 (CVE-2018-0734)
261 [Paul Dale]
262
263 *) Timing vulnerability in ECDSA signature generation
264
265 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
266 timing side channel attack. An attacker could use variations in the signing
267 algorithm to recover the private key.
268
269 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
270 (CVE-2018-0735)
271 [Paul Dale]
272
87103969
AS
273 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
274 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
275 are retained for backwards compatibility.
276 [Antoine Salon]
dbf0a496
DMSP
277
278 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
279 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
280 of two gigabytes and the error handling improved.
281
282 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
283 categorized as a normal bug, not a security issue, because the DRBG reseeds
284 automatically and is fully functional even without additional randomness
285 provided by the application.
286
1708e3e8 287 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 288
6ccfc8fa
MC
289 *) Add a new ClientHello callback. Provides a callback interface that gives
290 the application the ability to adjust the nascent SSL object at the
291 earliest stage of ClientHello processing, immediately after extensions have
292 been collected but before they have been processed. In particular, this
293 callback can adjust the supported TLS versions in response to the contents
294 of the ClientHello
295 [Benjamin Kaduk]
296
a9ea8d43
PY
297 *) Add SM2 base algorithm support.
298 [Jack Lloyd]
299
2b988423
PS
300 *) s390x assembly pack: add (improved) hardware-support for the following
301 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
302 aes-cfb/cfb8, aes-ecb.
303 [Patrick Steuer]
304
38eca7fe
RL
305 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
306 parameter is no longer accepted, as it leads to a corrupt table. NULL
307 pem_str is reserved for alias entries only.
308 [Richard Levitte]
309
9d91530d
BB
310 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
311 step for prime curves. The new implementation is based on formulae from
312 differential addition-and-doubling in homogeneous projective coordinates
313 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
314 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
315 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
316 to work in projective coordinates.
317 [Billy Bob Brumley, Nicola Tuveri]
318
feac7a1c
KR
319 *) Change generating and checking of primes so that the error rate of not
320 being prime depends on the intended use based on the size of the input.
321 For larger primes this will result in more rounds of Miller-Rabin.
322 The maximal error rate for primes with more than 1080 bits is lowered
323 to 2^-128.
324 [Kurt Roeckx, Annie Yousar]
325
74ee3796
KR
326 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
327 [Kurt Roeckx]
328
d8356e1b
RL
329 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
330 moving between systems, and to avoid confusion when a Windows build is
331 done with mingw vs with MSVC. For POSIX installs, there's still a
332 symlink or copy named 'tsget' to avoid that confusion as well.
333 [Richard Levitte]
334
1c073b95
AP
335 *) Revert blinding in ECDSA sign and instead make problematic addition
336 length-invariant. Switch even to fixed-length Montgomery multiplication.
337 [Andy Polyakov]
338
f45846f5 339 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 340 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
341 differential addition-and-doubling in mixed Lopez-Dahab projective
342 coordinates, modified to independently blind the operands.
343 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
344
37124360
NT
345 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
346 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
347 EC_METHODs to implement their own specialized "ladder step", to take
348 advantage of more favorable coordinate systems or more efficient
349 differential addition-and-doubling algorithms.
350 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
351
c7504aeb
P
352 *) Modified the random device based seed sources to keep the relevant
353 file descriptors open rather than reopening them on each access.
354 This allows such sources to operate in a chroot() jail without
355 the associated device nodes being available. This behaviour can be
356 controlled using RAND_keep_random_devices_open().
357 [Paul Dale]
358
3aab9c40
MC
359 *) Numerous side-channel attack mitigations have been applied. This may have
360 performance impacts for some algorithms for the benefit of improved
361 security. Specific changes are noted in this change log by their respective
362 authors.
363 [Matt Caswell]
364
8b2f413e
AP
365 *) AIX shared library support overhaul. Switch to AIX "natural" way of
366 handling shared libraries, which means collecting shared objects of
367 different versions and bitnesses in one common archive. This allows to
368 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
369 doesn't affect the way 3rd party applications are linked, only how
370 multi-version installation is managed.
371 [Andy Polyakov]
372
379f8463
NT
373 *) Make ec_group_do_inverse_ord() more robust and available to other
374 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
375 mitigations are applied to the fallback BN_mod_inverse().
376 When using this function rather than BN_mod_inverse() directly, new
377 EC cryptosystem implementations are then safer-by-default.
378 [Billy Bob Brumley]
379
f667820c
SH
380 *) Add coordinate blinding for EC_POINT and implement projective
381 coordinate blinding for generic prime curves as a countermeasure to
382 chosen point SCA attacks.
383 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
384
7f9822a4
MC
385 *) Add blinding to ECDSA and DSA signatures to protect against side channel
386 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
387 [Matt Caswell]
388
a0abb6a1
MC
389 *) Enforce checking in the pkeyutl command line app to ensure that the input
390 length does not exceed the maximum supported digest length when performing
391 a sign, verify or verifyrecover operation.
392 [Matt Caswell]
156e34f2 393
693cf80c
KR
394 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
395 I/O in combination with something like select() or poll() will hang. This
396 can be turned off again using SSL_CTX_clear_mode().
397 Many applications do not properly handle non-application data records, and
398 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
399 around the problems in those applications, but can also break some.
400 It's recommended to read the manpages about SSL_read(), SSL_write(),
401 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
402 SSL_CTX_set_read_ahead() again.
403 [Kurt Roeckx]
404
c82c3462
RL
405 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
406 now allow empty (zero character) pass phrases.
407 [Richard Levitte]
408
0dae8baf
BB
409 *) Apply blinding to binary field modular inversion and remove patent
410 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
411 [Billy Bob Brumley]
412
a7b0b69c
BB
413 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
414 binary and prime elliptic curves.
415 [Billy Bob Brumley]
416
fe2d3975
BB
417 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
418 constant time fixed point multiplication.
419 [Billy Bob Brumley]
420
60845a0a
NT
421 *) Revise elliptic curve scalar multiplication with timing attack
422 defenses: ec_wNAF_mul redirects to a constant time implementation
423 when computing fixed point and variable point multiplication (which
424 in OpenSSL are mostly used with secret scalars in keygen, sign,
425 ECDH derive operations).
426 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
427 Sohaib ul Hassan]
428
67618901
RL
429 *) Updated CONTRIBUTING
430 [Rich Salz]
431
432 *) Updated DRBG / RAND to request nonce and additional low entropy
433 randomness from the system.
434 [Matthias St. Pierre]
435
436 *) Updated 'openssl rehash' to use OpenSSL consistent default.
437 [Richard Levitte]
438
439 *) Moved the load of the ssl_conf module to libcrypto, which helps
440 loading engines that libssl uses before libssl is initialised.
441 [Matt Caswell]
442
443 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
444 [Matt Caswell]
445
446 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
447 [Ingo Schwarze, Rich Salz]
448
449 *) Added output of accepting IP address and port for 'openssl s_server'
450 [Richard Levitte]
451
452 *) Added a new API for TLSv1.3 ciphersuites:
453 SSL_CTX_set_ciphersuites()
454 SSL_set_ciphersuites()
455 [Matt Caswell]
456
a5c83db4 457 *) Memory allocation failures consistently add an error to the error
67618901
RL
458 stack.
459 [Rich Salz]
460
284f4f6b
BE
461 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
462 in libcrypto when run as setuid/setgid.
463 [Bernd Edlinger]
464
fdb8113d
MC
465 *) Load any config file by default when libssl is used.
466 [Matt Caswell]
467
a73d990e
DMSP
468 *) Added new public header file <openssl/rand_drbg.h> and documentation
469 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
470 [Matthias St. Pierre]
471
faec5c4a
RS
472 *) QNX support removed (cannot find contributors to get their approval
473 for the license change).
474 [Rich Salz]
475
3ec9e4ec
MC
476 *) TLSv1.3 replay protection for early data has been implemented. See the
477 SSL_read_early_data() man page for further details.
478 [Matt Caswell]
479
2b527b9b
MC
480 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
481 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
482 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
483 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
484 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 485 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
486 SSL_CTX_set_ciphersuites() man page for more information.
487 [Matt Caswell]
488
3e3c7c36
VD
489 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
490 in responder mode now supports the new "-multi" option, which
491 spawns the specified number of child processes to handle OCSP
492 requests. The "-timeout" option now also limits the OCSP
493 responder's patience to wait to receive the full client request
494 on a newly accepted connection. Child processes are respawned
495 as needed, and the CA index file is automatically reloaded
496 when changed. This makes it possible to run the "ocsp" responder
497 as a long-running service, making the OpenSSL CA somewhat more
498 feature-complete. In this mode, most diagnostic messages logged
499 after entering the event loop are logged via syslog(3) rather than
500 written to stderr.
501 [Viktor Dukhovni]
502
c04c6021
MC
503 *) Added support for X448 and Ed448. Heavily based on original work by
504 Mike Hamburg.
21c03ee5
MC
505 [Matt Caswell]
506
0764e413
RL
507 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
508 objects loaded. This adds the functions OSSL_STORE_expect() and
509 OSSL_STORE_find() as well as needed tools to construct searches and
510 get the search data out of them.
511 [Richard Levitte]
512
f518cef4
MC
513 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
514 version of OpenSSL should review their configuration settings to ensure
2b527b9b 515 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 516 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
517 [Matt Caswell]
518
53010ea1
DMSP
519 *) Grand redesign of the OpenSSL random generator
520
521 The default RAND method now utilizes an AES-CTR DRBG according to
522 NIST standard SP 800-90Ar1. The new random generator is essentially
523 a port of the default random generator from the OpenSSL FIPS 2.0
524 object module. It is a hybrid deterministic random bit generator
525 using an AES-CTR bit stream and which seeds and reseeds itself
526 automatically using trusted system entropy sources.
527
528 Some of its new features are:
529 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
530 o The default RAND method makes use of a DRBG.
531 o There is a public and private DRBG instance.
532 o The DRBG instances are fork-safe.
53010ea1 533 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
534 o The public and private DRBG instance are per thread for lock free
535 operation
53010ea1
DMSP
536 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
537
917a1b2e
RL
538 *) Changed Configure so it only says what it does and doesn't dump
539 so much data. Instead, ./configdata.pm should be used as a script
540 to display all sorts of configuration data.
541 [Richard Levitte]
542
3c0c6b97
RL
543 *) Added processing of "make variables" to Configure.
544 [Richard Levitte]
545
4bed94f0
P
546 *) Added SHA512/224 and SHA512/256 algorithm support.
547 [Paul Dale]
548
617b49db
RS
549 *) The last traces of Netware support, first removed in 1.1.0, have
550 now been removed.
551 [Rich Salz]
552
5f0e171a
RL
553 *) Get rid of Makefile.shared, and in the process, make the processing
554 of certain files (rc.obj, or the .def/.map/.opt files produced from
555 the ordinal files) more visible and hopefully easier to trace and
556 debug (or make silent).
557 [Richard Levitte]
558
1786733e
RL
559 *) Make it possible to have environment variable assignments as
560 arguments to config / Configure.
561 [Richard Levitte]
562
665d899f
PY
563 *) Add multi-prime RSA (RFC 8017) support.
564 [Paul Yang]
565
a0c3e4fa
JL
566 *) Add SM3 implemented according to GB/T 32905-2016
567 [ Jack Lloyd <jack.lloyd@ribose.com>,
568 Ronald Tse <ronald.tse@ribose.com>,
569 Erick Borsboom <erick.borsboom@ribose.com> ]
570
cf72c757
F
571 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
572 as documented in RFC6066.
573 Based on a patch from Tomasz Moń
574 [Filipe Raimundo da Silva]
575
f19a5ff9
RT
576 *) Add SM4 implemented according to GB/T 32907-2016.
577 [ Jack Lloyd <jack.lloyd@ribose.com>,
578 Ronald Tse <ronald.tse@ribose.com>,
579 Erick Borsboom <erick.borsboom@ribose.com> ]
580
fa4dd546
RS
581 *) Reimplement -newreq-nodes and ERR_error_string_n; the
582 original author does not agree with the license change.
583 [Rich Salz]
584
bc326738
JS
585 *) Add ARIA AEAD TLS support.
586 [Jon Spillett]
587
b2db9c18
RS
588 *) Some macro definitions to support VS6 have been removed. Visual
589 Studio 6 has not worked since 1.1.0
590 [Rich Salz]
591
e1a4ff76
RL
592 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
593 without clearing the errors.
594 [Richard Levitte]
595
a35f607c
RS
596 *) Add "atfork" functions. If building on a system that without
597 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
598 requirements. The RAND facility now uses/requires this.
599 [Rich Salz]
600
e4adad92
AP
601 *) Add SHA3.
602 [Andy Polyakov]
603
48feaceb
RL
604 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
605 not possible to disable entirely. However, it's still possible to
606 disable the console reading UI method, UI_OpenSSL() (use UI_null()
607 as a fallback).
608
609 To disable, configure with 'no-ui-console'. 'no-ui' is still
610 possible to use as an alias. Check at compile time with the
611 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
612 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
613 [Richard Levitte]
614
f95c4398
RL
615 *) Add a STORE module, which implements a uniform and URI based reader of
616 stores that can contain keys, certificates, CRLs and numerous other
617 objects. The main API is loosely based on a few stdio functions,
618 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
619 OSSL_STORE_error and OSSL_STORE_close.
620 The implementation uses backends called "loaders" to implement arbitrary
621 URI schemes. There is one built in "loader" for the 'file' scheme.
622 [Richard Levitte]
623
e041f3b8
RL
624 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
625 then adjusted to work on FreeBSD 8.4 as well.
626 Enable by configuring with 'enable-devcryptoeng'. This is done by default
627 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
628 [Richard Levitte]
629
4b2799c1
RL
630 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
631 util/mkerr.pl, which is adapted to allow those prefixes, leading to
632 error code calls like this:
633
634 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
635
636 With this change, we claim the namespaces OSSL and OPENSSL in a manner
637 that can be encoded in C. For the foreseeable future, this will only
638 affect new modules.
639 [Richard Levitte and Tim Hudson]
640
f39a5501
RS
641 *) Removed BSD cryptodev engine.
642 [Rich Salz]
643
9b03b91b
RL
644 *) Add a build target 'build_all_generated', to build all generated files
645 and only that. This can be used to prepare everything that requires
646 things like perl for a system that lacks perl and then move everything
647 to that system and do the rest of the build there.
648 [Richard Levitte]
649
545360c4
RL
650 *) In the UI interface, make it possible to duplicate the user data. This
651 can be used by engines that need to retain the data for a longer time
652 than just the call where this user data is passed.
653 [Richard Levitte]
654
1c7aa0db
TM
655 *) Ignore the '-named_curve auto' value for compatibility of applications
656 with OpenSSL 1.0.2.
657 [Tomas Mraz <tmraz@fedoraproject.org>]
658
bd990e25
MC
659 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
660 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
661 alerts across multiple records (some of which could be empty). In practice
662 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
663 prohibts this altogether and other libraries (BoringSSL, NSS) do not
664 support this at all. Supporting it adds significant complexity to the
665 record layer, and its removal is unlikely to cause inter-operability
666 issues.
667 [Matt Caswell]
668
e361a7b2
RL
669 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
670 with Z. These are meant to replace LONG and ZLONG and to be size safe.
671 The use of LONG and ZLONG is discouraged and scheduled for deprecation
672 in OpenSSL 1.2.0.
673 [Richard Levitte]
674
74d9519a
AP
675 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
676 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
677 [Richard Levitte, Andy Polyakov]
1e53a9fd 678
d1da335c
RL
679 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
680 does for RSA, etc.
681 [Richard Levitte]
682
b1fa4031
RL
683 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
684 platform rather than 'mingw'.
685 [Richard Levitte]
686
c0452248
RS
687 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
688 success if they are asked to add an object which already exists
689 in the store. This change cascades to other functions which load
690 certificates and CRLs.
691 [Paul Dale]
692
36907eae
AP
693 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
694 facilitate stack unwinding even from assembly subroutines.
695 [Andy Polyakov]
696
5ea564f1
RL
697 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
698 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
699 [Richard Levitte]
700
9d70ac97
RL
701 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
702 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
703 which is the minimum version we support.
704 [Richard Levitte]
705
80770da3
EK
706 *) Certificate time validation (X509_cmp_time) enforces stricter
707 compliance with RFC 5280. Fractional seconds and timezone offsets
708 are no longer allowed.
709 [Emilia Käsper]
710
b1d9be4d
P
711 *) Add support for ARIA
712 [Paul Dale]
713
11ba87f2
MC
714 *) s_client will now send the Server Name Indication (SNI) extension by
715 default unless the new "-noservername" option is used. The server name is
716 based on the host provided to the "-connect" option unless overridden by
717 using "-servername".
718 [Matt Caswell]
719
3f5616d7
TS
720 *) Add support for SipHash
721 [Todd Short]
722
ce95f3b7
MC
723 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
724 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
725 prevent issues where no progress is being made and the peer continually
726 sends unrecognised record types, using up resources processing them.
727 [Matt Caswell]
156e34f2 728
2e04d6cc
RL
729 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
730 using the algorithm defined in
731 https://www.akkadia.org/drepper/SHA-crypt.txt
732 [Richard Levitte]
733
e72040c1
RL
734 *) Heartbeat support has been removed; the ABI is changed for now.
735 [Richard Levitte, Rich Salz]
736
b3618f44
EK
737 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
738 [Emilia Käsper]
739
076fc555
RS
740 *) The RSA "null" method, which was partially supported to avoid patent
741 issues, has been replaced to always returns NULL.
742 [Rich Salz]
743
bcc63714
MC
744
745 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
746
80162ad6
MC
747 *) Client DoS due to large DH parameter
748
749 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
750 malicious server can send a very large prime value to the client. This will
751 cause the client to spend an unreasonably long period of time generating a
752 key for this prime resulting in a hang until the client has finished. This
753 could be exploited in a Denial Of Service attack.
754
755 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
756 (CVE-2018-0732)
757 [Guido Vranken]
758
759 *) Cache timing vulnerability in RSA Key Generation
760
761 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
762 a cache timing side channel attack. An attacker with sufficient access to
763 mount cache timing attacks during the RSA key generation process could
764 recover the private key.
765
766 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
767 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
768 (CVE-2018-0737)
769 [Billy Brumley]
770
771 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
772 parameter is no longer accepted, as it leads to a corrupt table. NULL
773 pem_str is reserved for alias entries only.
774 [Richard Levitte]
775
776 *) Revert blinding in ECDSA sign and instead make problematic addition
777 length-invariant. Switch even to fixed-length Montgomery multiplication.
778 [Andy Polyakov]
779
780 *) Change generating and checking of primes so that the error rate of not
781 being prime depends on the intended use based on the size of the input.
782 For larger primes this will result in more rounds of Miller-Rabin.
783 The maximal error rate for primes with more than 1080 bits is lowered
784 to 2^-128.
785 [Kurt Roeckx, Annie Yousar]
786
787 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
788 [Kurt Roeckx]
789
790 *) Add blinding to ECDSA and DSA signatures to protect against side channel
791 attacks discovered by Keegan Ryan (NCC Group).
792 [Matt Caswell]
793
794 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
795 now allow empty (zero character) pass phrases.
796 [Richard Levitte]
797
798 *) Certificate time validation (X509_cmp_time) enforces stricter
799 compliance with RFC 5280. Fractional seconds and timezone offsets
800 are no longer allowed.
801 [Emilia Käsper]
802
bcc63714
MC
803 *) Fixed a text canonicalisation bug in CMS
804
805 Where a CMS detached signature is used with text content the text goes
806 through a canonicalisation process first prior to signing or verifying a
807 signature. This process strips trailing space at the end of lines, converts
808 line terminators to CRLF and removes additional trailing line terminators
809 at the end of a file. A bug in the canonicalisation process meant that
810 some characters, such as form-feed, were incorrectly treated as whitespace
811 and removed. This is contrary to the specification (RFC5485). This fix
812 could mean that detached text data signed with an earlier version of
813 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
814 signed with a fixed OpenSSL may fail to verify with an earlier version of
815 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
816 and use the "-binary" flag (for the "cms" command line application) or set
817 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
818 [Matt Caswell]
819
820 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 821
f6c024c2
MC
822 *) Constructed ASN.1 types with a recursive definition could exceed the stack
823
824 Constructed ASN.1 types with a recursive definition (such as can be found
825 in PKCS7) could eventually exceed the stack given malicious input with
826 excessive recursion. This could result in a Denial Of Service attack. There
827 are no such structures used within SSL/TLS that come from untrusted sources
828 so this is considered safe.
829
830 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
831 project.
832 (CVE-2018-0739)
833 [Matt Caswell]
834
835 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
836
837 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
838 effectively reduced to only comparing the least significant bit of each
839 byte. This allows an attacker to forge messages that would be considered as
840 authenticated in an amount of tries lower than that guaranteed by the
841 security claims of the scheme. The module can only be compiled by the
842 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
843
844 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
845 (IBM).
846 (CVE-2018-0733)
847 [Andy Polyakov]
848
849 *) Add a build target 'build_all_generated', to build all generated files
850 and only that. This can be used to prepare everything that requires
851 things like perl for a system that lacks perl and then move everything
852 to that system and do the rest of the build there.
853 [Richard Levitte]
854
855 *) Backport SSL_OP_NO_RENGOTIATION
856
857 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
858 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
859 changes this is no longer possible in 1.1.0. Therefore the new
860 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
861 1.1.0 to provide equivalent functionality.
862
863 Note that if an application built against 1.1.0h headers (or above) is run
864 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
865 accepted but nothing will happen, i.e. renegotiation will not be prevented.
866 [Matt Caswell]
867
4b9e91b0
RL
868 *) Removed the OS390-Unix config target. It relied on a script that doesn't
869 exist.
870 [Rich Salz]
871
f47270e1
MC
872 *) rsaz_1024_mul_avx2 overflow bug on x86_64
873
874 There is an overflow bug in the AVX2 Montgomery multiplication procedure
875 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
876 Analysis suggests that attacks against RSA and DSA as a result of this
877 defect would be very difficult to perform and are not believed likely.
878 Attacks against DH1024 are considered just feasible, because most of the
879 work necessary to deduce information about a private key may be performed
880 offline. The amount of resources required for such an attack would be
881 significant. However, for an attack on TLS to be meaningful, the server
882 would have to share the DH1024 private key among multiple clients, which is
883 no longer an option since CVE-2016-0701.
884
885 This only affects processors that support the AVX2 but not ADX extensions
886 like Intel Haswell (4th generation).
887
888 This issue was reported to OpenSSL by David Benjamin (Google). The issue
889 was originally found via the OSS-Fuzz project.
890 (CVE-2017-3738)
891 [Andy Polyakov]
de8c19cd
MC
892
893 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
894
895 *) bn_sqrx8x_internal carry bug on x86_64
896
897 There is a carry propagating bug in the x86_64 Montgomery squaring
898 procedure. No EC algorithms are affected. Analysis suggests that attacks
899 against RSA and DSA as a result of this defect would be very difficult to
900 perform and are not believed likely. Attacks against DH are considered just
901 feasible (although very difficult) because most of the work necessary to
902 deduce information about a private key may be performed offline. The amount
903 of resources required for such an attack would be very significant and
904 likely only accessible to a limited number of attackers. An attacker would
905 additionally need online access to an unpatched system using the target
906 private key in a scenario with persistent DH parameters and a private
907 key that is shared between multiple clients.
908
909 This only affects processors that support the BMI1, BMI2 and ADX extensions
910 like Intel Broadwell (5th generation) and later or AMD Ryzen.
911
912 This issue was reported to OpenSSL by the OSS-Fuzz project.
913 (CVE-2017-3736)
914 [Andy Polyakov]
915
916 *) Malformed X.509 IPAddressFamily could cause OOB read
917
918 If an X.509 certificate has a malformed IPAddressFamily extension,
919 OpenSSL could do a one-byte buffer overread. The most likely result
920 would be an erroneous display of the certificate in text format.
921
922 This issue was reported to OpenSSL by the OSS-Fuzz project.
923 (CVE-2017-3735)
924 [Rich Salz]
925
867a9170
MC
926 Changes between 1.1.0e and 1.1.0f [25 May 2017]
927
928 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
929 platform rather than 'mingw'.
930 [Richard Levitte]
931
932 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
933 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
934 which is the minimum version we support.
935 [Richard Levitte]
936
d4da1bb5
MC
937 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
938
939 *) Encrypt-Then-Mac renegotiation crash
940
941 During a renegotiation handshake if the Encrypt-Then-Mac extension is
942 negotiated where it was not in the original handshake (or vice-versa) then
943 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
944 and servers are affected.
945
946 This issue was reported to OpenSSL by Joe Orton (Red Hat).
947 (CVE-2017-3733)
948 [Matt Caswell]
949
536454e5
MC
950 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
951
952 *) Truncated packet could crash via OOB read
953
954 If one side of an SSL/TLS path is running on a 32-bit host and a specific
955 cipher is being used, then a truncated packet can cause that host to
956 perform an out-of-bounds read, usually resulting in a crash.
957
958 This issue was reported to OpenSSL by Robert Święcki of Google.
959 (CVE-2017-3731)
960 [Andy Polyakov]
961
962 *) Bad (EC)DHE parameters cause a client crash
963
964 If a malicious server supplies bad parameters for a DHE or ECDHE key
965 exchange then this can result in the client attempting to dereference a
966 NULL pointer leading to a client crash. This could be exploited in a Denial
967 of Service attack.
968
969 This issue was reported to OpenSSL by Guido Vranken.
970 (CVE-2017-3730)
971 [Matt Caswell]
972
973 *) BN_mod_exp may produce incorrect results on x86_64
974
975 There is a carry propagating bug in the x86_64 Montgomery squaring
976 procedure. No EC algorithms are affected. Analysis suggests that attacks
977 against RSA and DSA as a result of this defect would be very difficult to
978 perform and are not believed likely. Attacks against DH are considered just
979 feasible (although very difficult) because most of the work necessary to
980 deduce information about a private key may be performed offline. The amount
981 of resources required for such an attack would be very significant and
982 likely only accessible to a limited number of attackers. An attacker would
983 additionally need online access to an unpatched system using the target
984 private key in a scenario with persistent DH parameters and a private
985 key that is shared between multiple clients. For example this can occur by
986 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
987 similar to CVE-2015-3193 but must be treated as a separate problem.
988
989 This issue was reported to OpenSSL by the OSS-Fuzz project.
990 (CVE-2017-3732)
991 [Andy Polyakov]
992
993 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 994
6a69e869
MC
995 *) ChaCha20/Poly1305 heap-buffer-overflow
996
997 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
998 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
999 crash. This issue is not considered to be exploitable beyond a DoS.
1000
1001 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1002 (CVE-2016-7054)
1003 [Richard Levitte]
1004
1005 *) CMS Null dereference
1006
1007 Applications parsing invalid CMS structures can crash with a NULL pointer
1008 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1009 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1010 structure callback if an attempt is made to free certain invalid encodings.
1011 Only CHOICE structures using a callback which do not handle NULL value are
1012 affected.
1013
1014 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1015 (CVE-2016-7053)
1016 [Stephen Henson]
1017
1018 *) Montgomery multiplication may produce incorrect results
1019
1020 There is a carry propagating bug in the Broadwell-specific Montgomery
1021 multiplication procedure that handles input lengths divisible by, but
1022 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1023 and DH private keys are impossible. This is because the subroutine in
1024 question is not used in operations with the private key itself and an input
1025 of the attacker's direct choice. Otherwise the bug can manifest itself as
1026 transient authentication and key negotiation failures or reproducible
1027 erroneous outcome of public-key operations with specially crafted input.
1028 Among EC algorithms only Brainpool P-512 curves are affected and one
1029 presumably can attack ECDH key negotiation. Impact was not analyzed in
1030 detail, because pre-requisites for attack are considered unlikely. Namely
1031 multiple clients have to choose the curve in question and the server has to
1032 share the private key among them, neither of which is default behaviour.
1033 Even then only clients that chose the curve will be affected.
1034
1035 This issue was publicly reported as transient failures and was not
1036 initially recognized as a security issue. Thanks to Richard Morgan for
1037 providing reproducible case.
1038 (CVE-2016-7055)
1039 [Andy Polyakov]
1040
38be1ea8
RL
1041 *) Removed automatic addition of RPATH in shared libraries and executables,
1042 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1043 [Richard Levitte]
1044
3133c2d3
MC
1045 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1046
1047 *) Fix Use After Free for large message sizes
1048
1049 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1050 message larger than approx 16k is received then the underlying buffer to
1051 store the incoming message is reallocated and moved. Unfortunately a
1052 dangling pointer to the old location is left which results in an attempt to
1053 write to the previously freed location. This is likely to result in a
1054 crash, however it could potentially lead to execution of arbitrary code.
1055
1056 This issue only affects OpenSSL 1.1.0a.
1057
1058 This issue was reported to OpenSSL by Robert Święcki.
1059 (CVE-2016-6309)
1060 [Matt Caswell]
1061
39c136cc
MC
1062 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1063
1064 *) OCSP Status Request extension unbounded memory growth
1065
1066 A malicious client can send an excessively large OCSP Status Request
1067 extension. If that client continually requests renegotiation, sending a
1068 large OCSP Status Request extension each time, then there will be unbounded
1069 memory growth on the server. This will eventually lead to a Denial Of
1070 Service attack through memory exhaustion. Servers with a default
1071 configuration are vulnerable even if they do not support OCSP. Builds using
1072 the "no-ocsp" build time option are not affected.
1073
1074 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1075 (CVE-2016-6304)
1076 [Matt Caswell]
1077
1078 *) SSL_peek() hang on empty record
1079
1080 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1081 sends an empty record. This could be exploited by a malicious peer in a
1082 Denial Of Service attack.
1083
1084 This issue was reported to OpenSSL by Alex Gaynor.
1085 (CVE-2016-6305)
1086 [Matt Caswell]
1087
1088 *) Excessive allocation of memory in tls_get_message_header() and
1089 dtls1_preprocess_fragment()
1090
1091 A (D)TLS message includes 3 bytes for its length in the header for the
1092 message. This would allow for messages up to 16Mb in length. Messages of
1093 this length are excessive and OpenSSL includes a check to ensure that a
1094 peer is sending reasonably sized messages in order to avoid too much memory
1095 being consumed to service a connection. A flaw in the logic of version
1096 1.1.0 means that memory for the message is allocated too early, prior to
1097 the excessive message length check. Due to way memory is allocated in
1098 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1099 to service a connection. This could lead to a Denial of Service through
1100 memory exhaustion. However, the excessive message length check still takes
1101 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1102 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1103 manner then the 21Mb of allocated memory will then be immediately freed
1104 again. Therefore the excessive memory allocation will be transitory in
1105 nature. This then means that there is only a security impact if:
1106
1107 1) The application does not call SSL_free() in a timely manner in the event
1108 that the connection fails
1109 or
1110 2) The application is working in a constrained environment where there is
1111 very little free memory
1112 or
1113 3) The attacker initiates multiple connection attempts such that there are
1114 multiple connections in a state where memory has been allocated for the
1115 connection; SSL_free() has not yet been called; and there is insufficient
1116 memory to service the multiple requests.
1117
1118 Except in the instance of (1) above any Denial Of Service is likely to be
1119 transitory because as soon as the connection fails the memory is
1120 subsequently freed again in the SSL_free() call. However there is an
1121 increased risk during this period of application crashes due to the lack of
1122 memory - which would then mean a more serious Denial of Service.
1123
1124 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1125 (CVE-2016-6307 and CVE-2016-6308)
1126 [Matt Caswell]
1127
1128 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1129 had to be removed. Primary reason is that vendor assembler can't
1130 assemble our modules with -KPIC flag. As result it, assembly
1131 support, was not even available as option. But its lack means
1132 lack of side-channel resistant code, which is incompatible with
1133 security by todays standards. Fortunately gcc is readily available
1134 prepackaged option, which we firmly point at...
1135 [Andy Polyakov]
1136
156e34f2 1137 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1138
eedb9db9
AP
1139 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1140 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1141 (to any value) allows Windows user to access PKCS#12 file generated
1142 with Windows CryptoAPI and protected with non-ASCII password, as well
1143 as files generated under UTF-8 locale on Linux also protected with
1144 non-ASCII password.
1145 [Andy Polyakov]
1146
ef28891b
RS
1147 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1148 have been disabled by default and removed from DEFAULT, just like RC4.
1149 See the RC4 item below to re-enable both.
d33726b9
RS
1150 [Rich Salz]
1151
13c03c8d
MC
1152 *) The method for finding the storage location for the Windows RAND seed file
1153 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1154 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1155 all else fails we fall back to C:\.
13c03c8d
MC
1156 [Matt Caswell]
1157
cf3404fc
MC
1158 *) The EVP_EncryptUpdate() function has had its return type changed from void
1159 to int. A return of 0 indicates and error while a return of 1 indicates
1160 success.
1161 [Matt Caswell]
1162
5584f65a
MC
1163 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1164 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1165 off the constant time implementation for RSA, DSA and DH have been made
1166 no-ops and deprecated.
1167 [Matt Caswell]
1168
0f91e1df
RS
1169 *) Windows RAND implementation was simplified to only get entropy by
1170 calling CryptGenRandom(). Various other RAND-related tickets
1171 were also closed.
1172 [Joseph Wylie Yandle, Rich Salz]
1173
739a1eb1
RS
1174 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1175 and OPENSSL_LH_, respectively. The old names are available
1176 with API compatibility. They new names are now completely documented.
1177 [Rich Salz]
1178
c5ebfcab
F
1179 *) Unify TYPE_up_ref(obj) methods signature.
1180 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1181 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1182 int (instead of void) like all others TYPE_up_ref() methods.
1183 So now these methods also check the return value of CRYPTO_atomic_add(),
1184 and the validity of object reference counter.
1185 [fdasilvayy@gmail.com]
4f4d13b1 1186
3ec8a1cf
RL
1187 *) With Windows Visual Studio builds, the .pdb files are installed
1188 alongside the installed libraries and executables. For a static
1189 library installation, ossl_static.pdb is the associate compiler
1190 generated .pdb file to be used when linking programs.
1191 [Richard Levitte]
1192
d535e565
RL
1193 *) Remove openssl.spec. Packaging files belong with the packagers.
1194 [Richard Levitte]
1195
3dfcb6a0
RL
1196 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1197 recognise x86_64 architectures automatically. You can still decide
1198 to build for a different bitness with the environment variable
1199 KERNEL_BITS (can be 32 or 64), for example:
1200
1201 KERNEL_BITS=32 ./config
1202
1203 [Richard Levitte]
1204
8fc06e88
DSH
1205 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1206 256 bit AES and HMAC with SHA256.
1207 [Steve Henson]
1208
c21c7830
AP
1209 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1210 [Andy Polyakov]
1211
4a8e9c22 1212 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1213 [Rich Salz]
4a8e9c22 1214
afce395c
RL
1215 *) To enable users to have their own config files and build file templates,
1216 Configure looks in the directory indicated by the environment variable
1217 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1218 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1219 name and is used as is.
1220 [Richard Levitte]
1221
f0e0fd51
RS
1222 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1223 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1224 X509_CERT_FILE_CTX was removed.
1225 [Rich Salz]
1226
ce942199
MC
1227 *) "shared" builds are now the default. To create only static libraries use
1228 the "no-shared" Configure option.
1229 [Matt Caswell]
1230
4f4d13b1
MC
1231 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1232 All of these option have not worked for some while and are fundamental
1233 algorithms.
1234 [Matt Caswell]
1235
5eb8f712
MC
1236 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1237 global cleanup functions are no longer required because they are handled
1238 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1239 Explicitly de-initing can cause problems (e.g. where a library that uses
1240 OpenSSL de-inits, but an application is still using it). The affected
1241 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1242 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1243 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1244 COMP_zlib_cleanup().
1245 [Matt Caswell]
907d2c2f 1246
b5914707
EK
1247 *) --strict-warnings no longer enables runtime debugging options
1248 such as REF_DEBUG. Instead, debug options are automatically
1249 enabled with '--debug' builds.
1250 [Andy Polyakov, Emilia Käsper]
1251
6a47c391
MC
1252 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1253 have been moved out of the public header files. New functions for managing
1254 these have been added.
1255 [Matt Caswell]
1256
36297463
RL
1257 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1258 objects have been moved out of the public header files. New
1259 functions for managing these have been added.
1260 [Richard Levitte]
1261
3fe85096
MC
1262 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1263 have been moved out of the public header files. New functions for managing
1264 these have been added.
1265 [Matt Caswell]
1266
eb47aae5
MC
1267 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1268 moved out of the public header files. New functions for managing these
1269 have been added.
1270 [Matt Caswell]
1271
dc110177 1272 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1273 [Matt Caswell]
dc110177 1274
007c80ea
RL
1275 *) Removed the mk1mf build scripts.
1276 [Richard Levitte]
1277
3c27208f
RS
1278 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1279 it is always safe to #include a header now.
1280 [Rich Salz]
1281
8e56a422
RL
1282 *) Removed the aged BC-32 config and all its supporting scripts
1283 [Richard Levitte]
1284
1fbab1dc 1285 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1286 [Rich Salz]
1287
8a0333c9
EK
1288 *) Add support for HKDF.
1289 [Alessandro Ghedini]
1290
208527a7
KR
1291 *) Add support for blake2b and blake2s
1292 [Bill Cox]
1293
9b13e27c
MC
1294 *) Added support for "pipelining". Ciphers that have the
1295 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1296 encryptions/decryptions simultaneously. There are currently no built-in
1297 ciphers with this property but the expectation is that engines will be able
1298 to offer it to significantly improve throughput. Support has been extended
1299 into libssl so that multiple records for a single connection can be
1300 processed in one go (for >=TLS 1.1).
1301 [Matt Caswell]
1302
1303 *) Added the AFALG engine. This is an async capable engine which is able to
1304 offload work to the Linux kernel. In this initial version it only supports
1305 AES128-CBC. The kernel must be version 4.1.0 or greater.
1306 [Catriona Lucey]
1307
5818c2b8
MC
1308 *) OpenSSL now uses a new threading API. It is no longer necessary to
1309 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1310 are two supported threading models: pthreads and windows threads. It is
1311 also possible to configure OpenSSL at compile time for "no-threads". The
1312 old threading API should no longer be used. The functions have been
1313 replaced with "no-op" compatibility macros.
1314 [Alessandro Ghedini, Matt Caswell]
1315
817cd0d5
TS
1316 *) Modify behavior of ALPN to invoke callback after SNI/servername
1317 callback, such that updates to the SSL_CTX affect ALPN.
1318 [Todd Short]
1319
3ec13237
TS
1320 *) Add SSL_CIPHER queries for authentication and key-exchange.
1321 [Todd Short]
1322
a556f342
EK
1323 *) Changes to the DEFAULT cipherlist:
1324 - Prefer (EC)DHE handshakes over plain RSA.
1325 - Prefer AEAD ciphers over legacy ciphers.
1326 - Prefer ECDSA over RSA when both certificates are available.
1327 - Prefer TLSv1.2 ciphers/PRF.
1328 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1329 default cipherlist.
1330 [Emilia Käsper]
1331
ddb4c047
RS
1332 *) Change the ECC default curve list to be this, in order: x25519,
1333 secp256r1, secp521r1, secp384r1.
1334 [Rich Salz]
1335
8b1a5af3
MC
1336 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1337 disabled by default. They can be re-enabled using the
1338 enable-weak-ssl-ciphers option to Configure.
1339 [Matt Caswell]
1340
06217867
EK
1341 *) If the server has ALPN configured, but supports no protocols that the
1342 client advertises, send a fatal "no_application_protocol" alert.
1343 This behaviour is SHALL in RFC 7301, though it isn't universally
1344 implemented by other servers.
1345 [Emilia Käsper]
1346
71736242 1347 *) Add X25519 support.
3d9a51f7 1348 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1349 for public and private key encoding using the format documented in
69687aa8 1350 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1351 key generation and key derivation.
1352
1353 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1354 X25519(29).
71736242
DSH
1355 [Steve Henson]
1356
380f18ed
EK
1357 *) Deprecate SRP_VBASE_get_by_user.
1358 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1359 In order to fix an unavoidable memory leak (CVE-2016-0798),
1360 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1361 seed, even if the seed is configured.
1362
1363 Users should use SRP_VBASE_get1_by_user instead. Note that in
1364 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1365 also that even though configuring the SRP seed attempts to hide
1366 invalid usernames by continuing the handshake with fake
1367 credentials, this behaviour is not constant time and no strong
1368 guarantees are made that the handshake is indistinguishable from
1369 that of a valid user.
1370 [Emilia Käsper]
1371
380f0477 1372 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1373 without having to build shared libraries and vice versa. This
1374 only applies to the engines in engines/, those in crypto/engine/
1375 will always be built into libcrypto (i.e. "static").
1376
1377 Building dynamic engines is enabled by default; to disable, use
1378 the configuration option "disable-dynamic-engine".
1379
45b71abe 1380 The only requirements for building dynamic engines are the
9de94148
RL
1381 presence of the DSO module and building with position independent
1382 code, so they will also automatically be disabled if configuring
45b71abe 1383 with "disable-dso" or "disable-pic".
380f0477
RL
1384
1385 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1386 are also taken away from openssl/opensslconf.h, as they are
1387 irrelevant.
1388 [Richard Levitte]
1389
1390 *) Configuration change; if there is a known flag to compile
1391 position independent code, it will always be applied on the
1392 libcrypto and libssl object files, and never on the application
1393 object files. This means other libraries that use routines from
1394 libcrypto / libssl can be made into shared libraries regardless
1395 of how OpenSSL was configured.
9de94148
RL
1396
1397 If this isn't desirable, the configuration options "disable-pic"
1398 or "no-pic" can be used to disable the use of PIC. This will
1399 also disable building shared libraries and dynamic engines.
380f0477
RL
1400 [Richard Levitte]
1401
dba31777
RS
1402 *) Removed JPAKE code. It was experimental and has no wide use.
1403 [Rich Salz]
1404
3c65577f
RL
1405 *) The INSTALL_PREFIX Makefile variable has been renamed to
1406 DESTDIR. That makes for less confusion on what this variable
1407 is for. Also, the configuration option --install_prefix is
1408 removed.
1409 [Richard Levitte]
1410
22e3dcb7
RS
1411 *) Heartbeat for TLS has been removed and is disabled by default
1412 for DTLS; configure with enable-heartbeats. Code that uses the
1413 old #define's might need to be updated.
1414 [Emilia Käsper, Rich Salz]
1415
f3f1cf84
RS
1416 *) Rename REF_CHECK to REF_DEBUG.
1417 [Rich Salz]
1418
907d2c2f
RL
1419 *) New "unified" build system
1420
1421 The "unified" build system is aimed to be a common system for all
1422 platforms we support. With it comes new support for VMS.
1423
b6453a68 1424 This system builds supports building in a different directory tree
907d2c2f
RL
1425 than the source tree. It produces one Makefile (for unix family
1426 or lookalikes), or one descrip.mms (for VMS).
1427
1428 The source of information to make the Makefile / descrip.mms is
1429 small files called 'build.info', holding the necessary
1430 information for each directory with source to compile, and a
1431 template in Configurations, like unix-Makefile.tmpl or
1432 descrip.mms.tmpl.
1433
78ce90cb
RL
1434 With this change, the library names were also renamed on Windows
1435 and on VMS. They now have names that are closer to the standard
1436 on Unix, and include the major version number, and in certain
1437 cases, the architecture they are built for. See "Notes on shared
1438 libraries" in INSTALL.
1439
907d2c2f
RL
1440 We rely heavily on the perl module Text::Template.
1441 [Richard Levitte]
1442
722cba23
MC
1443 *) Added support for auto-initialisation and de-initialisation of the library.
1444 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1445 except in certain circumstances. See the OPENSSL_init_crypto() and
1446 OPENSSL_init_ssl() man pages for further information.
722cba23 1447 [Matt Caswell]
272d917d 1448
3edeb622
MC
1449 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1450 "peer" argument is now expected to be a BIO_ADDR object.
1451
0f45c26f
RL
1452 *) Rewrite of BIO networking library. The BIO library lacked consistent
1453 support of IPv6, and adding it required some more extensive
1454 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1455 which hold all types of addresses and chains of address information.
1456 It also introduces a new API, with functions like BIO_socket,
1457 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1458 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1459 have been adapted accordingly.
1460 [Richard Levitte]
1461
ba2de73b
EK
1462 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1463 the leading 0-byte.
1464 [Emilia Käsper]
1465
dc5744cb
EK
1466 *) CRIME protection: disable compression by default, even if OpenSSL is
1467 compiled with zlib enabled. Applications can still enable compression
1468 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1469 using the SSL_CONF library to configure compression.
1470 [Emilia Käsper]
1471
b6981744
EK
1472 *) The signature of the session callback configured with
1473 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1474 was explicitly marked as 'const unsigned char*' instead of
1475 'unsigned char*'.
1476 [Emilia Käsper]
1477
d8ca44ba
EK
1478 *) Always DPURIFY. Remove the use of uninitialized memory in the
1479 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1480 [Emilia Käsper]
1481
3e9e810f
RS
1482 *) Removed many obsolete configuration items, including
1483 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1484 MD2_CHAR, MD2_INT, MD2_LONG
1485 BF_PTR, BF_PTR2
1486 IDEA_SHORT, IDEA_LONG
1487 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1488 [Rich Salz, with advice from Andy Polyakov]
1489
94af0cd7
RS
1490 *) Many BN internals have been moved to an internal header file.
1491 [Rich Salz with help from Andy Polyakov]
1492
4f2eec60
RL
1493 *) Configuration and writing out the results from it has changed.
1494 Files such as Makefile include/openssl/opensslconf.h and are now
1495 produced through general templates, such as Makefile.in and
1496 crypto/opensslconf.h.in and some help from the perl module
1497 Text::Template.
1498
1499 Also, the center of configuration information is no longer
1500 Makefile. Instead, Configure produces a perl module in
1501 configdata.pm which holds most of the config data (in the hash
1502 table %config), the target data that comes from the target
1503 configuration in one of the Configurations/*.conf files (in
1504 %target).
1505 [Richard Levitte]
1506
d74dfafd
RL
1507 *) To clarify their intended purposes, the Configure options
1508 --prefix and --openssldir change their semantics, and become more
1509 straightforward and less interdependent.
1510
1511 --prefix shall be used exclusively to give the location INSTALLTOP
1512 where programs, scripts, libraries, include files and manuals are
1513 going to be installed. The default is now /usr/local.
1514
1515 --openssldir shall be used exclusively to give the default
1516 location OPENSSLDIR where certificates, private keys, CRLs are
1517 managed. This is also where the default openssl.cnf gets
1518 installed.
1519 If the directory given with this option is a relative path, the
1520 values of both the --prefix value and the --openssldir value will
1521 be combined to become OPENSSLDIR.
1522 The default for --openssldir is INSTALLTOP/ssl.
1523
1524 Anyone who uses --openssldir to specify where OpenSSL is to be
1525 installed MUST change to use --prefix instead.
1526 [Richard Levitte]
1527
a8eda431
MC
1528 *) The GOST engine was out of date and therefore it has been removed. An up
1529 to date GOST engine is now being maintained in an external repository.
1530 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1531 support for GOST ciphersuites (these are only activated if a GOST engine
1532 is present).
1533 [Matt Caswell]
1534
0423f812
BK
1535 *) EGD is no longer supported by default; use enable-egd when
1536 configuring.
87c00c93 1537 [Ben Kaduk and Rich Salz]
0423f812 1538
d10dac11
RS
1539 *) The distribution now has Makefile.in files, which are used to
1540 create Makefile's when Configure is run. *Configure must be run
1541 before trying to build now.*
1542 [Rich Salz]
1543
baf245ec
RS
1544 *) The return value for SSL_CIPHER_description() for error conditions
1545 has changed.
1546 [Rich Salz]
1547
59fd40d4
VD
1548 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1549
1550 Obtaining and performing DNSSEC validation of TLSA records is
1551 the application's responsibility. The application provides
1552 the TLSA records of its choice to OpenSSL, and these are then
1553 used to authenticate the peer.
1554
1555 The TLSA records need not even come from DNS. They can, for
1556 example, be used to implement local end-entity certificate or
1557 trust-anchor "pinning", where the "pin" data takes the form
1558 of TLSA records, which can augment or replace verification
1559 based on the usual WebPKI public certification authorities.
1560 [Viktor Dukhovni]
1561
98186eb4
VD
1562 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1563 continues to support deprecated interfaces in default builds.
1564 However, applications are strongly advised to compile their
1565 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1566 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1567 or the 1.1.0 releases.
1568
1569 In environments in which all applications have been ported to
1570 not use any deprecated interfaces OpenSSL's Configure script
1571 should be used with the --api=1.1.0 option to entirely remove
1572 support for the deprecated features from the library and
1573 unconditionally disable them in the installed headers.
1574 Essentially the same effect can be achieved with the "no-deprecated"
1575 argument to Configure, except that this will always restrict
1576 the build to just the latest API, rather than a fixed API
1577 version.
1578
1579 As applications are ported to future revisions of the API,
1580 they should update their compile-time OPENSSL_API_COMPAT define
1581 accordingly, but in most cases should be able to continue to
1582 compile with later releases.
1583
1584 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1585 0x10000000L and 0x00908000L, respectively. However those
1586 versions did not support the OPENSSL_API_COMPAT feature, and
1587 so applications are not typically tested for explicit support
1588 of just the undeprecated features of either release.
1589 [Viktor Dukhovni]
1590
7946ab33
KR
1591 *) Add support for setting the minimum and maximum supported protocol.
1592 It can bet set via the SSL_set_min_proto_version() and
1593 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1594 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1595 protocols instead of disabling individual protocols using
4fa52141
VD
1596 SSL_set_options() or SSL_CONF's Protocol. This change also
1597 removes support for disabling TLS 1.2 in the OpenSSL TLS
1598 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1599 [Kurt Roeckx]
1600
7c314196
MC
1601 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1602 [Andy Polyakov]
1603
5e030525
DSH
1604 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1605 and integrates ECDSA and ECDH functionality into EC. Implementations can
1606 now redirect key generation and no longer need to convert to or from
1607 ECDSA_SIG format.
1608
1609 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1610 include the ec.h header file instead.
5e030525
DSH
1611 [Steve Henson]
1612
361a1191
KR
1613 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1614 ciphers who are no longer supported and drops support the ephemeral RSA key
1615 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1616 [Kurt Roeckx]
1617
a718c627
RL
1618 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1619 opaque. For HMAC_CTX, the following constructors and destructors
1620 were added:
507db4c5
RL
1621
1622 HMAC_CTX *HMAC_CTX_new(void);
1623 void HMAC_CTX_free(HMAC_CTX *ctx);
1624
d5b33a51 1625 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1626 destroy such methods has been added. See EVP_MD_meth_new(3) and
1627 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1628
1629 Additional changes:
a718c627
RL
1630 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1631 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1632 EVP_MD_CTX_reset() should be called instead to reinitialise
1633 an already created structure.
507db4c5
RL
1634 2) For consistency with the majority of our object creators and
1635 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1636 EVP_MD_CTX_(new|free). The old names are retained as macros
1637 for deprecated builds.
1638 [Richard Levitte]
1639
9c8dc051
MC
1640 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1641 cryptographic operations to be performed asynchronously as long as an
1642 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1643 further details. Libssl has also had this capability integrated with the
1644 introduction of the new mode SSL_MODE_ASYNC and associated error
1645 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1646 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1647 [Matt Caswell]
1648
fe6ef247
KR
1649 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1650 always enabled now. If you want to disable the support you should
8caab744
MC
1651 exclude it using the list of supported ciphers. This also means that the
1652 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1653 [Kurt Roeckx]
1654
6977e8ee
KR
1655 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1656 SSL_{CTX_}set1_curves() which can set a list.
1657 [Kurt Roeckx]
1658
6f78b9e8
KR
1659 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1660 curve you want to support using SSL_{CTX_}set1_curves().
1661 [Kurt Roeckx]
1662
264ab6b1
MC
1663 *) State machine rewrite. The state machine code has been significantly
1664 refactored in order to remove much duplication of code and solve issues
1665 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1666 does have some associated API changes. Notably the SSL_state() function
1667 has been removed and replaced by SSL_get_state which now returns an
1668 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1669 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1670 also been removed.
264ab6b1
MC
1671 [Matt Caswell]
1672
b0700d2c
RS
1673 *) All instances of the string "ssleay" in the public API were replaced
1674 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1675 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1676 [Rich Salz]
1677
0e56b4b4
RS
1678 *) The demo files in crypto/threads were moved to demo/threads.
1679 [Rich Salz]
1680
2ab96874 1681 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1682 sureware and ubsec.
2ab96874 1683 [Matt Caswell, Rich Salz]
8b7080b0 1684
272d917d
DSH
1685 *) New ASN.1 embed macro.
1686
1687 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1688 structure is not allocated: it is part of the parent. That is instead of
1689
1690 FOO *x;
1691
1692 it must be:
1693
1694 FOO x;
1695
1696 This reduces memory fragmentation and make it impossible to accidentally
1697 set a mandatory field to NULL.
1698
1699 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1700 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1701 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1702 SEQUENCE OF.
1703 [Steve Henson]
1704
6f73d28c
EK
1705 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1706 [Emilia Käsper]
23237159 1707
c84f7f4a
MC
1708 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1709 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1710 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1711 DES and RC4 ciphersuites.
1712 [Matt Caswell]
1713
3cdd1e94
EK
1714 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1715 This changes the decoding behaviour for some invalid messages,
1716 though the change is mostly in the more lenient direction, and
1717 legacy behaviour is preserved as much as possible.
1718 [Emilia Käsper]
9c8dc051 1719
984d6c60
DW
1720 *) Fix no-stdio build.
1721 [ David Woodhouse <David.Woodhouse@intel.com> and also
1722 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1723
5ab4f893
RL
1724 *) New testing framework
1725 The testing framework has been largely rewritten and is now using
1726 perl and the perl modules Test::Harness and an extended variant of
1727 Test::More called OpenSSL::Test to do its work. All test scripts in
1728 test/ have been rewritten into test recipes, and all direct calls to
1729 executables in test/Makefile have become individual recipes using the
1730 simplified testing OpenSSL::Test::Simple.
1731
1732 For documentation on our testing modules, do:
1733
1734 perldoc test/testlib/OpenSSL/Test/Simple.pm
1735 perldoc test/testlib/OpenSSL/Test.pm
1736
1737 [Richard Levitte]
1738
bbd86bf5
RS
1739 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1740 are used; the latter aborts on memory leaks (usually checked on exit).
1741 Some undocumented "set malloc, etc., hooks" functions were removed
1742 and others were changed. All are now documented.
1743 [Rich Salz]
1744
f00a10b8
IP
1745 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1746 return an error
1747 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1748
23237159
DSH
1749 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1750 from RFC4279, RFC4785, RFC5487, RFC5489.
1751
1752 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1753 original RSA_PSK patch.
1754 [Steve Henson]
1755
57787ac8
MC
1756 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1757 era flag was never set throughout the codebase (only read). Also removed
1758 SSL3_FLAGS_POP_BUFFER which was only used if
1759 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1760 [Matt Caswell]
1761
9cf315ef
RL
1762 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1763 to be "oneline" instead of "compat".
1764 [Richard Levitte]
1765
a8e4ac6a
EK
1766 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1767 not aware of clients that still exhibit this bug, and the workaround
1768 hasn't been working properly for a while.
053fa39a 1769 [Emilia Käsper]
a8e4ac6a 1770
b8b12aad
MC
1771 *) The return type of BIO_number_read() and BIO_number_written() as well as
1772 the corresponding num_read and num_write members in the BIO structure has
1773 changed from unsigned long to uint64_t. On platforms where an unsigned
1774 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1775 transferred.
1776 [Matt Caswell]
1777
2c55a0bc
MC
1778 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1779 OpenSSL without support for them. It also means that maintaining
1780 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1781 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1782 [Matt Caswell]
a27e81ee 1783
13f8eb47
MC
1784 *) Removed support for the two export grade static DH ciphersuites
1785 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1786 were newly added (along with a number of other static DH ciphersuites) to
1787 1.0.2. However the two export ones have *never* worked since they were
1788 introduced. It seems strange in any case to be adding new export
1789 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1790 [Matt Caswell]
1791
a27e81ee
MC
1792 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1793 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1794 and turned into macros which simply call the new preferred function names
1795 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1796 should use the new names instead. Also as part of this change the ssl23.h
1797 header file has been removed.
1798 [Matt Caswell]
1799
c3d73470
MC
1800 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1801 code and the associated standard is no longer considered fit-for-purpose.
1802 [Matt Caswell]
6668b6b8 1803
3b061a00
RS
1804 *) RT2547 was closed. When generating a private key, try to make the
1805 output file readable only by the owner. This behavior change might
1806 be noticeable when interacting with other software.
1807
e6390aca
RS
1808 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1809 Added a test.
1810 [Rich Salz]
1811
995101d6
RS
1812 *) Added HTTP GET support to the ocsp command.
1813 [Rich Salz]
1814
9e8b6f04
RS
1815 *) Changed default digest for the dgst and enc commands from MD5 to
1816 sha256
1817 [Rich Salz]
1818
c3d73470
MC
1819 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1820 [Matt Caswell]
302d38e3 1821
6668b6b8
DSH
1822 *) Added support for TLS extended master secret from
1823 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1824 initial patch which was a great help during development.
1825 [Steve Henson]
1826
78cc1f03
MC
1827 *) All libssl internal structures have been removed from the public header
1828 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1829 now redundant). Users should not attempt to access internal structures
1830 directly. Instead they should use the provided API functions.
1831 [Matt Caswell]
785da0e6 1832
bd2bd374
MC
1833 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1834 Access to deprecated functions can be re-enabled by running config with
1835 "enable-deprecated". In addition applications wishing to use deprecated
1836 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1837 will, by default, disable some transitive includes that previously existed
1838 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1839 [Matt Caswell]
1840
0c1bd7f0
MC
1841 *) Added support for OCB mode. OpenSSL has been granted a patent license
1842 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1843 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1844 for OCB can be removed by calling config with no-ocb.
bd2bd374 1845 [Matt Caswell]
0c1bd7f0 1846
12478cc4
KR
1847 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1848 compatible client hello.
1849 [Kurt Roeckx]
1850
c56a50b2
AY
1851 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1852 done while fixing the error code for the key-too-small case.
1853 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1854
a8cd439b 1855 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1856 [Rich Salz]
1857
24956ca0
RS
1858 *) Removed old DES API.
1859 [Rich Salz]
1860
59ff1ce0 1861 *) Remove various unsupported platforms:
10bf4fc2
RS
1862 Sony NEWS4
1863 BEOS and BEOS_R5
1864 NeXT
1865 SUNOS
1866 MPE/iX
1867 Sinix/ReliantUNIX RM400
1868 DGUX
1869 NCR
1870 Tandem
1871 Cray
1872 16-bit platforms such as WIN16
b317819b
RS
1873 [Rich Salz]
1874
10bf4fc2
RS
1875 *) Clean up OPENSSL_NO_xxx #define's
1876 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1877 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1878 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1879 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1880 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1881 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1882 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1883 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1884 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1885 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1886 [Rich Salz]
1887
10bf4fc2 1888 *) Cleaned up dead code
a2b18e65
RS
1889 Remove all but one '#ifdef undef' which is to be looked at.
1890 [Rich Salz]
1891
0dfb9398
RS
1892 *) Clean up calling of xxx_free routines.
1893 Just like free(), fix most of the xxx_free routines to accept
1894 NULL. Remove the non-null checks from callers. Save much code.
1895 [Rich Salz]
1896
74924dcb
RS
1897 *) Add secure heap for storage of private keys (when possible).
1898 Add BIO_s_secmem(), CBIGNUM, etc.
1899 Contributed by Akamai Technologies under our Corporate CLA.
1900 [Rich Salz]
1901
5fc3a5fe
BL
1902 *) Experimental support for a new, fast, unbiased prime candidate generator,
1903 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1904 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1905
189ae368
MK
1906 *) New output format NSS in the sess_id command line tool. This allows
1907 exporting the session id and the master key in NSS keylog format.
1908 [Martin Kaiser <martin@kaiser.cx>]
1909
8acb9538 1910 *) Harmonize version and its documentation. -f flag is used to display
1911 compilation flags.
1912 [mancha <mancha1@zoho.com>]
1913
e14f14d3 1914 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1915 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1916 [mancha <mancha1@zoho.com>]
1917
4ba5e63b
BL
1918 *) Fix some double frees. These are not thought to be exploitable.
1919 [mancha <mancha1@zoho.com>]
1920
731f4314
DSH
1921 *) A missing bounds check in the handling of the TLS heartbeat extension
1922 can be used to reveal up to 64k of memory to a connected client or
1923 server.
1924
1925 Thanks for Neel Mehta of Google Security for discovering this bug and to
1926 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1927 preparing the fix (CVE-2014-0160)
1928 [Adam Langley, Bodo Moeller]
1929
f9b6c0ba
DSH
1930 *) Fix for the attack described in the paper "Recovering OpenSSL
1931 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1932 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1933 http://eprint.iacr.org/2014/140
1934
1935 Thanks to Yuval Yarom and Naomi Benger for discovering this
1936 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1937 [Yuval Yarom and Naomi Benger]
1938
a4339ea3 1939 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1940 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1941 [Steve Henson]
1942
5e3ff62c 1943 *) Experimental encrypt-then-mac support.
7f111b8b 1944
5e3ff62c
DSH
1945 Experimental support for encrypt then mac from
1946 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1947
5fdeb58c
DSH
1948 To enable it set the appropriate extension number (0x42 for the test
1949 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1950
5e3ff62c
DSH
1951 For non-compliant peers (i.e. just about everything) this should have no
1952 effect.
1953
1954 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1955
5e3ff62c
DSH
1956 [Steve Henson]
1957
97cf1f6c
DSH
1958 *) Add EVP support for key wrapping algorithms, to avoid problems with
1959 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1960 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1961 algorithms and include tests cases.
1962 [Steve Henson]
1963
5c84d2f5
DSH
1964 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1965 enveloped data.
1966 [Steve Henson]
1967
271fef0e
DSH
1968 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1969 MGF1 digest and OAEP label.
1970 [Steve Henson]
1971
fefc111a
BL
1972 *) Make openssl verify return errors.
1973 [Chris Palmer <palmer@google.com> and Ben Laurie]
1974
1c455bc0
DSH
1975 *) New function ASN1_TIME_diff to calculate the difference between two
1976 ASN1_TIME structures or one structure and the current time.
1977 [Steve Henson]
1978
a98b8ce6
DSH
1979 *) Update fips_test_suite to support multiple command line options. New
1980 test to induce all self test errors in sequence and check expected
1981 failures.
1982 [Steve Henson]
1983
f4324e51
DSH
1984 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1985 sign or verify all in one operation.
1986 [Steve Henson]
1987
14e96192 1988 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1989 test programs and fips_test_suite. Includes functionality to parse
1990 the minimal script output of fipsalgest.pl directly.
f4324e51 1991 [Steve Henson]
3ec9dceb 1992
5e4eb995
DSH
1993 *) Add authorisation parameter to FIPS_module_mode_set().
1994 [Steve Henson]
1995
2bfeb7dc
DSH
1996 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1997 [Steve Henson]
1998
4420b3b1 1999 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2000 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2001 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2002 demonstrate periodic health checking. Add "nodh" option to
2003 fips_test_suite to skip very slow DH test.
2004 [Steve Henson]
2005
15094852
DSH
2006 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2007 based on NID.
2008 [Steve Henson]
2009
a11f06b2
DSH
2010 *) More extensive health check for DRBG checking many more failure modes.
2011 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2012 combination: call this in fips_test_suite.
2013 [Steve Henson]
2014
7f111b8b 2015 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2016 FIPS 186-3 A.2.3.
2017
7fdcb457
DSH
2018 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2019 POST to handle HMAC cases.
20f12e63
DSH
2020 [Steve Henson]
2021
01a9a759 2022 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2023 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2024 [Steve Henson]
2025
c2fd5989 2026 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2027 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2028 outside the validated module in the FIPS capable OpenSSL.
2029 [Steve Henson]
2030
e0d1a2f8 2031 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2032 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2033 max_len. Allow the callback to return more than max_len bytes
2034 of entropy but discard any extra: it is the callback's responsibility
2035 to ensure that the extra data discarded does not impact the
2036 requested amount of entropy.
2037 [Steve Henson]
2038
7f111b8b 2039 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2040 information in FIPS186-3, SP800-57 and SP800-131A.
2041 [Steve Henson]
2042
b5dd1787
DSH
2043 *) CCM support via EVP. Interface is very similar to GCM case except we
2044 must supply all data in one chunk (i.e. no update, final) and the
2045 message length must be supplied if AAD is used. Add algorithm test
2046 support.
23916810
DSH
2047 [Steve Henson]
2048
ac892b7a
DSH
2049 *) Initial version of POST overhaul. Add POST callback to allow the status
2050 of POST to be monitored and/or failures induced. Modify fips_test_suite
2051 to use callback. Always run all selftests even if one fails.
2052 [Steve Henson]
2053
06b7e5a0
DSH
2054 *) XTS support including algorithm test driver in the fips_gcmtest program.
2055 Note: this does increase the maximum key length from 32 to 64 bytes but
2056 there should be no binary compatibility issues as existing applications
2057 will never use XTS mode.
32a2d8dd
DSH
2058 [Steve Henson]
2059
05e24c87
DSH
2060 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2061 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2062 performs algorithm blocking for unapproved PRNG types. Also do not
2063 set PRNG type in FIPS_mode_set(): leave this to the application.
2064 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2065 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2066 [Steve Henson]
2067
cab0595c
DSH
2068 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2069 This shouldn't present any incompatibility problems because applications
2070 shouldn't be using these directly and any that are will need to rethink
2071 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2072 [Steve Henson]
2073
96ec46f7
DSH
2074 *) Extensive self tests and health checking required by SP800-90 DRBG.
2075 Remove strength parameter from FIPS_drbg_instantiate and always
2076 instantiate at maximum supported strength.
2077 [Steve Henson]
2078
8857b380
DSH
2079 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2080 [Steve Henson]
2081
11e80de3
DSH
2082 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2083 [Steve Henson]
2084
2085 *) New function DH_compute_key_padded() to compute a DH key and pad with
2086 leading zeroes if needed: this complies with SP800-56A et al.
2087 [Steve Henson]
2088
591cbfae
DSH
2089 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2090 anything, incomplete, subject to change and largely untested at present.
2091 [Steve Henson]
2092
eead69f5
DSH
2093 *) Modify fipscanisteronly build option to only build the necessary object
2094 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2095 [Steve Henson]
2096
017bc57b
DSH
2097 *) Add experimental option FIPSSYMS to give all symbols in
2098 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2099 conflicts with future versions of OpenSSL. Add perl script
2100 util/fipsas.pl to preprocess assembly language source files
2101 and rename any affected symbols.
017bc57b
DSH
2102 [Steve Henson]
2103
25c65429
DSH
2104 *) Add selftest checks and algorithm block of non-fips algorithms in
2105 FIPS mode. Remove DES2 from selftests.
2106 [Steve Henson]
2107
fe26d066
DSH
2108 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2109 return internal method without any ENGINE dependencies. Add new
25c65429 2110 tiny fips sign and verify functions.
fe26d066
DSH
2111 [Steve Henson]
2112
b3310161
DSH
2113 *) New build option no-ec2m to disable characteristic 2 code.
2114 [Steve Henson]
2115
30b56225
DSH
2116 *) New build option "fipscanisteronly". This only builds fipscanister.o
2117 and (currently) associated fips utilities. Uses the file Makefile.fips
2118 instead of Makefile.org as the prototype.
2119 [Steve Henson]
2120
b3d8022e
DSH
2121 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2122 Update fips_gcmtest to use IV generator.
2123 [Steve Henson]
2124
bdaa5415
DSH
2125 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2126 setting output buffer to NULL. The *Final function must be
2127 called although it will not retrieve any additional data. The tag
2128 can be set or retrieved with a ctrl. The IV length is by default 12
2129 bytes (96 bits) but can be set to an alternative value. If the IV
2130 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2131 set before the key.
bdaa5415
DSH
2132 [Steve Henson]
2133
3da0ca79
DSH
2134 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2135 underlying do_cipher function handles all cipher semantics itself
2136 including padding and finalisation. This is useful if (for example)
2137 an ENGINE cipher handles block padding itself. The behaviour of
2138 do_cipher is subtly changed if this flag is set: the return value
2139 is the number of characters written to the output buffer (zero is
2140 no longer an error code) or a negative error code. Also if the
d45087c6 2141 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2142 [Steve Henson]
2143
2b3936e8
DSH
2144 *) If a candidate issuer certificate is already part of the constructed
2145 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2146 [Steve Henson]
2147
7c2d4fee
BM
2148 *) Improve forward-security support: add functions
2149
2150 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2151 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2152
2153 for use by SSL/TLS servers; the callback function will be called whenever a
2154 new session is created, and gets to decide whether the session may be
2155 cached to make it resumable (return 0) or not (return 1). (As by the
2156 SSL/TLS protocol specifications, the session_id sent by the server will be
2157 empty to indicate that the session is not resumable; also, the server will
2158 not generate RFC 4507 (RFC 5077) session tickets.)
2159
2160 A simple reasonable callback implementation is to return is_forward_secure.
2161 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2162 by the SSL/TLS server library, indicating whether it can provide forward
2163 security.
053fa39a 2164 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2165
3ddc06f0
BM
2166 *) New -verify_name option in command line utilities to set verification
2167 parameters by name.
2168 [Steve Henson]
2169
2170 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2171 Add CMAC pkey methods.
2172 [Steve Henson]
2173
7f111b8b 2174 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2175 browses /reneg connection is renegotiated. If /renegcert it is
2176 renegotiated requesting a certificate.
2177 [Steve Henson]
2178
2179 *) Add an "external" session cache for debugging purposes to s_server. This
2180 should help trace issues which normally are only apparent in deployed
2181 multi-process servers.
2182 [Steve Henson]
2183
2184 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2185 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2186 BIO_set_cipher() and some obscure PEM functions were changed so they
2187 can now return an error. The RAND changes required a change to the
2188 RAND_METHOD structure.
2189 [Steve Henson]
2190
2191 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2192 a gcc attribute to warn if the result of a function is ignored. This
2193 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2194 whose return value is often ignored.
3ddc06f0 2195 [Steve Henson]
f2ad3582 2196
eb64a6c6
RP
2197 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2198 These allow SCTs (signed certificate timestamps) to be requested and
2199 validated when establishing a connection.
2200 [Rob Percival <robpercival@google.com>]
2201
6ac83779
MC
2202 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2203
2204 *) Prevent padding oracle in AES-NI CBC MAC check
2205
2206 A MITM attacker can use a padding oracle attack to decrypt traffic
2207 when the connection uses an AES CBC cipher and the server support
2208 AES-NI.
2209
2210 This issue was introduced as part of the fix for Lucky 13 padding
2211 attack (CVE-2013-0169). The padding check was rewritten to be in
2212 constant time by making sure that always the same bytes are read and
2213 compared against either the MAC or padding bytes. But it no longer
2214 checked that there was enough data to have both the MAC and padding
2215 bytes.
2216
2217 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2218 (CVE-2016-2107)
2219 [Kurt Roeckx]
2220
2221 *) Fix EVP_EncodeUpdate overflow
2222
2223 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2224 Base64 encoding of binary data. If an attacker is able to supply very large
2225 amounts of input data then a length check can overflow resulting in a heap
2226 corruption.
2227
d5e86796 2228 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2229 the PEM_write_bio* family of functions. These are mainly used within the
2230 OpenSSL command line applications, so any application which processes data
2231 from an untrusted source and outputs it as a PEM file should be considered
2232 vulnerable to this issue. User applications that call these APIs directly
2233 with large amounts of untrusted data may also be vulnerable.
2234
2235 This issue was reported by Guido Vranken.
2236 (CVE-2016-2105)
2237 [Matt Caswell]
2238
2239 *) Fix EVP_EncryptUpdate overflow
2240
2241 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2242 is able to supply very large amounts of input data after a previous call to
2243 EVP_EncryptUpdate() with a partial block then a length check can overflow
2244 resulting in a heap corruption. Following an analysis of all OpenSSL
2245 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2246 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2247 the first called function after an EVP_EncryptInit(), and therefore that
2248 specific call must be safe. The second form is where the length passed to
2249 EVP_EncryptUpdate() can be seen from the code to be some small value and
2250 therefore there is no possibility of an overflow. Since all instances are
2251 one of these two forms, it is believed that there can be no overflows in
2252 internal code due to this problem. It should be noted that
2253 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2254 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2255 of these calls have also been analysed too and it is believed there are no
2256 instances in internal usage where an overflow could occur.
2257
2258 This issue was reported by Guido Vranken.
2259 (CVE-2016-2106)
2260 [Matt Caswell]
2261
2262 *) Prevent ASN.1 BIO excessive memory allocation
2263
2264 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2265 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2266 potentially consuming excessive resources or exhausting memory.
2267
2268 Any application parsing untrusted data through d2i BIO functions is
2269 affected. The memory based functions such as d2i_X509() are *not* affected.
2270 Since the memory based functions are used by the TLS library, TLS
2271 applications are not affected.
2272
2273 This issue was reported by Brian Carpenter.
2274 (CVE-2016-2109)
2275 [Stephen Henson]
2276
2277 *) EBCDIC overread
2278
2279 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2280 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2281 in arbitrary stack data being returned in the buffer.
2282
2283 This issue was reported by Guido Vranken.
2284 (CVE-2016-2176)
2285 [Matt Caswell]
2286
2287 *) Modify behavior of ALPN to invoke callback after SNI/servername
2288 callback, such that updates to the SSL_CTX affect ALPN.
2289 [Todd Short]
2290
2291 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2292 default.
2293 [Kurt Roeckx]
2294
2295 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2296 methods are enabled and ssl2 is disabled the methods return NULL.
2297 [Kurt Roeckx]
2298
09375d12
MC
2299 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2300
2301 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2302 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2303 provide any "EXPORT" or "LOW" strength ciphers.
2304 [Viktor Dukhovni]
2305
2306 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2307 is by default disabled at build-time. Builds that are not configured with
2308 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2309 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2310 will need to explicitly call either of:
2311
2312 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2313 or
2314 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2315
2316 as appropriate. Even if either of those is used, or the application
2317 explicitly uses the version-specific SSLv2_method() or its client and
2318 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2319 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2320 ciphers, and SSLv2 56-bit DES are no longer available.
2321 (CVE-2016-0800)
2322 [Viktor Dukhovni]
2323
2324 *) Fix a double-free in DSA code
2325
2326 A double free bug was discovered when OpenSSL parses malformed DSA private
2327 keys and could lead to a DoS attack or memory corruption for applications
2328 that receive DSA private keys from untrusted sources. This scenario is
2329 considered rare.
2330
2331 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2332 libFuzzer.
2333 (CVE-2016-0705)
2334 [Stephen Henson]
2335
2336 *) Disable SRP fake user seed to address a server memory leak.
2337
2338 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2339
2340 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2341 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2342 was changed to ignore the "fake user" SRP seed, even if the seed
2343 is configured.
2344
2345 Users should use SRP_VBASE_get1_by_user instead. Note that in
2346 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2347 also that even though configuring the SRP seed attempts to hide
2348 invalid usernames by continuing the handshake with fake
2349 credentials, this behaviour is not constant time and no strong
2350 guarantees are made that the handshake is indistinguishable from
2351 that of a valid user.
2352 (CVE-2016-0798)
2353 [Emilia Käsper]
2354
2355 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2356
2357 In the BN_hex2bn function the number of hex digits is calculated using an
2358 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2359 large values of |i| this can result in |bn_expand| not allocating any
2360 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2361 field as NULL leading to a subsequent NULL ptr deref. For very large values
2362 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2363 In this case memory is allocated to the internal BIGNUM data field, but it
2364 is insufficiently sized leading to heap corruption. A similar issue exists
2365 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2366 is ever called by user applications with very large untrusted hex/dec data.
2367 This is anticipated to be a rare occurrence.
2368
2369 All OpenSSL internal usage of these functions use data that is not expected
2370 to be untrusted, e.g. config file data or application command line
2371 arguments. If user developed applications generate config file data based
2372 on untrusted data then it is possible that this could also lead to security
2373 consequences. This is also anticipated to be rare.
2374
2375 This issue was reported to OpenSSL by Guido Vranken.
2376 (CVE-2016-0797)
2377 [Matt Caswell]
2378
2379 *) Fix memory issues in BIO_*printf functions
2380
2381 The internal |fmtstr| function used in processing a "%s" format string in
2382 the BIO_*printf functions could overflow while calculating the length of a
2383 string and cause an OOB read when printing very long strings.
2384
2385 Additionally the internal |doapr_outch| function can attempt to write to an
2386 OOB memory location (at an offset from the NULL pointer) in the event of a
2387 memory allocation failure. In 1.0.2 and below this could be caused where
2388 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2389 could be in processing a very long "%s" format string. Memory leaks can
2390 also occur.
2391
2392 The first issue may mask the second issue dependent on compiler behaviour.
2393 These problems could enable attacks where large amounts of untrusted data
2394 is passed to the BIO_*printf functions. If applications use these functions
2395 in this way then they could be vulnerable. OpenSSL itself uses these
2396 functions when printing out human-readable dumps of ASN.1 data. Therefore
2397 applications that print this data could be vulnerable if the data is from
2398 untrusted sources. OpenSSL command line applications could also be
2399 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2400 as command line arguments.
2401
2402 Libssl is not considered directly vulnerable. Additionally certificates etc
2403 received via remote connections via libssl are also unlikely to be able to
2404 trigger these issues because of message size limits enforced within libssl.
2405
2406 This issue was reported to OpenSSL Guido Vranken.
2407 (CVE-2016-0799)
2408 [Matt Caswell]
2409
2410 *) Side channel attack on modular exponentiation
2411
2412 A side-channel attack was found which makes use of cache-bank conflicts on
2413 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2414 of RSA keys. The ability to exploit this issue is limited as it relies on
2415 an attacker who has control of code in a thread running on the same
2416 hyper-threaded core as the victim thread which is performing decryptions.
2417
2418 This issue was reported to OpenSSL by Yuval Yarom, The University of
2419 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2420 Nadia Heninger, University of Pennsylvania with more information at
2421 http://cachebleed.info.
2422 (CVE-2016-0702)
2423 [Andy Polyakov]
2424
2425 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2426 if no keysize is specified with default_bits. This fixes an
2427 omission in an earlier change that changed all RSA/DSA key generation
2428 apps to use 2048 bits by default.
2429 [Emilia Käsper]
2430
502bed22
MC
2431 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2432 *) DH small subgroups
2433
2434 Historically OpenSSL only ever generated DH parameters based on "safe"
2435 primes. More recently (in version 1.0.2) support was provided for
2436 generating X9.42 style parameter files such as those required for RFC 5114
2437 support. The primes used in such files may not be "safe". Where an
2438 application is using DH configured with parameters based on primes that are
2439 not "safe" then an attacker could use this fact to find a peer's private
2440 DH exponent. This attack requires that the attacker complete multiple
2441 handshakes in which the peer uses the same private DH exponent. For example
2442 this could be used to discover a TLS server's private DH exponent if it's
2443 reusing the private DH exponent or it's using a static DH ciphersuite.
2444
2445 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2446 TLS. It is not on by default. If the option is not set then the server
2447 reuses the same private DH exponent for the life of the server process and
2448 would be vulnerable to this attack. It is believed that many popular
2449 applications do set this option and would therefore not be at risk.
2450
2451 The fix for this issue adds an additional check where a "q" parameter is
2452 available (as is the case in X9.42 based parameters). This detects the
2453 only known attack, and is the only possible defense for static DH
2454 ciphersuites. This could have some performance impact.
2455
2456 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2457 default and cannot be disabled. This could have some performance impact.
2458
2459 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2460 (CVE-2016-0701)
2461 [Matt Caswell]
2462
2463 *) SSLv2 doesn't block disabled ciphers
2464
2465 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2466 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2467 been disabled, provided that the SSLv2 protocol was not also disabled via
2468 SSL_OP_NO_SSLv2.
2469
2470 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2471 and Sebastian Schinzel.
2472 (CVE-2015-3197)
2473 [Viktor Dukhovni]
2474
5fa30720
DSH
2475 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2476
2477 *) BN_mod_exp may produce incorrect results on x86_64
2478
2479 There is a carry propagating bug in the x86_64 Montgomery squaring
2480 procedure. No EC algorithms are affected. Analysis suggests that attacks
2481 against RSA and DSA as a result of this defect would be very difficult to
2482 perform and are not believed likely. Attacks against DH are considered just
2483 feasible (although very difficult) because most of the work necessary to
2484 deduce information about a private key may be performed offline. The amount
2485 of resources required for such an attack would be very significant and
2486 likely only accessible to a limited number of attackers. An attacker would
2487 additionally need online access to an unpatched system using the target
2488 private key in a scenario with persistent DH parameters and a private
2489 key that is shared between multiple clients. For example this can occur by
2490 default in OpenSSL DHE based SSL/TLS ciphersuites.
2491
2492 This issue was reported to OpenSSL by Hanno Böck.
2493 (CVE-2015-3193)
2494 [Andy Polyakov]
2495
2496 *) Certificate verify crash with missing PSS parameter
2497
2498 The signature verification routines will crash with a NULL pointer
2499 dereference if presented with an ASN.1 signature using the RSA PSS
2500 algorithm and absent mask generation function parameter. Since these
2501 routines are used to verify certificate signature algorithms this can be
2502 used to crash any certificate verification operation and exploited in a
2503 DoS attack. Any application which performs certificate verification is
2504 vulnerable including OpenSSL clients and servers which enable client
2505 authentication.
2506
2507 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2508 (CVE-2015-3194)
2509 [Stephen Henson]
2510
2511 *) X509_ATTRIBUTE memory leak
2512
2513 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2514 memory. This structure is used by the PKCS#7 and CMS routines so any
2515 application which reads PKCS#7 or CMS data from untrusted sources is
2516 affected. SSL/TLS is not affected.
2517
2518 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2519 libFuzzer.
2520 (CVE-2015-3195)
2521 [Stephen Henson]
2522
2523 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2524 This changes the decoding behaviour for some invalid messages,
2525 though the change is mostly in the more lenient direction, and
2526 legacy behaviour is preserved as much as possible.
2527 [Emilia Käsper]
2528
2529 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2530 return an error
2531 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2532
a8471306 2533 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2534
2535 *) Alternate chains certificate forgery
2536
d5e86796 2537 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2538 alternative certificate chain if the first attempt to build such a chain
2539 fails. An error in the implementation of this logic can mean that an
2540 attacker could cause certain checks on untrusted certificates to be
2541 bypassed, such as the CA flag, enabling them to use a valid leaf
2542 certificate to act as a CA and "issue" an invalid certificate.
2543
2544 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2545 (Google/BoringSSL).
2546 [Matt Caswell]
2547
2548 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2549
2550 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2551 incompatibility in the handling of HMAC. The previous ABI has now been
2552 restored.
2553 [Matt Caswell]
2554
2555 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2556
063dccd0
MC
2557 *) Malformed ECParameters causes infinite loop
2558
2559 When processing an ECParameters structure OpenSSL enters an infinite loop
2560 if the curve specified is over a specially malformed binary polynomial
2561 field.
2562
2563 This can be used to perform denial of service against any
2564 system which processes public keys, certificate requests or
2565 certificates. This includes TLS clients and TLS servers with
2566 client authentication enabled.
2567
2568 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2569 (CVE-2015-1788)
2570 [Andy Polyakov]
2571
2572 *) Exploitable out-of-bounds read in X509_cmp_time
2573
2574 X509_cmp_time does not properly check the length of the ASN1_TIME
2575 string and can read a few bytes out of bounds. In addition,
2576 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2577 time string.
2578
2579 An attacker can use this to craft malformed certificates and CRLs of
2580 various sizes and potentially cause a segmentation fault, resulting in
2581 a DoS on applications that verify certificates or CRLs. TLS clients
2582 that verify CRLs are affected. TLS clients and servers with client
2583 authentication enabled may be affected if they use custom verification
2584 callbacks.
2585
2586 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2587 independently by Hanno Böck.
063dccd0 2588 (CVE-2015-1789)
053fa39a 2589 [Emilia Käsper]
063dccd0
MC
2590
2591 *) PKCS7 crash with missing EnvelopedContent
2592
2593 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2594 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2595 with missing content and trigger a NULL pointer dereference on parsing.
2596
2597 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2598 structures from untrusted sources are affected. OpenSSL clients and
2599 servers are not affected.
2600
2601 This issue was reported to OpenSSL by Michal Zalewski (Google).
2602 (CVE-2015-1790)
053fa39a 2603 [Emilia Käsper]
063dccd0
MC
2604
2605 *) CMS verify infinite loop with unknown hash function
2606
2607 When verifying a signedData message the CMS code can enter an infinite loop
2608 if presented with an unknown hash function OID. This can be used to perform
2609 denial of service against any system which verifies signedData messages using
2610 the CMS code.
2611 This issue was reported to OpenSSL by Johannes Bauer.
2612 (CVE-2015-1792)
2613 [Stephen Henson]
2614
2615 *) Race condition handling NewSessionTicket
2616
2617 If a NewSessionTicket is received by a multi-threaded client when attempting to
2618 reuse a previous ticket then a race condition can occur potentially leading to
2619 a double free of the ticket data.
2620 (CVE-2015-1791)
2621 [Matt Caswell]
2622
de57d237
EK
2623 *) Only support 256-bit or stronger elliptic curves with the
2624 'ecdh_auto' setting (server) or by default (client). Of supported
2625 curves, prefer P-256 (both).
2626 [Emilia Kasper]
2627
2628 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2629
2630 *) ClientHello sigalgs DoS fix
2631
2632 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2633 invalid signature algorithms extension a NULL pointer dereference will
2634 occur. This can be exploited in a DoS attack against the server.
2635
2636 This issue was was reported to OpenSSL by David Ramos of Stanford
2637 University.
2638 (CVE-2015-0291)
2639 [Stephen Henson and Matt Caswell]
2640
2641 *) Multiblock corrupted pointer fix
2642
2643 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2644 feature only applies on 64 bit x86 architecture platforms that support AES
2645 NI instructions. A defect in the implementation of "multiblock" can cause
2646 OpenSSL's internal write buffer to become incorrectly set to NULL when
2647 using non-blocking IO. Typically, when the user application is using a
2648 socket BIO for writing, this will only result in a failed connection.
2649 However if some other BIO is used then it is likely that a segmentation
2650 fault will be triggered, thus enabling a potential DoS attack.
2651
2652 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2653 (CVE-2015-0290)
2654 [Matt Caswell]
2655
2656 *) Segmentation fault in DTLSv1_listen fix
2657
2658 The DTLSv1_listen function is intended to be stateless and processes the
2659 initial ClientHello from many peers. It is common for user code to loop
2660 over the call to DTLSv1_listen until a valid ClientHello is received with
2661 an associated cookie. A defect in the implementation of DTLSv1_listen means
2662 that state is preserved in the SSL object from one invocation to the next
2663 that can lead to a segmentation fault. Errors processing the initial
2664 ClientHello can trigger this scenario. An example of such an error could be
2665 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2666 server.
2667
2668 This issue was reported to OpenSSL by Per Allansson.
2669 (CVE-2015-0207)
2670 [Matt Caswell]
2671
2672 *) Segmentation fault in ASN1_TYPE_cmp fix
2673
2674 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2675 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2676 certificate signature algorithm consistency this can be used to crash any
2677 certificate verification operation and exploited in a DoS attack. Any
2678 application which performs certificate verification is vulnerable including
2679 OpenSSL clients and servers which enable client authentication.
2680 (CVE-2015-0286)
2681 [Stephen Henson]
2682
2683 *) Segmentation fault for invalid PSS parameters fix
2684
2685 The signature verification routines will crash with a NULL pointer
2686 dereference if presented with an ASN.1 signature using the RSA PSS
2687 algorithm and invalid parameters. Since these routines are used to verify
2688 certificate signature algorithms this can be used to crash any
2689 certificate verification operation and exploited in a DoS attack. Any
2690 application which performs certificate verification is vulnerable including
2691 OpenSSL clients and servers which enable client authentication.
2692
2693 This issue was was reported to OpenSSL by Brian Carpenter.
2694 (CVE-2015-0208)
2695 [Stephen Henson]
2696
2697 *) ASN.1 structure reuse memory corruption fix
2698
2699 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2700 memory corruption via an invalid write. Such reuse is and has been
2701 strongly discouraged and is believed to be rare.
2702
2703 Applications that parse structures containing CHOICE or ANY DEFINED BY
2704 components may be affected. Certificate parsing (d2i_X509 and related
2705 functions) are however not affected. OpenSSL clients and servers are
2706 not affected.
2707 (CVE-2015-0287)
2708 [Stephen Henson]
2709
2710 *) PKCS7 NULL pointer dereferences fix
2711
2712 The PKCS#7 parsing code does not handle missing outer ContentInfo
2713 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2714 missing content and trigger a NULL pointer dereference on parsing.
2715
2716 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2717 otherwise parse PKCS#7 structures from untrusted sources are
2718 affected. OpenSSL clients and servers are not affected.
2719
2720 This issue was reported to OpenSSL by Michal Zalewski (Google).
2721 (CVE-2015-0289)
053fa39a 2722 [Emilia Käsper]
bdc234f3
MC
2723
2724 *) DoS via reachable assert in SSLv2 servers fix
2725
2726 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2727 servers that both support SSLv2 and enable export cipher suites by sending
2728 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2729
053fa39a 2730 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2731 (OpenSSL development team).
2732 (CVE-2015-0293)
053fa39a 2733 [Emilia Käsper]
bdc234f3
MC
2734
2735 *) Empty CKE with client auth and DHE fix
2736
2737 If client auth is used then a server can seg fault in the event of a DHE
2738 ciphersuite being selected and a zero length ClientKeyExchange message
2739 being sent by the client. This could be exploited in a DoS attack.
2740 (CVE-2015-1787)
2741 [Matt Caswell]
2742
2743 *) Handshake with unseeded PRNG fix
2744
2745 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2746 with an unseeded PRNG. The conditions are:
2747 - The client is on a platform where the PRNG has not been seeded
2748 automatically, and the user has not seeded manually
2749 - A protocol specific client method version has been used (i.e. not
2750 SSL_client_methodv23)
2751 - A ciphersuite is used that does not require additional random data from
2752 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2753
2754 If the handshake succeeds then the client random that has been used will
2755 have been generated from a PRNG with insufficient entropy and therefore the
2756 output may be predictable.
2757
2758 For example using the following command with an unseeded openssl will
2759 succeed on an unpatched platform:
2760
2761 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2762 (CVE-2015-0285)
2763 [Matt Caswell]
2764
2765 *) Use After Free following d2i_ECPrivatekey error fix
2766
2767 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2768 could cause a use after free condition. This, in turn, could cause a double
2769 free in several private key parsing functions (such as d2i_PrivateKey
2770 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2771 for applications that receive EC private keys from untrusted
2772 sources. This scenario is considered rare.
2773
2774 This issue was discovered by the BoringSSL project and fixed in their
2775 commit 517073cd4b.
2776 (CVE-2015-0209)
2777 [Matt Caswell]
2778
2779 *) X509_to_X509_REQ NULL pointer deref fix
2780
2781 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2782 the certificate key is invalid. This function is rarely used in practice.
2783
2784 This issue was discovered by Brian Carpenter.
2785 (CVE-2015-0288)
2786 [Stephen Henson]
2787
2788 *) Removed the export ciphers from the DEFAULT ciphers
2789 [Kurt Roeckx]
2790
2791 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2792
0548505f
AP
2793 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2794 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2795 So far those who have to target multiple platforms would compromise
0548505f
AP
2796 and argue that binary targeting say ARMv5 would still execute on
2797 ARMv8. "Universal" build resolves this compromise by providing
2798 near-optimal performance even on newer platforms.
2799 [Andy Polyakov]
2800
507efe73
AP
2801 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2802 (other platforms pending).
9f4bd9d5 2803 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2804
b2774f6e
DSH
2805 *) Add support for the SignedCertificateTimestampList certificate and
2806 OCSP response extensions from RFC6962.
2807 [Rob Stradling]
2808
0fe73d6c
BM
2809 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2810 for corner cases. (Certain input points at infinity could lead to
2811 bogus results, with non-infinity inputs mapped to infinity too.)
2812 [Bodo Moeller]
2813
7a2b5450
AP
2814 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2815 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2816 common cases are optimized and there still is room for further
2817 improvements. Vector Permutation AES for Altivec is also added.
2818 [Andy Polyakov]
2819
2820 *) Add support for little-endian ppc64 Linux target.
2821 [Marcelo Cerri (IBM)]
2822
2823 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2824 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2825 are optimized and there still is room for further improvements.
2826 Both 32- and 64-bit modes are supported.
2827 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2828
2829 *) Improved ARMv7 NEON support.
2830 [Andy Polyakov]
2831
2832 *) Support for SPARC Architecture 2011 crypto extensions, first
2833 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2834 SHA256/512, MD5, GHASH and modular exponentiation.
2835 [Andy Polyakov, David Miller]
2836
2837 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2838 RSAZ.
9f4bd9d5 2839 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2840
2841 *) Support for new and upcoming Intel processors, including AVX2,
2842 BMI and SHA ISA extensions. This includes additional "stitched"
2843 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2844 for TLS encrypt.
2845
2846 This work was sponsored by Intel Corp.
2847 [Andy Polyakov]
2848
429a25b9
BM
2849 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2850 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2851 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2852 [Steve Henson]
2853
38c65481 2854 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2855 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2856 [Steve Henson]
2857
2858 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2859 MGF1 digest and OAEP label.
2860 [Steve Henson]
2861
2862 *) Add EVP support for key wrapping algorithms, to avoid problems with
2863 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2864 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2865 algorithms and include tests cases.
2866 [Steve Henson]
4fcdd66f 2867
94c2f77a
DSH
2868 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2869 structure.
2870 [Douglas E. Engert, Steve Henson]
2871
4dc83677
BM
2872 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2873 difference in days and seconds between two tm or ASN1_TIME structures.
2874 [Steve Henson]
2875
2876 *) Add -rev test option to s_server to just reverse order of characters
2877 received by client and send back to server. Also prints an abbreviated
2878 summary of the connection parameters.
2879 [Steve Henson]
2880
2881 *) New option -brief for s_client and s_server to print out a brief summary
2882 of connection parameters.
2883 [Steve Henson]
2884
2885 *) Add callbacks for arbitrary TLS extensions.
2886 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2887
2888 *) New option -crl_download in several openssl utilities to download CRLs
2889 from CRLDP extension in certificates.
2890 [Steve Henson]
2891
2892 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2893 [Steve Henson]
2894
2895 *) New function X509_CRL_diff to generate a delta CRL from the difference
2896 of two full CRLs. Add support to "crl" utility.
2897 [Steve Henson]
2898
2899 *) New functions to set lookup_crls function and to retrieve
2900 X509_STORE from X509_STORE_CTX.
2901 [Steve Henson]
2902
2903 *) Print out deprecated issuer and subject unique ID fields in
2904 certificates.
2905 [Steve Henson]
2906
2907 *) Extend OCSP I/O functions so they can be used for simple general purpose
2908 HTTP as well as OCSP. New wrapper function which can be used to download
2909 CRLs using the OCSP API.
2910 [Steve Henson]
2911
2912 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2913 [Steve Henson]
2914
2915 *) SSL_CONF* functions. These provide a common framework for application
2916 configuration using configuration files or command lines.
2917 [Steve Henson]
2918
2919 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2920 message callback and prints the results. Needs compile time option
2921 "enable-ssl-trace". New options to s_client and s_server to enable
2922 tracing.
2923 [Steve Henson]
2924
2925 *) New ctrl and macro to retrieve supported points extensions.
2926 Print out extension in s_server and s_client.
2927 [Steve Henson]
2928
2929 *) New functions to retrieve certificate signature and signature
2930 OID NID.
2931 [Steve Henson]
2932
2933 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2934 client to OpenSSL.
2935 [Steve Henson]
2936
2937 *) New Suite B modes for TLS code. These use and enforce the requirements
2938 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2939 only use Suite B curves. The Suite B modes can be set by using the
2940 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2941 [Steve Henson]
2942
2943 *) New chain verification flags for Suite B levels of security. Check
2944 algorithms are acceptable when flags are set in X509_verify_cert.
2945 [Steve Henson]
2946
2947 *) Make tls1_check_chain return a set of flags indicating checks passed
2948 by a certificate chain. Add additional tests to handle client
2949 certificates: checks for matching certificate type and issuer name
2950 comparison.
2951 [Steve Henson]
2952
2953 *) If an attempt is made to use a signature algorithm not in the peer
2954 preference list abort the handshake. If client has no suitable
2955 signature algorithms in response to a certificate request do not
2956 use the certificate.
2957 [Steve Henson]
2958
2959 *) If server EC tmp key is not in client preference list abort handshake.
2960 [Steve Henson]
2961
2962 *) Add support for certificate stores in CERT structure. This makes it
2963 possible to have different stores per SSL structure or one store in
d5e86796 2964 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2965 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2966 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2967 an error if the chain cannot be built: this will allow applications
2968 to test if a chain is correctly configured.
2969
2970 Note: if the CERT based stores are not set then the parent SSL_CTX
2971 store is used to retain compatibility with existing behaviour.
2972
2973 [Steve Henson]
2974
2975 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2976 mask based on the current session, check mask when sending client
2977 hello and checking the requested ciphersuite.
2978 [Steve Henson]
2979
2980 *) New ctrls to retrieve and set certificate types in a certificate
2981 request message. Print out received values in s_client. If certificate
2982 types is not set with custom values set sensible values based on
2983 supported signature algorithms.
2984 [Steve Henson]
2985
2986 *) Support for distinct client and server supported signature algorithms.
2987 [Steve Henson]
2988
2989 *) Add certificate callback. If set this is called whenever a certificate
2990 is required by client or server. An application can decide which
2991 certificate chain to present based on arbitrary criteria: for example
2992 supported signature algorithms. Add very simple example to s_server.
2993 This fixes many of the problems and restrictions of the existing client
2994 certificate callback: for example you can now clear an existing
2995 certificate and specify the whole chain.
2996 [Steve Henson]
2997
2998 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2999 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3000 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3001 to have similar checks in it.
3002
3003 Add new "cert_flags" field to CERT structure and include a "strict mode".
3004 This enforces some TLS certificate requirements (such as only permitting
3005 certificate signature algorithms contained in the supported algorithms
3006 extension) which some implementations ignore: this option should be used
3007 with caution as it could cause interoperability issues.
3008 [Steve Henson]
3009
3010 *) Update and tidy signature algorithm extension processing. Work out
3011 shared signature algorithms based on preferences and peer algorithms
3012 and print them out in s_client and s_server. Abort handshake if no
3013 shared signature algorithms.
3014 [Steve Henson]
3015
3016 *) Add new functions to allow customised supported signature algorithms
3017 for SSL and SSL_CTX structures. Add options to s_client and s_server
3018 to support them.
3019 [Steve Henson]
3020
3021 *) New function SSL_certs_clear() to delete all references to certificates
3022 from an SSL structure. Before this once a certificate had been added
3023 it couldn't be removed.
3024 [Steve Henson]
3025
3026 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3027 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3028 [Steve Henson]
3029
3030 *) Fixes and wildcard matching support to hostname and email checking
3031 functions. Add manual page.
3032 [Florian Weimer (Red Hat Product Security Team)]
3033
3034 *) New functions to check a hostname email or IP address against a
3035 certificate. Add options x509 utility to print results of checks against
3036 a certificate.
3037 [Steve Henson]
3038
3039 *) Fix OCSP checking.
3040 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3041
7f111b8b 3042 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3043 OpenSSL still tries to build a complete chain to a root but if an
3044 intermediate CA has a trust setting included that is used. The first
3045 setting is used: whether to trust (e.g., -addtrust option to the x509
3046 utility) or reject.
3047 [Steve Henson]
4dc83677
BM
3048
3049 *) Add -trusted_first option which attempts to find certificates in the
3050 trusted store even if an untrusted chain is also supplied.
3051 [Steve Henson]
0e1f390b 3052
b8c59291
AP
3053 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3054 platform support for Linux and Android.
3055 [Andy Polyakov]
3056
0e1f390b
AP
3057 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3058 [Andy Polyakov]
3059
0e1f390b
AP
3060 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3061 When in FIPS mode the approved implementations are used as normal,
3062 when not in FIPS mode the internal unapproved versions are used instead.
3063 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3064 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3065 [Steve Henson]
3066
3067 *) Transparently support X9.42 DH parameters when calling
3068 PEM_read_bio_DHparameters. This means existing applications can handle
3069 the new parameter format automatically.
3070 [Steve Henson]
3071
3072 *) Initial experimental support for X9.42 DH parameter format: mainly
3073 to support use of 'q' parameter for RFC5114 parameters.
3074 [Steve Henson]
3075
3076 *) Add DH parameters from RFC5114 including test data to dhtest.
3077 [Steve Henson]
3078
3079 *) Support for automatic EC temporary key parameter selection. If enabled
3080 the most preferred EC parameters are automatically used instead of
3081 hardcoded fixed parameters. Now a server just has to call:
3082 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3083 support ECDH and use the most appropriate parameters.
3084 [Steve Henson]
3085
3086 *) Enhance and tidy EC curve and point format TLS extension code. Use
3087 static structures instead of allocation if default values are used.
3088 New ctrls to set curves we wish to support and to retrieve shared curves.
3089 Print out shared curves in s_server. New options to s_server and s_client
3090 to set list of supported curves.
3091 [Steve Henson]
3092
7f111b8b 3093 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3094 supported curve values as an array of NIDs. Extend openssl utility
3095 to print out received values.
3096 [Steve Henson]
3097
3098 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3099 between NIDs and the more common NIST names such as "P-256". Enhance
3100 ecparam utility and ECC method to recognise the NIST names for curves.
3101 [Steve Henson]
3102
3103 *) Enhance SSL/TLS certificate chain handling to support different
3104 chains for each certificate instead of one chain in the parent SSL_CTX.
3105 [Steve Henson]
3106
3107 *) Support for fixed DH ciphersuite client authentication: where both
3108 server and client use DH certificates with common parameters.
3109 [Steve Henson]
3110
3111 *) Support for fixed DH ciphersuites: those requiring DH server
3112 certificates.
3113 [Steve Henson]
3114
5f85f64f
EK
3115 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3116 the certificate.
3117 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3118 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3119 X509_CINF_get_signature were reverted post internal team review.
3120
bdc234f3
MC
3121 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3122
3123 *) Build fixes for the Windows and OpenVMS platforms
3124 [Matt Caswell and Richard Levitte]
3125
3126 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3127
3128 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3129 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3130 dereference. This could lead to a Denial Of Service attack. Thanks to
3131 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3132 (CVE-2014-3571)
3133 [Steve Henson]
3134
3135 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3136 dtls1_buffer_record function under certain conditions. In particular this
3137 could occur if an attacker sent repeated DTLS records with the same
3138 sequence number but for the next epoch. The memory leak could be exploited
3139 by an attacker in a Denial of Service attack through memory exhaustion.
3140 Thanks to Chris Mueller for reporting this issue.
3141 (CVE-2015-0206)
3142 [Matt Caswell]
3143
3144 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3145 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3146 method would be set to NULL which could later result in a NULL pointer
3147 dereference. Thanks to Frank Schmirler for reporting this issue.
3148 (CVE-2014-3569)
3149 [Kurt Roeckx]
d663df23 3150
b15f8769
DSH
3151 *) Abort handshake if server key exchange message is omitted for ephemeral
3152 ECDH ciphersuites.
3153
4138e388
DSH
3154 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3155 reporting this issue.
b15f8769
DSH
3156 (CVE-2014-3572)
3157 [Steve Henson]
3158
ce325c60
DSH
3159 *) Remove non-export ephemeral RSA code on client and server. This code
3160 violated the TLS standard by allowing the use of temporary RSA keys in
3161 non-export ciphersuites and could be used by a server to effectively
3162 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3163 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3164 INRIA or reporting this issue.
ce325c60
DSH
3165 (CVE-2015-0204)
3166 [Steve Henson]
3167
bdc234f3
MC
3168 *) Fixed issue where DH client certificates are accepted without verification.
3169 An OpenSSL server will accept a DH certificate for client authentication
3170 without the certificate verify message. This effectively allows a client to
3171 authenticate without the use of a private key. This only affects servers
3172 which trust a client certificate authority which issues certificates
3173 containing DH keys: these are extremely rare and hardly ever encountered.
3174 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3175 this issue.
3176 (CVE-2015-0205)
3177 [Steve Henson]
3178
61aa44ca
AL
3179 *) Ensure that the session ID context of an SSL is updated when its
3180 SSL_CTX is updated via SSL_set_SSL_CTX.
3181
3182 The session ID context is typically set from the parent SSL_CTX,
3183 and can vary with the CTX.
3184 [Adam Langley]
3185
684400ce
DSH
3186 *) Fix various certificate fingerprint issues.
3187
3188 By using non-DER or invalid encodings outside the signed portion of a
3189 certificate the fingerprint can be changed without breaking the signature.
3190 Although no details of the signed portion of the certificate can be changed
3191 this can cause problems with some applications: e.g. those using the
3192 certificate fingerprint for blacklists.
3193
3194 1. Reject signatures with non zero unused bits.
3195
3196 If the BIT STRING containing the signature has non zero unused bits reject
3197 the signature. All current signature algorithms require zero unused bits.
3198
3199 2. Check certificate algorithm consistency.
3200
3201 Check the AlgorithmIdentifier inside TBS matches the one in the
3202 certificate signature. NB: this will result in signature failure
3203 errors for some broken certificates.
3204
3205 Thanks to Konrad Kraszewski from Google for reporting this issue.
3206
3207 3. Check DSA/ECDSA signatures use DER.
3208
60250017 3209 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3210 signature. Return an error if there is a mismatch.
3211
3212 This will reject various cases including garbage after signature
3213 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3214 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3215 (negative or with leading zeroes).
3216
3217 Further analysis was conducted and fixes were developed by Stephen Henson
3218 of the OpenSSL core team.
3219
3220 (CVE-2014-8275)
3221 [Steve Henson]
3222
bdc234f3
MC
3223 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3224 results on some platforms, including x86_64. This bug occurs at random
3225 with a very low probability, and is not known to be exploitable in any
3226 way, though its exact impact is difficult to determine. Thanks to Pieter
3227 Wuille (Blockstream) who reported this issue and also suggested an initial
3228 fix. Further analysis was conducted by the OpenSSL development team and
3229 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3230 the OpenSSL core team.
3231 (CVE-2014-3570)
3232 [Andy Polyakov]
3233
9e189b9d
DB
3234 *) Do not resume sessions on the server if the negotiated protocol
3235 version does not match the session's version. Resuming with a different
3236 version, while not strictly forbidden by the RFC, is of questionable
3237 sanity and breaks all known clients.
053fa39a 3238 [David Benjamin, Emilia Käsper]
9e189b9d 3239
e94a6c0e
EK
3240 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3241 early CCS messages during renegotiation. (Note that because
3242 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3243 [Emilia Käsper]
e94a6c0e 3244
d663df23
EK
3245 *) Tighten client-side session ticket handling during renegotiation:
3246 ensure that the client only accepts a session ticket if the server sends
3247 the extension anew in the ServerHello. Previously, a TLS client would
3248 reuse the old extension state and thus accept a session ticket if one was
3249 announced in the initial ServerHello.
de2c7504
EK
3250
3251 Similarly, ensure that the client requires a session ticket if one
3252 was advertised in the ServerHello. Previously, a TLS client would
3253 ignore a missing NewSessionTicket message.
053fa39a 3254 [Emilia Käsper]
d663df23 3255
18a2d293
EK
3256 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3257
3258 *) SRTP Memory Leak.
3259
3260 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3261 sends a carefully crafted handshake message, to cause OpenSSL to fail
3262 to free up to 64k of memory causing a memory leak. This could be
3263 exploited in a Denial Of Service attack. This issue affects OpenSSL
3264 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3265 whether SRTP is used or configured. Implementations of OpenSSL that
3266 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3267
3268 The fix was developed by the OpenSSL team.
3269 (CVE-2014-3513)
3270 [OpenSSL team]
3271
3272 *) Session Ticket Memory Leak.
3273
3274 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3275 integrity of that ticket is first verified. In the event of a session
3276 ticket integrity check failing, OpenSSL will fail to free memory
3277 causing a memory leak. By sending a large number of invalid session
3278 tickets an attacker could exploit this issue in a Denial Of Service
3279 attack.
3280 (CVE-2014-3567)
3281 [Steve Henson]
3282
3283 *) Build option no-ssl3 is incomplete.
3284
3285 When OpenSSL is configured with "no-ssl3" as a build option, servers
3286 could accept and complete a SSL 3.0 handshake, and clients could be
3287 configured to send them.
3288 (CVE-2014-3568)
3289 [Akamai and the OpenSSL team]
3290
3291 *) Add support for TLS_FALLBACK_SCSV.
3292 Client applications doing fallback retries should call
3293 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3294 (CVE-2014-3566)
3295 [Adam Langley, Bodo Moeller]
38c65481 3296
1cfd255c 3297 *) Add additional DigestInfo checks.
7f111b8b 3298
60250017 3299 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3300 verifying RSA signature: this will reject any improperly encoded
3301 DigestInfo structures.
1cfd255c 3302
7c477625 3303 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3304
3305 [Steve Henson]
3306
49b0dfc5
EK
3307 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3308
3309 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3310 SRP code can be overrun an internal buffer. Add sanity check that
3311 g, A, B < N to SRP code.
3312
3313 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3314 Group for discovering this issue.
3315 (CVE-2014-3512)
3316 [Steve Henson]
3317
3318 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3319 TLS 1.0 instead of higher protocol versions when the ClientHello message
3320 is badly fragmented. This allows a man-in-the-middle attacker to force a
3321 downgrade to TLS 1.0 even if both the server and the client support a
3322 higher protocol version, by modifying the client's TLS records.
3323
3324 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3325 researching this issue.
3326 (CVE-2014-3511)
3327 [David Benjamin]
3328
3329 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3330 to a denial of service attack. A malicious server can crash the client
3331 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3332 ciphersuite and sending carefully crafted handshake messages.
3333
053fa39a 3334 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3335 issue.
3336 (CVE-2014-3510)
053fa39a 3337 [Emilia Käsper]
49b0dfc5
EK
3338
3339 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3340 to leak memory. This can be exploited through a Denial of Service attack.
3341 Thanks to Adam Langley for discovering and researching this issue.
3342 (CVE-2014-3507)
3343 [Adam Langley]
3344
3345 *) An attacker can force openssl to consume large amounts of memory whilst
3346 processing DTLS handshake messages. This can be exploited through a
3347 Denial of Service attack.
3348 Thanks to Adam Langley for discovering and researching this issue.
3349 (CVE-2014-3506)
3350 [Adam Langley]
3351
3352 *) An attacker can force an error condition which causes openssl to crash
3353 whilst processing DTLS packets due to memory being freed twice. This
3354 can be exploited through a Denial of Service attack.
5e93e5fc 3355 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3356 this issue.
3357 (CVE-2014-3505)
3358 [Adam Langley]
3359
3360 *) If a multithreaded client connects to a malicious server using a resumed
3361 session and the server sends an ec point format extension it could write
3362 up to 255 bytes to freed memory.
3363
3364 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3365 issue.
3366 (CVE-2014-3509)
3367 [Gabor Tyukasz]
3368
3369 *) A malicious server can crash an OpenSSL client with a null pointer
3370 dereference (read) by specifying an SRP ciphersuite even though it was not
3371 properly negotiated with the client. This can be exploited through a
3372 Denial of Service attack.
3373
053fa39a 3374 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3375 discovering and researching this issue.
3376 (CVE-2014-5139)
3377 [Steve Henson]
3378
3379 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3380 X509_name_oneline, X509_name_print_ex et al. to leak some information
3381 from the stack. Applications may be affected if they echo pretty printing
3382 output to the attacker.
3383
3384 Thanks to Ivan Fratric (Google) for discovering this issue.
3385 (CVE-2014-3508)
053fa39a 3386 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3387
3388 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3389 for corner cases. (Certain input points at infinity could lead to
3390 bogus results, with non-infinity inputs mapped to infinity too.)
3391 [Bodo Moeller]
3392
7c477625
DSH
3393 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3394
38c65481
BM
3395 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3396 handshake can force the use of weak keying material in OpenSSL
3397 SSL/TLS clients and servers.
3398
3399 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3400 researching this issue. (CVE-2014-0224)
3401 [KIKUCHI Masashi, Steve Henson]
3402
3403 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3404 OpenSSL DTLS client the code can be made to recurse eventually crashing
3405 in a DoS attack.
3406
3407 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3408 (CVE-2014-0221)
3409 [Imre Rad, Steve Henson]
3410
3411 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3412 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3413 client or server. This is potentially exploitable to run arbitrary
3414 code on a vulnerable client or server.
3415
053fa39a
RL
3416 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3417 [Jüri Aedla, Steve Henson]
38c65481
BM
3418
3419 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3420 are subject to a denial of service attack.
3421
053fa39a 3422 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3423 this issue. (CVE-2014-3470)
053fa39a 3424 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3425
3426 *) Harmonize version and its documentation. -f flag is used to display
3427 compilation flags.
3428 [mancha <mancha1@zoho.com>]
3429
3430 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3431 in i2d_ECPrivateKey.
3432 [mancha <mancha1@zoho.com>]
3433
3434 *) Fix some double frees. These are not thought to be exploitable.
3435 [mancha <mancha1@zoho.com>]
3436
3437 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3438
3439 *) A missing bounds check in the handling of the TLS heartbeat extension
3440 can be used to reveal up to 64k of memory to a connected client or
3441 server.
3442
3443 Thanks for Neel Mehta of Google Security for discovering this bug and to
3444 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3445 preparing the fix (CVE-2014-0160)
3446 [Adam Langley, Bodo Moeller]
3447
3448 *) Fix for the attack described in the paper "Recovering OpenSSL
3449 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3450 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3451 http://eprint.iacr.org/2014/140
3452
3453 Thanks to Yuval Yarom and Naomi Benger for discovering this
3454 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3455 [Yuval Yarom and Naomi Benger]
3456
3457 *) TLS pad extension: draft-agl-tls-padding-03
3458
3459 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3460 TLS client Hello record length value would otherwise be > 255 and
3461 less that 512 pad with a dummy extension containing zeroes so it
3462 is at least 512 bytes long.
3463
3464 [Adam Langley, Steve Henson]
3465
3466 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3467
7f111b8b 3468 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3469 handshake could crash OpenSSL with a NULL pointer exception.
3470 Thanks to Anton Johansson for reporting this issues.
3471 (CVE-2013-4353)
3472
3473 *) Keep original DTLS digest and encryption contexts in retransmission
3474 structures so we can use the previous session parameters if they need
3475 to be resent. (CVE-2013-6450)
3476 [Steve Henson]
3477
3478 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3479 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3480 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3481 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3482 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3483 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3484 [Rob Stradling, Adam Langley]
3485
4dc83677
BM
3486 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3487
3488 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3489 supporting platforms or when small records were transferred.
3490 [Andy Polyakov, Steve Henson]
3491
3492 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3493
3494 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3495
7f111b8b 3496 This addresses the flaw in CBC record processing discovered by
4dc83677 3497 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3498 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3499
3500 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3501 Security Group at Royal Holloway, University of London
3502 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3503 Emilia Käsper for the initial patch.
4dc83677 3504 (CVE-2013-0169)
053fa39a 3505 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3506
3507 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3508 ciphersuites which can be exploited in a denial of service attack.
3509 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3510 and detecting this bug and to Wolfgang Ettlinger
3511 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3512 (CVE-2012-2686)
3513 [Adam Langley]
3514
3515 *) Return an error when checking OCSP signatures when key is NULL.
3516 This fixes a DoS attack. (CVE-2013-0166)
3517 [Steve Henson]
3518
3519 *) Make openssl verify return errors.
3520 [Chris Palmer <palmer@google.com> and Ben Laurie]
3521
3522 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3523 the right response is stapled. Also change SSL_get_certificate()
3524 so it returns the certificate actually sent.
3525 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3526 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3527
4242a090
DSH
3528 *) Fix possible deadlock when decoding public keys.
3529 [Steve Henson]
3530
c3b13033
DSH
3531 *) Don't use TLS 1.0 record version number in initial client hello
3532 if renegotiating.
3533 [Steve Henson]
3534
3535 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3536
c46ecc3a 3537 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3538 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3539
3540 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3541 fuzzing as a service testing platform.
3542 (CVE-2012-2333)
3543 [Steve Henson]
3544
225055c3
DSH
3545 *) Initialise tkeylen properly when encrypting CMS messages.
3546 Thanks to Solar Designer of Openwall for reporting this issue.
3547 [Steve Henson]
0e1f390b 3548
a7086099
DSH
3549 *) In FIPS mode don't try to use composite ciphers as they are not
3550 approved.
3551 [Steve Henson]
0e1f390b 3552
a7086099 3553 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3554
396f8b71 3555 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3556 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3557 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3558 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3559 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3560 0x10000000L Any application which was previously compiled against
3561 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3562 will need to be recompiled as a result. Letting be results in
3563 inability to disable specifically TLS 1.1 and in client context,
3564 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3565 [Steve Henson]
3566
46f4e1be 3567 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3568 disable just protocol X, but all protocols above X *if* there are
3569 protocols *below* X still enabled. In more practical terms it means
3570 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3571 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3572 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3573 client side.
f2ad3582
AP
3574 [Andy Polyakov]
3575
d9a9d10f
DSH
3576 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3577
3578 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3579 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3580 in CRYPTO_realloc_clean.
3581
3582 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3583 issue and to Adam Langley <agl@chromium.org> for fixing it.
3584 (CVE-2012-2110)
3585 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3586
d3ddf022
BM
3587 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3588 [Adam Langley]
3589
800e1cd9 3590 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3591 record length exceeds 255 bytes.
3592
800e1cd9
DSH
3593 1. Do not use record version number > TLS 1.0 in initial client
3594 hello: some (but not all) hanging servers will now work.
3595 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3596 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3597 set to an even number, such as 50, for example by passing:
3598 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3599 Most broken servers should now work.
3600 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3601 TLS 1.2 client support entirely.
43d5b4ff 3602 [Steve Henson]
800e1cd9 3603
82c5ac45
AP
3604 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3605 [Andy Polyakov]
3606
3607 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3608
3609 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3610 STRING form instead of a DigestInfo.
3611 [Steve Henson]
3ddc06f0 3612
83cb7c46
DSH
3613 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3614 and the RSA_sign/RSA_verify functions. This was made more apparent when
3615 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3616 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3617 the correct format in RSA_verify so both forms transparently work.
3618 [Steve Henson]
3619
f4e11693
DSH
3620 *) Some servers which support TLS 1.0 can choke if we initially indicate
3621 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3622 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3623 client version in client hello, this should keep such servers happy
3624 and still work with previous versions of OpenSSL.
3625 [Steve Henson]
3626
4817504d
DSH
3627 *) Add support for TLS/DTLS heartbeats.
3628 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3629
0b9f5ef8
DSH
3630 *) Add support for SCTP.
3631 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3632
ad89bf78
DSH
3633 *) Improved PRNG seeding for VOS.
3634 [Paul Green <Paul.Green@stratus.com>]
3635
e75440d2
AP
3636 *) Extensive assembler packs updates, most notably:
3637
87411f05
DMSP
3638 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3639 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3640 - x86_64: bit-sliced AES implementation;
3641 - ARM: NEON support, contemporary platforms optimizations;
3642 - s390x: z196 support;
3643 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3644
3645 [Andy Polyakov]
3646
188c53f7
DSH
3647 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3648 (removal of unnecessary code)
3649 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3650
a7c71d89
BM
3651 *) Add TLS key material exporter from RFC 5705.
3652 [Eric Rescorla]
3653
3654 *) Add DTLS-SRTP negotiation from RFC 5764.
3655 [Eric Rescorla]
3656
3657 *) Add Next Protocol Negotiation,
3658 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3659 disabled with a no-npn flag to config or Configure. Code donated
3660 by Google.
3661 [Adam Langley <agl@google.com> and Ben Laurie]
3662
3e00b4c9
BM
3663 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3664 NIST-P256, NIST-P521, with constant-time single point multiplication on
3665 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3666 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3667 Code made available under Apache License version 2.0.
3e00b4c9 3668
e0d6132b
BM
3669 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3670 line to include this in your build of OpenSSL, and run "make depend" (or
3671 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3672
3673 EC_GFp_nistp224_method()
3674 EC_GFp_nistp256_method()
3675 EC_GFp_nistp521_method()
3676
3677 EC_GROUP_new_by_curve_name() will automatically use these (while
3678 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3679 implementations).
053fa39a 3680 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3681
3ddc06f0
BM
3682 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3683 all platforms. Move ssize_t definition from e_os.h to the public
3684 header file e_os2.h as it now appears in public header file cms.h
3685 [Steve Henson]
3686
be449448 3687 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3688 signature parameters can be passed using this option and in
7f111b8b 3689 particular PSS.
4c623cdd
DSH
3690 [Steve Henson]
3691
f26cf995 3692 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3693 appropriate AlgorithmIdentifiers for PSS based on those in the
3694 corresponding EVP_MD_CTX structure. No application support yet.
3695 [Steve Henson]
3696
85522a07
DSH
3697 *) Support for companion algorithm specific ASN1 signing routines.
3698 New function ASN1_item_sign_ctx() signs a pre-initialised
3699 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3700 the appropriate parameters.
3701 [Steve Henson]
3702
31904ecd
DSH
3703 *) Add new algorithm specific ASN1 verification initialisation function
3704 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3705 handling will be the same no matter what EVP_PKEY_METHOD is used.
3706 Add a PSS handler to support verification of PSS signatures: checked
3707 against a number of sample certificates.
3708 [Steve Henson]
3709
3710 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3711 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3712
ff04bbe3 3713 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3714 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3715
3716 More complex signatures (e.g. PSS) can print out more meaningful
3717 information. Include DSA version that prints out the signature
3718 parameters r, s.
fa1ba589
DSH
3719 [Steve Henson]
3720
ccbb9bad
DSH
3721 *) Password based recipient info support for CMS library: implementing
3722 RFC3211.
d2a53c22
DSH
3723 [Steve Henson]
3724
3d63b396
DSH
3725 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3726 neatly separates the code into cipher and PBE sections and is required
3727 for some algorithms that split PBES2 into separate pieces (such as
3728 password based CMS).
18e503f3
DSH
3729 [Steve Henson]
3730
c519e89f
BM
3731 *) Session-handling fixes:
3732 - Fix handling of connections that are resuming with a session ID,
3733 but also support Session Tickets.
3734 - Fix a bug that suppressed issuing of a new ticket if the client
3735 presented a ticket with an expired session.
3736 - Try to set the ticket lifetime hint to something reasonable.
3737 - Make tickets shorter by excluding irrelevant information.
3738 - On the client side, don't ignore renewed tickets.
3739 [Adam Langley, Bodo Moeller (Google)]
3740
612fcfbd
BM
3741 *) Fix PSK session representation.
3742 [Bodo Moeller]
3743
acb4ab34 3744 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3745
3746 This work was sponsored by Intel.
3747 [Andy Polyakov]
3748
acb4ab34
BM
3749 *) Add GCM support to TLS library. Some custom code is needed to split
3750 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3751 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3752 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3753 add a special AESGCM string for GCM only.
3754 [Steve Henson]
3755
3756 *) Expand range of ctrls for AES GCM. Permit setting invocation
3757 field on decrypt and retrieval of invocation field only on encrypt.
3758 [Steve Henson]
3759
3760 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3761 As required by RFC5289 these ciphersuites cannot be used if for
3762 versions of TLS earlier than 1.2.
3763 [Steve Henson]
3764
3765 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3766 as unset and return the appropriate default but do *not* set the default.
3767 This means we can return the appropriate method in applications that
3768 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3769 [Steve Henson]
3770
e66cb363
BM
3771 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3772 ENGINE is used then we cannot handle that in the FIPS module so we
3773 keep original code iff non-FIPS operations are allowed.
3774 [Steve Henson]
3775
8e855452
BM
3776 *) Add -attime option to openssl utilities.
3777 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3778
3779 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3780 [Steve Henson]
3781
3782 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3783 FIPS EC methods unconditionally for now.
3784 [Steve Henson]
3785
3786 *) New build option no-ec2m to disable characteristic 2 code.
3787 [Steve Henson]
3788
3789 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3790 all cases can be covered as some introduce binary incompatibilities.
3791 [Steve Henson]
3792
3793 *) Redirect RSA operations to FIPS module including keygen,
3794 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3795 [Steve Henson]
3796
3797 *) Add similar low level API blocking to ciphers.
3798 [Steve Henson]
3799
3800 *) Low level digest APIs are not approved in FIPS mode: any attempt
3801 to use these will cause a fatal error. Applications that *really* want
3802 to use them can use the private_* version instead.
3803 [Steve Henson]
3804
7f111b8b 3805 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3806 [Steve Henson]
3807
7f111b8b 3808 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3809 [Steve Henson]
3810
3811 *) Update build system to add "fips" flag which will link in fipscanister.o
3812 for static and shared library builds embedding a signature if needed.
3813 [Steve Henson]
3814
3815 *) Output TLS supported curves in preference order instead of numerical
3816 order. This is currently hardcoded for the highest order curves first.
3817 This should be configurable so applications can judge speed vs strength.
3818 [Steve Henson]
3819
7f111b8b 3820 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3821 [Steve Henson]
3822
3823 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3824 and enable MD5.
3825 [Steve Henson]
3826
3827 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3828 FIPS modules versions.
3829 [Steve Henson]
3830
3831 *) Add TLS v1.2 client side support for client authentication. Keep cache
3832 of handshake records longer as we don't know the hash algorithm to use
3833 until after the certificate request message is received.
3834 [Steve Henson]
3835
3836 *) Initial TLS v1.2 client support. Add a default signature algorithms
3837 extension including all the algorithms we support. Parse new signature
3838 format in client key exchange. Relax some ECC signing restrictions for
3839 TLS v1.2 as indicated in RFC5246.
3840 [Steve Henson]
3841
3842 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3843 to new signature format when needed using client digest preference.
3844 All server ciphersuites should now work correctly in TLS v1.2. No client
3845 support yet and no support for client certificates.
3846 [Steve Henson]
3847
3848 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3849 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3850 ciphersuites. At present only RSA key exchange ciphersuites work with
3851 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3852 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3853 and version checking.
3854 [Steve Henson]
3855
3856 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3857 with this defined it will not be affected by any changes to ssl internal
3858 structures. Add several utility functions to allow openssl application
3859 to work with OPENSSL_NO_SSL_INTERN defined.
3860 [Steve Henson]
3861
3e8fcd3d
RS
3862 *) A long standing patch to add support for SRP from EdelWeb (Peter
3863 Sylvester and Christophe Renou) was integrated.
3864 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3865 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3866 Ben Laurie]
f96ccf36 3867
f830c68f
DSH
3868 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3869 [Steve Henson]
3870
44959ee4
DSH
3871 *) Permit abbreviated handshakes when renegotiating using the function
3872 SSL_renegotiate_abbreviated().
3873 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3874
7bbd0de8
DSH
3875 *) Add call to ENGINE_register_all_complete() to
3876 ENGINE_load_builtin_engines(), so some implementations get used
3877 automatically instead of needing explicit application support.
3878 [Steve Henson]
3879
f96ccf36
DSH
3880 *) Add support for TLS key exporter as described in RFC5705.
3881 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3882
3883 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3884 a few changes are required:
3885
3886 Add SSL_OP_NO_TLSv1_1 flag.
3887 Add TLSv1_1 methods.
3888 Update version checking logic to handle version 1.1.
3889 Add explicit IV handling (ported from DTLS code).
3890 Add command line options to s_client/s_server.
3891 [Steve Henson]
3892
82c5ac45
AP
3893 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3894
3895 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3896 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3897 content decryption and always return the same error. Note: this attack
3898 needs on average 2^20 messages so it only affects automated senders. The
60250017 3899 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3900 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3901 an MMA defence is not necessary.
3902 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3903 this issue. (CVE-2012-0884)
3904 [Steve Henson]
206310c3 3905
7f111b8b 3906 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3907 client hello before rejecting multiple SGC restarts. Thanks to
3908 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3909 [Steve Henson]
3910
855d2918
DSH
3911 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3912
3913 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3914 Thanks to Antonio Martin, Enterprise Secure Access Research and
3915 Development, Cisco Systems, Inc. for discovering this bug and
3916 preparing a fix. (CVE-2012-0050)
3917 [Antonio Martin]
3918
4d0bafb4 3919 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3920
e7455724
DSH
3921 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3922 of the Vaudenay padding oracle attack on CBC mode encryption
3923 which enables an efficient plaintext recovery attack against
3924 the OpenSSL implementation of DTLS. Their attack exploits timing
3925 differences arising during decryption processing. A research
3926 paper describing this attack can be found at:
3927 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3928 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3929 Security Group at Royal Holloway, University of London
3930 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3931 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3932 for preparing the fix. (CVE-2011-4108)
3933 [Robin Seggelmann, Michael Tuexen]
3934
27dfffd5
DSH
3935 *) Clear bytes used for block padding of SSL 3.0 records.
3936 (CVE-2011-4576)
3937 [Adam Langley (Google)]
3938
ac07bc86
DSH
3939 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3940 Kadianakis <desnacked@gmail.com> for discovering this issue and
3941 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3942 [Adam Langley (Google)]
3943
3944 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3945 [Andrey Kulikov <amdeich@gmail.com>]
3946
3947 *) Prevent malformed RFC3779 data triggering an assertion failure.
3948 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3949 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3950 [Rob Austein <sra@hactrn.net>]
3951
8e855452
BM
3952 *) Improved PRNG seeding for VOS.
3953 [Paul Green <Paul.Green@stratus.com>]
3954
19b0d0e7
BM
3955 *) Fix ssl_ciph.c set-up race.
3956 [Adam Langley (Google)]
3957
ea8c77a5 3958 *) Fix spurious failures in ecdsatest.c.
053fa39a 3959 [Emilia Käsper (Google)]
ea8c77a5 3960
390c5795
BM
3961 *) Fix the BIO_f_buffer() implementation (which was mixing different
3962 interpretations of the '..._len' fields).
3963 [Adam Langley (Google)]
3964
e5641d7f
BM
3965 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3966 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3967 threads won't reuse the same blinding coefficients.
3968
3969 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3970 lock to call BN_BLINDING_invert_ex, and avoids one use of
3971 BN_BLINDING_update for each BN_BLINDING structure (previously,
3972 the last update always remained unused).
053fa39a 3973 [Emilia Käsper (Google)]
e5641d7f 3974
3ddc06f0
BM
3975 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3976 [Bob Buckholz (Google)]
3977
3978 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3979
0486cce6
DSH
3980 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3981 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3982 [Kaspar Brand <ossl@velox.ch>]
3983
e7928282 3984 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3985 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3986 [Adam Langley (Google)]
3987
837e1b68
BM
3988 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3989 [Bodo Moeller]
3990
1f59a843
DSH
3991 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3992 signature public key algorithm by using OID xref utilities instead.
3993 Before this you could only use some ECC ciphersuites with SHA1 only.
3994 [Steve Henson]
3995
e66cb363
BM
3996 *) Add protection against ECDSA timing attacks as mentioned in the paper
3997 by Billy Bob Brumley and Nicola Tuveri, see:
3998
87411f05 3999 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4000
4001 [Billy Bob Brumley and Nicola Tuveri]
4002
c415adc2
BM
4003 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4004
4005 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4006 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4007
4008 *) Fix bug in string printing code: if *any* escaping is enabled we must
4009 escape the escape character (backslash) or the resulting string is
4010 ambiguous.
4011 [Steve Henson]
4012
4013 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4014
88f2a4cf
BM
4015 *) Disable code workaround for ancient and obsolete Netscape browsers
4016 and servers: an attacker can use it in a ciphersuite downgrade attack.
4017 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4018 [Steve Henson]
4019
300b1d76
DSH
4020 *) Fixed J-PAKE implementation error, originally discovered by
4021 Sebastien Martini, further info and confirmation from Stefan
4022 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4023 [Ben Laurie]
4024
4025 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4026
732d31be
DSH
4027 *) Fix extension code to avoid race conditions which can result in a buffer
4028 overrun vulnerability: resumed sessions must not be modified as they can
4029 be shared by multiple threads. CVE-2010-3864
9bda7458 4030 [Steve Henson]
732d31be 4031
223c59ea 4032 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4033 a DLL.
223c59ea
DSH
4034 [Steve Henson]
4035
173350bc
BM
4036 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4037
7f111b8b 4038 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4039 (CVE-2010-1633)
4040 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4041
173350bc 4042 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4043
c2bf7208
DSH
4044 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4045 context. The operation can be customised via the ctrl mechanism in
4046 case ENGINEs want to include additional functionality.
4047 [Steve Henson]
4048
ba64ae6c
DSH
4049 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4050 [Steve Henson]
4051
0e0c6821
DSH
4052 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4053 output hashes compatible with older versions of OpenSSL.
4054 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4055
e6f418bc
DSH
4056 *) Fix compression algorithm handling: if resuming a session use the
4057 compression algorithm of the resumed session instead of determining
4058 it from client hello again. Don't allow server to change algorithm.
4059 [Steve Henson]
4060
3d63b396
DSH
4061 *) Add load_crls() function to apps tidying load_certs() too. Add option
4062 to verify utility to allow additional CRLs to be included.
4063 [Steve Henson]
4064
4065 *) Update OCSP request code to permit adding custom headers to the request:
4066 some responders need this.
4067 [Steve Henson]
4068
a25f33d2
DSH
4069 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4070 correctly.
4071 [Julia Lawall <julia@diku.dk>]
4072
17716680
DSH
4073 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4074 needlessly dereferenced structures, used obsolete functions and
4075 didn't handle all updated verify codes correctly.
4076 [Steve Henson]
4077
480af99e 4078 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4079 [Steve Henson]
4080
e30dd20c
DSH
4081 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4082 indicate the initial BIO being pushed or popped. This makes it possible
4083 to determine whether the BIO is the one explicitly called or as a result
4084 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4085 it handles reference counts correctly and doesn't zero out the I/O bio
4086 when it is not being explicitly popped. WARNING: applications which
4087 included workarounds for the old buggy behaviour will need to be modified
4088 or they could free up already freed BIOs.
4089 [Steve Henson]
4090
480af99e
BM
4091 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4092 renaming to all platforms (within the 0.9.8 branch, this was
4093 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4094 [Guenter <lists@gknw.net>]
4095
d741ccad
DSH
4096 *) Add ECDHE and PSK support to DTLS.
4097 [Michael Tuexen <tuexen@fh-muenster.de>]
4098
5f8f94a6
DSH
4099 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4100 be used on C++.
4101 [Steve Henson]
4102
e5fa864f
DSH
4103 *) Add "missing" function EVP_MD_flags() (without this the only way to
4104 retrieve a digest flags is by accessing the structure directly. Update
4105 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4106 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4107 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4108 attempting to work them out.
4109 [Steve Henson]
4110
22c98d4a
DSH
4111 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4112 this allows the use of compression and extensions. Change default cipher
4113 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4114 by default unless an application cipher string requests it.
4115 [Steve Henson]
4116
14023fe3
DSH
4117 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4118 key ids to find matching certificates and keys but some PKCS#12 files
4119 don't follow the (somewhat unwritten) rules and this strategy fails.
4120 Now just gather all certificates together and the first private key
4121 then look for the first certificate that matches the key.
4122 [Steve Henson]
4123
aaf35f11
DSH
4124 *) Support use of registered digest and cipher names for dgst and cipher
4125 commands instead of having to add each one as a special case. So now
4126 you can do:
4127
4128 openssl sha256 foo
4129
4130 as well as:
4131
4132 openssl dgst -sha256 foo
4133
4134 and this works for ENGINE based algorithms too.
4135
4136 [Steve Henson]
3ff55e96 4137
b6af2c7e
DSH
4138 *) Update Gost ENGINE to support parameter files.
4139 [Victor B. Wagner <vitus@cryptocom.ru>]
4140
7f111b8b 4141 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4142 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4143
c2c99e28
DSH
4144 *) Enhance the hash format used for certificate directory links. The new
4145 form uses the canonical encoding (meaning equivalent names will work
4146 even if they aren't identical) and uses SHA1 instead of MD5. This form
4147 is incompatible with the older format and as a result c_rehash should
4148 be used to rebuild symbolic links.
4149 [Steve Henson]
4150
8125d9f9
DSH
4151 *) Make PKCS#8 the default write format for private keys, replacing the
4152 traditional format. This form is standardised, more secure and doesn't
4153 include an implicit MD5 dependency.
4154 [Steve Henson]
4155
363bd0b4
DSH
4156 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4157 committed to OpenSSL should pass this lot as a minimum.
4158 [Steve Henson]
4159
12bf56c0
DSH
4160 *) Add session ticket override functionality for use by EAP-FAST.
4161 [Jouni Malinen <j@w1.fi>]
4162
87d52468
DSH
4163 *) Modify HMAC functions to return a value. Since these can be implemented
4164 in an ENGINE errors can occur.
4165 [Steve Henson]
4166
1ea6472e
BL
4167 *) Type-checked OBJ_bsearch_ex.
4168 [Ben Laurie]
4169
babb3798
BL
4170 *) Type-checked OBJ_bsearch. Also some constification necessitated
4171 by type-checking. Still to come: TXT_DB, bsearch(?),
4172 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4173 CONF_VALUE.
4174 [Ben Laurie]
babb3798 4175
87d3a0cd
DSH
4176 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4177 seconds to a tm structure directly, instead of going through OS
4178 specific date routines. This avoids any issues with OS routines such
4179 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4180 and X509_time_adj_ex() to cover the extended range. The existing
4181 X509_time_adj() is still usable and will no longer have any date issues.
4182 [Steve Henson]
4183
d43c4497
DSH
4184 *) Delta CRL support. New use deltas option which will attempt to locate
4185 and search any appropriate delta CRLs available.
4186
4187 This work was sponsored by Google.
4188 [Steve Henson]
4189
4b96839f
DSH
4190 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4191 code and add additional score elements. Validate alternate CRL paths
4192 as part of the CRL checking and indicate a new error "CRL path validation
4193 error" in this case. Applications wanting additional details can use
4194 the verify callback and check the new "parent" field. If this is not
60250017 4195 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4196 see this because it requires extended CRL support which is off by
4197 default.
4198
4199 This work was sponsored by Google.
4200 [Steve Henson]
4201
249a77f5
DSH
4202 *) Support for freshest CRL extension.
4203
4204 This work was sponsored by Google.
4205 [Steve Henson]
4206
d0fff69d
DSH
4207 *) Initial indirect CRL support. Currently only supported in the CRLs
4208 passed directly and not via lookup. Process certificate issuer
4209 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4210 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4211
4212 This work was sponsored by Google.
4213 [Steve Henson]
4214
9d84d4ed
DSH
4215 *) Add support for distinct certificate and CRL paths. The CRL issuer
4216 certificate is validated separately in this case. Only enabled if
4217 an extended CRL support flag is set: this flag will enable additional
4218 CRL functionality in future.
4219
4220 This work was sponsored by Google.
4221 [Steve Henson]
9d84d4ed 4222
002e66c0
DSH
4223 *) Add support for policy mappings extension.
4224
4225 This work was sponsored by Google.
4226 [Steve Henson]
4227
e9746e03
DSH
4228 *) Fixes to pathlength constraint, self issued certificate handling,
4229 policy processing to align with RFC3280 and PKITS tests.
4230
4231 This work was sponsored by Google.
4232 [Steve Henson]
4233
4234 *) Support for name constraints certificate extension. DN, email, DNS
4235 and URI types are currently supported.
4236
4237 This work was sponsored by Google.
4238 [Steve Henson]
4239
4c329696
GT
4240 *) To cater for systems that provide a pointer-based thread ID rather
4241 than numeric, deprecate the current numeric thread ID mechanism and
4242 replace it with a structure and associated callback type. This
4243 mechanism allows a numeric "hash" to be extracted from a thread ID in
4244 either case, and on platforms where pointers are larger than 'long',
4245 mixing is done to help ensure the numeric 'hash' is usable even if it
4246 can't be guaranteed unique. The default mechanism is to use "&errno"
4247 as a pointer-based thread ID to distinguish between threads.
4248
4249 Applications that want to provide their own thread IDs should now use
4250 CRYPTO_THREADID_set_callback() to register a callback that will call
4251 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4252
2ecd2ede
BM
4253 Note that ERR_remove_state() is now deprecated, because it is tied
4254 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4255 to free the current thread's error state should be replaced by
4256 ERR_remove_thread_state(NULL).
4257
4c329696
GT
4258 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4259 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4260 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4261 application was previously providing a numeric thread callback that
4262 was inappropriate for distinguishing threads, then uniqueness might
4263 have been obtained with &errno that happened immediately in the
4264 intermediate development versions of OpenSSL; this is no longer the
4265 case, the numeric thread callback will now override the automatic use
4266 of &errno.)
4267 [Geoff Thorpe, with help from Bodo Moeller]
4268
5cbd2033
DSH
4269 *) Initial support for different CRL issuing certificates. This covers a
4270 simple case where the self issued certificates in the chain exist and
4271 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4272
4273 This work was sponsored by Google.
5cbd2033
DSH
4274 [Steve Henson]
4275
5ce278a7
BL
4276 *) Removed effectively defunct crypto/store from the build.
4277 [Ben Laurie]
4278
4279 *) Revamp of STACK to provide stronger type-checking. Still to come:
4280 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4281 ASN1_STRING, CONF_VALUE.
4282 [Ben Laurie]
4283
8671b898
BL
4284 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4285 RAM on SSL connections. This option can save about 34k per idle SSL.
4286 [Nick Mathewson]
4287
3c1d6bbc
BL
4288 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4289 STACK, TXT_DB, bsearch, qsort.
4290 [Ben Laurie]
4291
8931b30d
DSH
4292 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4293 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4294 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4295 encryptedData, envelopedData types included. Scripts to check against
4296 RFC4134 examples draft and interop and consistency checks of many
4297 content types and variants.
8931b30d
DSH
4298 [Steve Henson]
4299
3df93571 4300 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4301 [Steve Henson]
4302
73980531
DSH
4303 *) Extend mk1mf to support importing of options and assembly language
4304 files from Configure script, currently only included in VC-WIN32.
4305 The assembly language rules can now optionally generate the source
4306 files from the associated perl scripts.
4307 [Steve Henson]
4308
0e1dba93
DSH
4309 *) Implement remaining functionality needed to support GOST ciphersuites.
4310 Interop testing has been performed using CryptoPro implementations.
4311 [Victor B. Wagner <vitus@cryptocom.ru>]
4312
0023adb4
AP
4313 *) s390x assembler pack.
4314 [Andy Polyakov]
4315
4c7c5ff6
AP
4316 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4317 "family."
4318 [Andy Polyakov]
4319
761772d7
BM
4320 *) Implement Opaque PRF Input TLS extension as specified in
4321 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4322 official specification yet and no extension type assignment by
4323 IANA exists, this extension (for now) will have to be explicitly
4324 enabled when building OpenSSL by providing the extension number
4325 to use. For example, specify an option
4326
4327 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4328
4329 to the "config" or "Configure" script to enable the extension,
4330 assuming extension number 0x9527 (which is a completely arbitrary
4331 and unofficial assignment based on the MD5 hash of the Internet
4332 Draft). Note that by doing so, you potentially lose
4333 interoperability with other TLS implementations since these might
4334 be using the same extension number for other purposes.
4335
4336 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4337 opaque PRF input value to use in the handshake. This will create
46f4e1be 4338 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4339 return non-zero for success.
4340
4341 To get more control and flexibility, provide a callback function
4342 by using
4343
4344 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4345 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4346
4347 where
4348
4349 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4350 void *arg;
4351
4352 Callback function 'cb' will be called in handshakes, and is
4353 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4354 Argument 'arg' is for application purposes (the value as given to
4355 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4356 be provided to the callback function). The callback function
4357 has to return non-zero to report success: usually 1 to use opaque
4358 PRF input just if possible, or 2 to enforce use of the opaque PRF
4359 input. In the latter case, the library will abort the handshake
4360 if opaque PRF input is not successfully negotiated.
4361
4362 Arguments 'peerinput' and 'len' given to the callback function
4363 will always be NULL and 0 in the case of a client. A server will
4364 see the client's opaque PRF input through these variables if
4365 available (NULL and 0 otherwise). Note that if the server
4366 provides an opaque PRF input, the length must be the same as the
4367 length of the client's opaque PRF input.
4368
4369 Note that the callback function will only be called when creating
4370 a new session (session resumption can resume whatever was
4371 previously negotiated), and will not be called in SSL 2.0
4372 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4373 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4374 for applications that need to enforce opaque PRF input.
4375
4376 [Bodo Moeller]
4377
81025661 4378 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4379 MAC.
81025661
DSH
4380
4381 [Victor B. Wagner <vitus@cryptocom.ru>]
4382
6434abbf
DSH
4383 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4384 RFC4507bis. The encrypted ticket format is an encrypted encoded
4385 SSL_SESSION structure, that way new session features are automatically
4386 supported.
4387
ba0e826d
DSH
4388 If a client application caches session in an SSL_SESSION structure
4389 support is transparent because tickets are now stored in the encoded
4390 SSL_SESSION.
7f111b8b 4391
ba0e826d
DSH
4392 The SSL_CTX structure automatically generates keys for ticket
4393 protection in servers so again support should be possible
6434abbf
DSH
4394 with no application modification.
4395
4396 If a client or server wishes to disable RFC4507 support then the option
4397 SSL_OP_NO_TICKET can be set.
4398
4399 Add a TLS extension debugging callback to allow the contents of any client
4400 or server extensions to be examined.
ec5d7473
DSH
4401
4402 This work was sponsored by Google.
6434abbf
DSH
4403 [Steve Henson]
4404
3c07d3a3
DSH
4405 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4406 OpenSSL should now compile cleanly on gcc 4.2
4407 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4408
b948e2c5
DSH
4409 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4410 support including streaming MAC support: this is required for GOST
4411 ciphersuite support.
4412 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4413
9cfc8a9d
DSH
4414 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4415 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4416 to output in BER and PEM format.
4417 [Steve Henson]
4418
47b71e6e
DSH
4419 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4420 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4421 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4422 ENGINE support for HMAC keys which are unextractable. New -mac and
4423 -macopt options to dgst utility.
47b71e6e
DSH
4424 [Steve Henson]
4425
d952c79a
DSH
4426 *) New option -sigopt to dgst utility. Update dgst to use
4427 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4428 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4429 utility.
4430 [Steve Henson]
4431
fd5bc65c
BM
4432 *) Change ssl_cipher_apply_rule(), the internal function that does
4433 the work each time a ciphersuite string requests enabling
4434 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4435 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4436 the order of disabled ciphersuites such that those ciphersuites
4437 that most recently went from enabled to disabled not only stay
4438 in order with respect to each other, but also have higher priority
4439 than other disabled ciphersuites the next time ciphersuites are
4440 enabled again.
4441
4442 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4443 the same ciphersuites as with "HIGH" alone, but in a specific
4444 order where the PSK ciphersuites come first (since they are the
4445 most recently disabled ciphersuites when "HIGH" is parsed).
4446
4447 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4448 functionality) such that between otherwise identical
4449 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4450 the default order.
4451 [Bodo Moeller]
4452
0a05123a
BM
4453 *) Change ssl_create_cipher_list() so that it automatically
4454 arranges the ciphersuites in reasonable order before starting
4455 to process the rule string. Thus, the definition for "DEFAULT"
4456 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4457 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4458 This makes it much easier to arrive at a reasonable default order
4459 in applications for which anonymous ciphers are OK (meaning
4460 that you can't actually use DEFAULT).
4461 [Bodo Moeller; suggested by Victor Duchovni]
4462
52b8dad8
BM
4463 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4464 processing) into multiple integers instead of setting
4465 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4466 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4467 (These masks as well as the individual bit definitions are hidden
4468 away into the non-exported interface ssl/ssl_locl.h, so this
4469 change to the definition of the SSL_CIPHER structure shouldn't
4470 affect applications.) This give us more bits for each of these
4471 categories, so there is no longer a need to coagulate AES128 and
4472 AES256 into a single algorithm bit, and to coagulate Camellia128
4473 and Camellia256 into a single algorithm bit, which has led to all
4474 kinds of kludges.
4475
4476 Thus, among other things, the kludge introduced in 0.9.7m and
4477 0.9.8e for masking out AES256 independently of AES128 or masking
4478 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4479
4480 With the change, we also introduce new ciphersuite aliases that
4481 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4482 "CAMELLIA256".
4483 [Bodo Moeller]
4484
357d5de5
NL
4485 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4486 Use the leftmost N bytes of the signature input if the input is
4487 larger than the prime q (with N being the size in bytes of q).
4488 [Nils Larsch]
4489
11d8cdc6
DSH
4490 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4491 it yet and it is largely untested.
4492 [Steve Henson]
4493
06e2dd03
NL
4494 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4495 [Nils Larsch]
4496
de121164 4497 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4498 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4499 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4500 [Steve Henson]
4501
3189772e
AP
4502 *) Win32/64 targets are linked with Winsock2.
4503 [Andy Polyakov]
4504
010fa0b3 4505 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4506 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4507 efficiency especially when CRLs are very large by (for example) storing
4508 the CRL revoked certificates in a database.
4509 [Steve Henson]
4510
5d20c4fb
DSH
4511 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4512 new CRLs added to a directory can be used. New command line option
4513 -verify_return_error to s_client and s_server. This causes real errors
4514 to be returned by the verify callback instead of carrying on no matter
4515 what. This reflects the way a "real world" verify callback would behave.
4516 [Steve Henson]
4517
4518 *) GOST engine, supporting several GOST algorithms and public key formats.
4519 Kindly donated by Cryptocom.
4520 [Cryptocom]
4521
bc7535bc
DSH
4522 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4523 partitioned by DP are handled but no indirect CRL or reason partitioning
4524 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4525 selected via a scoring technique which handles IDP and AKID in CRLs.
4526 [Steve Henson]
4527
4528 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4529 will ultimately be used for all verify operations: this will remove the
4530 X509_STORE dependency on certificate verification and allow alternative
4531 lookup methods. X509_STORE based implementations of these two callbacks.
4532 [Steve Henson]
4533
f6e7d014
DSH
4534 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4535 Modify get_crl() to find a valid (unexpired) CRL if possible.
4536 [Steve Henson]
4537
edc54021
DSH
4538 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4539 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4540 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4541 extensions in X509_CRL structure and cache CRLDP in X509.
4542 [Steve Henson]
4543
450ea834
DSH
4544 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4545 this maps equivalent X509_NAME structures into a consistent structure.
4546 Name comparison can then be performed rapidly using memcmp().
4547 [Steve Henson]
4548
7f111b8b 4549 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4550 utility.
c1c6c0bf
DSH
4551 [Steve Henson]
4552
b7683e3a
DSH
4553 *) Allow digests to supply their own micalg string for S/MIME type using
4554 the ctrl EVP_MD_CTRL_MICALG.
4555 [Steve Henson]
4556
4557 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4558 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4559 ctrl. It can then customise the structure before and/or after signing
4560 if necessary.
4561 [Steve Henson]
4562
0ee2166c
DSH
4563 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4564 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4565 to free up any added signature OIDs.
4566 [Steve Henson]
4567
5ba4bf35
DSH
4568 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4569 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4570 digest and cipher tables. New options added to openssl utility:
4571 list-message-digest-algorithms and list-cipher-algorithms.
4572 [Steve Henson]
4573
c4e7870a
BM
4574 *) Change the array representation of binary polynomials: the list
4575 of degrees of non-zero coefficients is now terminated with -1.
4576 Previously it was terminated with 0, which was also part of the
4577 value; thus, the array representation was not applicable to
4578 polynomials where t^0 has coefficient zero. This change makes
4579 the array representation useful in a more general context.
4580 [Douglas Stebila]
4581
89bbe14c
BM
4582 *) Various modifications and fixes to SSL/TLS cipher string
4583 handling. For ECC, the code now distinguishes between fixed ECDH
4584 with RSA certificates on the one hand and with ECDSA certificates
4585 on the other hand, since these are separate ciphersuites. The
4586 unused code for Fortezza ciphersuites has been removed.
4587
4588 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4589 (not "ECDHE"). For consistency with the code for DH
4590 certificates, use of ECDH certificates is now considered ECDH
4591 authentication, not RSA or ECDSA authentication (the latter is
4592 merely the CA's signing algorithm and not actively used in the
4593 protocol).
4594
4595 The temporary ciphersuite alias "ECCdraft" is no longer
4596 available, and ECC ciphersuites are no longer excluded from "ALL"
4597 and "DEFAULT". The following aliases now exist for RFC 4492
4598 ciphersuites, most of these by analogy with the DH case:
4599
4600 kECDHr - ECDH cert, signed with RSA
4601 kECDHe - ECDH cert, signed with ECDSA
4602 kECDH - ECDH cert (signed with either RSA or ECDSA)
4603 kEECDH - ephemeral ECDH
4604 ECDH - ECDH cert or ephemeral ECDH
4605
4606 aECDH - ECDH cert
4607 aECDSA - ECDSA cert
4608 ECDSA - ECDSA cert
4609
4610 AECDH - anonymous ECDH
4611 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4612
4613 [Bodo Moeller]
4614
fb7b3932
DSH
4615 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4616 Use correct micalg parameters depending on digest(s) in signed message.
4617 [Steve Henson]
4618
01b8b3c7
DSH
4619 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4620 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4621 [Steve Henson]
de9fcfe3 4622
58aa573a 4623 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4624 an engine to register a method. Add ENGINE lookups for methods and
4625 functional reference processing.
58aa573a
DSH
4626 [Steve Henson]
4627
46f4e1be 4628 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4629 EVP_{Sign,Verify}* which allow an application to customise the signature
4630 process.
4631 [Steve Henson]
4632
55311921
DSH
4633 *) New -resign option to smime utility. This adds one or more signers
4634 to an existing PKCS#7 signedData structure. Also -md option to use an
4635 alternative message digest algorithm for signing.
4636 [Steve Henson]
4637
a6e7fcd1
DSH
4638 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4639 create PKCS7 structures containing multiple signers. Update smime
4640 application to support multiple signers.
4641 [Steve Henson]
4642
121dd39f
DSH
4643 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4644 digest MAC.
4645 [Steve Henson]
4646
856640b5 4647 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4648 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4649 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4650 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4651 PRF which will be automatically used with PBES2.
856640b5
DSH
4652 [Steve Henson]
4653
34b3c72e 4654 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4655 new API.
4656 [Steve Henson]
4657
399a6f0b
DSH
4658 *) Update PKCS#7 enveloped data routines to use new API. This is now
4659 supported by any public key method supporting the encrypt operation. A
4660 ctrl is added to allow the public key algorithm to examine or modify
4661 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4662 a no op.
4663 [Steve Henson]
28e4fe34 4664
03919683
DSH
4665 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4666 a default digest type to use. In most cases this will be SHA1 but some
4667 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4668 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4669 2 is mandatory (that is it is the only supported type). Modify
4670 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4671 use the default md. Update openssl utilities to use the default digest
4672 type for signing if it is not explicitly indicated.
4673 [Steve Henson]
4674
7f111b8b 4675 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4676 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4677 signing method from the key type. This effectively removes the link
4678 between digests and public key types.
4679 [Steve Henson]
4680
d2027098
DSH
4681 *) Add an OID cross reference table and utility functions. Its purpose is to
4682 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4683 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4684 needed to use the correct OID to be removed.
d2027098
DSH
4685 [Steve Henson]
4686
492a9e24
DSH
4687 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4688 structures for PKCS7_sign(). They are now set up by the relevant public
4689 key ASN1 method.
4690 [Steve Henson]
4691
9ca7047d
DSH
4692 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4693 [Steve Henson]
4694
ffb1ac67
DSH
4695 *) Add support for key derivation (agreement) in the API, DH method and
4696 pkeyutl.
4697 [Steve Henson]
4698
3ba0885a 4699 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4700 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4701 command line functionality not previously available: DSA signatures can be
4702 generated and verified using pkeyutl and DH key support and generation in
4703 pkey, genpkey.
4704 [Steve Henson]
4705
4700aea9
UM
4706 *) BeOS support.
4707 [Oliver Tappe <zooey@hirschkaefer.de>]
4708
4709 *) New make target "install_html_docs" installs HTML renditions of the
4710 manual pages.
4711 [Oliver Tappe <zooey@hirschkaefer.de>]
4712
14e96192 4713 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4714 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4715 support key and parameter generation and add initial key generation
4716 functionality for RSA.
4717 [Steve Henson]
4718
f733a5ef
DSH
4719 *) Add functions for main EVP_PKEY_method operations. The undocumented
4720 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4721 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4722 [Steve Henson]
4723
0b6f3c66
DSH
4724 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4725 key API, doesn't do much yet.
4726 [Steve Henson]
4727
0b33dac3
DSH
4728 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4729 public key algorithms. New option to openssl utility:
4730 "list-public-key-algorithms" to print out info.
4731 [Steve Henson]
4732
33273721
BM
4733 *) Implement the Supported Elliptic Curves Extension for
4734 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4735 [Douglas Stebila]
4736
246e0931
DSH
4737 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4738 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4739 [Steve Henson]
4740
3e4585c8 4741 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4742 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4743 type.
3e84b6e1
DSH
4744 [Steve Henson]
4745
7f111b8b 4746 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4747 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4748 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4749 structure.
4750 [Steve Henson]
4751
448be743
DSH
4752 *) Initial support for pluggable public key ASN1.
4753 De-spaghettify the public key ASN1 handling. Move public and private
4754 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4755 algorithm specific handling to a single module within the relevant
4756 algorithm directory. Add functions to allow (near) opaque processing
4757 of public and private key structures.
4758 [Steve Henson]
4759
36ca4ba6
BM
4760 *) Implement the Supported Point Formats Extension for
4761 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4762 [Douglas Stebila]
4763
ddac1974
NL
4764 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4765 for the psk identity [hint] and the psk callback functions to the
4766 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4767
ddac1974
NL
4768 New ciphersuites:
4769 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4770 PSK-AES256-CBC-SHA
7f111b8b 4771
ddac1974
NL
4772 New functions:
4773 SSL_CTX_use_psk_identity_hint
4774 SSL_get_psk_identity_hint
4775 SSL_get_psk_identity
4776 SSL_use_psk_identity_hint
4777
4778 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4779
c7235be6
UM
4780 *) Add RFC 3161 compliant time stamp request creation, response generation
4781 and response verification functionality.
053fa39a 4782 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4783
1aeb3da8
BM
4784 *) Add initial support for TLS extensions, specifically for the server_name
4785 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4786 have new members for a host name. The SSL data structure has an
4787 additional member SSL_CTX *initial_ctx so that new sessions can be
4788 stored in that context to allow for session resumption, even after the
4789 SSL has been switched to a new SSL_CTX in reaction to a client's
4790 server_name extension.
f1fd4544
BM
4791
4792 New functions (subject to change):
4793
4794 SSL_get_servername()
4795 SSL_get_servername_type()
4796 SSL_set_SSL_CTX()
4797
4798 New CTRL codes and macros (subject to change):
4799
4800 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4801 - SSL_CTX_set_tlsext_servername_callback()
4802 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4803 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4804 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4805
241520e6
BM
4806 openssl s_client has a new '-servername ...' option.
4807
4808 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4809 '-key2 ...', '-servername_fatal' (subject to change). This allows
4810 testing the HostName extension for a specific single host name ('-cert'
4811 and '-key' remain fallbacks for handshakes without HostName
14e96192 4812 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4813 default is a warning; it becomes fatal with the '-servername_fatal'
4814 option.
b1277b99 4815
e8e5b46e 4816 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4817
ed26604a
AP
4818 *) Whirlpool hash implementation is added.
4819 [Andy Polyakov]
4820
0cb9d93d
AP
4821 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4822 bn(64,32). Because of instruction set limitations it doesn't have
4823 any negative impact on performance. This was done mostly in order
4824 to make it possible to share assembler modules, such as bn_mul_mont
4825 implementations, between 32- and 64-bit builds without hassle.
4826 [Andy Polyakov]
4827
8dee9f84
BM
4828 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4829 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4830 macro.
4831 [Bodo Moeller]
4832
4d524040
AP
4833 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4834 dedicated Montgomery multiplication procedure, is introduced.
4835 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4836 "64-bit" performance on certain 32-bit targets.
4837 [Andy Polyakov]
4838
566dda07 4839 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4840 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4841 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4842 using the maximum available value.
4843 [Steve Henson]
4844
13e4670c
BM
4845 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4846 in addition to the text details.
4847 [Bodo Moeller]
4848
1ef7acfe
DSH
4849 *) Very, very preliminary EXPERIMENTAL support for printing of general
4850 ASN1 structures. This currently produces rather ugly output and doesn't
4851 handle several customised structures at all.
4852 [Steve Henson]
4853
a0156a92
DSH
4854 *) Integrated support for PVK file format and some related formats such
4855 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4856 these in the 'rsa' and 'dsa' utilities.
4857 [Steve Henson]
4858
eea374fd
DSH
4859 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4860 [Steve Henson]
4861
45e27385
DSH
4862 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4863 place for the (very old) "NETSCAPE" format certificates which are now
4864 handled using new ASN1 code equivalents.
eea374fd 4865 [Steve Henson]
45e27385 4866
4ebb342f
NL
4867 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4868 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4869 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4870 [Nils Larsch]
4871
9aa9d70d 4872 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4873 unsupported fields. Enhance extension setting code to allow setting of
4874 all fields.
9aa9d70d
DSH
4875 [Steve Henson]
4876
0537f968 4877 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4878 [Steve Henson]
28e4fe34 4879
f3dea9a5
BM
4880 *) Change 'Configure' script to enable Camellia by default.
4881 [NTT]
855d2918 4882
3e8b6485
BM
4883 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4884
4885 *) When rejecting SSL/TLS records due to an incorrect version number, never
4886 update s->server with a new major version number. As of
4887 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4888 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4889 the previous behavior could result in a read attempt at NULL when
4890 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4891 protection is active. (CVE-2010-0740)
4892 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4893
7f111b8b 4894 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4895 could be crashed if the relevant tables were not present (e.g. chrooted).
4896 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4897
3e8b6485 4898 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4899
46f4e1be 4900 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4901 [Martin Olsson, Neel Mehta]
a8397553
BM
4902
4903 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4904 accommodate for stack sorting, always a write lock!).
4905 [Bodo Moeller]
ddcfc25a 4906
47e0a1c3
DSH
4907 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4908 excessive delays in the RAND_poll(): over a minute. As a workaround
4909 include a time check in the inner Heap32Next loop too.
4910 [Steve Henson]
4911
4ba1aa39 4912 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4913 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4914 the problem outlined in PR#1949. The fix suggested there however can
4915 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4916 of Apache). So instead simplify the code to flush unconditionally.
4917 This should be fine since flushing with no data to flush is a no op.
4918 [Steve Henson]
4919
bd5f21a4
DSH
4920 *) Handle TLS versions 2.0 and later properly and correctly use the
4921 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4922 off ancient servers have a habit of sticking around for a while...
4923 [Steve Henson]
4924
1b31b5ad
DSH
4925 *) Modify compression code so it frees up structures without using the
4926 ex_data callbacks. This works around a problem where some applications
58c0da84 4927 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4928 restarting) then use compression (e.g. SSL with compression) later.
4929 This results in significant per-connection memory leaks and
4930 has caused some security issues including CVE-2008-1678 and
4931 CVE-2009-4355.
4932 [Steve Henson]
4933
3e8b6485
BM
4934 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4935 change when encrypting or decrypting.
4936 [Bodo Moeller]
4937
ef51b4b9 4938 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4939 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4940 Until RI is more widely deployed this option is enabled by default.
4941 [Steve Henson]
4942
7661ccad
DSH
4943 *) Add "missing" ssl ctrls to clear options and mode.
4944 [Steve Henson]
4945
82e610e2 4946 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4947 a no_renegotiation alert as required by RFC5746. Some renegotiating
4948 TLS clients will continue a connection gracefully when they receive
4949 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4950 waiting for a server hello which it will never receive. Now we treat a
4951 received no_renegotiation alert as a fatal error. This is because
4952 applications requesting a renegotiation might well expect it to succeed
4953 and would have no code in place to handle the server denying it so the
4954 only safe thing to do is to terminate the connection.
82e610e2
DSH
4955 [Steve Henson]
4956
5430200b
DSH
4957 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4958 peer supports secure renegotiation and 0 otherwise. Print out peer
4959 renegotiation support in s_client/s_server.
4960 [Steve Henson]
4961
9d953025
DSH
4962 *) Replace the highly broken and deprecated SPKAC certification method with
4963 the updated NID creation version. This should correctly handle UTF8.
4964 [Steve Henson]
4965
f9595988
DSH
4966 *) Implement RFC5746. Re-enable renegotiation but require the extension
4967 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4968 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4969 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4970 SSL_CTX_set_options(). This is really not recommended unless you
4971 know what you are doing.
13f6d57b 4972 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4973
bb4060c5
DSH
4974 *) Fixes to stateless session resumption handling. Use initial_ctx when
4975 issuing and attempting to decrypt tickets in case it has changed during
4976 servername handling. Use a non-zero length session ID when attempting
4977 stateless session resumption: this makes it possible to determine if
480af99e 4978 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4979 (several places in OpenSSL subtly assume this) instead of later in
4980 the handshake.
4981 [Steve Henson]
4982
a25f33d2
DSH
4983 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4984 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4985 fixes for a few places where the return code is not checked
4986 correctly.
4987 [Julia Lawall <julia@diku.dk>]
4988
0c28f277
DSH
4989 *) Add --strict-warnings option to Configure script to include devteam
4990 warnings in other configurations.
4991 [Steve Henson]
4992
6727565a 4993 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4994 makes it possible to install openssl libraries in locations which
6727565a
DSH
4995 have names other than "lib", for example "/usr/lib64" which some
4996 systems need.
4997 [Steve Henson, based on patch from Jeremy Utley]
4998
d9d0f1b5
DSH
4999 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5000 X690 8.9.12 and can produce some misleading textual output of OIDs.
5001 [Steve Henson, reported by Dan Kaminsky]
5002
480af99e
BM
5003 *) Delete MD2 from algorithm tables. This follows the recommendation in
5004 several standards that it is not used in new applications due to
5005 several cryptographic weaknesses. For binary compatibility reasons
5006 the MD2 API is still compiled in by default.
5007 [Steve Henson]
5008
9de014a7
DSH
5009 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5010 and restored.
5011 [Steve Henson]
5012
480af99e
BM
5013 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5014 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5015 clash.
5016 [Guenter <lists@gknw.net>]
5017
d2f6d282
DSH
5018 *) Fix the server certificate chain building code to use X509_verify_cert(),
5019 it used to have an ad-hoc builder which was unable to cope with anything
5020 other than a simple chain.
5021 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5022
f3be6c7b
DSH
5023 *) Don't check self signed certificate signatures in X509_verify_cert()
5024 by default (a flag can override this): it just wastes time without
5025 adding any security. As a useful side effect self signed root CAs
5026 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5027 [Steve Henson]
5028
d0b72cf4
DSH
5029 *) In dtls1_process_out_of_seq_message() the check if the current message
5030 is already buffered was missing. For every new message was memory
5031 allocated, allowing an attacker to perform an denial of service attack
5032 with sending out of seq handshake messages until there is no memory
46f4e1be 5033 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5034 sequence number made no sense and would be part of another handshake.
5035 So only messages with sequence numbers less than 10 in advance will be
480af99e 5036 buffered. (CVE-2009-1378)
7f111b8b 5037 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5038
5039 *) Records are buffered if they arrive with a future epoch to be
5040 processed after finishing the corresponding handshake. There is
5041 currently no limitation to this buffer allowing an attacker to perform
5042 a DOS attack with sending records with future epochs until there is no
14e96192 5043 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5044 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5045 (CVE-2009-1377)
7f111b8b 5046 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5047
5048 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5049 parent structure is freed. (CVE-2009-1379)
7f111b8b 5050 [Daniel Mentz]
d0b72cf4 5051
cc7399e7
DSH
5052 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5053 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5054
ddcfc25a
DSH
5055 *) Add 2.5.4.* OIDs
5056 [Ilya O. <vrghost@gmail.com>]
5057
480af99e
BM
5058 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5059
5060 *) Disable renegotiation completely - this fixes a severe security
5061 problem (CVE-2009-3555) at the cost of breaking all
5062 renegotiation. Renegotiation can be re-enabled by setting
5063 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5064 run-time. This is really not recommended unless you know what
5065 you're doing.
5066 [Ben Laurie]
5067
4d7b7c62 5068 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5069
73ba116e
DSH
5070 *) Don't set val to NULL when freeing up structures, it is freed up by
5071 underlying code. If sizeof(void *) > sizeof(long) this can result in
5072 zeroing past the valid field. (CVE-2009-0789)
5073 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5074
80b2ff97
DSH
5075 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5076 checked correctly. This would allow some invalid signed attributes to
5077 appear to verify correctly. (CVE-2009-0591)
5078 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5079
7ce8c95d
DSH
5080 *) Reject UniversalString and BMPString types with invalid lengths. This
5081 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5082 a legal length. (CVE-2009-0590)
5083 [Steve Henson]
5084
7f111b8b 5085 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5086 unconditionally. This allows applications to override it at the store
5087 level.
5088 [Steve Henson]
5089
854a225a
DSH
5090 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5091 to handle some structures.
5092 [Steve Henson]
5093
77202a85
DSH
5094 *) Improve efficiency of mem_gets: don't search whole buffer each time
5095 for a '\n'
5096 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5097
7ca1cfba
BM
5098 *) New -hex option for openssl rand.
5099 [Matthieu Herrb]
5100
57f39cc8
DSH
5101 *) Print out UTF8String and NumericString when parsing ASN1.
5102 [Steve Henson]
5103
64895732
DSH
5104 *) Support NumericString type for name components.
5105 [Steve Henson]
480af99e 5106
7f625320
BL
5107 *) Allow CC in the environment to override the automatically chosen
5108 compiler. Note that nothing is done to ensure flags work with the
5109 chosen compiler.
5110 [Ben Laurie]
480af99e 5111
bab53405
DSH
5112 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5113
5114 *) Properly check EVP_VerifyFinal() and similar return values
5115 (CVE-2008-5077).
5116 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5117
60aee6ce
BL
5118 *) Enable TLS extensions by default.
5119 [Ben Laurie]
5120
31636a3e 5121 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5122 multithreaded or not. (This does not release the developer from the
5123 obligation to set up the dynamic locking callbacks.)
5124 [Sander Temme <sander@temme.net>]
31636a3e 5125
31636a3e
GT
5126 *) Use correct exit code if there is an error in dgst command.
5127 [Steve Henson; problem pointed out by Roland Dirlewanger]
5128
7a762197
BM
5129 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5130 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5131 [Bodo Moeller]
5132
5133 *) Add experimental JPAKE support, including demo authentication in
5134 s_client and s_server.
6caa4edd
BL
5135 [Ben Laurie]
5136
28b6d502
BL
5137 *) Set the comparison function in v3_addr_canonize().
5138 [Rob Austein <sra@hactrn.net>]
5139
d5bbead4
BL
5140 *) Add support for XMPP STARTTLS in s_client.
5141 [Philip Paeps <philip@freebsd.org>]
5142
837f2fc7
BM
5143 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5144 to ensure that even with this option, only ciphersuites in the
5145 server's preference list will be accepted. (Note that the option
5146 applies only when resuming a session, so the earlier behavior was
5147 just about the algorithm choice for symmetric cryptography.)
5148 [Bodo Moeller]
5149
1a489c9a 5150 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5151
480af99e
BM
5152 *) Fix NULL pointer dereference if a DTLS server received
5153 ChangeCipherSpec as first record (CVE-2009-1386).
5154 [PR #1679]
5155
14e96192 5156 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5157 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5158 [Nagendra Modadugu]
5159
db99c525
BM
5160 *) The fix in 0.9.8c that supposedly got rid of unsafe
5161 double-checked locking was incomplete for RSA blinding,
5162 addressing just one layer of what turns out to have been
5163 doubly unsafe triple-checked locking.
5164
5165 So now fix this for real by retiring the MONT_HELPER macro
5166 in crypto/rsa/rsa_eay.c.
5167
5168 [Bodo Moeller; problem pointed out by Marius Schilder]
5169
f8d6be3f
BM
5170 *) Various precautionary measures:
5171
5172 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5173
5174 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5175 (NB: This would require knowledge of the secret session ticket key
5176 to exploit, in which case you'd be SOL either way.)
5177
5178 - Change bn_nist.c so that it will properly handle input BIGNUMs
5179 outside the expected range.
5180
5181 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5182 builds.
5183
5184 [Neel Mehta, Bodo Moeller]
5185
1a489c9a
BM
5186 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5187 the load fails. Useful for distros.
5188 [Ben Laurie and the FreeBSD team]
5189
8528128b
DSH
5190 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5191 [Steve Henson]
5192
8228fd89
BM
5193 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5194 [Huang Ying]
5195
6bf79e30 5196 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5197
5198 This work was sponsored by Logica.
6bf79e30
DSH
5199 [Steve Henson]
5200
8228fd89
BM
5201 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5202 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5203 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5204
5205 This work was sponsored by Logica.
6bf79e30
DSH
5206 [Steve Henson]
5207
60250017 5208 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5209 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5210 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5211 files.
5212 [Steve Henson]
db99c525 5213
2cd81830 5214 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5215
e194fe8f 5216 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5217 handshake which could lead to a client crash as found using the
7f111b8b 5218 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5219 [Steve Henson, Mark Cox]
5220
40a70628 5221 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5222 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5223 [Joe Orton]
5224
c2c2e7a4
LJ
5225 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5226
5227 Clear the error queue to ensure that error entries left from
5228 older function calls do not interfere with the correct operation.
5229 [Lutz Jaenicke, Erik de Castro Lopo]
5230
d18ef847
LJ
5231 *) Remove root CA certificates of commercial CAs:
5232
5233 The OpenSSL project does not recommend any specific CA and does not
5234 have any policy with respect to including or excluding any CA.
5235 Therefore it does not make any sense to ship an arbitrary selection
5236 of root CA certificates with the OpenSSL software.
5237 [Lutz Jaenicke]
5238
94fd382f
DSH
5239 *) RSA OAEP patches to fix two separate invalid memory reads.
5240 The first one involves inputs when 'lzero' is greater than
5241 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5242 before the beginning of from). The second one involves inputs where
5243 the 'db' section contains nothing but zeroes (there is a one-byte
5244 invalid read after the end of 'db').
5c0d90a6 5245 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5246
5247 *) Partial backport from 0.9.9-dev:
5248
5249 Introduce bn_mul_mont (dedicated Montgomery multiplication
5250 procedure) as a candidate for BIGNUM assembler implementation.
5251 While 0.9.9-dev uses assembler for various architectures, only
5252 x86_64 is available by default here in the 0.9.8 branch, and
5253 32-bit x86 is available through a compile-time setting.
5254
5255 To try the 32-bit x86 assembler implementation, use Configure
5256 option "enable-montasm" (which exists only for this backport).
5257
5258 As "enable-montasm" for 32-bit x86 disclaims code stability
5259 anyway, in this constellation we activate additional code
5260 backported from 0.9.9-dev for further performance improvements,
5261 namely BN_from_montgomery_word. (To enable this otherwise,
5262 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5263
5264 [Andy Polyakov (backport partially by Bodo Moeller)]
5265
8a2062fe
DSH
5266 *) Add TLS session ticket callback. This allows an application to set
5267 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5268 values. This is useful for key rollover for example where several key
5269 sets may exist with different names.
5270 [Steve Henson]
a6db6a00 5271
e7b097f5
GT
5272 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5273 This was broken until now in 0.9.8 releases, such that the only way
5274 a registered ENGINE could be used (assuming it initialises
5275 successfully on the host) was to explicitly set it as the default
5276 for the relevant algorithms. This is in contradiction with 0.9.7
5277 behaviour and the documentation. With this fix, when an ENGINE is
5278 registered into a given algorithm's table of implementations, the
5279 'uptodate' flag is reset so that auto-discovery will be used next
5280 time a new context for that algorithm attempts to select an
5281 implementation.
5282 [Ian Lister (tweaked by Geoff Thorpe)]
5283
db99c525 5284 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5285 implementation in the following ways:
db99c525
BM
5286
5287 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5288 hard coded.
5289
5290 Lack of BER streaming support means one pass streaming processing is
5291 only supported if data is detached: setting the streaming flag is
5292 ignored for embedded content.
5293
5294 CMS support is disabled by default and must be explicitly enabled
5295 with the enable-cms configuration option.
5296 [Steve Henson]
5297
5ee6f96c
GT
5298 *) Update the GMP engine glue to do direct copies between BIGNUM and
5299 mpz_t when openssl and GMP use the same limb size. Otherwise the
5300 existing "conversion via a text string export" trick is still used.
db99c525 5301 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5302
3df93571
DSH
5303 *) Zlib compression BIO. This is a filter BIO which compressed and
5304 uncompresses any data passed through it.
5305 [Steve Henson]
5306
992e92a4
DSH
5307 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5308 RFC3394 compatible AES key wrapping.
5309 [Steve Henson]
5310
5311 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5312 sets string data without copying. X509_ALGOR_set0() and
5313 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5314 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5315 from an X509_ATTRIBUTE structure optionally checking it occurs only
5316 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5317 data.
5318 [Steve Henson]
5319
7c9882eb
BM
5320 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5321 to get the expected BN_FLG_CONSTTIME behavior.
5322 [Bodo Moeller (Google)]
7f111b8b 5323
76d761cc
DSH
5324 *) Netware support:
5325
5326 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5327 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5328 - added some more tests to do_tests.pl
5329 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5330 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5331 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5332 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5333 - various changes to netware.pl to enable gcc-cross builds on Win32
5334 platform
5335 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5336 - various changes to fix missing prototype warnings
5337 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5338 - added AES, WHIRLPOOL and CPUID assembler code to build files
5339 - added missing AES assembler make rules to mk1mf.pl
5340 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5341 [Guenter Knauf <eflash@gmx.net>]
5342
a6db6a00
DSH
5343 *) Implement certificate status request TLS extension defined in RFC3546.
5344 A client can set the appropriate parameters and receive the encoded
5345 OCSP response via a callback. A server can query the supplied parameters
5346 and set the encoded OCSP response in the callback. Add simplified examples
5347 to s_client and s_server.
5348 [Steve Henson]
5349
11d01d37
LJ
5350 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5351
5352 *) Fix various bugs:
5353 + Binary incompatibility of ssl_ctx_st structure
5354 + DTLS interoperation with non-compliant servers
5355 + Don't call get_session_cb() without proposed session
5356 + Fix ia64 assembler code
5357 [Andy Polyakov, Steve Henson]
5358
a6db6a00 5359 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5360
0d89e456
AP
5361 *) DTLS Handshake overhaul. There were longstanding issues with
5362 OpenSSL DTLS implementation, which were making it impossible for
5363 RFC 4347 compliant client to communicate with OpenSSL server.
5364 Unfortunately just fixing these incompatibilities would "cut off"
5365 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5366 server keeps tolerating non RFC compliant syntax. The opposite is
5367 not true, 0.9.8f client can not communicate with earlier server.
5368 This update even addresses CVE-2007-4995.
5369 [Andy Polyakov]
5370
5371 *) Changes to avoid need for function casts in OpenSSL: some compilers
5372 (gcc 4.2 and later) reject their use.
5373 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5374 Steve Henson]
7f111b8b 5375
0d89e456
AP
5376 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5377 RFC4507bis. The encrypted ticket format is an encrypted encoded
5378 SSL_SESSION structure, that way new session features are automatically
5379 supported.
5380
5381 If a client application caches session in an SSL_SESSION structure
5382 support is transparent because tickets are now stored in the encoded
5383 SSL_SESSION.
7f111b8b 5384
0d89e456
AP
5385 The SSL_CTX structure automatically generates keys for ticket
5386 protection in servers so again support should be possible
5387 with no application modification.
5388
5389 If a client or server wishes to disable RFC4507 support then the option
5390 SSL_OP_NO_TICKET can be set.
5391
5392 Add a TLS extension debugging callback to allow the contents of any client
5393 or server extensions to be examined.
5394
5395 This work was sponsored by Google.
5396 [Steve Henson]
5397
5398 *) Add initial support for TLS extensions, specifically for the server_name
5399 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5400 have new members for a host name. The SSL data structure has an
5401 additional member SSL_CTX *initial_ctx so that new sessions can be
5402 stored in that context to allow for session resumption, even after the
5403 SSL has been switched to a new SSL_CTX in reaction to a client's
5404 server_name extension.
5405
5406 New functions (subject to change):
5407
5408 SSL_get_servername()
5409 SSL_get_servername_type()
5410 SSL_set_SSL_CTX()
5411
5412 New CTRL codes and macros (subject to change):
5413
5414 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5415 - SSL_CTX_set_tlsext_servername_callback()
5416 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5417 - SSL_CTX_set_tlsext_servername_arg()
5418 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5419
5420 openssl s_client has a new '-servername ...' option.
5421
5422 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5423 '-key2 ...', '-servername_fatal' (subject to change). This allows
5424 testing the HostName extension for a specific single host name ('-cert'
5425 and '-key' remain fallbacks for handshakes without HostName
14e96192 5426 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5427 default is a warning; it becomes fatal with the '-servername_fatal'
5428 option.
5429
5430 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5431
5432 *) Add AES and SSE2 assembly language support to VC++ build.
5433 [Steve Henson]
5434
85a5668d
AP
5435 *) Mitigate attack on final subtraction in Montgomery reduction.
5436 [Andy Polyakov]
5437
19f6c524
BM
5438 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5439 (which previously caused an internal error).
5440 [Bodo Moeller]
5441
69ab0852
BL
5442 *) Squeeze another 10% out of IGE mode when in != out.
5443 [Ben Laurie]
5444
5f09d0ec
BL
5445 *) AES IGE mode speedup.
5446 [Dean Gaudet (Google)]
5447
96afc1cf
BM
5448 *) Add the Korean symmetric 128-bit cipher SEED (see
5449 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5450 add SEED ciphersuites from RFC 4162:
5451
5452 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5453 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5454 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5455 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5456
5457 To minimize changes between patchlevels in the OpenSSL 0.9.8
5458 series, SEED remains excluded from compilation unless OpenSSL
5459 is configured with 'enable-seed'.
5460 [KISA, Bodo Moeller]
5461
bd31fb21
BM
5462 *) Mitigate branch prediction attacks, which can be practical if a
5463 single processor is shared, allowing a spy process to extract
5464 information. For detailed background information, see
5465 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5466 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5467 and Necessary Software Countermeasures"). The core of the change
5468 are new versions BN_div_no_branch() and
5469 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5470 respectively, which are slower, but avoid the security-relevant
5471 conditional branches. These are automatically called by BN_div()
b002265e
BM
5472 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5473 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5474 remove a conditional branch.
bd31fb21
BM
5475
5476 BN_FLG_CONSTTIME is the new name for the previous
5477 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5478 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5479 in the exponent causes BN_mod_exp_mont() to use the alternative
5480 implementation in BN_mod_exp_mont_consttime().) The old name
5481 remains as a deprecated alias.
5482
60250017 5483 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5484 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5485 constant-time implementations for more than just exponentiation.
5486 Here too the old name is kept as a deprecated alias.
5487
5488 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5489 the BN_BLINDING structure gets an independent copy of the
5490 modulus. This means that the previous "BIGNUM *m" argument to
5491 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5492 essentially becomes "const BIGNUM *m", although we can't actually
5493 change this in the header file before 0.9.9. It allows
5494 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5495 enable BN_FLG_CONSTTIME.
5496
5497 [Matthew D Wood (Intel Corp)]
5498
0f32c841
BM
5499 *) In the SSL/TLS server implementation, be strict about session ID
5500 context matching (which matters if an application uses a single
5501 external cache for different purposes). Previously,
5502 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5503 set. This did ensure strict client verification, but meant that,
5504 with applications using a single external cache for quite
5505 different requirements, clients could circumvent ciphersuite
5506 restrictions for a given session ID context by starting a session
5507 in a different context.
5508 [Bodo Moeller]
61118caa 5509
0a05123a
BM
5510 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5511 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5512 authentication-only ciphersuites.
5513 [Bodo Moeller]
5514
db99c525
BM
5515 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5516 not complete and could lead to a possible single byte overflow
5517 (CVE-2007-5135) [Ben Laurie]
5518
0f32c841
BM
5519 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5520
52b8dad8
BM
5521 *) Since AES128 and AES256 (and similarly Camellia128 and
5522 Camellia256) share a single mask bit in the logic of
5523 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5524 kludge to work properly if AES128 is available and AES256 isn't
5525 (or if Camellia128 is available and Camellia256 isn't).
5526 [Victor Duchovni]
5527
772e3c07
BM
5528 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5529 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5530 When a point or a seed is encoded in a BIT STRING, we need to
5531 prevent the removal of trailing zero bits to get the proper DER
5532 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5533 of a NamedBitList, for which trailing 0 bits need to be removed.)
5534 [Bodo Moeller]
5535
1e24b3a0
BM
5536 *) Have SSL/TLS server implementation tolerate "mismatched" record
5537 protocol version while receiving ClientHello even if the
5538 ClientHello is fragmented. (The server can't insist on the
5539 particular protocol version it has chosen before the ServerHello
5540 message has informed the client about his choice.)
5541 [Bodo Moeller]
5542
96ea4ae9
BL
5543 *) Add RFC 3779 support.
5544 [Rob Austein for ARIN, Ben Laurie]
5545
1e24b3a0
BM
5546 *) Load error codes if they are not already present instead of using a
5547 static variable. This allows them to be cleanly unloaded and reloaded.
5548 Improve header file function name parsing.
5549 [Steve Henson]
5550
8d72476e
LJ
5551 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5552 or CAPABILITY handshake as required by RFCs.
5553 [Goetz Babin-Ebell]
5554
61118caa 5555 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5556
3ff55e96
MC
5557 *) Introduce limits to prevent malicious keys being able to
5558 cause a denial of service. (CVE-2006-2940)
5559 [Steve Henson, Bodo Moeller]
5560
5561 *) Fix ASN.1 parsing of certain invalid structures that can result
5562 in a denial of service. (CVE-2006-2937) [Steve Henson]
5563
7f111b8b 5564 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5565 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5566
5567 *) Fix SSL client code which could crash if connecting to a
5568 malicious SSLv2 server. (CVE-2006-4343)
5569 [Tavis Ormandy and Will Drewry, Google Security Team]
5570
ed65f7dc
BM
5571 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5572 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5573 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5574 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5575 have a single AES bit in the ciphersuite description bitmap.
5576 That change, however, also applied to ciphersuite strings such as
5577 "RC4-MD5" that intentionally matched multiple ciphersuites --
5578 namely, SSL 2.0 ciphersuites in addition to the more common ones
5579 from SSL 3.0/TLS 1.0.
5580
5581 So we change the selection algorithm again: Naming an explicit
5582 ciphersuite selects this one ciphersuite, and any other similar
5583 ciphersuite (same bitmap) from *other* protocol versions.
5584 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5585 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5586
5587 Since SSL 2.0 does not have any ciphersuites for which the
5588 128/256 bit distinction would be relevant, this works for now.
5589 The proper fix will be to use different bits for AES128 and
5590 AES256, which would have avoided the problems from the beginning;
5591 however, bits are scarce, so we can only do this in a new release
4dc83677 5592 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5593 definition to split the single 'unsigned long mask' bitmap into
5594 multiple values to extend the available space.
5595
5596 [Bodo Moeller]
5597
b79aa05e
MC
5598 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5599
5600 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5601 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5602
aa6d1a0c
BL
5603 *) Add AES IGE and biIGE modes.
5604 [Ben Laurie]
5605
e34aa5a3
BM
5606 *) Change the Unix randomness entropy gathering to use poll() when
5607 possible instead of select(), since the latter has some
5608 undesirable limitations.
5609 [Darryl Miles via Richard Levitte and Bodo Moeller]
5610
81de1028
BM
5611 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5612 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5613 cannot be implicitly activated as part of, e.g., the "AES" alias.
5614 However, please upgrade to OpenSSL 0.9.9[-dev] for
5615 non-experimental use of the ECC ciphersuites to get TLS extension
5616 support, which is required for curve and point format negotiation
5617 to avoid potential handshake problems.
850815cb
BM
5618 [Bodo Moeller]
5619
5b57fe0a
BM
5620 *) Disable rogue ciphersuites:
5621
5622 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5623 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5624 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5625
5626 The latter two were purportedly from
5627 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5628 appear there.
5629
fec38ca4 5630 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5631 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5632 unofficial, and the ID has long expired.
5633 [Bodo Moeller]
5634
0d4fb843 5635 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5636 dual-core machines) and other potential thread-safety issues.
5637 [Bodo Moeller]
5638
f3dea9a5
BM
5639 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5640 versions), which is now available for royalty-free use
5641 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5642 Also, add Camellia TLS ciphersuites from RFC 4132.
5643
4dc83677 5644 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5645 series, Camellia remains excluded from compilation unless OpenSSL
5646 is configured with 'enable-camellia'.
5647 [NTT]
5648
5cda6c45
DSH
5649 *) Disable the padding bug check when compression is in use. The padding
5650 bug check assumes the first packet is of even length, this is not
46f4e1be 5651 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5652 positives causing handshake failure. The actual bug test is ancient
5653 code so it is hoped that implementations will either have fixed it by
5654 now or any which still have the bug do not support compression.
5655 [Steve Henson]
5656
5657 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5658
ba1ba5f0
DSH
5659 *) When applying a cipher rule check to see if string match is an explicit
5660 cipher suite and only match that one cipher suite if it is.
5661 [Steve Henson]
5662
31676a35
DSH
5663 *) Link in manifests for VC++ if needed.
5664 [Austin Ziegler <halostatue@gmail.com>]
5665
d56349a2 5666 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5667 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5668 TLS extensions, which are supported starting with the 0.9.9
5669 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5670 [Douglas Stebila]
5671
b40228a6
DSH
5672 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5673 opaque EVP_CIPHER_CTX handling.
5674 [Steve Henson]
5675
ad2695b1
DSH
5676 *) Fixes and enhancements to zlib compression code. We now only use
5677 "zlib1.dll" and use the default __cdecl calling convention on Win32
5678 to conform with the standards mentioned here:
5679 http://www.zlib.net/DLL_FAQ.txt
5680 Static zlib linking now works on Windows and the new --with-zlib-include
5681 --with-zlib-lib options to Configure can be used to supply the location
5682 of the headers and library. Gracefully handle case where zlib library
5683 can't be loaded.
5684 [Steve Henson]
5685
452ae49d
DSH
5686 *) Several fixes and enhancements to the OID generation code. The old code
5687 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5688 handle numbers larger than ULONG_MAX, truncated printing and had a
5689 non standard OBJ_obj2txt() behaviour.
5690 [Steve Henson]
5691
fbf002bb
DSH
5692 *) Add support for building of engines under engine/ as shared libraries
5693 under VC++ build system.
5694 [Steve Henson]
5695
998ac55e
RL
5696 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5697 Hopefully, we will not see any false combination of paths any more.
5698 [Richard Levitte]
5699
d357be38
MC
5700 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5701
5702 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5703 (part of SSL_OP_ALL). This option used to disable the
5704 countermeasure against man-in-the-middle protocol-version
5705 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5706 idea. (CVE-2005-2969)
d357be38
MC
5707
5708 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5709 for Information Security, National Institute of Advanced Industrial
5710 Science and Technology [AIST], Japan)]
2bd2cd9b 5711
f022c177
DSH
5712 *) Add two function to clear and return the verify parameter flags.
5713 [Steve Henson]
5714
6e119bb0
NL
5715 *) Keep cipherlists sorted in the source instead of sorting them at
5716 runtime, thus removing the need for a lock.
5717 [Nils Larsch]
5718
770bc596 5719 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5720 [Nick Mathewson and Ben Laurie]
5721
5722 *) Add functions for well-known primes.
5723 [Nick Mathewson]
5724
0491e058
AP
5725 *) Extended Windows CE support.
5726 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5727
f3b656b2
DSH
5728 *) Initialize SSL_METHOD structures at compile time instead of during
5729 runtime, thus removing the need for a lock.
5730 [Steve Henson]
5731
8f2e4fdf
DSH
5732 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5733 attempting to decrypt each encrypted key in turn. Add support to
5734 smime utility.
5735 [Steve Henson]
2bd2cd9b
RL
5736
5737 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5738
675f605d
BM
5739 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5740 OpenSSL 0.9.8.]
5741
c8310124
RL
5742 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5743 [Richard Levitte]
5744
5745 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5746 key into the same file any more.
5747 [Richard Levitte]
5748
8d3509b9
AP
5749 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5750 [Andy Polyakov]
5751
cbdac46d
DSH
5752 *) Add -utf8 command line and config file option to 'ca'.
5753 [Stefan <stf@udoma.org]
5754
c8310124
RL
5755 *) Removed the macro des_crypt(), as it seems to conflict with some
5756 libraries. Use DES_crypt().
5757 [Richard Levitte]
5758
a2c32e2d
GT
5759 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5760 involves renaming the source and generated shared-libs for
5761 both. The engines will accept the corrected or legacy ids
5762 ('ncipher' and '4758_cca' respectively) when binding. NB,
5763 this only applies when building 'shared'.
5764 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5765
b6995add
DSH
5766 *) Add attribute functions to EVP_PKEY structure. Modify
5767 PKCS12_create() to recognize a CSP name attribute and
5768 use it. Make -CSP option work again in pkcs12 utility.
5769 [Steve Henson]
5770
800e400d
NL
5771 *) Add new functionality to the bn blinding code:
5772 - automatic re-creation of the BN_BLINDING parameters after
5773 a fixed number of uses (currently 32)
5774 - add new function for parameter creation
5775 - introduce flags to control the update behaviour of the
5776 BN_BLINDING parameters
5777 - hide BN_BLINDING structure
5778 Add a second BN_BLINDING slot to the RSA structure to improve
5779 performance when a single RSA object is shared among several
5780 threads.
5781 [Nils Larsch]
5782
36d16f8e
BL
5783 *) Add support for DTLS.
5784 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5785
dc0ed30c
NL
5786 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5787 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5788 [Walter Goulet]
5789
14e96192 5790 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5791 ssl/ssl_rsa.c and ssl/s3_both.c
5792 [Nils Larsch]
5793
12bdb643
NL
5794 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5795 the apps/openssl applications.
5796 [Nils Larsch]
4d94ae00 5797
41a15c4f
BL
5798 *) Compile clean with "-Wall -Wmissing-prototypes
5799 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5800 DEBUG_SAFESTACK must also be set.
5801 [Ben Laurie]
5802
c9a112f5 5803 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5804 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5805
5806 The patented RC5 and MDC2 algorithms will now be disabled unless
5807 "enable-rc5" and "enable-mdc2", respectively, are specified.
5808
5809 (IDEA remains enabled despite being patented. This is because IDEA
5810 is frequently required for interoperability, and there is no license
5811 fee for non-commercial use. As before, "no-idea" can be used to
5812 avoid this algorithm.)
5813
c9a112f5
BM
5814 [Bodo Moeller]
5815
6951c23a
RL
5816 *) Add processing of proxy certificates (see RFC 3820). This work was
5817 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5818 EGEE (Enabling Grids for E-science in Europe).
5819 [Richard Levitte]
5820
ea681ba8
AP
5821 *) RC4 performance overhaul on modern architectures/implementations, such
5822 as Intel P4, IA-64 and AMD64.
5823 [Andy Polyakov]
5824
401ee37a
DSH
5825 *) New utility extract-section.pl. This can be used specify an alternative
5826 section number in a pod file instead of having to treat each file as
5827 a separate case in Makefile. This can be done by adding two lines to the
5828 pod file:
5829
5830 =for comment openssl_section:XXX
5831
5832 The blank line is mandatory.
5833
5834 [Steve Henson]
5835
826a42a0
DSH
5836 *) New arguments -certform, -keyform and -pass for s_client and s_server
5837 to allow alternative format key and certificate files and passphrase
5838 sources.
5839 [Steve Henson]
5840
5d7c222d
DSH
5841 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5842 update associated structures and add various utility functions.
5843
7f111b8b 5844 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5845 standard verify code. Enhance 'smime' application with extra parameters
5846 to support policy checking and print out.
5847 [Steve Henson]
5848
30fe028f
GT
5849 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5850 Nehemiah processors. These extensions support AES encryption in hardware
5851 as well as RNG (though RNG support is currently disabled).
5852 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5853
df11e1e9
GT
5854 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5855 [Geoff Thorpe]
5856
ad500340
AP
5857 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5858 [Andy Polyakov and a number of other people]
5859
e14f4aab
AP
5860 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5861 implementation contributed by IBM.
5862 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5863
bcfea9fb
GT
5864 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5865 exponent rather than 'unsigned long'. There is a corresponding change to
5866 the new 'rsa_keygen' element of the RSA_METHOD structure.
5867 [Jelte Jansen, Geoff Thorpe]
5868
d5f686d8
BM
5869 *) Functionality for creating the initial serial number file is now
5870 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5871
5872 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5873 number file to 1, which is bound to cause problems. To avoid
5874 the problems while respecting compatibility between different 0.9.7
5875 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5876 CA.pl for serial number initialization. With the new release 0.9.8,
5877 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5878 [Steve Henson]
5879
46f4e1be 5880 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5881 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5882 give fewer recursive includes, which could break lazy source code - so
5883 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5884 developers should define this symbol when building and using openssl to
5885 ensure they track the recommended behaviour, interfaces, [etc], but
5886 backwards-compatible behaviour prevails when this isn't defined.
5887 [Geoff Thorpe]
5888
bf5773fa
DSH
5889 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5890 [Steve Henson]
5891
216659eb 5892 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5893 This will generate a random key of the appropriate length based on the
216659eb 5894 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5895 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5896 3des routines to generate a key of the correct parity. Update S/MIME
5897 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5898 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5899 valid (weak or incorrect parity).
5900 [Steve Henson]
5901
e1a27eb3
DSH
5902 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5903 as looking them up. This is useful when the verified structure may contain
5904 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5905 present unless the new PKCS7_NO_CRL flag is asserted.
5906 [Steve Henson]
5907
6446e0c3
DSH
5908 *) Extend ASN1 oid configuration module. It now additionally accepts the
5909 syntax:
5910
5911 shortName = some long name, 1.2.3.4
5912 [Steve Henson]
5913
5c98b2ca
GT
5914 *) Reimplemented the BN_CTX implementation. There is now no more static
5915 limitation on the number of variables it can handle nor the depth of the
5916 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5917 information can now expand as required, and rather than having a single
5918 static array of bignums, BN_CTX now uses a linked-list of such arrays
5919 allowing it to expand on demand whilst maintaining the usefulness of
5920 BN_CTX's "bundling".
5921 [Geoff Thorpe]
5922
46ef873f
GT
5923 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5924 to allow all RSA operations to function using a single BN_CTX.
5925 [Geoff Thorpe]
5926
4acc3e90
DSH
5927 *) Preliminary support for certificate policy evaluation and checking. This
5928 is initially intended to pass the tests outlined in "Conformance Testing
5929 of Relying Party Client Certificate Path Processing Logic" v1.07.
5930 [Steve Henson]
5931
7f663ce4
GT
5932 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5933 remained unused and not that useful. A variety of other little bignum
5934 tweaks and fixes have also been made continuing on from the audit (see
5935 below).
5936 [Geoff Thorpe]
5937
875a644a
RL
5938 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5939 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5940 [Richard Levitte]
875a644a 5941
b6358c89
GT
5942 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5943 and this should never fail. So the return value from the use of
5944 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5945 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5946 [Geoff Thorpe]
5947
9e051bac
GT
5948 *) BN_CTX_get() should return zero-valued bignums, providing the same
5949 initialised value as BN_new().
053fa39a 5950 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5951
edec614e
DSH
5952 *) Support for inhibitAnyPolicy certificate extension.
5953 [Steve Henson]
5954
d870740c
GT
5955 *) An audit of the BIGNUM code is underway, for which debugging code is
5956 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5957 is considered valid when processing BIGNUMs, and causes execution to
5958 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5959 further steps are taken to deliberately pollute unused data in BIGNUM
5960 structures to try and expose faulty code further on. For now, openssl will
5961 (in its default mode of operation) continue to tolerate the inconsistent
5962 forms that it has tolerated in the past, but authors and packagers should
5963 consider trying openssl and their own applications when compiled with
5964 these debugging symbols defined. It will help highlight potential bugs in
5965 their own code, and will improve the test coverage for OpenSSL itself. At
5966 some point, these tighter rules will become openssl's default to improve
5967 maintainability, though the assert()s and other overheads will remain only
5968 in debugging configurations. See bn.h for more details.
053fa39a 5969 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5970
2ce90b9b
GT
5971 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5972 that can only be obtained through BN_CTX_new() (which implicitly
5973 initialises it). The presence of this function only made it possible
5974 to overwrite an existing structure (and cause memory leaks).
5975 [Geoff Thorpe]
5976
8dc344cc
GT
5977 *) Because of the callback-based approach for implementing LHASH as a
5978 template type, lh_insert() adds opaque objects to hash-tables and
5979 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5980 to clean up those corresponding objects before destroying the hash table
5981 (and losing the object pointers). So some over-zealous constifications in
5982 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5983 objects as "const" and the lh_doall[_arg] callback wrappers are not
5984 prototyped to have "const" restrictions on the object pointers they are
5985 given (and so aren't required to cast them away any more).
5986 [Geoff Thorpe]
5987
0991f070
GT
5988 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5989 (speed) prefers to use its own implementation. The two implementations
5990 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5991 its object type properly exposed (MS_TM) instead of casting to/from "char
5992 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5993 aren't necessarily the greatest nomenclatures - but this is what was used
5994 internally to the implementation so I've used that for now.
5995 [Geoff Thorpe]
5996
9d473aa2 5997 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5998 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5999 the self-tests were still using deprecated key-generation functions so
6000 these have been updated also.
9d473aa2
GT
6001 [Geoff Thorpe]
6002
c5a55463 6003 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6004 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6005 New function PKCS7_set_digest() to set the digest type for PKCS#7
6006 digestedData type. Add additional code to correctly generate the
6007 digestedData type and add support for this type in PKCS7 initialization
6008 functions.
8d9086df
DSH
6009 [Steve Henson]
6010
7f111b8b 6011 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6012 structure of type "other".
8d9086df
DSH
6013 [Steve Henson]
6014
6bd27f86
RE
6015 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6016 sure the loop does correctly stop and breaking ("division by zero")
6017 modulus operations are not performed. The (pre-generated) prime
6018 table crypto/bn/bn_prime.h was already correct, but it could not be
6019 re-generated on some platforms because of the "division by zero"
6020 situation in the script.
6021 [Ralf S. Engelschall]
6022
968766ca
BM
6023 *) Update support for ECC-based TLS ciphersuites according to
6024 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6025 SHA-1 now is only used for "small" curves (where the
6026 representation of a field element takes up to 24 bytes); for
6027 larger curves, the field element resulting from ECDH is directly
6028 used as premaster secret.
6029 [Douglas Stebila (Sun Microsystems Laboratories)]
6030
652ae06b
BM
6031 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6032 curve secp160r1 to the tests.
6033 [Douglas Stebila (Sun Microsystems Laboratories)]
6034
e666c459 6035 *) Add the possibility to load symbols globally with DSO.
053fa39a 6036 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6037
54f64516
RL
6038 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6039 control of the error stack.
6040 [Richard Levitte]
6041
3bbb0212
RL
6042 *) Add support for STORE in ENGINE.
6043 [Richard Levitte]
6044
a5db6fa5
RL
6045 *) Add the STORE type. The intention is to provide a common interface
6046 to certificate and key stores, be they simple file-based stores, or
6047 HSM-type store, or LDAP stores, or...
6048 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6049 [Richard Levitte]
6050
535fba49
RL
6051 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6052 pass a list of arguments to any function as well as provide a way
6053 for a function to pass data back to the caller.
6054 [Richard Levitte]
6055
1ae0a83b
RL
6056 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6057 works like BUF_strdup() but can be used to duplicate a portion of
6058 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6059 a memory area.
6060 [Richard Levitte]
6061
9d6c32d6
RL
6062 *) Add the function sk_find_ex() which works like sk_find(), but will
6063 return an index to an element even if an exact match couldn't be
6064 found. The index is guaranteed to point at the element where the
6065 searched-for key would be inserted to preserve sorting order.
6066 [Richard Levitte]
6067
ea5240a5
RL
6068 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6069 takes an extra flags argument for optional functionality. Currently,
6070 the following flags are defined:
6071
87411f05
DMSP
6072 OBJ_BSEARCH_VALUE_ON_NOMATCH
6073 This one gets OBJ_bsearch_ex() to return a pointer to the first
6074 element where the comparing function returns a negative or zero
6075 number.
ea5240a5 6076
87411f05
DMSP
6077 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6078 This one gets OBJ_bsearch_ex() to return a pointer to the first
6079 element where the comparing function returns zero. This is useful
6080 if there are more than one element where the comparing function
6081 returns zero.
9d6c32d6 6082 [Richard Levitte]
ea5240a5 6083
16b1b035
RL
6084 *) Make it possible to create self-signed certificates with 'openssl ca'
6085 in such a way that the self-signed certificate becomes part of the
6086 CA database and uses the same mechanisms for serial number generation
6087 as all other certificate signing. The new flag '-selfsign' enables
6088 this functionality. Adapt CA.sh and CA.pl.in.
6089 [Richard Levitte]
6090
e6526fbf
RL
6091 *) Add functionality to check the public key of a certificate request
6092 against a given private. This is useful to check that a certificate
6093 request can be signed by that key (self-signing).
6094 [Richard Levitte]
6095
f85b68cd
RL
6096 *) Make it possible to have multiple active certificates with the same
6097 subject in the CA index file. This is done only if the keyword
6098 'unique_subject' is set to 'no' in the main CA section (default
6099 if 'CA_default') of the configuration file. The value is saved
6100 with the database itself in a separate index attribute file,
6101 named like the index file with '.attr' appended to the name.
6102 [Richard Levitte]
6103
46f4e1be 6104 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6105 req and dirName.
6106 [Steve Henson]
6107
520b76ff
DSH
6108 *) Support for nameConstraints certificate extension.
6109 [Steve Henson]
6110
f80153e2
DSH
6111 *) Support for policyConstraints certificate extension.
6112 [Steve Henson]
6113
a1d12dae
DSH
6114 *) Support for policyMappings certificate extension.
6115 [Steve Henson]
6116
879650b8
GT
6117 *) Make sure the default DSA_METHOD implementation only uses its
6118 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6119 and change its own handlers to be NULL so as to remove unnecessary
6120 indirection. This lets alternative implementations fallback to the
6121 default implementation more easily.
6122 [Geoff Thorpe]
6123
f0dc08e6
DSH
6124 *) Support for directoryName in GeneralName related extensions
6125 in config files.
6126 [Steve Henson]
6127
132eaa59
RL
6128 *) Make it possible to link applications using Makefile.shared.
6129 Make that possible even when linking against static libraries!
6130 [Richard Levitte]
6131
27068df7
DSH
6132 *) Support for single pass processing for S/MIME signing. This now
6133 means that S/MIME signing can be done from a pipe, in addition
6134 cleartext signing (multipart/signed type) is effectively streaming
6135 and the signed data does not need to be all held in memory.
6136
e9ec6396 6137 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6138 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6139 is done after the data is output (and digests calculated) in
6140 SMIME_write_PKCS7().
6141 [Steve Henson]
6142
2d3de726
RL
6143 *) Add full support for -rpath/-R, both in shared libraries and
6144 applications, at least on the platforms where it's known how
6145 to do it.
6146 [Richard Levitte]
6147
37c660ff 6148 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6149 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6150 will now compute a table of multiples of the generator that
24893ca9 6151 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6152 faster (notably in the case of a single point multiplication,
6153 scalar * generator).
6154 [Nils Larsch, Bodo Moeller]
6155
4e5d3a7f
DSH
6156 *) IPv6 support for certificate extensions. The various extensions
6157 which use the IP:a.b.c.d can now take IPv6 addresses using the
6158 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6159 correctly.
6160 [Steve Henson]
6161
96f7065f
GT
6162 *) Added an ENGINE that implements RSA by performing private key
6163 exponentiations with the GMP library. The conversions to and from
6164 GMP's mpz_t format aren't optimised nor are any montgomery forms
6165 cached, and on x86 it appears OpenSSL's own performance has caught up.
6166 However there are likely to be other architectures where GMP could
6167 provide a boost. This ENGINE is not built in by default, but it can be
6168 specified at Configure time and should be accompanied by the necessary
6169 linker additions, eg;
6170 ./config -DOPENSSL_USE_GMP -lgmp
6171 [Geoff Thorpe]
6172
6173 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6174 testing availability of engines with "-t" - the old behaviour is
6175 produced by increasing the feature's verbosity with "-tt".
6176 [Geoff Thorpe]
6177
a74333f9
LJ
6178 *) ECDSA routines: under certain error conditions uninitialized BN objects
6179 could be freed. Solution: make sure initialization is performed early
6180 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6181 via PR#459)
6182 [Lutz Jaenicke]
6183
0e4aa0d2
GT
6184 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6185 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6186 software implementations. For DSA and DH, parameter generation can
60250017 6187 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6188 [Geoff Thorpe]
6189
e9224c71
GT
6190 *) Change the "progress" mechanism used in key-generation and
6191 primality testing to functions that take a new BN_GENCB pointer in
6192 place of callback/argument pairs. The new API functions have "_ex"
6193 postfixes and the older functions are reimplemented as wrappers for
6194 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6195 declarations of the old functions to help (graceful) attempts to
6196 migrate to the new functions. Also, the new key-generation API
6197 functions operate on a caller-supplied key-structure and return
6198 success/failure rather than returning a key or NULL - this is to
6199 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6200
6201 Example for using the new callback interface:
6202
6203 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6204 void *my_arg = ...;
6205 BN_GENCB my_cb;
6206
6207 BN_GENCB_set(&my_cb, my_callback, my_arg);
6208
6209 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6210 /* For the meaning of a, b in calls to my_callback(), see the
6211 * documentation of the function that calls the callback.
6212 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6213 * my_callback should return 1 if it wants BN_is_prime_ex()
6214 * to continue, or 0 to stop.
6215 */
6216
e9224c71
GT
6217 [Geoff Thorpe]
6218
fdaea9ed 6219 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6220 available to TLS with the number defined in
fdaea9ed
RL
6221 draft-ietf-tls-compression-04.txt.
6222 [Richard Levitte]
6223
20199ca8
RL
6224 *) Add the ASN.1 structures and functions for CertificatePair, which
6225 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6226
6227 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6228 forward [0] Certificate OPTIONAL,
6229 reverse [1] Certificate OPTIONAL,
9d5390a0 6230 -- at least one of the pair shall be present -- }
20199ca8
RL
6231
6232 Also implement the PEM functions to read and write certificate
6233 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6234
6235 This needed to be defined, mostly for the sake of the LDAP
6236 attribute crossCertificatePair, but may prove useful elsewhere as
6237 well.
6238 [Richard Levitte]
6239
6f17f16f
RL
6240 *) Make it possible to inhibit symlinking of shared libraries in
6241 Makefile.shared, for Cygwin's sake.
6242 [Richard Levitte]
6243
7f111b8b 6244 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6245 void BN_set_negative(BIGNUM *a, int neg);
6246 and a macro that behave like
6247 int BN_is_negative(const BIGNUM *a);
b53e44e5 6248
ff22e913
NL
6249 to avoid the need to access 'a->neg' directly in applications.
6250 [Nils Larsch]
b53e44e5 6251
5c6bf031
BM
6252 *) Implement fast modular reduction for pseudo-Mersenne primes
6253 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6254 EC_GROUP_new_curve_GFp() will now automatically use this
6255 if applicable.
6256 [Nils Larsch <nla@trustcenter.de>]
6257
19b8d06a
BM
6258 *) Add new lock type (CRYPTO_LOCK_BN).
6259 [Bodo Moeller]
6260
6f7c2cb3
RL
6261 *) Change the ENGINE framework to automatically load engines
6262 dynamically from specific directories unless they could be
6263 found to already be built in or loaded. Move all the
6264 current engines except for the cryptodev one to a new
6265 directory engines/.
6266 The engines in engines/ are built as shared libraries if
6267 the "shared" options was given to ./Configure or ./config.
6268 Otherwise, they are inserted in libcrypto.a.
6269 /usr/local/ssl/engines is the default directory for dynamic
60250017 6270 engines, but that can be overridden at configure time through
874fee47
RL
6271 the usual use of --prefix and/or --openssldir, and at run
6272 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6273 [Geoff Thorpe and Richard Levitte]
6274
30afcc07 6275 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6276 libraries. Adapt Makefile.org.
30afcc07
RL
6277 [Richard Levitte]
6278
fc6a6a10
DSH
6279 *) Add version info to Win32 DLLs.
6280 [Peter 'Luna' Runestig" <peter@runestig.com>]
6281
9a48b07e
DSH
6282 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6283 can be added using this API to created arbitrary PKCS#12
6284 files while avoiding the low level API.
6285
6286 New options to PKCS12_create(), key or cert can be NULL and
6287 will then be omitted from the output file. The encryption
6288 algorithm NIDs can be set to -1 for no encryption, the mac
6289 iteration count can be set to 0 to omit the mac.
6290
6291 Enhance pkcs12 utility by making the -nokeys and -nocerts
6292 options work when creating a PKCS#12 file. New option -nomac
6293 to omit the mac, NONE can be set for an encryption algorithm.
6294 New code is modified to use the enhanced PKCS12_create()
6295 instead of the low level API.
6296 [Steve Henson]
6297
230fd6b7
DSH
6298 *) Extend ASN1 encoder to support indefinite length constructed
6299 encoding. This can output sequences tags and octet strings in
6300 this form. Modify pk7_asn1.c to support indefinite length
6301 encoding. This is experimental and needs additional code to
6302 be useful, such as an ASN1 bio and some enhanced streaming
6303 PKCS#7 code.
6304
6305 Extend template encode functionality so that tagging is passed
6306 down to the template encoder.
6307 [Steve Henson]
6308
9226e218
BM
6309 *) Let 'openssl req' fail if an argument to '-newkey' is not
6310 recognized instead of using RSA as a default.
6311 [Bodo Moeller]
6312
ea262260
BM
6313 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6314 As these are not official, they are not included in "ALL";
6315 the "ECCdraft" ciphersuite group alias can be used to select them.
6316 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6317
e172d60d
BM
6318 *) Add ECDH engine support.
6319 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6320
6321 *) Add ECDH in new directory crypto/ecdh/.
6322 [Douglas Stebila (Sun Microsystems Laboratories)]
6323
95ecacf8
BM
6324 *) Let BN_rand_range() abort with an error after 100 iterations
6325 without success (which indicates a broken PRNG).
6326 [Bodo Moeller]
6327
6fb60a84
BM
6328 *) Change BN_mod_sqrt() so that it verifies that the input value
6329 is really the square of the return value. (Previously,
6330 BN_mod_sqrt would show GIGO behaviour.)
6331 [Bodo Moeller]
6332
7793f30e
BM
6333 *) Add named elliptic curves over binary fields from X9.62, SECG,
6334 and WAP/WTLS; add OIDs that were still missing.
6335
6336 [Sheueling Chang Shantz and Douglas Stebila
6337 (Sun Microsystems Laboratories)]
6338
6339 *) Extend the EC library for elliptic curves over binary fields
6340 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6341 New EC_METHOD:
6342
6343 EC_GF2m_simple_method
6344
6345 New API functions:
6346
6347 EC_GROUP_new_curve_GF2m
6348 EC_GROUP_set_curve_GF2m
6349 EC_GROUP_get_curve_GF2m
7793f30e
BM
6350 EC_POINT_set_affine_coordinates_GF2m
6351 EC_POINT_get_affine_coordinates_GF2m
6352 EC_POINT_set_compressed_coordinates_GF2m
6353
6354 Point compression for binary fields is disabled by default for
6355 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6356 enable it).
6357
6358 As binary polynomials are represented as BIGNUMs, various members
6359 of the EC_GROUP and EC_POINT data structures can be shared
6360 between the implementations for prime fields and binary fields;
6361 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6362 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6363 (For simplicity, the '..._GFp' prefix has been dropped from
6364 various internal method names.)
7793f30e
BM
6365
6366 An internal 'field_div' method (similar to 'field_mul' and
6367 'field_sqr') has been added; this is used only for binary fields.
6368
6369 [Sheueling Chang Shantz and Douglas Stebila
6370 (Sun Microsystems Laboratories)]
6371
9e4f9b36 6372 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6373 through methods ('mul', 'precompute_mult').
6374
6375 The generic implementations (now internally called 'ec_wNAF_mul'
6376 and 'ec_wNAF_precomputed_mult') remain the default if these
6377 methods are undefined.
6378
6379 [Sheueling Chang Shantz and Douglas Stebila
6380 (Sun Microsystems Laboratories)]
6381
6382 *) New function EC_GROUP_get_degree, which is defined through
6383 EC_METHOD. For curves over prime fields, this returns the bit
6384 length of the modulus.
6385
6386 [Sheueling Chang Shantz and Douglas Stebila
6387 (Sun Microsystems Laboratories)]
6388
6389 *) New functions EC_GROUP_dup, EC_POINT_dup.
6390 (These simply call ..._new and ..._copy).
6391
6392 [Sheueling Chang Shantz and Douglas Stebila
6393 (Sun Microsystems Laboratories)]
6394
1dc920c8
BM
6395 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6396 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6397 used) in the following functions [macros]:
1dc920c8
BM
6398
6399 BN_GF2m_add
6400 BN_GF2m_sub [= BN_GF2m_add]
6401 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6402 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6403 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6404 BN_GF2m_mod_inv
6405 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6406 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6407 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6408 BN_GF2m_cmp [= BN_ucmp]
6409
6410 (Note that only the 'mod' functions are actually for fields GF(2^m).
6411 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6412
6413 For some functions, an the irreducible polynomial defining a
6414 field can be given as an 'unsigned int[]' with strictly
6415 decreasing elements giving the indices of those bits that are set;
6416 i.e., p[] represents the polynomial
6417 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6418 where
6419 p[0] > p[1] > ... > p[k] = 0.
6420 This applies to the following functions:
6421
6422 BN_GF2m_mod_arr
6423 BN_GF2m_mod_mul_arr
6424 BN_GF2m_mod_sqr_arr
6425 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6426 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6427 BN_GF2m_mod_exp_arr
6428 BN_GF2m_mod_sqrt_arr
6429 BN_GF2m_mod_solve_quad_arr
6430 BN_GF2m_poly2arr
6431 BN_GF2m_arr2poly
6432
6433 Conversion can be performed by the following functions:
6434
6435 BN_GF2m_poly2arr
6436 BN_GF2m_arr2poly
6437
6438 bntest.c has additional tests for binary polynomial arithmetic.
6439
909abce8
BM
6440 Two implementations for BN_GF2m_mod_div() are available.
6441 The default algorithm simply uses BN_GF2m_mod_inv() and
6442 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6443 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6444 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6445
6446 [Sheueling Chang Shantz and Douglas Stebila
6447 (Sun Microsystems Laboratories)]
6448
16dc1cfb
BM
6449 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6450 functionality is disabled at compile-time.
6451 [Douglas Stebila <douglas.stebila@sun.com>]
6452
ea4f109c
BM
6453 *) Change default behaviour of 'openssl asn1parse' so that more
6454 information is visible when viewing, e.g., a certificate:
6455
6456 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6457 mode the content of non-printable OCTET STRINGs is output in a
6458 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6459 avoid the appearance of a printable string.
6460 [Nils Larsch <nla@trustcenter.de>]
6461
254ef80d
BM
6462 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6463 functions
6464 EC_GROUP_set_asn1_flag()
6465 EC_GROUP_get_asn1_flag()
6466 EC_GROUP_set_point_conversion_form()
6467 EC_GROUP_get_point_conversion_form()
6468 These control ASN1 encoding details:
b8e0e123
BM
6469 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6470 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6471 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6472 asn1_for are as for point2oct, namely
6473 POINT_CONVERSION_COMPRESSED
6474 POINT_CONVERSION_UNCOMPRESSED
6475 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6476
6477 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6478 functions
6479 EC_GROUP_set_seed()
6480 EC_GROUP_get0_seed()
6481 EC_GROUP_get_seed_len()
6482 This is used only for ASN1 purposes (so far).
458c2917
BM
6483 [Nils Larsch <nla@trustcenter.de>]
6484
6485 *) Add 'field_type' member to EC_METHOD, which holds the NID
6486 of the appropriate field type OID. The new function
6487 EC_METHOD_get_field_type() returns this value.
6488 [Nils Larsch <nla@trustcenter.de>]
6489
7f111b8b 6490 *) Add functions
6cbe6382
BM
6491 EC_POINT_point2bn()
6492 EC_POINT_bn2point()
6493 EC_POINT_point2hex()
6494 EC_POINT_hex2point()
6495 providing useful interfaces to EC_POINT_point2oct() and
6496 EC_POINT_oct2point().
6497 [Nils Larsch <nla@trustcenter.de>]
6498
b6db386f
BM
6499 *) Change internals of the EC library so that the functions
6500 EC_GROUP_set_generator()
6501 EC_GROUP_get_generator()
6502 EC_GROUP_get_order()
6503 EC_GROUP_get_cofactor()
6504 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6505 to methods, which would lead to unnecessary code duplication when
6506 adding different types of curves.
6cbe6382 6507 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6508
47234cd3
BM
6509 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6510 arithmetic, and such that modified wNAFs are generated
6511 (which avoid length expansion in many cases).
6512 [Bodo Moeller]
6513
82652aaf
BM
6514 *) Add a function EC_GROUP_check_discriminant() (defined via
6515 EC_METHOD) that verifies that the curve discriminant is non-zero.
6516
6517 Add a function EC_GROUP_check() that makes some sanity tests
6518 on a EC_GROUP, its generator and order. This includes
6519 EC_GROUP_check_discriminant().
6520 [Nils Larsch <nla@trustcenter.de>]
6521
4d94ae00
BM
6522 *) Add ECDSA in new directory crypto/ecdsa/.
6523
5dbd3efc
BM
6524 Add applications 'openssl ecparam' and 'openssl ecdsa'
6525 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6526
6527 ECDSA support is also included in various other files across the
6528 library. Most notably,
6529 - 'openssl req' now has a '-newkey ecdsa:file' option;
6530 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6531 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6532 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6533 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6534 extracted before the specific public key;
6535 - ECDSA engine support has been added.
f8e21776 6536 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6537
af28dd6c 6538 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6539 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6540 function
8b15c740 6541 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6542 and the list of available named curves can be obtained with
6543 EC_get_builtin_curves().
254ef80d
BM
6544 Also add a 'curve_name' member to EC_GROUP objects, which can be
6545 accessed via
0f449936
BM
6546 EC_GROUP_set_curve_name()
6547 EC_GROUP_get_curve_name()
8b15c740 6548 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6549
c1862f91
BM
6550 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6551 was actually never needed) and in BN_mul(). The removal in BN_mul()
6552 required a small change in bn_mul_part_recursive() and the addition
6553 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6554 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6555 bn_sub_words() and bn_add_words() except they take arrays with
6556 differing sizes.
6557 [Richard Levitte]
6558
dd2b6750 6559 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6560
7f111b8b 6561 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6562 sensitive data.
6563 [Benjamin Bennett <ben@psc.edu>]
6564
0a05123a
BM
6565 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6566 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6567 authentication-only ciphersuites.
6568 [Bodo Moeller]
6569
52b8dad8
BM
6570 *) Since AES128 and AES256 share a single mask bit in the logic of
6571 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6572 kludge to work properly if AES128 is available and AES256 isn't.
6573 [Victor Duchovni]
6574
dd2b6750
BM
6575 *) Expand security boundary to match 1.1.1 module.
6576 [Steve Henson]
6577
6578 *) Remove redundant features: hash file source, editing of test vectors
6579 modify fipsld to use external fips_premain.c signature.
6580 [Steve Henson]
6581
6582 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6583 run algorithm test programs.
6584 [Steve Henson]
6585
6586 *) Make algorithm test programs more tolerant of whitespace.
6587 [Steve Henson]
6588
1e24b3a0
BM
6589 *) Have SSL/TLS server implementation tolerate "mismatched" record
6590 protocol version while receiving ClientHello even if the
6591 ClientHello is fragmented. (The server can't insist on the
6592 particular protocol version it has chosen before the ServerHello
6593 message has informed the client about his choice.)
6594 [Bodo Moeller]
6595
6596 *) Load error codes if they are not already present instead of using a
6597 static variable. This allows them to be cleanly unloaded and reloaded.
6598 [Steve Henson]
6599
61118caa
BM
6600 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6601
6602 *) Introduce limits to prevent malicious keys being able to
6603 cause a denial of service. (CVE-2006-2940)
6604 [Steve Henson, Bodo Moeller]
6605
6606 *) Fix ASN.1 parsing of certain invalid structures that can result
6607 in a denial of service. (CVE-2006-2937) [Steve Henson]
6608
7f111b8b 6609 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6610 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6611
6612 *) Fix SSL client code which could crash if connecting to a
6613 malicious SSLv2 server. (CVE-2006-4343)
6614 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6615
6616 *) Change ciphersuite string processing so that an explicit
6617 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6618 will no longer include "AES128-SHA"), and any other similar
6619 ciphersuite (same bitmap) from *other* protocol versions (so that
6620 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6621 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6622 changes from 0.9.8b and 0.9.8d.
6623 [Bodo Moeller]
6624
b79aa05e
MC
6625 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6626
6627 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6628 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6629
27a3d9f9
RL
6630 *) Change the Unix randomness entropy gathering to use poll() when
6631 possible instead of select(), since the latter has some
6632 undesirable limitations.
e34aa5a3 6633 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6634
5b57fe0a
BM
6635 *) Disable rogue ciphersuites:
6636
6637 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6638 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6639 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6640
6641 The latter two were purportedly from
6642 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6643 appear there.
6644
46f4e1be 6645 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6646 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6647 unofficial, and the ID has long expired.
6648 [Bodo Moeller]
6649
0d4fb843 6650 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6651 dual-core machines) and other potential thread-safety issues.
6652 [Bodo Moeller]
6653
6654 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6655
6656 *) Adapt fipsld and the build system to link against the validated FIPS
6657 module in FIPS mode.
6658 [Steve Henson]
6659
6660 *) Fixes for VC++ 2005 build under Windows.
6661 [Steve Henson]
6662
7f111b8b 6663 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6664 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6665 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6666 build to use fipscanister.o from the GNU make build.
675f605d
BM
6667 [Steve Henson]
6668
89ec4332
RL
6669 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6670
6671 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6672 The value now differs depending on if you build for FIPS or not.
6673 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6674 safely run with a non-FIPSed libcrypto, as it may crash because of
6675 the difference induced by this change.
6676 [Andy Polyakov]
6677
d357be38
MC
6678 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6679
6680 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6681 (part of SSL_OP_ALL). This option used to disable the
6682 countermeasure against man-in-the-middle protocol-version
6683 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6684 idea. (CVE-2005-2969)
d357be38
MC
6685
6686 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6687 for Information Security, National Institute of Advanced Industrial
6688 Science and Technology [AIST], Japan)]
bc3cae7e 6689
b615ad90 6690 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6691 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6692 [Steve Henson]
6693
0ebfcc8f
BM
6694 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6695 the exponentiation using a fixed-length exponent. (Otherwise,
6696 the information leaked through timing could expose the secret key
6697 after many signatures; cf. Bleichenbacher's attack on DSA with
6698 biased k.)
6699 [Bodo Moeller]
6700
46a64376 6701 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6702 RSA, DSA, and DH private-key operations so that the sequence of
6703 squares and multiplies and the memory access pattern are
6704 independent of the particular secret key. This will mitigate
6705 cache-timing and potential related attacks.
46a64376
BM
6706
6707 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6708 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6709 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6710 will use this BN flag for private exponents unless the flag
6711 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6712 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6713
6714 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6715
c6c2e313
BM
6716 *) Change the client implementation for SSLv23_method() and
6717 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6718 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6719 (Previously, the SSL 2.0 backwards compatible Client Hello
6720 message format would be used even with SSL_OP_NO_SSLv2.)
6721 [Bodo Moeller]
6722
05338b58
DSH
6723 *) Add support for smime-type MIME parameter in S/MIME messages which some
6724 clients need.
6725 [Steve Henson]
6726
6ec8e63a
DSH
6727 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6728 a threadsafe manner. Modify rsa code to use new function and add calls
6729 to dsa and dh code (which had race conditions before).
6730 [Steve Henson]
6731
bc3cae7e
DSH
6732 *) Include the fixed error library code in the C error file definitions
6733 instead of fixing them up at runtime. This keeps the error code
6734 structures constant.
6735 [Steve Henson]
6736
6737 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6738
a1006c37
BM
6739 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6740 OpenSSL 0.9.8.]
6741
0858b71b
DSH
6742 *) Fixes for newer kerberos headers. NB: the casts are needed because
6743 the 'length' field is signed on one version and unsigned on another
6744 with no (?) obvious way to tell the difference, without these VC++
6745 complains. Also the "definition" of FAR (blank) is no longer included
6746 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6747 some needed definitions.
6748 [Steve Henson]
6749
7a8c7288 6750 *) Undo Cygwin change.
053fa39a 6751 [Ulf Möller]
7a8c7288 6752
d9bfe4f9
RL
6753 *) Added support for proxy certificates according to RFC 3820.
6754 Because they may be a security thread to unaware applications,
0d4fb843 6755 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6756 docs/HOWTO/proxy_certificates.txt for further information.
6757 [Richard Levitte]
6758
b0ef321c 6759 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6760
59b6836a
DSH
6761 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6762 server and client random values. Previously
6763 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6764 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6765
6766 This change has negligible security impact because:
6767
6768 1. Server and client random values still have 24 bytes of pseudo random
6769 data.
6770
6771 2. Server and client random values are sent in the clear in the initial
6772 handshake.
6773
6774 3. The master secret is derived using the premaster secret (48 bytes in
6775 size for static RSA ciphersuites) as well as client server and random
6776 values.
6777
6778 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6779 to our attention.
59b6836a
DSH
6780
6781 [Stephen Henson, reported by UK NISCC]
6782
130db968 6783 *) Use Windows randomness collection on Cygwin.
053fa39a 6784 [Ulf Möller]
130db968 6785
f69a8aeb
LJ
6786 *) Fix hang in EGD/PRNGD query when communication socket is closed
6787 prematurely by EGD/PRNGD.
053fa39a 6788 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6789
e90fadda
DSH
6790 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6791 [Steve Henson]
6792
b0ef321c
BM
6793 *) Back-port of selected performance improvements from development
6794 branch, as well as improved support for PowerPC platforms.
6795 [Andy Polyakov]
6796
a0e7c8ee
DSH
6797 *) Add lots of checks for memory allocation failure, error codes to indicate
6798 failure and freeing up memory if a failure occurs.
6799 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6800
5b40d7dd
DSH
6801 *) Add new -passin argument to dgst.
6802 [Steve Henson]
6803
1862dae8 6804 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6805 this is needed for some certificates that re-encode DNs into UTF8Strings
6806 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6807 certificates.
6808 [Steve Henson]
6809
5022e4ec
RL
6810 *) Make an explicit check during certificate validation to see that
6811 the CA setting in each certificate on the chain is correct. As a
6812 side effect always do the following basic checks on extensions,
6813 not just when there's an associated purpose to the check:
6814
6815 - if there is an unhandled critical extension (unless the user
6816 has chosen to ignore this fault)
6817 - if the path length has been exceeded (if one is set at all)
6818 - that certain extensions fit the associated purpose (if one has
6819 been given)
6820 [Richard Levitte]
6821
6822 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6823
7f111b8b 6824 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6825 environment. This would happen due to the reordering of the revoked
6826 entries during signature checking and serial number lookup. Now the
6827 encoding is cached and the serial number sort performed under a lock.
6828 Add new STACK function sk_is_sorted().
6829 [Steve Henson]
6830
637ff35e
DSH
6831 *) Add Delta CRL to the extension code.
6832 [Steve Henson]
6833
4843acc8
DSH
6834 *) Various fixes to s3_pkt.c so alerts are sent properly.
6835 [David Holmes <d.holmes@f5.com>]
6836
d5f686d8
BM
6837 *) Reduce the chances of duplicate issuer name and serial numbers (in
6838 violation of RFC3280) using the OpenSSL certificate creation utilities.
6839 This is done by creating a random 64 bit value for the initial serial
6840 number when a serial number file is created or when a self signed
6841 certificate is created using 'openssl req -x509'. The initial serial
6842 number file is created using 'openssl x509 -next_serial' in CA.pl
6843 rather than being initialized to 1.
6844 [Steve Henson]
6845
6846 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6847
7f111b8b
RT
6848 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6849 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6850 [Joe Orton, Steve Henson]
d5f686d8
BM
6851
6852 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6853 (CVE-2004-0112)
7f111b8b 6854 [Joe Orton, Steve Henson]
d5f686d8
BM
6855
6856 *) Make it possible to have multiple active certificates with the same
6857 subject in the CA index file. This is done only if the keyword
6858 'unique_subject' is set to 'no' in the main CA section (default
6859 if 'CA_default') of the configuration file. The value is saved
6860 with the database itself in a separate index attribute file,
6861 named like the index file with '.attr' appended to the name.
6862 [Richard Levitte]
cd2e8a6f 6863
7f111b8b 6864 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6865 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6866 keyUsage extension present. Don't accept CRLs with unhandled critical
6867 extensions: since verify currently doesn't process CRL extensions this
6868 rejects a CRL with *any* critical extensions. Add new verify error codes
6869 for these cases.
6870 [Steve Henson]
6871
dc90f64d 6872 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6873 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6874 some implementations cannot handle the current raw format. Since OpenSSL
6875 copies and compares OCSP nonces as opaque blobs without any attempt at
6876 parsing them this should not create any compatibility issues.
6877 [Steve Henson]
6878
d4575825
DSH
6879 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6880 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6881 this HMAC (and other) operations are several times slower than OpenSSL
6882 < 0.9.7.
6883 [Steve Henson]
6884
cd2e8a6f
DSH
6885 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6886 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6887
caf044cb
DSH
6888 *) Use the correct content when signing type "other".
6889 [Steve Henson]
6890
29902449
DSH
6891 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6892
6893 *) Fix various bugs revealed by running the NISCC test suite:
6894
6895 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6896 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6897
04fac373 6898 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6899
6900 If verify callback ignores invalid public key errors don't try to check
6901 certificate signature with the NULL public key.
6902
6903 [Steve Henson]
beab098d 6904
560dfd2a
DSH
6905 *) New -ignore_err option in ocsp application to stop the server
6906 exiting on the first error in a request.
6907 [Steve Henson]
6908
a9077513
BM
6909 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6910 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6911 specifications.
6912 [Steve Henson]
6913
ddc38679
BM
6914 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6915 extra data after the compression methods not only for TLS 1.0
6916 but also for SSL 3.0 (as required by the specification).
6917 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6918
6919 *) Change X509_certificate_type() to mark the key as exported/exportable
6920 when it's 512 *bits* long, not 512 bytes.
6921 [Richard Levitte]
6922
a0694600
RL
6923 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6924 blocks during encryption.
6925 [Richard Levitte]
6926
7f111b8b 6927 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6928 flushes were not handled properly if the BIO retried. On read
6929 data was not being buffered properly and had various logic bugs.
6930 This also affects blocking I/O when the data being decoded is a
6931 certain size.
6932 [Steve Henson]
6933
beab098d
DSH
6934 *) Various S/MIME bugfixes and compatibility changes:
6935 output correct application/pkcs7 MIME type if
6936 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6937 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6938 of files as .eml work). Correctly handle very long lines in MIME
6939 parser.
6940 [Steve Henson]
6941
6942 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6943
02da5bcd
BM
6944 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6945 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6946 a protocol version number mismatch like a decryption error
6947 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6948 [Bodo Moeller]
6949
c554155b
BM
6950 *) Turn on RSA blinding by default in the default implementation
6951 to avoid a timing attack. Applications that don't want it can call
6952 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6953 They would be ill-advised to do so in most cases.
5679bcce 6954 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6955
6956 *) Change RSA blinding code so that it works when the PRNG is not
6957 seeded (in this case, the secret RSA exponent is abused as
6958 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6959 is no point in blinding anyway). Make RSA blinding thread-safe
6960 by remembering the creator's thread ID in rsa->blinding and
6961 having all other threads use local one-time blinding factors
6962 (this requires more computation than sharing rsa->blinding, but
6963 avoids excessive locking; and if an RSA object is not shared
6964 between threads, blinding will still be very fast).
c554155b
BM
6965 [Bodo Moeller]
6966
d5f686d8
BM
6967 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6968 ENGINE as defaults for all supported algorithms irrespective of
6969 the 'flags' parameter. 'flags' is now honoured, so applications
6970 should make sure they are passing it correctly.
6971 [Geoff Thorpe]
6972
63ff3e83
UM
6973 *) Target "mingw" now allows native Windows code to be generated in
6974 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6975 [Ulf Moeller]
132eaa59 6976
5b0b0e98
RL
6977 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6978
6979 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6980 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6981 block cipher padding has been found. This is a countermeasure
6982 against active attacks where the attacker has to distinguish
04fac373 6983 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6984
6985 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6986 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6987 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6988
758f942b
RL
6989 *) Make the no-err option work as intended. The intention with no-err
6990 is not to have the whole error stack handling routines removed from
6991 libcrypto, it's only intended to remove all the function name and
6992 reason texts, thereby removing some of the footprint that may not
6993 be interesting if those errors aren't displayed anyway.
6994
25ccb589 6995 NOTE: it's still possible for any application or module to have its
758f942b
RL
6996 own set of error texts inserted. The routines are there, just not
6997 used by default when no-err is given.
6998 [Richard Levitte]
6999
b7bbac72
RL
7000 *) Add support for FreeBSD on IA64.
7001 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7002
9ec1d35f
RL
7003 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7004 Kerberos function mit_des_cbc_cksum(). Before this change,
7005 the value returned by DES_cbc_cksum() was like the one from
7006 mit_des_cbc_cksum(), except the bytes were swapped.
7007 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7008
cf56663f
DSH
7009 *) Allow an application to disable the automatic SSL chain building.
7010 Before this a rather primitive chain build was always performed in
7f111b8b 7011 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7012 correct chain if the automatic operation produced an incorrect result.
7013
7014 Now the chain builder is disabled if either:
7015
7016 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7017
7018 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7019
7020 The reasoning behind this is that an application would not want the
7021 auto chain building to take place if extra chain certificates are
7022 present and it might also want a means of sending no additional
7023 certificates (for example the chain has two certificates and the
7024 root is omitted).
7025 [Steve Henson]
7026
0b13e9f0
RL
7027 *) Add the possibility to build without the ENGINE framework.
7028 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7029
d3b5cb53
DSH
7030 *) Under Win32 gmtime() can return NULL: check return value in
7031 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7032 [Steve Henson]
7033
a74333f9
LJ
7034 *) DSA routines: under certain error conditions uninitialized BN objects
7035 could be freed. Solution: make sure initialization is performed early
7036 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7037 Nils Larsch <nla@trustcenter.de> via PR#459)
7038 [Lutz Jaenicke]
7039
8ec16ce7
LJ
7040 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7041 checked on reconnect on the client side, therefore session resumption
7042 could still fail with a "ssl session id is different" error. This
7043 behaviour is masked when SSL_OP_ALL is used due to
7044 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7045 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7046 followup to PR #377.
7047 [Lutz Jaenicke]
7048
04aff67d
RL
7049 *) IA-32 assembler support enhancements: unified ELF targets, support
7050 for SCO/Caldera platforms, fix for Cygwin shared build.
7051 [Andy Polyakov]
7052
afd41c9f
RL
7053 *) Add support for FreeBSD on sparc64. As a consequence, support for
7054 FreeBSD on non-x86 processors is separate from x86 processors on
7055 the config script, much like the NetBSD support.
7056 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7057
02e05594 7058 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7059
ddc38679
BM
7060 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7061 OpenSSL 0.9.7.]
7062
21cde7a4
LJ
7063 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7064 code (06) was taken as the first octet of the session ID and the last
7065 octet was ignored consequently. As a result SSLv2 client side session
7066 caching could not have worked due to the session ID mismatch between
7067 client and server.
7068 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7069 PR #377.
7070 [Lutz Jaenicke]
7071
9cd16b1d
RL
7072 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7073 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7074 removed entirely.
7075 [Richard Levitte]
7076
14676ffc 7077 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7078 seems that in spite of existing for more than a year, many application
7079 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7080 means that this particular engine will not work properly anywhere.
7081 This is a very unfortunate situation which forces us, in the name
7082 of usability, to give the hw_ncipher.c a static lock, which is part
7083 of libcrypto.
7084 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7085 appear in 0.9.8 or later. We EXPECT application authors to have
7086 dealt properly with this when 0.9.8 is released (unless we actually
7087 make such changes in the libcrypto locking code that changes will
7088 have to be made anyway).
7089 [Richard Levitte]
7090
2053c43d
DSH
7091 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7092 octets have been read, EOF or an error occurs. Without this change
7093 some truncated ASN1 structures will not produce an error.
7094 [Steve Henson]
7095
17582ccf
RL
7096 *) Disable Heimdal support, since it hasn't been fully implemented.
7097 Still give the possibility to force the use of Heimdal, but with
7098 warnings and a request that patches get sent to openssl-dev.
7099 [Richard Levitte]
7100
0bf23d9b
RL
7101 *) Add the VC-CE target, introduce the WINCE sysname, and add
7102 INSTALL.WCE and appropriate conditionals to make it build.
7103 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7104
6f17f16f
RL
7105 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7106 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7107 edit numbers of the version.
7108 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7109
54a656ef
BL
7110 *) Introduce safe string copy and catenation functions
7111 (BUF_strlcpy() and BUF_strlcat()).
7112 [Ben Laurie (CHATS) and Richard Levitte]
7113
7114 *) Avoid using fixed-size buffers for one-line DNs.
7115 [Ben Laurie (CHATS)]
7116
7117 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7118 resizing buffers containing secrets, and use where appropriate.
7119 [Ben Laurie (CHATS)]
7120
7121 *) Avoid using fixed size buffers for configuration file location.
7122 [Ben Laurie (CHATS)]
7123
7124 *) Avoid filename truncation for various CA files.
7125 [Ben Laurie (CHATS)]
7126
7127 *) Use sizeof in preference to magic numbers.
7128 [Ben Laurie (CHATS)]
7129
7130 *) Avoid filename truncation in cert requests.
7131 [Ben Laurie (CHATS)]
7132
54a656ef
BL
7133 *) Add assertions to check for (supposedly impossible) buffer
7134 overflows.
7135 [Ben Laurie (CHATS)]
7136
7137 *) Don't cache truncated DNS entries in the local cache (this could
7138 potentially lead to a spoofing attack).
7139 [Ben Laurie (CHATS)]
7140
7141 *) Fix various buffers to be large enough for hex/decimal
7142 representations in a platform independent manner.
7143 [Ben Laurie (CHATS)]
7144
7145 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7146 resizing buffers containing secrets, and use where appropriate.
7147 [Ben Laurie (CHATS)]
7148
7149 *) Add BIO_indent() to avoid much slightly worrying code to do
7150 indents.
7151 [Ben Laurie (CHATS)]
7152
7153 *) Convert sprintf()/BIO_puts() to BIO_printf().
7154 [Ben Laurie (CHATS)]
7155
7156 *) buffer_gets() could terminate with the buffer only half
7157 full. Fixed.
7158 [Ben Laurie (CHATS)]
7159
7160 *) Add assertions to prevent user-supplied crypto functions from
7161 overflowing internal buffers by having large block sizes, etc.
7162 [Ben Laurie (CHATS)]
7163
2b2ab523
BM
7164 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7165 unconditionally).
7166 [Ben Laurie (CHATS)]
7167
54a656ef
BL
7168 *) Eliminate unused copy of key in RC4.
7169 [Ben Laurie (CHATS)]
7170
7171 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7172 [Ben Laurie (CHATS)]
7173
7174 *) Fix off-by-one error in EGD path.
7175 [Ben Laurie (CHATS)]
7176
7177 *) If RANDFILE path is too long, ignore instead of truncating.
7178 [Ben Laurie (CHATS)]
7179
7180 *) Eliminate unused and incorrectly sized X.509 structure
7181 CBCParameter.
7182 [Ben Laurie (CHATS)]
7183
7184 *) Eliminate unused and dangerous function knumber().
7185 [Ben Laurie (CHATS)]
7186
7187 *) Eliminate unused and dangerous structure, KSSL_ERR.
7188 [Ben Laurie (CHATS)]
7189
7190 *) Protect against overlong session ID context length in an encoded
7191 session object. Since these are local, this does not appear to be
7192 exploitable.
7193 [Ben Laurie (CHATS)]
7194
3e06fb75
BM
7195 *) Change from security patch (see 0.9.6e below) that did not affect
7196 the 0.9.6 release series:
7197
7198 Remote buffer overflow in SSL3 protocol - an attacker could
7199 supply an oversized master key in Kerberos-enabled versions.
04fac373 7200 (CVE-2002-0657)
3e06fb75 7201 [Ben Laurie (CHATS)]
dc014d43 7202
7ba3a4c3
RL
7203 *) Change the SSL kerb5 codes to match RFC 2712.
7204 [Richard Levitte]
7205
ba111217
BM
7206 *) Make -nameopt work fully for req and add -reqopt switch.
7207 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7208
3f6db7f5
DSH
7209 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7210 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7211
f013c7f2
RL
7212 *) Make sure tests can be performed even if the corresponding algorithms
7213 have been removed entirely. This was also the last step to make
7214 OpenSSL compilable with DJGPP under all reasonable conditions.
7215 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7216
648765ba 7217 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7218 to allow version independent disabling of normally unselected ciphers,
7219 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7220
7221 (E.g., cipher list string "RSA" enables ciphersuites that are left
7222 out of "ALL" because they do not provide symmetric encryption.
7223 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7224 [Lutz Jaenicke, Bodo Moeller]
7225
041843e4
RL
7226 *) Add appropriate support for separate platform-dependent build
7227 directories. The recommended way to make a platform-dependent
7228 build directory is the following (tested on Linux), maybe with
7229 some local tweaks:
7230
87411f05
DMSP
7231 # Place yourself outside of the OpenSSL source tree. In
7232 # this example, the environment variable OPENSSL_SOURCE
7233 # is assumed to contain the absolute OpenSSL source directory.
7234 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7235 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7236 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7237 mkdir -p `dirname $F`
7238 ln -s $OPENSSL_SOURCE/$F $F
7239 done
041843e4
RL
7240
7241 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7242 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7243 it probably means the source directory is very clean.
7244 [Richard Levitte]
7245
a6c6874a
GT
7246 *) Make sure any ENGINE control commands make local copies of string
7247 pointers passed to them whenever necessary. Otherwise it is possible
7248 the caller may have overwritten (or deallocated) the original string
7249 data when a later ENGINE operation tries to use the stored values.
053fa39a 7250 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7251
d15711ef
BL
7252 *) Improve diagnostics in file reading and command-line digests.
7253 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7254
fbb56e5b
RL
7255 *) Add AES modes CFB and OFB to the object database. Correct an
7256 error in AES-CFB decryption.
7257 [Richard Levitte]
7258
7f111b8b 7259 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7260 allows existing EVP_CIPHER_CTX structures to be reused after
7261 calling EVP_*Final(). This behaviour is used by encryption
7262 BIOs and some applications. This has the side effect that
7263 applications must explicitly clean up cipher contexts with
7264 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7265 [Steve Henson]
7266
dc014d43
DSH
7267 *) Check the values of dna and dnb in bn_mul_recursive before calling
7268 bn_mul_comba (a non zero value means the a or b arrays do not contain
7269 n2 elements) and fallback to bn_mul_normal if either is not zero.
7270 [Steve Henson]
4d94ae00 7271
c0455cbb
LJ
7272 *) Fix escaping of non-ASCII characters when using the -subj option
7273 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7274 [Lutz Jaenicke]
7275
85fb12d5 7276 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7277 form for "surname", serialNumber has no short form.
7278 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7279 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7280 The OID for unique identifiers in X509 certificates is
7281 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7282 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7283 [Lutz Jaenicke]
ffbe98b7 7284
85fb12d5 7285 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7286 ENGINEs. Without any "init" command the ENGINE will be initialized
7287 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7288 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7289 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7290 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7291 [Steve Henson]
7292
85fb12d5 7293 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7294 argument is actually passed to the callback: In the
7295 SSL_CTX_set_cert_verify_callback() prototype, the callback
7296 declaration has been changed from
7297 int (*cb)()
7298 into
7299 int (*cb)(X509_STORE_CTX *,void *);
7300 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7301 i=s->ctx->app_verify_callback(&ctx)
7302 has been changed into
7303 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7304
7305 To update applications using SSL_CTX_set_cert_verify_callback(),
7306 a dummy argument can be added to their callback functions.
7307 [D. K. Smetters <smetters@parc.xerox.com>]
7308
85fb12d5 7309 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7310 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7311
85fb12d5 7312 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7313 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7314 This allows older applications to transparently support certain
7315 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7316 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7317 load the config file and OPENSSL_add_all_algorithms_conf() which will
7318 always load it have also been added.
7319 [Steve Henson]
7320
85fb12d5 7321 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7322 Adjust NIDs and EVP layer.
7323 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7324
85fb12d5 7325 *) Config modules support in openssl utility.
3647bee2
DSH
7326
7327 Most commands now load modules from the config file,
7f111b8b 7328 though in a few (such as version) this isn't done
3647bee2
DSH
7329 because it couldn't be used for anything.
7330
7331 In the case of ca and req the config file used is
7332 the same as the utility itself: that is the -config
7333 command line option can be used to specify an
7334 alternative file.
7335 [Steve Henson]
7336
85fb12d5 7337 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7338 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7339 [Steve Henson]
7340
85fb12d5 7341 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7342 config section name. Add a new flag to tolerate a missing config file
7343 and move code to CONF_modules_load_file().
7344 [Steve Henson]
7345
85fb12d5 7346 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7347 Processing, www.aep.ie. (Use engine 'aep')
7348 The support was copied from 0.9.6c [engine] and adapted/corrected
7349 to work with the new engine framework.
7350 [AEP Inc. and Richard Levitte]
7351
85fb12d5 7352 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7353 Technologies. (Use engine 'sureware')
7354 The support was copied from 0.9.6c [engine] and adapted
7355 to work with the new engine framework.
7356 [Richard Levitte]
7357
85fb12d5 7358 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7359 make the newer ENGINE framework commands for the CHIL engine work.
7360 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7361
85fb12d5 7362 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7363 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7364
85fb12d5 7365 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7366 Make 'openssl rsa' use the general key loading routines
7367 implemented in apps.c, and make those routines able to
7368 handle the key format FORMAT_NETSCAPE and the variant
7369 FORMAT_IISSGC.
7370 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7371
381a146d 7372 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7373 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7374
85fb12d5 7375 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7376 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7377
85fb12d5 7378 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7379 BIO_R_NO_SUCH_FILE error code rather than the generic
7380 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7381 [Ben Laurie]
7382
85fb12d5 7383 *) Add new functions
a14e2d9d
BM
7384 ERR_peek_last_error
7385 ERR_peek_last_error_line
7386 ERR_peek_last_error_line_data.
7387 These are similar to
7388 ERR_peek_error
7389 ERR_peek_error_line
7390 ERR_peek_error_line_data,
7391 but report on the latest error recorded rather than the first one
7392 still in the error queue.
7393 [Ben Laurie, Bodo Moeller]
7f111b8b 7394
85fb12d5 7395 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7396 like:
7397 default_algorithms = ALL
7398 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7399 [Steve Henson]
7400
14e96192 7401 *) Preliminary ENGINE config module.
c9501c22
DSH
7402 [Steve Henson]
7403
85fb12d5 7404 *) New experimental application configuration code.
bc37d996
DSH
7405 [Steve Henson]
7406
85fb12d5 7407 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7408 symmetric ciphers, and behave the same way. Move everything to
7409 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7410 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7411
85fb12d5 7412 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7413 [Ben Laurie and Theo de Raadt]
7414
85fb12d5 7415 *) Add option to output public keys in req command.
21a85f19
DSH
7416 [Massimiliano Pala madwolf@openca.org]
7417
85fb12d5 7418 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7419 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7420 [Bodo Moeller]
7421
85fb12d5 7422 *) New functions/macros
7aa983c6
BM
7423
7424 SSL_CTX_set_msg_callback(ctx, cb)
7425 SSL_CTX_set_msg_callback_arg(ctx, arg)
7426 SSL_set_msg_callback(ssl, cb)
7427 SSL_set_msg_callback_arg(ssl, arg)
7428
7429 to request calling a callback function
7430
7431 void cb(int write_p, int version, int content_type,
7432 const void *buf, size_t len, SSL *ssl, void *arg)
7433
7434 whenever a protocol message has been completely received
7435 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7436 protocol version according to which the SSL library interprets
7437 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7438 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7439 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7440 specification (change_cipher_spec(20), alert(21), handshake(22)).
7441 'buf' and 'len' point to the actual message, 'ssl' to the
7442 SSL object, and 'arg' is the application-defined value set by
7443 SSL[_CTX]_set_msg_callback_arg().
7444
7445 'openssl s_client' and 'openssl s_server' have new '-msg' options
7446 to enable a callback that displays all protocol messages.
7447 [Bodo Moeller]
7448
85fb12d5 7449 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7450 soon as the corresponding static library is finished, and thereby get
7451 openssl and the test programs linked against the shared library.
7452 This still only happens when the keyword "shard" has been given to
7453 the configuration scripts.
7454
7455 NOTE: shared library support is still an experimental thing, and
7456 backward binary compatibility is still not guaranteed.
7457 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7458
85fb12d5 7459 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7460 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7461
85fb12d5 7462 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7463 additional bytes when new memory had to be allocated, not just
7464 when reusing an existing buffer.
7465 [Bodo Moeller]
7466
85fb12d5 7467 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7468 This allows field values to be specified as UTF8 strings.
7469 [Steve Henson]
7470
85fb12d5 7471 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7472 runs for the former and machine-readable output for the latter.
7473 [Ben Laurie]
7474
85fb12d5 7475 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7476 of the e-mail address in the DN (i.e., it will go into a certificate
7477 extension only). The new configuration file option 'email_in_dn = no'
7478 has the same effect.
7479 [Massimiliano Pala madwolf@openca.org]
7480
85fb12d5 7481 *) Change all functions with names starting with des_ to be starting
12852213 7482 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7483 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7484 des_* symbols to the corresponding _ossl_old_des_* if libdes
7485 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7486 desired, the des_* symbols will be mapped to DES_*, with one
7487 exception.
12852213 7488
0d81c69b
RL
7489 Since we provide two compatibility mappings, the user needs to
7490 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7491 compatibility is desired. The default (i.e., when that macro
7492 isn't defined) is OpenSSL 0.9.6c compatibility.
7493
7494 There are also macros that enable and disable the support of old
7495 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7496 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7497 are defined, the default will apply: to support the old des routines.
7498
7499 In either case, one must include openssl/des.h to get the correct
7500 definitions. Do not try to just include openssl/des_old.h, that
7501 won't work.
c2e4f17c
RL
7502
7503 NOTE: This is a major break of an old API into a new one. Software
7504 authors are encouraged to switch to the DES_ style functions. Some
7505 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7506 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7507 default), and then completely removed.
c2e4f17c
RL
7508 [Richard Levitte]
7509
85fb12d5 7510 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7511 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7512 rejected by default: this behaviour can be overridden by either
7513 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7514 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7515 X509_supported_extension() has also been added which returns 1 if a
7516 particular extension is supported.
7517 [Steve Henson]
7518
85fb12d5 7519 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7520 to retain compatibility with existing code.
7521 [Steve Henson]
7522
85fb12d5 7523 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7524 compatibility with existing code. In particular the 'ctx' parameter does
7525 not have to be to be initialized before the call to EVP_DigestInit() and
7526 it is tidied up after a call to EVP_DigestFinal(). New function
7527 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7528 EVP_MD_CTX_copy() changed to not require the destination to be
7529 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7530 requires the destination to be valid.
7531
7532 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7533 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7534 [Steve Henson]
7535
85fb12d5 7536 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7537 so that complete 'Handshake' protocol structures are kept in memory
7538 instead of overwriting 'msg_type' and 'length' with 'body' data.
7539 [Bodo Moeller]
7540
85fb12d5 7541 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7542 [Massimo Santin via Richard Levitte]
7543
85fb12d5 7544 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7545 reduction of linker bloat, separation of pure "ENGINE" manipulation
7546 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7547 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7548 support for symmetric ciphers and digest implementations - so ENGINEs
7549 can now accelerate these by providing EVP_CIPHER and EVP_MD
7550 implementations of their own. This is detailed in crypto/engine/README
7551 as it couldn't be adequately described here. However, there are a few
7552 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7553 were changed in the original introduction of ENGINE code have now
7554 reverted back - the hooking from this code to ENGINE is now a good
7555 deal more passive and at run-time, operations deal directly with
7556 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7557 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7558 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7559 they were not being used by the framework as there is no concept of a
7560 BIGNUM_METHOD and they could not be generalised to the new
7561 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7562 ENGINE_cpy() has been removed as it cannot be consistently defined in
7563 the new code.
7564 [Geoff Thorpe]
7565
85fb12d5 7566 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7567 [Steve Henson]
7568
85fb12d5 7569 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7570 and make sure the automatically generated functions ERR_load_*
7571 become part of libeay.num as well.
7572 [Richard Levitte]
7573
85fb12d5 7574 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7575 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7576 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7577 false once a handshake has been completed.
7578 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7579 sends a HelloRequest, but does not ensure that a handshake takes
7580 place. SSL_renegotiate_pending() is useful for checking if the
7581 client has followed the request.)
7582 [Bodo Moeller]
7583
85fb12d5 7584 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7585 By default, clients may request session resumption even during
7586 renegotiation (if session ID contexts permit); with this option,
7587 session resumption is possible only in the first handshake.
c21506ba
BM
7588
7589 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7590 more bits available for options that should not be part of
7591 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7592 [Bodo Moeller]
7593
85fb12d5 7594 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7595 [Steve Henson]
7596
85fb12d5 7597 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7598 settable (SSL*_get/set_max_cert_list()), as proposed by
7599 "Douglas E. Engert" <deengert@anl.gov>.
7600 [Lutz Jaenicke]
7601
85fb12d5 7602 *) Add support for shared libraries for Unixware-7
b26ca340 7603 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7604 [Lutz Jaenicke]
7605
85fb12d5 7606 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7607 be done prior to destruction. Use this to unload error strings from
7608 ENGINEs that load their own error strings. NB: This adds two new API
7609 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7610 [Geoff Thorpe]
908efd3b 7611
85fb12d5 7612 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7613 "openbsd") to dynamically instantiate their own error strings. This
7614 makes them more flexible to be built both as statically-linked ENGINEs
7615 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7616 Also, add stub code to each that makes building them as self-contained
7617 shared-libraries easier (see README.ENGINE).
7618 [Geoff Thorpe]
7619
85fb12d5 7620 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7621 implementations into applications that are completely implemented in
7622 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7623 commands that can be used to configure what shared-library to load and
7624 to control aspects of the way it is handled. Also, made an update to
7625 the README.ENGINE file that brings its information up-to-date and
7626 provides some information and instructions on the "dynamic" ENGINE
7627 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7628 [Geoff Thorpe]
7629
85fb12d5 7630 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7631 "ERR_unload_strings" function.
7632 [Geoff Thorpe]
7633
85fb12d5 7634 *) Add a copy() function to EVP_MD.
26188931
BL
7635 [Ben Laurie]
7636
85fb12d5 7637 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7638 md_data void pointer.
26188931
BL
7639 [Ben Laurie]
7640
85fb12d5 7641 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7642 that the digest can only process a single chunk of data
7643 (typically because it is provided by a piece of
7644 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7645 is only going to provide a single chunk of data, and hence the
7646 framework needn't accumulate the data for oneshot drivers.
7647 [Ben Laurie]
7648
85fb12d5 7649 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7650 functions. This change also alters the storage and management of global
7651 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7652 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7653 index counters. The API functions that use this state have been changed
7654 to take a "class_index" rather than pointers to the class's local STACK
7655 and counter, and there is now an API function to dynamically create new
7656 classes. This centralisation allows us to (a) plug a lot of the
7657 thread-safety problems that existed, and (b) makes it possible to clean
7658 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7659 such data would previously have always leaked in application code and
7660 workarounds were in place to make the memory debugging turn a blind eye
7661 to it. Application code that doesn't use this new function will still
7662 leak as before, but their memory debugging output will announce it now
7663 rather than letting it slide.
6ee2a136
BM
7664
7665 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7666 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7667 has a return value to indicate success or failure.
36026dfc
GT
7668 [Geoff Thorpe]
7669
85fb12d5 7670 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7671 global state (2 LHASH tables and 2 locks) is only used by the "default"
7672 implementation. This change also adds two functions to "get" and "set"
7673 the implementation prior to it being automatically set the first time
7674 any other ERR function takes place. Ie. an application can call "get",
7675 pass the return value to a module it has just loaded, and that module
7676 can call its own "set" function using that value. This means the
7677 module's "ERR" operations will use (and modify) the error state in the
7678 application and not in its own statically linked copy of OpenSSL code.
7679 [Geoff Thorpe]
7680
85fb12d5 7681 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7682 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7683 the operation, and provides a more encapsulated way for external code
7684 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7685 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7686
7687 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7688 [Geoff Thorpe]
7689
85fb12d5 7690 *) Add EVP test program.
0e360199
BL
7691 [Ben Laurie]
7692
85fb12d5 7693 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7694 [Ben Laurie]
7695
85fb12d5 7696 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7697 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7698 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7699 These allow a CRL to be built without having to access X509_CRL fields
7700 directly. Modify 'ca' application to use new functions.
7701 [Steve Henson]
7702
85fb12d5 7703 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7704 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7705 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7706 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7707 Software authors not wanting to support TLSv1 will have special reasons
7708 for their choice and can explicitly enable this option.
7709 [Bodo Moeller, Lutz Jaenicke]
7710
85fb12d5 7711 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7712 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7713 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7714 Usage example:
7715
7716 EVP_MD_CTX md;
7717
7718 EVP_MD_CTX_init(&md); /* new function call */
7719 EVP_DigestInit(&md, EVP_sha1());
7720 EVP_DigestUpdate(&md, in, len);
7721 EVP_DigestFinal(&md, out, NULL);
7722 EVP_MD_CTX_cleanup(&md); /* new function call */
7723
dbad1690
BL
7724 [Ben Laurie]
7725
85fb12d5 7726 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7727 correcting its structure. This means that calls to DES functions
7728 now have to pass a pointer to a des_key_schedule instead of a
7729 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7730 anyway): E.g.,
7731
7732 des_key_schedule ks;
7733
87411f05
DMSP
7734 des_set_key_checked(..., &ks);
7735 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7736
7737 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7738 [Ben Laurie]
7739
85fb12d5 7740 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7741 PEM causes large amounts of unused functions to be linked in due to
7742 poor organisation. For example pem_all.c contains every PEM function
7743 which has a knock on effect of linking in large amounts of (unused)
7744 ASN1 code. Grouping together similar functions and splitting unrelated
7745 functions prevents this.
7746 [Steve Henson]
7747
85fb12d5 7748 *) Cleanup of EVP macros.
381a146d 7749 [Ben Laurie]
6aecef81 7750
85fb12d5 7751 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7752 correct _ecb suffix.
7753 [Ben Laurie]
c518ade1 7754
85fb12d5 7755 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7756 revocation information is handled using the text based index
7757 use by the ca application. The responder can either handle
7758 requests generated internally, supplied in files (for example
7759 via a CGI script) or using an internal minimal server.
7760 [Steve Henson]
7761
85fb12d5 7762 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7763 [Richard Levitte]
7764
85fb12d5 7765 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7766 1. Implemented real KerberosWrapper, instead of just using
7767 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7768 2. Implemented optional authenticator field of KerberosWrapper.
7769
7770 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7771 and authenticator structs; see crypto/krb5/.
7772
7773 Generalized Kerberos calls to support multiple Kerberos libraries.
7774 [Vern Staats <staatsvr@asc.hpc.mil>,
7775 Jeffrey Altman <jaltman@columbia.edu>
7776 via Richard Levitte]
7777
85fb12d5 7778 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7779 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7780 values for each of the key sizes rather than having just
7781 parameters (and 'speed' generating keys each time).
7782 [Geoff Thorpe]
7783
85fb12d5 7784 *) Speed up EVP routines.
f31b1250
BL
7785 Before:
7786encrypt
7787type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7788des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7789des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7790des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7791decrypt
7792des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7793des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7794des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7795 After:
7796encrypt
c148d709 7797des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7798decrypt
c148d709 7799des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7800 [Ben Laurie]
7801
85fb12d5 7802 *) Added the OS2-EMX target.
c80410c5
RL
7803 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7804
85fb12d5 7805 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7806 to support NCONF routines in extension code. New function CONF_set_nconf()
7807 to allow functions which take an NCONF to also handle the old LHASH
7808 structure: this means that the old CONF compatible routines can be
7809 retained (in particular wrt extensions) without having to duplicate the
7810 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7811 [Steve Henson]
7812
85fb12d5 7813 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7814 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7815 [Richard Levitte]
7816
85fb12d5 7817 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7818 applications to use EVP. Add missing calls to HMAC_cleanup() and
7819 don't assume HMAC_CTX can be copied using memcpy().
7820 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7821
85fb12d5 7822 *) Add the possibility to control engines through control names but with
839590f5
RL
7823 arbitrary arguments instead of just a string.
7824 Change the key loaders to take a UI_METHOD instead of a callback
7825 function pointer. NOTE: this breaks binary compatibility with earlier
7826 versions of OpenSSL [engine].
e3fefbfd 7827 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7828 callback.
7829 [Richard Levitte]
7830
85fb12d5 7831 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7832 dialog box interfaces, application-defined prompts, the possibility
7833 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7834 and interrupts/cancellations.
9ad0f681
RL
7835 [Richard Levitte]
7836
85fb12d5 7837 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7838 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7839 [Steve Henson]
7840
85fb12d5 7841 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7842 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7843 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7844
85fb12d5 7845 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7846 callback (pem_password_cb) as all other routines that need this
7847 kind of callback.
7848 [Richard Levitte]
7849
85fb12d5 7850 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7851 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7852 than this minimum value is recommended.
7e978372 7853 [Lutz Jaenicke]
4831e626 7854
85fb12d5 7855 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7856 that are easily reachable.
7857 [Richard Levitte]
7858
85fb12d5 7859 *) Windows apparently can't transparently handle global
4831e626
DSH
7860 variables defined in DLLs. Initialisations such as:
7861
7862 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7863
60250017 7864 won't compile. This is used by the any applications that need to
e3fefbfd 7865 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7866 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7867 needed for static libraries under Win32.
7868 [Steve Henson]
7869
85fb12d5 7870 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7871 setting of purpose and trust fields. New X509_STORE trust and
7872 purpose functions and tidy up setting in other SSL functions.
7873 [Steve Henson]
7874
85fb12d5 7875 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7876 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7877 initialised. This allows various defaults to be set in the
7878 X509_STORE structure (such as flags for CRL checking and custom
7879 purpose or trust settings) for functions which only use X509_STORE_CTX
7880 internally such as S/MIME.
7881
7882 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7883 trust settings if they are not set in X509_STORE. This allows X509_STORE
7884 purposes and trust (in S/MIME for example) to override any set by default.
7885
7886 Add command line options for CRL checking to smime, s_client and s_server
7887 applications.
7888 [Steve Henson]
7889
85fb12d5 7890 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7891 are set then the CRL is looked up in the X509_STORE structure and
7892 its validity and signature checked, then if the certificate is found
7893 in the CRL the verify fails with a revoked error.
7894
7895 Various new CRL related callbacks added to X509_STORE_CTX structure.
7896
7897 Command line options added to 'verify' application to support this.
7898
7899 This needs some additional work, such as being able to handle multiple
7900 CRLs with different times, extension based lookup (rather than just
7901 by subject name) and ultimately more complete V2 CRL extension
7902 handling.
7903 [Steve Henson]
7904
85fb12d5 7905 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7906 to replace things like des_read_password and friends (backward
7907 compatibility functions using this new API are provided).
7908 The purpose is to remove prompting functions from the DES code
7909 section as well as provide for prompting through dialog boxes in
7910 a window system and the like.
a63d5eaa
RL
7911 [Richard Levitte]
7912
85fb12d5 7913 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7914 per-structure level rather than having to store it globally.
7915 [Geoff]
7916
85fb12d5 7917 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7918 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7919 This causes the "original" ENGINE structure to act like a template,
7920 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7921 operational state can be localised to each ENGINE structure, despite the
7922 fact they all share the same "methods". New ENGINE structures returned in
7923 this case have no functional references and the return value is the single
7924 structural reference. This matches the single structural reference returned
7925 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7926 ENGINE structure.
7927 [Geoff]
7928
85fb12d5 7929 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7930 needs to match any other type at all we need to manually clear the
7931 tag cache.
7932 [Steve Henson]
7933
85fb12d5 7934 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7935 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7936 about an ENGINE's available control commands.
7937 - executing control commands from command line arguments using the
7938 '-pre' and '-post' switches. '-post' is only used if '-t' is
7939 specified and the ENGINE is successfully initialised. The syntax for
7940 the individual commands are colon-separated, for example;
87411f05 7941 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7942 [Geoff]
7943
85fb12d5 7944 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7945 declare their own commands (numbers), names (strings), descriptions,
7946 and input types for run-time discovery by calling applications. A
7947 subset of these commands are implicitly classed as "executable"
7948 depending on their input type, and only these can be invoked through
7949 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7950 can be based on user input, config files, etc). The distinction is
7951 that "executable" commands cannot return anything other than a boolean
7952 result and can only support numeric or string input, whereas some
7953 discoverable commands may only be for direct use through
7954 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7955 pointers, or other custom uses. The "executable" commands are to
7956 support parameterisations of ENGINE behaviour that can be
7957 unambiguously defined by ENGINEs and used consistently across any
7958 OpenSSL-based application. Commands have been added to all the
7959 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7960 control over shared-library paths without source code alterations.
7961 [Geoff]
7962
85fb12d5 7963 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7964 ENGINEs rather than declaring them statically. Apart from this being
7965 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7966 this also allows the implementations to compile without using the
7967 internal engine_int.h header.
7968 [Geoff]
7969
85fb12d5 7970 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7971 'const' value. Any code that should be able to modify a RAND_METHOD
7972 should already have non-const pointers to it (ie. they should only
7973 modify their own ones).
7974 [Geoff]
7975
85fb12d5 7976 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7977 - "atalla" and "ubsec" string definitions were moved from header files
7978 to C code. "nuron" string definitions were placed in variables
7979 rather than hard-coded - allowing parameterisation of these values
7980 later on via ctrl() commands.
7981 - Removed unused "#if 0"'d code.
7982 - Fixed engine list iteration code so it uses ENGINE_free() to release
7983 structural references.
7984 - Constified the RAND_METHOD element of ENGINE structures.
7985 - Constified various get/set functions as appropriate and added
7986 missing functions (including a catch-all ENGINE_cpy that duplicates
7987 all ENGINE values onto a new ENGINE except reference counts/state).
7988 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7989 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7990 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7991 and doesn't justify the extra error symbols and code.
7992 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7993 flags from engine_int.h to engine.h.
7994 - Changed prototypes for ENGINE handler functions (init(), finish(),
7995 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7996 [Geoff]
7997
85fb12d5 7998 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7999 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8000 used only if the modulus is odd. On 32-bit systems, it is faster
8001 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8002 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8003 up to 450 bits. In 64-bit environments, the binary algorithm
8004 appears to be advantageous for much longer moduli; here we use it
8005 for moduli up to 2048 bits.
7d0d0996
BM
8006 [Bodo Moeller]
8007
85fb12d5 8008 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8009 could not support the combine flag in choice fields.
8010 [Steve Henson]
8011
85fb12d5 8012 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8013 extensions from a certificate request to the certificate.
8014 [Steve Henson]
8015
85fb12d5 8016 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8017 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8018 file: this allows the display of the certificate about to be
8019 signed to be customised, to allow certain fields to be included
8020 or excluded and extension details. The old system didn't display
8021 multicharacter strings properly, omitted fields not in the policy
8022 and couldn't display additional details such as extensions.
8023 [Steve Henson]
8024
85fb12d5 8025 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8026 of an arbitrary number of elliptic curve points
8027 \sum scalars[i]*points[i],
8028 optionally including the generator defined for the EC_GROUP:
8029 scalar*generator + \sum scalars[i]*points[i].
8030
38374911
BM
8031 EC_POINT_mul is a simple wrapper function for the typical case
8032 that the point list has just one item (besides the optional
8033 generator).
48fe4d62
BM
8034 [Bodo Moeller]
8035
85fb12d5 8036 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8037
8038 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8039 operations and provides various method functions that can also
7f111b8b 8040 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8041
8042 EC_GFp_mont_method() reuses most functions that are part of
8043 EC_GFp_simple_method, but uses Montgomery arithmetic.
8044
8045 [Bodo Moeller; point addition and point doubling
8046 implementation directly derived from source code provided by
8047 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8048
85fb12d5 8049 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8050 crypto/ec/ec_lib.c):
8051
6f8f4431
BM
8052 Curves are EC_GROUP objects (with an optional group generator)
8053 based on EC_METHODs that are built into the library.
48fe4d62
BM
8054
8055 Points are EC_POINT objects based on EC_GROUP objects.
8056
8057 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8058 finite fields, but as there are no obvious types for fields other
8059 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8060 [Bodo Moeller]
8061
85fb12d5 8062 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8063 that the file contains a complete HTTP response.
8064 [Richard Levitte]
8065
85fb12d5 8066 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8067 change the def and num file printf format specifier from "%-40sXXX"
8068 to "%-39s XXX". The latter will always guarantee a space after the
8069 field while the former will cause them to run together if the field
8070 is 40 of more characters long.
8071 [Steve Henson]
8072
85fb12d5 8073 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8074 and modify related functions to take constant EVP_MD and EVP_CIPHER
8075 pointers.
8076 [Steve Henson]
8077
85fb12d5 8078 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8079 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8080 [Bodo Moeller]
8081
85fb12d5 8082 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8083 internal software routines can never fail additional hardware versions
8084 might.
8085 [Steve Henson]
8086
85fb12d5 8087 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8088
8089 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8090 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8091
8092 ASN1 error codes
8093 ERR_R_NESTED_ASN1_ERROR
8094 ...
8095 ERR_R_MISSING_ASN1_EOS
8096 were 4 .. 9, conflicting with
8097 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8098 ...
8099 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8100 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8101
8102 Add new error code 'ERR_R_INTERNAL_ERROR'.
8103 [Bodo Moeller]
8104
85fb12d5 8105 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8106 suffices.
8107 [Bodo Moeller]
8108
85fb12d5 8109 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8110 sets the subject name for a new request or supersedes the
8111 subject name in a given request. Formats that can be parsed are
8112 'CN=Some Name, OU=myOU, C=IT'
8113 and
8114 'CN=Some Name/OU=myOU/C=IT'.
8115
8116 Add options '-batch' and '-verbose' to 'openssl req'.
8117 [Massimiliano Pala <madwolf@hackmasters.net>]
8118
85fb12d5 8119 *) Introduce the possibility to access global variables through
62dc5aad
RL
8120 functions on platform were that's the best way to handle exporting
8121 global variables in shared libraries. To enable this functionality,
8122 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8123 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8124 is normally done by Configure or something similar).
8125
8126 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8127 in the source file (foo.c) like this:
8128
87411f05
DMSP
8129 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8130 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8131
8132 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8133 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8134
87411f05
DMSP
8135 OPENSSL_DECLARE_GLOBAL(int,foo);
8136 #define foo OPENSSL_GLOBAL_REF(foo)
8137 OPENSSL_DECLARE_GLOBAL(double,bar);
8138 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8139
8140 The #defines are very important, and therefore so is including the
e3fefbfd 8141 header file everywhere where the defined globals are used.
62dc5aad
RL
8142
8143 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8144 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8145
8146 The largest change is in util/mkdef.pl which has been enhanced with
8147 better and easier to understand logic to choose which symbols should
8148 go into the Windows .def files as well as a number of fixes and code
8149 cleanup (among others, algorithm keywords are now sorted
8150 lexicographically to avoid constant rewrites).
8151 [Richard Levitte]
8152
85fb12d5 8153 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8154 result to 'rm' because if rm==num the value will be overwritten
8155 and produce the wrong result if 'num' is negative: this caused
8156 problems with BN_mod() and BN_nnmod().
8157 [Steve Henson]
8158
85fb12d5 8159 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8160 OCSP request and verifies the signer certificate. The signer
8161 certificate is just checked for a generic purpose and OCSP request
8162 trust settings.
8163 [Steve Henson]
8164
85fb12d5 8165 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8166 responses. OCSP responses are prepared in real time and may only
8167 be a few seconds old. Simply checking that the current time lies
8168 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8169 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8170 we allow thisUpdate and nextUpdate to fall within a certain period of
8171 the current time. The age of the response can also optionally be
8172 checked. Two new options -validity_period and -status_age added to
8173 ocsp utility.
8174 [Steve Henson]
8175
85fb12d5 8176 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8177 OID rather that just UNKNOWN.
4ff18c8c
DSH
8178 [Steve Henson]
8179
85fb12d5 8180 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8181 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8182 ID to be generated from the issuer certificate alone which can then be
8183 passed to OCSP_id_issuer_cmp().
8184 [Steve Henson]
8185
85fb12d5 8186 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8187 ASN1 modules to export functions returning ASN1_ITEM pointers
8188 instead of the ASN1_ITEM structures themselves. This adds several
8189 new macros which allow the underlying ASN1 function/structure to
8190 be accessed transparently. As a result code should not use ASN1_ITEM
8191 references directly (such as &X509_it) but instead use the relevant
8192 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8193 use of the new ASN1 code on platforms where exporting structures
8194 is problematical (for example in shared libraries) but exporting
8195 functions returning pointers to structures is not.
8196 [Steve Henson]
8197
85fb12d5 8198 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8199 These callbacks can be registered either in an SSL_CTX or per SSL.
8200 The purpose of this is to allow applications to control, if they wish,
8201 the arbitrary values chosen for use as session IDs, particularly as it
8202 can be useful for session caching in multiple-server environments. A
8203 command-line switch for testing this (and any client code that wishes
8204 to use such a feature) has been added to "s_server".
8205 [Geoff Thorpe, Lutz Jaenicke]
8206
85fb12d5 8207 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8208 of the form '#if defined(...) || defined(...) || ...' and
8209 '#if !defined(...) && !defined(...) && ...'. This also avoids
8210 the growing number of special cases it was previously handling.
8211 [Richard Levitte]
8212
85fb12d5 8213 *) Make all configuration macros available for application by making
cf1b7d96
RL
8214 sure they are available in opensslconf.h, by giving them names starting
8215 with "OPENSSL_" to avoid conflicts with other packages and by making
8216 sure e_os2.h will cover all platform-specific cases together with
8217 opensslconf.h.
2affbab9
RL
8218 Additionally, it is now possible to define configuration/platform-
8219 specific names (called "system identities"). In the C code, these
8220 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8221 macro with the name beginning with "OPENSSL_SYS_", which is determined
8222 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8223 what is available.
cf1b7d96
RL
8224 [Richard Levitte]
8225
85fb12d5 8226 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8227 number to use to be specified on the command line. Previously self
7f111b8b 8228 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8229 CA options of 'x509' had to use a serial number in a file which was
8230 auto incremented.
8231 [Steve Henson]
8232
85fb12d5 8233 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8234 Currently CRL reason, invalidity date and hold instruction are
8235 supported. Add new CRL extensions to V3 code and some new objects.
8236 [Steve Henson]
8237
85fb12d5 8238 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8239 disable standard block padding (aka PKCS#5 padding) in the EVP
8240 API, which was previously mandatory. This means that the data is
8241 not padded in any way and so the total length much be a multiple
8242 of the block size, otherwise an error occurs.
8243 [Steve Henson]
8244
85fb12d5 8245 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8246 [Steve Henson]
8247
85fb12d5 8248 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8249 port and path components: primarily to parse OCSP URLs. New -url
8250 option to ocsp utility.
8251 [Steve Henson]
8252
7f111b8b 8253 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8254 reflects the various checks performed. Applications can decide
8255 whether to tolerate certain situations such as an absent nonce
8256 in a response when one was present in a request: the ocsp application
8257 just prints out a warning. New function OCSP_add1_basic_nonce()
8258 this is to allow responders to include a nonce in a response even if
8259 the request is nonce-less.
8260 [Steve Henson]
8261
85fb12d5 8262 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8263 skipped when using openssl x509 multiple times on a single input file,
8264 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8265 [Bodo Moeller]
8266
85fb12d5 8267 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8268 set string type: to handle setting ASN1_TIME structures. Fix ca
8269 utility to correctly initialize revocation date of CRLs.
8270 [Steve Henson]
8271
85fb12d5 8272 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8273 the clients preferred ciphersuites and rather use its own preferences.
8274 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8275 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8276 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8277 [Lutz Jaenicke]
8278
85fb12d5 8279 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8280 to aes and add a new 'exist' option to print out symbols that don't
8281 appear to exist.
8282 [Steve Henson]
8283
85fb12d5 8284 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8285 additional certificates supplied.
8286 [Steve Henson]
8287
85fb12d5 8288 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8289 OCSP client a number of certificate to only verify the response
8290 signature against.
8291 [Richard Levitte]
8292
85fb12d5 8293 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8294 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8295 AES OIDs.
8296
ea4f109c
BM
8297 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8298 Encryption Standard (AES) Ciphersuites for Transport Layer
8299 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8300 not enabled by default and were not part of the "ALL" ciphersuite
8301 alias because they were not yet official; they could be
8302 explicitly requested by specifying the "AESdraft" ciphersuite
8303 group alias. In the final release of OpenSSL 0.9.7, the group
8304 alias is called "AES" and is part of "ALL".)
8305 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8306
85fb12d5 8307 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8308 request to response.
8309 [Steve Henson]
8310
85fb12d5 8311 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8312 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8313 extract information from a certificate request. OCSP_response_create()
8314 creates a response and optionally adds a basic response structure.
8315 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8316 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8317 extensions to be included for example). OCSP_basic_add1_cert() adds a
8318 certificate to a basic response and OCSP_basic_sign() signs a basic
8319 response with various flags. New helper functions ASN1_TIME_check()
8320 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8321 (converts ASN1_TIME to GeneralizedTime).
8322 [Steve Henson]
8323
85fb12d5 8324 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8325 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8326 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8327 contents: this is used in various key identifiers.
88ce56f8
DSH
8328 [Steve Henson]
8329
85fb12d5 8330 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8331 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8332
85fb12d5 8333 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8334 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8335 response then it is assumed to be valid and is not verified.
50d51991
DSH
8336 [Steve Henson]
8337
85fb12d5 8338 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8339 to data. This was previously part of the PKCS7 ASN1 code. This
8340 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8341 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8342 <support@securenetterm.com>]
a43cf9fa 8343
85fb12d5 8344 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8345 routines: without these tracing memory leaks is very painful.
8346 Fix leaks in PKCS12 and PKCS7 routines.
8347 [Steve Henson]
8348
85fb12d5 8349 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8350 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8351 effectively meant GeneralizedTime would never be used. Now it
8352 is initialised to -1 but X509_time_adj() now has to check the value
8353 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8354 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8355 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8356 <support@securenetterm.com>]
ba8e2824 8357
85fb12d5 8358 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8359 result in a zero length in the ASN1_INTEGER structure which was
8360 not consistent with the structure when d2i_ASN1_INTEGER() was used
8361 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8362 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8363 where it did not print out a minus for negative ASN1_INTEGER.
8364 [Steve Henson]
8365
85fb12d5 8366 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8367 convert status values to strings have been renamed to:
8368 OCSP_response_status_str(), OCSP_cert_status_str() and
8369 OCSP_crl_reason_str() and are no longer static. New options
8370 to verify nonce values and to disable verification. OCSP response
8371 printout format cleaned up.
8372 [Steve Henson]
8373
85fb12d5 8374 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8375 in RFC2560. This consists of two separate checks: the CA of the
8376 certificate being checked must either be the OCSP signer certificate
8377 or the issuer of the OCSP signer certificate. In the latter case the
8378 OCSP signer certificate must contain the OCSP signing extended key
8379 usage. This check is performed by attempting to match the OCSP
8380 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8381 in the OCSP_CERTID structures of the response.
8382 [Steve Henson]
8383
85fb12d5 8384 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8385 and related routines. This uses the standard OpenSSL certificate
8386 verify routines to perform initial checks (just CA validity) and
8387 to obtain the certificate chain. Then additional checks will be
8388 performed on the chain. Currently the root CA is checked to see
8389 if it is explicitly trusted for OCSP signing. This is used to set
8390 a root CA as a global signing root: that is any certificate that
8391 chains to that CA is an acceptable OCSP signing certificate.
8392 [Steve Henson]
8393
85fb12d5 8394 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8395 extensions from a separate configuration file.
8396 As when reading extensions from the main configuration file,
8397 the '-extensions ...' option may be used for specifying the
8398 section to use.
8399 [Massimiliano Pala <madwolf@comune.modena.it>]
8400
85fb12d5 8401 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8402 read. The request can be sent to a responder and the output
8403 parsed, outputed or printed in text form. Not complete yet:
8404 still needs to check the OCSP response validity.
8405 [Steve Henson]
8406
85fb12d5 8407 *) New subcommands for 'openssl ca':
c67cdb50
BM
8408 'openssl ca -status <serial>' prints the status of the cert with
8409 the given serial number (according to the index file).
8410 'openssl ca -updatedb' updates the expiry status of certificates
8411 in the index file.
8412 [Massimiliano Pala <madwolf@comune.modena.it>]
8413
85fb12d5 8414 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8415 '-newreq', but calls 'openssl req' with the '-nodes' option
8416 so that the resulting key is not encrypted.
8417 [Damien Miller <djm@mindrot.org>]
8418
85fb12d5 8419 *) New configuration for the GNU Hurd.
10a2975a
RL
8420 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8421
85fb12d5 8422 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8423 is currently incomplete. Currently just finds the signer's
8424 certificate and verifies the signature on the response.
8425 [Steve Henson]
8426
85fb12d5 8427 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8428 value of OPENSSLDIR. This is available via the new '-d' option
8429 to 'openssl version', and is also included in 'openssl version -a'.
8430 [Bodo Moeller]
8431
85fb12d5 8432 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8433 file name and line number information in additional arguments
8434 (a const char* and an int). The basic functionality remains, as
8435 well as the original possibility to just replace malloc(),
8436 realloc() and free() by functions that do not know about these
8437 additional arguments. To register and find out the current
8438 settings for extended allocation functions, the following
8439 functions are provided:
65a22e8e 8440
87411f05
DMSP
8441 CRYPTO_set_mem_ex_functions
8442 CRYPTO_set_locked_mem_ex_functions
8443 CRYPTO_get_mem_ex_functions
8444 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8445
a5435e8b
BM
8446 These work the same way as CRYPTO_set_mem_functions and friends.
8447 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8448 extended allocation function is enabled.
8449 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8450 a conventional allocation function is enabled.
8451 [Richard Levitte, Bodo Moeller]
65a22e8e 8452
85fb12d5 8453 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8454 There should no longer be any prototype-casting required when using
56a67adb
GT
8455 the LHASH abstraction, and any casts that remain are "bugs". See
8456 the callback types and macros at the head of lhash.h for details
8457 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8458 [Geoff Thorpe]
8459
85fb12d5 8460 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8461 If /dev/[u]random devices are not available or do not return enough
8462 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8463 be queried.
8464 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8465 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8466 when enough entropy was collected without querying more sockets.
599c0353
LJ
8467 [Lutz Jaenicke]
8468
85fb12d5 8469 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8470 random devices, as specified by DEVRANDOM, until a sufficient amount
8471 of data has been collected. We spend at most 10 ms on each file
8472 (select timeout) and read in non-blocking mode. DEVRANDOM now
8473 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8474 (previously it was just the string "/dev/urandom"), so on typical
8475 platforms the 10 ms delay will never occur.
8476 Also separate out the Unix variant to its own file, rand_unix.c.
8477 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8478 [Richard Levitte]
8479
85fb12d5 8480 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8481 provide utility functions which an application needing
8482 to issue a request to an OCSP responder and analyse the
8483 response will typically need: as opposed to those which an
8484 OCSP responder itself would need which will be added later.
8485
8486 OCSP_request_sign() signs an OCSP request with an API similar
8487 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8488 response. OCSP_response_get1_basic() extracts basic response
8489 from response. OCSP_resp_find_status(): finds and extracts status
8490 information from an OCSP_CERTID structure (which will be created
8491 when the request structure is built). These are built from lower
8492 level functions which work on OCSP_SINGLERESP structures but
60250017 8493 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8494 extensions in the OCSP response for example.
8495
8496 Replace nonce routines with a pair of functions.
8497 OCSP_request_add1_nonce() adds a nonce value and optionally
8498 generates a random value. OCSP_check_nonce() checks the
8499 validity of the nonce in an OCSP response.
8500 [Steve Henson]
8501
85fb12d5 8502 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8503 This doesn't copy the supplied OCSP_CERTID and avoids the
8504 need to free up the newly created id. Change return type
8505 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8506 This can then be used to add extensions to the request.
8507 Deleted OCSP_request_new(), since most of its functionality
8508 is now in OCSP_REQUEST_new() (and the case insensitive name
8509 clash) apart from the ability to set the request name which
8510 will be added elsewhere.
8511 [Steve Henson]
8512
85fb12d5 8513 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8514 various functions. Extensions are now handled using the new
7f111b8b 8515 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8516 can be used to send requests and parse the response.
8517 [Steve Henson]
8518
85fb12d5 8519 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8520 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8521 uses the special reorder version of SET OF to sort the attributes
8522 and reorder them to match the encoded order. This resolves a long
8523 standing problem: a verify on a PKCS7 structure just after signing
8524 it used to fail because the attribute order did not match the
8525 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8526 it uses the received order. This is necessary to tolerate some broken
8527 software that does not order SET OF. This is handled by encoding
8528 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8529 to produce the required SET OF.
8530 [Steve Henson]
8531
85fb12d5 8532 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8533 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8534 files to get correct declarations of the ASN.1 item variables.
8535 [Richard Levitte]
8536
85fb12d5 8537 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8538 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8539 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8540 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8541 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8542 ASN1_ITEM and no wrapper functions.
8543 [Steve Henson]
8544
85fb12d5 8545 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8546 replace the old function pointer based I/O routines. Change most of
8547 the *_d2i_bio() and *_d2i_fp() functions to use these.
8548 [Steve Henson]
8549
85fb12d5 8550 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8551 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8552 it complain about algorithm deselection that isn't recognised.
8553 [Richard Levitte]
8554
85fb12d5 8555 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8556 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8557 to use new functions. Add NO_ASN1_OLD which can be set to remove
8558 some old style ASN1 functions: this can be used to determine if old
8559 code will still work when these eventually go away.
09ab755c
DSH
8560 [Steve Henson]
8561
85fb12d5 8562 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8563 same conventions as certificates and CRLs.
8564 [Steve Henson]
8565
85fb12d5 8566 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8567 adds an extension. Its behaviour can be customised with various
8568 flags to append, replace or delete. Various wrappers added for
60250017 8569 certificates and CRLs.
57d2f217
DSH
8570 [Steve Henson]
8571
85fb12d5 8572 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8573 an extension cannot be parsed. Correct a typo in the
8574 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8575 [Steve Henson]
8576
14e96192 8577 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8578 entries for variables.
5755cab4 8579 [Steve Henson]
9c67ab2f 8580
85fb12d5 8581 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8582 problems: As the program is single-threaded, all we have
8583 to do is register a locking callback using an array for
8584 storing which locks are currently held by the program.
3ac82faa
BM
8585 [Bodo Moeller]
8586
85fb12d5 8587 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8588 SSL_get_ex_data_X509_STORE_idx(), which is used in
8589 ssl_verify_cert_chain() and thus can be called at any time
8590 during TLS/SSL handshakes so that thread-safety is essential.
8591 Unfortunately, the ex_data design is not at all suited
8592 for multi-threaded use, so it probably should be abolished.
8593 [Bodo Moeller]
8594
85fb12d5 8595 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8596 [Broadcom, tweaked and integrated by Geoff Thorpe]
8597
85fb12d5 8598 *) Move common extension printing code to new function
2c15d426 8599 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8600 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8601 [Steve Henson]
8602
85fb12d5 8603 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8604 print routines.
8605 [Steve Henson]
8606
85fb12d5 8607 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8608 set (this was treated exactly the same as SET OF previously). This
8609 is used to reorder the STACK representing the structure to match the
8610 encoding. This will be used to get round a problem where a PKCS7
8611 structure which was signed could not be verified because the STACK
8612 order did not reflect the encoded order.
8613 [Steve Henson]
8614
85fb12d5 8615 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8616 [Steve Henson]
8617
85fb12d5 8618 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8619 for its ASN1 operations. The old style function pointers still exist
8620 for now but they will eventually go away.
8621 [Steve Henson]
8622
85fb12d5 8623 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8624 completely replaces the old ASN1 functionality with a table driven
8625 encoder and decoder which interprets an ASN1_ITEM structure describing
8626 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8627 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8628 has also been converted to the new form.
9d6b1ce6
DSH
8629 [Steve Henson]
8630
85fb12d5 8631 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8632 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8633 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8634 for negative moduli.
8635 [Bodo Moeller]
8636
85fb12d5 8637 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8638 of not touching the result's sign bit.
8639 [Bodo Moeller]
8640
85fb12d5 8641 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8642 set.
8643 [Bodo Moeller]
8644
85fb12d5 8645 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8646 macros to declare and implement thin (optionally static) functions
8647 that provide type-safety and avoid function pointer casting for the
8648 type-specific callbacks.
8649 [Geoff Thorpe]
8650
85fb12d5 8651 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8652 RFC 2712.
33479d27 8653 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8654 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8655
85fb12d5 8656 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8657 in sections depending on the subject.
0ae485dc
RL
8658 [Richard Levitte]
8659
85fb12d5 8660 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8661 Windows.
8662 [Richard Levitte]
8663
85fb12d5 8664 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8665 (using the probabilistic Tonelli-Shanks algorithm unless
8666 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8667 be handled deterministically).
6b5d39e8
BM
8668 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8669
85fb12d5 8670 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8671 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8672 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8673 [Bodo Moeller]
8674
85fb12d5 8675 *) New function BN_kronecker.
dcbd0d74
BM
8676 [Bodo Moeller]
8677
85fb12d5 8678 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8679 positive unless both parameters are zero.
8680 Previously something reasonably close to an infinite loop was
8681 possible because numbers could be growing instead of shrinking
8682 in the implementation of Euclid's algorithm.
8683 [Bodo Moeller]
8684
85fb12d5 8685 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8686 sign of the number in question.
8687
8688 Fix BN_is_word(a,w) to work correctly for w == 0.
8689
8690 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8691 because its test if the absolute value of 'a' equals 'w'.
8692 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8693 it exists mostly for use in the implementations of BN_is_zero(),
8694 BN_is_one(), and BN_is_word().
8695 [Bodo Moeller]
8696
85fb12d5 8697 *) New function BN_swap.
78a0c1f1
BM
8698 [Bodo Moeller]
8699
85fb12d5 8700 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8701 the exponentiation functions are more likely to produce reasonable
8702 results on negative inputs.
8703 [Bodo Moeller]
8704
85fb12d5 8705 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8706 Previously, it could be negative if one of the factors was negative;
8707 I don't think anyone really wanted that behaviour.
8708 [Bodo Moeller]
8709
85fb12d5 8710 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8711 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8712 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8713 and add new functions:
5acaa495 8714
78a0c1f1
BM
8715 BN_nnmod
8716 BN_mod_sqr
8717 BN_mod_add
5acaa495 8718 BN_mod_add_quick
78a0c1f1 8719 BN_mod_sub
5acaa495
BM
8720 BN_mod_sub_quick
8721 BN_mod_lshift1
8722 BN_mod_lshift1_quick
8723 BN_mod_lshift
8724 BN_mod_lshift_quick
8725
78a0c1f1 8726 These functions always generate non-negative results.
5acaa495 8727
78a0c1f1
BM
8728 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8729 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8730
8731 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8732 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8733 be reduced modulo m.
78a0c1f1
BM
8734 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8735
c1862f91 8736#if 0
14e96192 8737 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8738 distributed with OpenSSL 0.9.7. The modifications described in
8739 it do *not* apply to OpenSSL 0.9.7.
8740
85fb12d5 8741 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8742 was actually never needed) and in BN_mul(). The removal in BN_mul()
8743 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8744 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8745 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8746 bn_sub_words() and bn_add_words() except they take arrays with
8747 differing sizes.
8748 [Richard Levitte]
c1862f91 8749#endif
baa257f1 8750
85fb12d5 8751 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8752 unless the '-salt' option is used (which usually means that
8753 verification would just waste user's time since the resulting
8754 hash is going to be compared with some given password hash)
8755 or the new '-noverify' option is used.
8756
8757 This is an incompatible change, but it does not affect
8758 non-interactive use of 'openssl passwd' (passwords on the command
8759 line, '-stdin' option, '-in ...' option) and thus should not
8760 cause any problems.
8761 [Bodo Moeller]
8762
85fb12d5 8763 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8764 [Richard Levitte]
8765
85fb12d5 8766 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8767 (SHLIB_PATH) with shl_load().
8768 [Richard Levitte]
8769
85fb12d5 8770 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8771 Also constify the RSA code and most things related to it. In a
8772 few places, most notable in the depth of the ASN.1 code, ugly
8773 casts back to non-const were required (to be solved at a later
8774 time)
10e473e9
RL
8775 [Richard Levitte]
8776
85fb12d5 8777 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8778 [Richard Levitte]
8779
85fb12d5 8780 *) Constify the BIGNUM routines a little more.
020fc820
RL
8781 [Richard Levitte]
8782
85fb12d5 8783 *) Add the following functions:
11c0f120 8784
87411f05
DMSP
8785 ENGINE_load_cswift()
8786 ENGINE_load_chil()
8787 ENGINE_load_atalla()
8788 ENGINE_load_nuron()
8789 ENGINE_load_builtin_engines()
11c0f120
RL
8790
8791 That way, an application can itself choose if external engines that
8792 are built-in in OpenSSL shall ever be used or not. The benefit is
8793 that applications won't have to be linked with libdl or other dso
8794 libraries unless it's really needed.
8795
8796 Changed 'openssl engine' to load all engines on demand.
8797 Changed the engine header files to avoid the duplication of some
8798 declarations (they differed!).
8799 [Richard Levitte]
8800
85fb12d5 8801 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8802 [Richard Levitte]
8803
85fb12d5 8804 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8805 [Richard Levitte]
8806
85fb12d5 8807 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8808 [Bodo Moeller]
8809
85fb12d5 8810 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8811 identity, and test if they are actually available.
8812 [Richard Levitte]
8813
85fb12d5 8814 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8815 sure the installed documentation is also owned by root.root.
8816 [Damien Miller <djm@mindrot.org>]
8817
85fb12d5 8818 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8819 keys (public as well as private) handled by engines.
8820 [Richard Levitte]
8821
85fb12d5 8822 *) Add OCSP code that comes from CertCo.
7c155330
RL
8823 [Richard Levitte]
8824
85fb12d5 8825 *) Add VMS support for the Rijndael code.
5270e702
RL
8826 [Richard Levitte]
8827
85fb12d5 8828 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8829 [Ben Laurie]
8830
85fb12d5 8831 *) Add support for external cryptographic devices. This code was
5270e702
RL
8832 previously distributed separately as the "engine" branch.
8833 [Geoff Thorpe, Richard Levitte]
8834
85fb12d5 8835 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8836 have far greater control over how a "name" is turned into a filename
8837 depending on the operating environment and any oddities about the
8838 different shared library filenames on each system.
8839 [Geoff Thorpe]
8840
85fb12d5 8841 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8842 [Richard Levitte]
8843
85fb12d5 8844 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8845 warnings about corrupt line number information when assembling
8846 with debugging information. This is caused by the overlapping
8847 of two sections.
8848 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8849
85fb12d5 8850 *) NCONF changes.
567f17cf
RL
8851 NCONF_get_number() has no error checking at all. As a replacement,
8852 NCONF_get_number_e() is defined (_e for "error checking") and is
8853 promoted strongly. The old NCONF_get_number is kept around for
8854 binary backward compatibility.
8855 Make it possible for methods to load from something other than a BIO,
8856 by providing a function pointer that is given a name instead of a BIO.
8857 For example, this could be used to load configuration data from an
8858 LDAP server.
8859 [Richard Levitte]
8860
85fb12d5 8861 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8862 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8863 with non blocking I/O was not possible because no retry code was
8864 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8865 this case.
8866 [Steve Henson]
8867
85fb12d5 8868 *) Added the beginnings of Rijndael support.
3ab56511
RL
8869 [Ben Laurie]
8870
85fb12d5 8871 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8872 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8873 to allow certificate printing to more controllable, additional
8874 'certopt' option to 'x509' to allow new printing options to be
8875 set.
d0c98589
DSH
8876 [Steve Henson]
8877
85fb12d5 8878 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8879 [Richard Levitte]
8880
d5f686d8 8881 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8882
d5f686d8 8883 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8884 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8885 [Joe Orton, Steve Henson]
29902449 8886
d5f686d8
BM
8887 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8888
8889 *) Fix additional bug revealed by the NISCC test suite:
29902449 8890
d5f686d8 8891 Stop bug triggering large recursion when presented with
04fac373 8892 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8893 [Steve Henson]
8894
d5f686d8
BM
8895 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8896
29902449
DSH
8897 *) Fix various bugs revealed by running the NISCC test suite:
8898
8899 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8900 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8901
29902449
DSH
8902 If verify callback ignores invalid public key errors don't try to check
8903 certificate signature with the NULL public key.
8904
8905 [Steve Henson]
ed7f1d0b 8906
14f3d7c5
DSH
8907 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8908 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8909 specifications.
8910 [Steve Henson]
8911
ddc38679
BM
8912 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8913 extra data after the compression methods not only for TLS 1.0
8914 but also for SSL 3.0 (as required by the specification).
8915 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8916
02e05594 8917 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8918 when it's 512 *bits* long, not 512 bytes.
8919 [Richard Levitte]
ed7f1d0b 8920
7a04fdd8
BM
8921 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8922
8923 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8924 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8925 a protocol version number mismatch like a decryption error
8926 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8927 [Bodo Moeller]
8928
8929 *) Turn on RSA blinding by default in the default implementation
8930 to avoid a timing attack. Applications that don't want it can call
8931 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8932 They would be ill-advised to do so in most cases.
8933 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8934
8935 *) Change RSA blinding code so that it works when the PRNG is not
8936 seeded (in this case, the secret RSA exponent is abused as
8937 an unpredictable seed -- if it is not unpredictable, there
8938 is no point in blinding anyway). Make RSA blinding thread-safe
8939 by remembering the creator's thread ID in rsa->blinding and
8940 having all other threads use local one-time blinding factors
8941 (this requires more computation than sharing rsa->blinding, but
8942 avoids excessive locking; and if an RSA object is not shared
8943 between threads, blinding will still be very fast).
8944 [Bodo Moeller]
8945
5b0b0e98
RL
8946 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8947
8948 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8949 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8950 block cipher padding has been found. This is a countermeasure
8951 against active attacks where the attacker has to distinguish
04fac373 8952 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8953
8954 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8955 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8956 Martin Vuagnoux (EPFL, Ilion)]
8957
43ecece5 8958 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8959
df29cc8f 8960 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
25ccb589 8961 memory from its contents. This is done with a counter that will
df29cc8f
RL
8962 place alternating values in each byte. This can be used to solve
8963 two issues: 1) the removal of calls to memset() by highly optimizing
8964 compilers, and 2) cleansing with other values than 0, since those can
8965 be read through on certain media, for example a swap space on disk.
8966 [Geoff Thorpe]
8967
6a8afe22
LJ
8968 *) Bugfix: client side session caching did not work with external caching,
8969 because the session->cipher setting was not restored when reloading
8970 from the external cache. This problem was masked, when
8971 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8972 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8973 [Lutz Jaenicke]
8974
0a594209
RL
8975 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8976 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8977 [Zeev Lieber <zeev-l@yahoo.com>]
8978
84034f7a 8979 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8980 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8981 OpenSSL_add_all_digests() to be ignored, even after calling
8982 EVP_cleanup().
8983 [Richard Levitte]
8984
83411793
RL
8985 *) Change the default configuration reader to deal with last line not
8986 being properly terminated.
8987 [Richard Levitte]
8988
c81a1509
RL
8989 *) Change X509_NAME_cmp() so it applies the special rules on handling
8990 DN values that are of type PrintableString, as well as RDNs of type
8991 emailAddress where the value has the type ia5String.
8992 [stefank@valicert.com via Richard Levitte]
8993
9c3db400
GT
8994 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8995 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8996 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8997 the bitwise-OR of the two for use by the majority of applications
8998 wanting this behaviour, and update the docs. The documented
8999 behaviour and actual behaviour were inconsistent and had been
9000 changing anyway, so this is more a bug-fix than a behavioural
9001 change.
9002 [Geoff Thorpe, diagnosed by Nadav Har'El]
9003
a4f53a1c
BM
9004 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9005 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9006 [Bodo Moeller]
9007
e78f1378 9008 *) Fix initialization code race conditions in
929f1167
BM
9009 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9010 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9011 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9012 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9013 ssl2_get_cipher_by_char(),
9014 ssl3_get_cipher_by_char().
e78f1378 9015 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9016
82a20fb0
LJ
9017 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9018 the cached sessions are flushed, as the remove_cb() might use ex_data
9019 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9020 (see [openssl.org #212]).
9021 [Geoff Thorpe, Lutz Jaenicke]
9022
2af52de7
DSH
9023 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9024 length, instead of the encoding length to d2i_ASN1_OBJECT.
9025 [Steve Henson]
9026
8e28c671 9027 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9028
8e28c671
BM
9029 *) [In 0.9.6g-engine release:]
9030 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9031 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9032
9033 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9034
f9082268
DSH
9035 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9036 and get fix the header length calculation.
9037 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9038 Alon Kantor <alonk@checkpoint.com> (and others),
9039 Steve Henson]
f9082268 9040
5574e0ed
BM
9041 *) Use proper error handling instead of 'assertions' in buffer
9042 overflow checks added in 0.9.6e. This prevents DoS (the
9043 assertions could call abort()).
9044 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9045
c046fffa
LJ
9046 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9047
9048 *) Add various sanity checks to asn1_get_length() to reject
9049 the ASN1 length bytes if they exceed sizeof(long), will appear
9050 negative or the content length exceeds the length of the
9051 supplied buffer.
9052 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9053
063a8905
LJ
9054 *) Fix cipher selection routines: ciphers without encryption had no flags
9055 for the cipher strength set and where therefore not handled correctly
9056 by the selection routines (PR #130).
9057 [Lutz Jaenicke]
9058
46ffee47
BM
9059 *) Fix EVP_dsa_sha macro.
9060 [Nils Larsch]
9061
c21506ba
BM
9062 *) New option
9063 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9064 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9065 that was added in OpenSSL 0.9.6d.
9066
9067 As the countermeasure turned out to be incompatible with some
9068 broken SSL implementations, the new option is part of SSL_OP_ALL.
9069 SSL_OP_ALL is usually employed when compatibility with weird SSL
9070 implementations is desired (e.g. '-bugs' option to 's_client' and
9071 's_server'), so the new option is automatically set in many
9072 applications.
9073 [Bodo Moeller]
9074
c046fffa
LJ
9075 *) Changes in security patch:
9076
9077 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9078 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9079 Air Force Materiel Command, USAF, under agreement number
9080 F30602-01-2-0537.
9081
9082 *) Add various sanity checks to asn1_get_length() to reject
9083 the ASN1 length bytes if they exceed sizeof(long), will appear
9084 negative or the content length exceeds the length of the
04fac373 9085 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9086 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9087
9088 *) Assertions for various potential buffer overflows, not known to
9089 happen in practice.
9090 [Ben Laurie (CHATS)]
9091
9092 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9093 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9094 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9095
c046fffa 9096 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9097 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9098 [Ben Laurie (CHATS)]
9099
9100 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9101 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9102 [Ben Laurie (CHATS)]
9103
46ffee47 9104 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9105
8df61b50
BM
9106 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9107 encoded as NULL) with id-dsa-with-sha1.
9108 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9109
1064acaf
BM
9110 *) Check various X509_...() return values in apps/req.c.
9111 [Nils Larsch <nla@trustcenter.de>]
9112
2940a129 9113 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9114 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9115 was just at the end of a processed block. The bug was discovered when
9116 processing data through a buffering memory BIO handing the data to a
9117 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9118 <ptsekov@syntrex.com> and Nedelcho Stanev.
9119 [Lutz Jaenicke]
9120
82b0bf0b
BM
9121 *) Implement a countermeasure against a vulnerability recently found
9122 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9123 before application data chunks to avoid the use of known IVs
9124 with data potentially chosen by the attacker.
9125 [Bodo Moeller]
9126
9127 *) Fix length checks in ssl3_get_client_hello().
9128 [Bodo Moeller]
9129
9130 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9131 to prevent ssl3_read_internal() from incorrectly assuming that
9132 ssl3_read_bytes() found application data while handshake
9133 processing was enabled when in fact s->s3->in_read_app_data was
9134 merely automatically cleared during the initial handshake.
9135 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9136
381a146d
LJ
9137 *) Fix object definitions for Private and Enterprise: they were not
9138 recognized in their shortname (=lowercase) representation. Extend
9139 obj_dat.pl to issue an error when using undefined keywords instead
9140 of silently ignoring the problem (Svenning Sorensen
9141 <sss@sss.dnsalias.net>).
9142 [Lutz Jaenicke]
9143
9144 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9145 generators, i.e. generators other than 2 and 5. (Previously, the
9146 code did not properly initialise the 'add' and 'rem' values to
9147 BN_generate_prime().)
9148
9149 In the new general case, we do not insist that 'generator' is
9150 actually a primitive root: This requirement is rather pointless;
9151 a generator of the order-q subgroup is just as good, if not
9152 better.
9153 [Bodo Moeller]
7f111b8b 9154
381a146d
LJ
9155 *) Map new X509 verification errors to alerts. Discovered and submitted by
9156 Tom Wu <tom@arcot.com>.
9157 [Lutz Jaenicke]
9158
9159 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9160 returning non-zero before the data has been completely received
9161 when using non-blocking I/O.
9162 [Bodo Moeller; problem pointed out by John Hughes]
9163
9164 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9165 [Ben Laurie, Lutz Jaenicke]
9166
9167 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9168 Yoram Zahavi <YoramZ@gilian.com>).
9169 [Lutz Jaenicke]
9170
9171 *) Add information about CygWin 1.3 and on, and preserve proper
9172 configuration for the versions before that.
9173 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9174
9175 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9176 check whether we deal with a copy of a session and do not delete from
9177 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9178 <izhar@checkpoint.com>.
9179 [Lutz Jaenicke]
9180
9181 *) Do not store session data into the internal session cache, if it
9182 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9183 flag is set). Proposed by Aslam <aslam@funk.com>.
9184 [Lutz Jaenicke]
9185
9186 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9187 value is 0.
9188 [Richard Levitte]
9189
381a146d
LJ
9190 *) [In 0.9.6d-engine release:]
9191 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9192 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9193
3e06fb75
BM
9194 *) Add the configuration target linux-s390x.
9195 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9196
381a146d
LJ
9197 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9198 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9199 variable as an indication that a ClientHello message has been
9200 received. As the flag value will be lost between multiple
9201 invocations of ssl3_accept when using non-blocking I/O, the
9202 function may not be aware that a handshake has actually taken
9203 place, thus preventing a new session from being added to the
9204 session cache.
9205
9206 To avoid this problem, we now set s->new_session to 2 instead of
9207 using a local variable.
9208 [Lutz Jaenicke, Bodo Moeller]
9209
9210 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9211 if the SSL_R_LENGTH_MISMATCH error is detected.
9212 [Geoff Thorpe, Bodo Moeller]
9213
9214 *) New 'shared_ldflag' column in Configure platform table.
9215 [Richard Levitte]
9216
9217 *) Fix EVP_CIPHER_mode macro.
9218 ["Dan S. Camper" <dan@bti.net>]
9219
9220 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9221 type, we must throw them away by setting rr->length to 0.
9222 [D P Chang <dpc@qualys.com>]
9223
9224 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9225
9226 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9227 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9228 worked incorrectly for those cases where range = 10..._2 and
9229 3*range is two bits longer than range.)
9230 [Bodo Moeller]
9231
9232 *) Only add signing time to PKCS7 structures if it is not already
9233 present.
9234 [Steve Henson]
9235
9236 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9237 OBJ_ld_ce should be OBJ_id_ce.
9238 Also some ip-pda OIDs in crypto/objects/objects.txt were
9239 incorrect (cf. RFC 3039).
9240 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9241
9242 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9243 returns early because it has nothing to do.
9244 [Andy Schneider <andy.schneider@bjss.co.uk>]
9245
9246 *) [In 0.9.6c-engine release:]
9247 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9248 [Andy Schneider <andy.schneider@bjss.co.uk>]
9249
9250 *) [In 0.9.6c-engine release:]
9251 Add support for Cryptographic Appliance's keyserver technology.
9252 (Use engine 'keyclient')
9253 [Cryptographic Appliances and Geoff Thorpe]
9254
9255 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9256 is called via tools/c89.sh because arguments have to be
9257 rearranged (all '-L' options must appear before the first object
9258 modules).
9259 [Richard Shapiro <rshapiro@abinitio.com>]
9260
9261 *) [In 0.9.6c-engine release:]
9262 Add support for Broadcom crypto accelerator cards, backported
9263 from 0.9.7.
9264 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9265
9266 *) [In 0.9.6c-engine release:]
7f111b8b 9267 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9268 Baltimore Technologies. (Use engine 'sureware')
9269 [Baltimore Technologies and Mark Cox]
9270
9271 *) [In 0.9.6c-engine release:]
9272 Add support for crypto accelerator cards from Accelerated
9273 Encryption Processing, www.aep.ie. (Use engine 'aep')
9274 [AEP Inc. and Mark Cox]
9275
9276 *) Add a configuration entry for gcc on UnixWare.
9277 [Gary Benson <gbenson@redhat.com>]
9278
9279 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9280 messages are stored in a single piece (fixed-length part and
9281 variable-length part combined) and fix various bugs found on the way.
9282 [Bodo Moeller]
9283
9284 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9285 instead. BIO_gethostbyname() does not know what timeouts are
9286 appropriate, so entries would stay in cache even when they have
9287 become invalid.
9288 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9289
9290 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9291 faced with a pathologically small ClientHello fragment that does
9292 not contain client_version: Instead of aborting with an error,
9293 simply choose the highest available protocol version (i.e.,
9294 TLS 1.0 unless it is disabled). In practice, ClientHello
9295 messages are never sent like this, but this change gives us
9296 strictly correct behaviour at least for TLS.
9297 [Bodo Moeller]
9298
9299 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9300 never resets s->method to s->ctx->method when called from within
9301 one of the SSL handshake functions.
9302 [Bodo Moeller; problem pointed out by Niko Baric]
9303
9304 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9305 (sent using the client's version number) if client_version is
9306 smaller than the protocol version in use. Also change
9307 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9308 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9309 the client will at least see that alert.
9310 [Bodo Moeller]
9311
9312 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9313 correctly.
9314 [Bodo Moeller]
9315
9316 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9317 client receives HelloRequest while in a handshake.
9318 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9319
9320 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9321 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9322 cleanups done in state SSL_ST_OK. But session related stuff
9323 must be disabled for SSL_ST_OK in the case that we just sent a
9324 HelloRequest.
9325
9326 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9327 before just sending a HelloRequest.
9328 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9329
9330 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9331 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9332 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9333 are directly visible to potential attackers, but the information
9334 may leak via logfiles.)
9335
9336 Similar changes are not required for the SSL 2.0 implementation
9337 because the number of padding bytes is sent in clear for SSL 2.0,
9338 and the extra bytes are just ignored. However ssl/s2_pkt.c
9339 failed to verify that the purported number of padding bytes is in
9340 the legal range.
9341 [Bodo Moeller]
9342
9343 *) Add OpenUNIX-8 support including shared libraries
9344 (Boyd Lynn Gerber <gerberb@zenez.com>).
9345 [Lutz Jaenicke]
9346
9347 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9348 'wristwatch attack' using huge encoding parameters (cf.
9349 James H. Manger's CRYPTO 2001 paper). Note that the
9350 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9351 encoding parameters and hence was not vulnerable.
9352 [Bodo Moeller]
9353
9354 *) BN_sqr() bug fix.
053fa39a 9355 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9356
9357 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9358 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9359 followed by modular reduction.
9360 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9361
9362 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9363 equivalent based on BN_pseudo_rand() instead of BN_rand().
9364 [Bodo Moeller]
9365
9366 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9367 This function was broken, as the check for a new client hello message
9368 to handle SGC did not allow these large messages.
9369 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9370 [Lutz Jaenicke]
9371
9372 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9373 [Lutz Jaenicke]
9374
9375 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9376 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9377 [Lutz Jaenicke]
9378
9379 *) Rework the configuration and shared library support for Tru64 Unix.
9380 The configuration part makes use of modern compiler features and
9381 still retains old compiler behavior for those that run older versions
9382 of the OS. The shared library support part includes a variant that
9383 uses the RPATH feature, and is available through the special
9384 configuration target "alpha-cc-rpath", which will never be selected
9385 automatically.
9386 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9387
9388 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9389 with the same message size as in ssl3_get_certificate_request().
9390 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9391 messages might inadvertently be reject as too long.
9392 [Petr Lampa <lampa@fee.vutbr.cz>]
9393
9394 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9395 [Andy Polyakov]
9396
9397 *) Modified SSL library such that the verify_callback that has been set
9398 specificly for an SSL object with SSL_set_verify() is actually being
9399 used. Before the change, a verify_callback set with this function was
9400 ignored and the verify_callback() set in the SSL_CTX at the time of
9401 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9402 to allow the necessary settings.
9403 [Lutz Jaenicke]
9404
9405 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9406 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9407 done automatically (in contradiction to the requirements of the C
9408 standard). This made problems when used from OpenSSH.
9409 [Lutz Jaenicke]
9410
9411 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9412 dh->length and always used
9413
9414 BN_rand_range(priv_key, dh->p).
9415
9416 BN_rand_range() is not necessary for Diffie-Hellman, and this
9417 specific range makes Diffie-Hellman unnecessarily inefficient if
9418 dh->length (recommended exponent length) is much smaller than the
9419 length of dh->p. We could use BN_rand_range() if the order of
9420 the subgroup was stored in the DH structure, but we only have
9421 dh->length.
9422
9423 So switch back to
9424
9425 BN_rand(priv_key, l, ...)
9426
9427 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9428 otherwise.
9429 [Bodo Moeller]
9430
9431 *) In
9432
9433 RSA_eay_public_encrypt
9434 RSA_eay_private_decrypt
9435 RSA_eay_private_encrypt (signing)
9436 RSA_eay_public_decrypt (signature verification)
9437
9438 (default implementations for RSA_public_encrypt,
9439 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9440 always reject numbers >= n.
9441 [Bodo Moeller]
9442
9443 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9444 to synchronize access to 'locking_thread'. This is necessary on
9445 systems where access to 'locking_thread' (an 'unsigned long'
9446 variable) is not atomic.
9447 [Bodo Moeller]
9448
9449 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9450 *before* setting the 'crypto_lock_rand' flag. The previous code had
9451 a race condition if 0 is a valid thread ID.
9452 [Travis Vitek <vitek@roguewave.com>]
9453
9454 *) Add support for shared libraries under Irix.
9455 [Albert Chin-A-Young <china@thewrittenword.com>]
9456
9457 *) Add configuration option to build on Linux on both big-endian and
9458 little-endian MIPS.
9459 [Ralf Baechle <ralf@uni-koblenz.de>]
9460
9461 *) Add the possibility to create shared libraries on HP-UX.
9462 [Richard Levitte]
9463
9464 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9465
9466 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9467 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9468 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9469 PRNG state recovery was possible based on the output of
9470 one PRNG request appropriately sized to gain knowledge on
9471 'md' followed by enough consecutive 1-byte PRNG requests
9472 to traverse all of 'state'.
9473
9474 1. When updating 'md_local' (the current thread's copy of 'md')
9475 during PRNG output generation, hash all of the previous
9476 'md_local' value, not just the half used for PRNG output.
9477
9478 2. Make the number of bytes from 'state' included into the hash
9479 independent from the number of PRNG bytes requested.
9480
9481 The first measure alone would be sufficient to avoid
9482 Markku-Juhani's attack. (Actually it had never occurred
9483 to me that the half of 'md_local' used for chaining was the
9484 half from which PRNG output bytes were taken -- I had always
9485 assumed that the secret half would be used.) The second
9486 measure makes sure that additional data from 'state' is never
9487 mixed into 'md_local' in small portions; this heuristically
9488 further strengthens the PRNG.
9489 [Bodo Moeller]
9490
9491 *) Fix crypto/bn/asm/mips3.s.
9492 [Andy Polyakov]
9493
9494 *) When only the key is given to "enc", the IV is undefined. Print out
9495 an error message in this case.
9496 [Lutz Jaenicke]
9497
9498 *) Handle special case when X509_NAME is empty in X509 printing routines.
9499 [Steve Henson]
9500
9501 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9502 positive and less than q.
9503 [Bodo Moeller]
9504
9505 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9506 used: it isn't thread safe and the add_lock_callback should handle
9507 that itself.
9508 [Paul Rose <Paul.Rose@bridge.com>]
9509
9510 *) Verify that incoming data obeys the block size in
9511 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9512 [Bodo Moeller]
9513
9514 *) Fix OAEP check.
053fa39a 9515 [Ulf Möller, Bodo Möller]
381a146d
LJ
9516
9517 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9518 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9519 when fixing the server behaviour for backwards-compatible 'client
9520 hello' messages. (Note that the attack is impractical against
9521 SSL 3.0 and TLS 1.0 anyway because length and version checking
9522 means that the probability of guessing a valid ciphertext is
9523 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9524 paper.)
9525
9526 Before 0.9.5, the countermeasure (hide the error by generating a
9527 random 'decryption result') did not work properly because
9528 ERR_clear_error() was missing, meaning that SSL_get_error() would
9529 detect the supposedly ignored error.
9530
9531 Both problems are now fixed.
9532 [Bodo Moeller]
9533
9534 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9535 (previously it was 1024).
9536 [Bodo Moeller]
9537
9538 *) Fix for compatibility mode trust settings: ignore trust settings
9539 unless some valid trust or reject settings are present.
9540 [Steve Henson]
9541
9542 *) Fix for blowfish EVP: its a variable length cipher.
9543 [Steve Henson]
9544
9545 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9546 parameters in DSA public key structures and return an error in the
9547 DSA routines if parameters are absent.
9548 [Steve Henson]
9549
9550 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9551 in the current directory if neither $RANDFILE nor $HOME was set.
9552 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9553 caused some confusion to Windows users who haven't defined $HOME.
9554 Thus RAND_file_name() is changed again: e_os.h can define a
9555 DEFAULT_HOME, which will be used if $HOME is not set.
9556 For Windows, we use "C:"; on other platforms, we still require
9557 environment variables.
9558
9559 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9560 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9561 having multiple threads call RAND_poll() concurrently.
9562 [Bodo Moeller]
9563
9564 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9565 combination of a flag and a thread ID variable.
9566 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9567 flag), *other* threads can enter ssleay_add_bytes without obeying
9568 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9569 that they do not hold after the first thread unsets add_do_not_lock).
9570 [Bodo Moeller]
9571
9572 *) Change bctest again: '-x' expressions are not available in all
9573 versions of 'test'.
9574 [Bodo Moeller]
9575
9576 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9577
9578 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9579 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9580
9581 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9582 the default extension for executables, if any. Also, make the perl
9583 scripts that use symlink() to test if it really exists and use "cp"
9584 if it doesn't. All this made OpenSSL compilable and installable in
9585 CygWin.
9586 [Richard Levitte]
9587
9588 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9589 If SEQUENCE is length is indefinite just set c->slen to the total
9590 amount of data available.
9591 [Steve Henson, reported by shige@FreeBSD.org]
9592 [This change does not apply to 0.9.7.]
9593
9594 *) Change bctest to avoid here-documents inside command substitution
9595 (workaround for FreeBSD /bin/sh bug).
9596 For compatibility with Ultrix, avoid shell functions (introduced
9597 in the bctest version that searches along $PATH).
9598 [Bodo Moeller]
9599
9600 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9601 with des_encrypt() defined on some operating systems, like Solaris
9602 and UnixWare.
9603 [Richard Levitte]
9604
9605 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9606 On the Importance of Eliminating Errors in Cryptographic
9607 Computations, J. Cryptology 14 (2001) 2, 101-119,
9608 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9609 [Ulf Moeller]
7f111b8b
RT
9610
9611 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9612 [Andy Polyakov]
9613
9614 *) Disabled incorrect Alpha assembler code.
9615 [Richard Levitte]
9616
9617 *) Fix PKCS#7 decode routines so they correctly update the length
9618 after reading an EOC for the EXPLICIT tag.
9619 [Steve Henson]
9620 [This change does not apply to 0.9.7.]
9621
9622 *) Fix bug in PKCS#12 key generation routines. This was triggered
9623 if a 3DES key was generated with a 0 initial byte. Include
9624 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9625 (but broken) behaviour.
9626 [Steve Henson]
9627
9628 *) Enhance bctest to search for a working bc along $PATH and print
9629 it when found.
9630 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9631
9632 *) Fix memory leaks in err.c: free err_data string if necessary;
9633 don't write to the wrong index in ERR_set_error_data.
9634 [Bodo Moeller]
9635
9636 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9637 did not exist.
9638 [Bodo Moeller]
9639
9640 *) Replace rdtsc with _emit statements for VC++ version 5.
9641 [Jeremy Cooper <jeremy@baymoo.org>]
9642
9643 *) Make it possible to reuse SSLv2 sessions.
9644 [Richard Levitte]
9645
9646 *) In copy_email() check for >= 0 as a return value for
9647 X509_NAME_get_index_by_NID() since 0 is a valid index.
9648 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9649
9650 *) Avoid coredump with unsupported or invalid public keys by checking if
9651 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9652 PKCS7_verify() fails with non detached data.
9653 [Steve Henson]
9654
9655 *) Don't use getenv in library functions when run as setuid/setgid.
9656 New function OPENSSL_issetugid().
9657 [Ulf Moeller]
9658
9659 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9660 due to incorrect handling of multi-threading:
9661
9662 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9663
9664 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9665
9666 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9667 nested use can be treated correctly. This also avoids
381a146d
LJ
9668 inband-signalling in the previous code (which relied on the
9669 assumption that thread ID 0 is impossible).
9670 [Bodo Moeller]
9671
9672 *) Add "-rand" option also to s_client and s_server.
9673 [Lutz Jaenicke]
9674
9675 *) Fix CPU detection on Irix 6.x.
9676 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9677 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9678
9679 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9680 was empty.
9681 [Steve Henson]
9682 [This change does not apply to 0.9.7.]
9683
9684 *) Use the cached encoding of an X509_NAME structure rather than
9685 copying it. This is apparently the reason for the libsafe "errors"
9686 but the code is actually correct.
9687 [Steve Henson]
9688
9689 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9690 Bleichenbacher's DSA attack.
9691 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9692 to be set and top=0 forces the highest bit to be set; top=-1 is new
9693 and leaves the highest bit random.
9694 [Ulf Moeller, Bodo Moeller]
9695
9696 *) In the NCONF_...-based implementations for CONF_... queries
9697 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9698 a temporary CONF structure with the data component set to NULL
9699 (which gives segmentation faults in lh_retrieve).
9700 Instead, use NULL for the CONF pointer in CONF_get_string and
9701 CONF_get_number (which may use environment variables) and directly
9702 return NULL from CONF_get_section.
9703 [Bodo Moeller]
9704
9705 *) Fix potential buffer overrun for EBCDIC.
9706 [Ulf Moeller]
9707
9708 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9709 keyUsage if basicConstraints absent for a CA.
9710 [Steve Henson]
9711
9712 *) Make SMIME_write_PKCS7() write mail header values with a format that
9713 is more generally accepted (no spaces before the semicolon), since
9714 some programs can't parse those values properly otherwise. Also make
9715 sure BIO's that break lines after each write do not create invalid
9716 headers.
9717 [Richard Levitte]
9718
9719 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9720 macros previously used would not encode an empty SEQUENCE OF
9721 and break the signature.
9722 [Steve Henson]
9723 [This change does not apply to 0.9.7.]
9724
9725 *) Zero the premaster secret after deriving the master secret in
9726 DH ciphersuites.
9727 [Steve Henson]
9728
9729 *) Add some EVP_add_digest_alias registrations (as found in
9730 OpenSSL_add_all_digests()) to SSL_library_init()
9731 aka OpenSSL_add_ssl_algorithms(). This provides improved
9732 compatibility with peers using X.509 certificates
9733 with unconventional AlgorithmIdentifier OIDs.
9734 [Bodo Moeller]
9735
9736 *) Fix for Irix with NO_ASM.
9737 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9738
9739 *) ./config script fixes.
9740 [Ulf Moeller, Richard Levitte]
9741
9742 *) Fix 'openssl passwd -1'.
9743 [Bodo Moeller]
9744
9745 *) Change PKCS12_key_gen_asc() so it can cope with non null
9746 terminated strings whose length is passed in the passlen
9747 parameter, for example from PEM callbacks. This was done
9748 by adding an extra length parameter to asc2uni().
9749 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9750
9751 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9752 call failed, free the DSA structure.
9753 [Bodo Moeller]
9754
9755 *) Fix to uni2asc() to cope with zero length Unicode strings.
9756 These are present in some PKCS#12 files.
9757 [Steve Henson]
9758
9759 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9760 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9761 when writing a 32767 byte record.
9762 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9763
9764 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9765 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9766
9767 (RSA objects have a reference count access to which is protected
9768 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9769 so they are meant to be shared between threads.)
9770 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9771 "Reddie, Steven" <Steven.Reddie@ca.com>]
9772
9773 *) Fix a deadlock in CRYPTO_mem_leaks().
9774 [Bodo Moeller]
9775
9776 *) Use better test patterns in bntest.
053fa39a 9777 [Ulf Möller]
381a146d
LJ
9778
9779 *) rand_win.c fix for Borland C.
053fa39a 9780 [Ulf Möller]
7f111b8b 9781
381a146d
LJ
9782 *) BN_rshift bugfix for n == 0.
9783 [Bodo Moeller]
9784
9785 *) Add a 'bctest' script that checks for some known 'bc' bugs
9786 so that 'make test' does not abort just because 'bc' is broken.
9787 [Bodo Moeller]
9788
9789 *) Store verify_result within SSL_SESSION also for client side to
9790 avoid potential security hole. (Re-used sessions on the client side
9791 always resulted in verify_result==X509_V_OK, not using the original
9792 result of the server certificate verification.)
9793 [Lutz Jaenicke]
9794
9795 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9796 SSL3_RT_APPLICATION_DATA, return 0.
9797 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9798 [Bodo Moeller]
9799
9800 *) Fix SSL_peek:
9801 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9802 releases, have been re-implemented by renaming the previous
9803 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9804 and ssl3_read_internal, respectively, and adding 'peek' parameters
9805 to them. The new ssl[23]_{read,peek} functions are calls to
9806 ssl[23]_read_internal with the 'peek' flag set appropriately.
9807 A 'peek' parameter has also been added to ssl3_read_bytes, which
9808 does the actual work for ssl3_read_internal.
9809 [Bodo Moeller]
9810
9811 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9812 the method-specific "init()" handler. Also clean up ex_data after
9813 calling the method-specific "finish()" handler. Previously, this was
9814 happening the other way round.
9815 [Geoff Thorpe]
9816
9817 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9818 The previous value, 12, was not always sufficient for BN_mod_exp().
9819 [Bodo Moeller]
9820
9821 *) Make sure that shared libraries get the internal name engine with
9822 the full version number and not just 0. This should mark the
9823 shared libraries as not backward compatible. Of course, this should
9824 be changed again when we can guarantee backward binary compatibility.
9825 [Richard Levitte]
9826
9827 *) Fix typo in get_cert_by_subject() in by_dir.c
9828 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9829
9830 *) Rework the system to generate shared libraries:
9831
9832 - Make note of the expected extension for the shared libraries and
9833 if there is a need for symbolic links from for example libcrypto.so.0
9834 to libcrypto.so.0.9.7. There is extended info in Configure for
9835 that.
9836
9837 - Make as few rebuilds of the shared libraries as possible.
9838
9839 - Still avoid linking the OpenSSL programs with the shared libraries.
9840
9841 - When installing, install the shared libraries separately from the
9842 static ones.
9843 [Richard Levitte]
9844
3a0afe1e
BM
9845 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9846
9847 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9848 and not in SSL_clear because the latter is also used by the
9849 accept/connect functions; previously, the settings made by
9850 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9851 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9852
88aeb646 9853 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9854 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9855 matter what.
9856 [Richard Levitte]
c5e8580e 9857
81a6c781
BM
9858 *) Added several new manual pages for SSL_* function.
9859 [Lutz Jaenicke]
9860
0e8f2fdf 9861 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9862
f1192b7f
BM
9863 *) In ssl23_get_client_hello, generate an error message when faced
9864 with an initial SSL 3.0/TLS record that is too small to contain the
9865 first two bytes of the ClientHello message, i.e. client_version.
9866 (Note that this is a pathologic case that probably has never happened
9867 in real life.) The previous approach was to use the version number
5a5accdd 9868 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9869 should not depend on that one because it is not authenticated
9870 by the Finished messages.
9871 [Bodo Moeller]
9872
d49da3aa
UM
9873 *) More robust randomness gathering functions for Windows.
9874 [Jeffrey Altman <jaltman@columbia.edu>]
9875
dbba890c
DSH
9876 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9877 not set then we don't setup the error code for issuer check errors
9878 to avoid possibly overwriting other errors which the callback does
9879 handle. If an application does set the flag then we assume it knows
9880 what it is doing and can handle the new informational codes
9881 appropriately.
9882 [Steve Henson]
9883
6cffb201
DSH
9884 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9885 a general "ANY" type, as such it should be able to decode anything
9886 including tagged types. However it didn't check the class so it would
9887 wrongly interpret tagged types in the same way as their universal
9888 counterpart and unknown types were just rejected. Changed so that the
9889 tagged and unknown types are handled in the same way as a SEQUENCE:
9890 that is the encoding is stored intact. There is also a new type
9891 "V_ASN1_OTHER" which is used when the class is not universal, in this
9892 case we have no idea what the actual type is so we just lump them all
9893 together.
9894 [Steve Henson]
9895
645749ef
RL
9896 *) On VMS, stdout may very well lead to a file that is written to
9897 in a record-oriented fashion. That means that every write() will
9898 write a separate record, which will be read separately by the
9899 programs trying to read from it. This can be very confusing.
9900
9901 The solution is to put a BIO filter in the way that will buffer
9902 text until a linefeed is reached, and then write everything a
9903 line at a time, so every record written will be an actual line,
9904 not chunks of lines and not (usually doesn't happen, but I've
9905 seen it once) several lines in one record. BIO_f_linebuffer() is
9906 the answer.
9907
9908 Currently, it's a VMS-only method, because that's where it has
9909 been tested well enough.
9910 [Richard Levitte]
9911
fe035197 9912 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9913 it can return incorrect results.
cb1fbf8e
BM
9914 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9915 but it was in 0.9.6-beta[12].)
a45bd295
BM
9916 [Bodo Moeller]
9917
730e37ed
DSH
9918 *) Disable the check for content being present when verifying detached
9919 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9920 include zero length content when signing messages.
9921 [Steve Henson]
9922
07fcf422
BM
9923 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9924 BIO_ctrl (for BIO pairs).
053fa39a 9925 [Bodo Möller]
07fcf422 9926
0e05f545
RL
9927 *) Add DSO method for VMS.
9928 [Richard Levitte]
9929
1d84fd64
UM
9930 *) Bug fix: Montgomery multiplication could produce results with the
9931 wrong sign.
053fa39a 9932 [Ulf Möller]
1d84fd64 9933
775bcebd
RL
9934 *) Add RPM specification openssl.spec and modify it to build three
9935 packages. The default package contains applications, application
9936 documentation and run-time libraries. The devel package contains
9937 include files, static libraries and function documentation. The
9938 doc package contains the contents of the doc directory. The original
9939 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9940 [Richard Levitte]
7f111b8b 9941
cc99526d
RL
9942 *) Add a large number of documentation files for many SSL routines.
9943 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9944
72660f5f
RL
9945 *) Add a configuration entry for Sony News 4.
9946 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9947
5401c4c2
UM
9948 *) Don't set the two most significant bits to one when generating a
9949 random number < q in the DSA library.
053fa39a 9950 [Ulf Möller]
5401c4c2 9951
54f10e6a
BM
9952 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9953 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9954 the underlying transport is blocking) if a handshake took place.
9955 (The default behaviour is needed by applications such as s_client
9956 and s_server that use select() to determine when to use SSL_read;
9957 but for applications that know in advance when to expect data, it
9958 just makes things more complicated.)
9959 [Bodo Moeller]
9960
2959f292
BL
9961 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9962 from EGD.
9963 [Ben Laurie]
9964
97d8e82c
RL
9965 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9966 work better on such systems.
9967 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9968
84b65340
DSH
9969 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9970 Update PKCS12_parse() so it copies the friendlyName and the
9971 keyid to the certificates aux info.
9972 [Steve Henson]
9973
f50c11ca
DSH
9974 *) Fix bug in PKCS7_verify() which caused an infinite loop
9975 if there was more than one signature.
9976 [Sven Uszpelkat <su@celocom.de>]
9977
948d0125 9978 *) Major change in util/mkdef.pl to include extra information
14e96192 9979 about each symbol, as well as presenting variables as well
948d0125
RL
9980 as functions. This change means that there's n more need
9981 to rebuild the .num files when some algorithms are excluded.
9982 [Richard Levitte]
9983
bbb72003
DSH
9984 *) Allow the verify time to be set by an application,
9985 rather than always using the current time.
9986 [Steve Henson]
7f111b8b 9987
bbb72003
DSH
9988 *) Phase 2 verify code reorganisation. The certificate
9989 verify code now looks up an issuer certificate by a
9990 number of criteria: subject name, authority key id
9991 and key usage. It also verifies self signed certificates
9992 by the same criteria. The main comparison function is
9993 X509_check_issued() which performs these checks.
7f111b8b 9994
bbb72003
DSH
9995 Lot of changes were necessary in order to support this
9996 without completely rewriting the lookup code.
7f111b8b 9997
bbb72003 9998 Authority and subject key identifier are now cached.
7f111b8b 9999
bbb72003
DSH
10000 The LHASH 'certs' is X509_STORE has now been replaced
10001 by a STACK_OF(X509_OBJECT). This is mainly because an
10002 LHASH can't store or retrieve multiple objects with
10003 the same hash value.
c90341a1 10004
bbb72003
DSH
10005 As a result various functions (which were all internal
10006 use only) have changed to handle the new X509_STORE
10007 structure. This will break anything that messed round
10008 with X509_STORE internally.
7f111b8b 10009
bbb72003
DSH
10010 The functions X509_STORE_add_cert() now checks for an
10011 exact match, rather than just subject name.
7f111b8b 10012
bbb72003
DSH
10013 The X509_STORE API doesn't directly support the retrieval
10014 of multiple certificates matching a given criteria, however
10015 this can be worked round by performing a lookup first
10016 (which will fill the cache with candidate certificates)
10017 and then examining the cache for matches. This is probably
10018 the best we can do without throwing out X509_LOOKUP
10019 entirely (maybe later...).
7f111b8b 10020
bbb72003 10021 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10022
bbb72003
DSH
10023 All certificate lookup operations now go via a get_issuer()
10024 callback. Although this currently uses an X509_STORE it
10025 can be replaced by custom lookups. This is a simple way
10026 to bypass the X509_STORE hackery necessary to make this
10027 work and makes it possible to use more efficient techniques
10028 in future. A very simple version which uses a simple
10029 STACK for its trusted certificate store is also provided
10030 using X509_STORE_CTX_trusted_stack().
7f111b8b 10031
bbb72003
DSH
10032 The verify_cb() and verify() callbacks now have equivalents
10033 in the X509_STORE_CTX structure.
7f111b8b 10034
bbb72003
DSH
10035 X509_STORE_CTX also has a 'flags' field which can be used
10036 to customise the verify behaviour.
10037 [Steve Henson]
7f111b8b
RT
10038
10039 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10040 excludes S/MIME capabilities.
10041 [Steve Henson]
10042
10043 *) When a certificate request is read in keep a copy of the
60250017 10044 original encoding of the signed data and use it when outputting
34216c04
DSH
10045 again. Signatures then use the original encoding rather than
10046 a decoded, encoded version which may cause problems if the
10047 request is improperly encoded.
10048 [Steve Henson]
10049
affadbef
BM
10050 *) For consistency with other BIO_puts implementations, call
10051 buffer_write(b, ...) directly in buffer_puts instead of calling
10052 BIO_write(b, ...).
22c7ea40
BM
10053
10054 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10055 [Peter.Sylvester@EdelWeb.fr]
10056
bbb8de09
BM
10057 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10058 BN_zero, we may not return a BIGNUM with an array consisting of
10059 words set to zero.)
10060 [Bodo Moeller]
10061
10062 *) Avoid calling abort() from within the library when problems are
10063 detected, except if preprocessor symbols have been defined
10064 (such as REF_CHECK, BN_DEBUG etc.).
10065 [Bodo Moeller]
10066
bd08a2bd
DSH
10067 *) New openssl application 'rsautl'. This utility can be
10068 used for low level RSA operations. DER public key
10069 BIO/fp routines also added.
10070 [Steve Henson]
10071
a545c6f6
BM
10072 *) New Configure entry and patches for compiling on QNX 4.
10073 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10074
7049ef5f
BL
10075 *) A demo state-machine implementation was sponsored by
10076 Nuron (http://www.nuron.com/) and is now available in
10077 demos/state_machine.
10078 [Ben Laurie]
10079
7df1c720
DSH
10080 *) New options added to the 'dgst' utility for signature
10081 generation and verification.
10082 [Steve Henson]
10083
d096b524
DSH
10084 *) Unrecognized PKCS#7 content types are now handled via a
10085 catch all ASN1_TYPE structure. This allows unsupported
10086 types to be stored as a "blob" and an application can
10087 encode and decode it manually.
10088 [Steve Henson]
10089
7df1c720 10090 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10091 compile under VC++.
10092 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10093
10094 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10095 length if passed a buffer. ASN1_INTEGER_to_BN failed
10096 if passed a NULL BN and its argument was negative.
10097 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10098
eaa28181
DSH
10099 *) Modification to PKCS#7 encoding routines to output definite
10100 length encoding. Since currently the whole structures are in
7f111b8b 10101 memory there's not real point in using indefinite length
eaa28181
DSH
10102 constructed encoding. However if OpenSSL is compiled with
10103 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10104 [Steve Henson]
10105
e6629837
RL
10106 *) Added BIO_vprintf() and BIO_vsnprintf().
10107 [Richard Levitte]
10108
436ad81f 10109 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10110 through a logging bio, to cover all the levels that are available
10111 through syslog. The prefixes are now:
10112
87411f05
DMSP
10113 PANIC, EMERG, EMR => LOG_EMERG
10114 ALERT, ALR => LOG_ALERT
10115 CRIT, CRI => LOG_CRIT
10116 ERROR, ERR => LOG_ERR
10117 WARNING, WARN, WAR => LOG_WARNING
10118 NOTICE, NOTE, NOT => LOG_NOTICE
10119 INFO, INF => LOG_INFO
10120 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10121
10122 and as before, if none of those prefixes are present at the
10123 beginning of the string, LOG_ERR is chosen.
10124
10125 On Win32, the LOG_* levels are mapped according to this:
10126
87411f05
DMSP
10127 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10128 LOG_WARNING => EVENTLOG_WARNING_TYPE
10129 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10130
10131 [Richard Levitte]
10132
368f8554
RL
10133 *) Made it possible to reconfigure with just the configuration
10134 argument "reconf" or "reconfigure". The command line arguments
10135 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10136 and are retrieved from there when reconfiguring.
10137 [Richard Levitte]
10138
3009458e 10139 *) MD4 implemented.
bb531a0a 10140 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10141
88364bc2
RL
10142 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10143 [Richard Levitte]
10144
d4fbe318
DSH
10145 *) The obj_dat.pl script was messing up the sorting of object
10146 names. The reason was that it compared the quoted version
10147 of strings as a result "OCSP" > "OCSP Signing" because
10148 " > SPACE. Changed script to store unquoted versions of
10149 names and add quotes on output. It was also omitting some
10150 names from the lookup table if they were given a default
10151 value (that is if SN is missing it is given the same
10152 value as LN and vice versa), these are now added on the
10153 grounds that if an object has a name we should be able to
10154 look it up. Finally added warning output when duplicate
10155 short or long names are found.
10156 [Steve Henson]
10157
2d978cbd 10158 *) Changes needed for Tandem NSK.
d49da3aa 10159 [Scott Uroff <scott@xypro.com>]
2d978cbd 10160
aa826d88
BM
10161 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10162 RSA_padding_check_SSLv23(), special padding was never detected
10163 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10164 version rollback attacks was not effective.
10165
37569e64
BM
10166 In s23_clnt.c, don't use special rollback-attack detection padding
10167 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10168 client; similarly, in s23_srvr.c, don't do the rollback check if
10169 SSL 2.0 is the only protocol enabled in the server.
10170 [Bodo Moeller]
10171
ca1e465f
RL
10172 *) Make it possible to get hexdumps of unprintable data with 'openssl
10173 asn1parse'. By implication, the functions ASN1_parse_dump() and
10174 BIO_dump_indent() are added.
10175 [Richard Levitte]
10176
a657546f
DSH
10177 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10178 these print out strings and name structures based on various
10179 flags including RFC2253 support and proper handling of
7f111b8b 10180 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10181 to allow the various flags to be set.
10182 [Steve Henson]
10183
284ef5f3
DSH
10184 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10185 Also change the functions X509_cmp_current_time() and
10186 X509_gmtime_adj() work with an ASN1_TIME structure,
10187 this will enable certificates using GeneralizedTime in validity
10188 dates to be checked.
10189 [Steve Henson]
10190
10191 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10192 negative public key encodings) on by default,
10193 NO_NEG_PUBKEY_BUG can be set to disable it.
10194 [Steve Henson]
10195
10196 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10197 content octets. An i2c_ASN1_OBJECT is unnecessary because
10198 the encoding can be trivially obtained from the structure.
10199 [Steve Henson]
10200
fa729135
BM
10201 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10202 not read locks (CRYPTO_r_[un]lock).
10203 [Bodo Moeller]
10204
b436a982
RL
10205 *) A first attempt at creating official support for shared
10206 libraries through configuration. I've kept it so the
10207 default is static libraries only, and the OpenSSL programs
10208 are always statically linked for now, but there are
10209 preparations for dynamic linking in place.
6bc847e4 10210 This has been tested on Linux and Tru64.
b436a982
RL
10211 [Richard Levitte]
10212
c0722725
UM
10213 *) Randomness polling function for Win9x, as described in:
10214 Peter Gutmann, Software Generation of Practically Strong
10215 Random Numbers.
053fa39a 10216 [Ulf Möller]
c0722725 10217
fd13f0ee
DSH
10218 *) Fix so PRNG is seeded in req if using an already existing
10219 DSA key.
10220 [Steve Henson]
10221
094fe66d
DSH
10222 *) New options to smime application. -inform and -outform
10223 allow alternative formats for the S/MIME message including
10224 PEM and DER. The -content option allows the content to be
10225 specified separately. This should allow things like Netscape
10226 form signing output easier to verify.
10227 [Steve Henson]
10228
10229 *) Fix the ASN1 encoding of tags using the 'long form'.
10230 [Steve Henson]
10231
a338e21b
DSH
10232 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10233 STRING types. These convert content octets to and from the
10234 underlying type. The actual tag and length octets are
10235 already assumed to have been read in and checked. These
10236 are needed because all other string types have virtually
10237 identical handling apart from the tag. By having versions
10238 of the ASN1 functions that just operate on content octets
10239 IMPLICIT tagging can be handled properly. It also allows
10240 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10241 and ASN1_INTEGER are identical apart from the tag.
10242 [Steve Henson]
10243
d5870bbe
RL
10244 *) Change the handling of OID objects as follows:
10245
10246 - New object identifiers are inserted in objects.txt, following
10247 the syntax given in objects.README.
10248 - objects.pl is used to process obj_mac.num and create a new
10249 obj_mac.h.
10250 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10251 obj_mac.h.
10252
10253 This is currently kind of a hack, and the perl code in objects.pl
10254 isn't very elegant, but it works as I intended. The simplest way
10255 to check that it worked correctly is to look in obj_dat.h and
10256 check the array nid_objs and make sure the objects haven't moved
10257 around (this is important!). Additions are OK, as well as
7f111b8b 10258 consistent name changes.
d5870bbe
RL
10259 [Richard Levitte]
10260
1f4643a2
BM
10261 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10262 [Bodo Moeller]
10263
fb0b844a 10264 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10265 The given file adds to whatever has already been seeded into the
10266 random pool through the RANDFILE configuration file option or
10267 environment variable, or the default random state file.
fb0b844a
RL
10268 [Richard Levitte]
10269
4dd45354
DSH
10270 *) mkstack.pl now sorts each macro group into lexical order.
10271 Previously the output order depended on the order the files
10272 appeared in the directory, resulting in needless rewriting
10273 of safestack.h .
10274 [Steve Henson]
10275
13083215
DSH
10276 *) Patches to make OpenSSL compile under Win32 again. Mostly
10277 work arounds for the VC++ problem that it treats func() as
10278 func(void). Also stripped out the parts of mkdef.pl that
10279 added extra typesafe functions: these no longer exist.
10280 [Steve Henson]
10281
7f111b8b 10282 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10283 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10284 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10285 DEBUG_SAFESTACK is now handled in terms of function casts,
10286 this has the advantage of retaining type safety without the
10287 use of additional functions. If DEBUG_SAFESTACK is not defined
10288 then the non typesafe macros are used instead. Also modified the
10289 mkstack.pl script to handle the new form. Needs testing to see
10290 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10291 the default if no major problems. Similar behaviour for ASN1_SET_OF
10292 and PKCS12_STACK_OF.
3aceb94b
DSH
10293 [Steve Henson]
10294
d3ed8ceb
DSH
10295 *) When some versions of IIS use the 'NET' form of private key the
10296 key derivation algorithm is different. Normally MD5(password) is
10297 used as a 128 bit RC4 key. In the modified case
14e96192 10298 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10299 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10300 as the old Netscape_RSA functions except they have an additional
10301 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10302 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10303 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10304 algorithm to openssl-dev.
10305 [Steve Henson]
10306
e366f2b8
DSH
10307 *) The evp_local.h macros were using 'c.##kname' which resulted in
10308 invalid expansion on some systems (SCO 5.0.5 for example).
10309 Corrected to 'c.kname'.
10310 [Phillip Porch <root@theporch.com>]
10311
a91dedca
DSH
10312 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10313 a STACK of email addresses from a certificate or request, these look
7f111b8b 10314 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10315 omit any duplicate addresses.
10316 [Steve Henson]
10317
dc434bbc
BM
10318 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10319 This makes DSA verification about 2 % faster.
10320 [Bodo Moeller]
10321
10322 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10323 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10324 plus overhead for 1024 bit moduli).
10325 This makes exponentiations about 0.5 % faster for 1024 bit
10326 exponents (as measured by "openssl speed rsa2048").
10327 [Bodo Moeller]
10328
947b3b8b
BM
10329 *) Rename memory handling macros to avoid conflicts with other
10330 software:
10331 Malloc => OPENSSL_malloc
10332 Malloc_locked => OPENSSL_malloc_locked
10333 Realloc => OPENSSL_realloc
10334 Free => OPENSSL_free
10335 [Richard Levitte]
10336
482a9d41
BM
10337 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10338 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10339 [Bodo Moeller]
10340
be5d92e0
UM
10341 *) CygWin32 support.
10342 [John Jarvie <jjarvie@newsguy.com>]
10343
e41c8d6a
GT
10344 *) The type-safe stack code has been rejigged. It is now only compiled
10345 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10346 by default all type-specific stack functions are "#define"d back to
10347 standard stack functions. This results in more streamlined output
10348 but retains the type-safety checking possibilities of the original
10349 approach.
10350 [Geoff Thorpe]
10351
ccd86b68
GT
10352 *) The STACK code has been cleaned up, and certain type declarations
10353 that didn't make a lot of sense have been brought in line. This has
10354 also involved a cleanup of sorts in safestack.h to more correctly
10355 map type-safe stack functions onto their plain stack counterparts.
10356 This work has also resulted in a variety of "const"ifications of
10357 lots of the code, especially "_cmp" operations which should normally
10358 be prototyped with "const" parameters anyway.
10359 [Geoff Thorpe]
10360
361ee973
BM
10361 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10362 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10363 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10364 where all of 'md' is used each time the PRNG is used, but 'state'
10365 is used only indexed by a cyclic counter. As entropy may not be
10366 well distributed from the beginning, 'md' is important as a
10367 chaining variable. However, the output function chains only half
10368 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10369 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10370 in all of 'state' being rewritten, with the new values depending
10371 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10372 [Bodo Moeller]
10373
49528751
DSH
10374 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10375 the handshake is continued after ssl_verify_cert_chain();
10376 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10377 can lead to 'unexplainable' connection aborts later.
10378 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10379
10380 *) Major EVP API cipher revision.
10381 Add hooks for extra EVP features. This allows various cipher
10382 parameters to be set in the EVP interface. Support added for variable
10383 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10384 setting of RC2 and RC5 parameters.
10385
10386 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10387 ciphers.
10388
10389 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10390 cipher init() function handles the 'iv' in the same way according to the
10391 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10392 for CFB and OFB modes they zero ctx->num.
10393
49528751
DSH
10394 New functionality allows removal of S/MIME code RC2 hack.
10395
57ae2e24
DSH
10396 Most of the routines have the same form and so can be declared in terms
10397 of macros.
10398
360370d9
DSH
10399 By shifting this to the top level EVP_CipherInit() it can be removed from
10400 all individual ciphers. If the cipher wants to handle IVs or keys
10401 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10402 flags.
be06a934
DSH
10403
10404 Change lots of functions like EVP_EncryptUpdate() to now return a
10405 value: although software versions of the algorithms cannot fail
10406 any installed hardware versions can.
7f060601
DSH
10407 [Steve Henson]
10408
2c05c494
BM
10409 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10410 this option is set, tolerate broken clients that send the negotiated
10411 protocol version number instead of the requested protocol version
10412 number.
10413 [Bodo Moeller]
10414
10415 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10416 i.e. non-zero for export ciphersuites, zero otherwise.
10417 Previous versions had this flag inverted, inconsistent with
10418 rsa_tmp_cb (..._TMP_RSA_CB).
10419 [Bodo Moeller; problem reported by Amit Chopra]
10420
b4b41f48
DSH
10421 *) Add missing DSA library text string. Work around for some IIS
10422 key files with invalid SEQUENCE encoding.
10423 [Steve Henson]
10424
6d7cce48
RL
10425 *) Add a document (doc/standards.txt) that list all kinds of standards
10426 and so on that are implemented in OpenSSL.
10427 [Richard Levitte]
10428
439df508
DSH
10429 *) Enhance c_rehash script. Old version would mishandle certificates
10430 with the same subject name hash and wouldn't handle CRLs at all.
10431 Added -fingerprint option to crl utility, to support new c_rehash
10432 features.
10433 [Steve Henson]
10434
0e1c0612 10435 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10436 [Ulf Möller]
0e1c0612 10437
0cb957a6
DSH
10438 *) Fix for SSL server purpose checking. Server checking was
10439 rejecting certificates which had extended key usage present
10440 but no ssl client purpose.
10441 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10442
a331a305
DSH
10443 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10444 is a little unclear about how a blank password is handled.
10445 Since the password in encoded as a BMPString with terminating
10446 double NULL a zero length password would end up as just the
10447 double NULL. However no password at all is different and is
10448 handled differently in the PKCS#12 key generation code. NS
10449 treats a blank password as zero length. MSIE treats it as no
10450 password on export: but it will try both on import. We now do
10451 the same: PKCS12_parse() tries zero length and no password if
10452 the password is set to "" or NULL (NULL is now a valid password:
10453 it wasn't before) as does the pkcs12 application.
10454 [Steve Henson]
10455
316e6a66
BM
10456 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10457 perror when PEM_read_bio_X509_REQ fails, the error message must
10458 be obtained from the error queue.
10459 [Bodo Moeller]
10460
dcba2534
BM
10461 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10462 it in ERR_remove_state if appropriate, and change ERR_get_state
10463 accordingly to avoid race conditions (this is necessary because
10464 thread_hash is no longer constant once set).
10465 [Bodo Moeller]
10466
3973628e 10467 *) Bugfix for linux-elf makefile.one.
053fa39a 10468 [Ulf Möller]
3973628e 10469
deb4d50e
GT
10470 *) RSA_get_default_method() will now cause a default
10471 RSA_METHOD to be chosen if one doesn't exist already.
10472 Previously this was only set during a call to RSA_new()
10473 or RSA_new_method(NULL) meaning it was possible for
10474 RSA_get_default_method() to return NULL.
10475 [Geoff Thorpe]
10476
b9e63915
GT
10477 *) Added native name translation to the existing DSO code
10478 that will convert (if the flag to do so is set) filenames
10479 that are sufficiently small and have no path information
10480 into a canonical native form. Eg. "blah" converted to
10481 "libblah.so" or "blah.dll" etc.
10482 [Geoff Thorpe]
10483
e5c84d51
BM
10484 *) New function ERR_error_string_n(e, buf, len) which is like
10485 ERR_error_string(e, buf), but writes at most 'len' bytes
10486 including the 0 terminator. For ERR_error_string_n, 'buf'
10487 may not be NULL.
10488 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10489
a9831305
RL
10490 *) CONF library reworked to become more general. A new CONF
10491 configuration file reader "class" is implemented as well as a
10492 new functions (NCONF_*, for "New CONF") to handle it. The now
10493 old CONF_* functions are still there, but are reimplemented to
10494 work in terms of the new functions. Also, a set of functions
10495 to handle the internal storage of the configuration data is
10496 provided to make it easier to write new configuration file
10497 reader "classes" (I can definitely see something reading a
10498 configuration file in XML format, for example), called _CONF_*,
10499 or "the configuration storage API"...
10500
10501 The new configuration file reading functions are:
10502
2c05c494
BM
10503 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10504 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10505
2c05c494 10506 NCONF_default, NCONF_WIN32
a9831305 10507
2c05c494 10508 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10509
10510 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10511 NCONF_new creates a new CONF object. This works in the same way
10512 as other interfaces in OpenSSL, like the BIO interface.
10513 NCONF_dump_* dump the internal storage of the configuration file,
10514 which is useful for debugging. All other functions take the same
10515 arguments as the old CONF_* functions wth the exception of the
10516 first that must be a `CONF *' instead of a `LHASH *'.
10517
10518 To make it easer to use the new classes with the old CONF_* functions,
10519 the function CONF_set_default_method is provided.
10520 [Richard Levitte]
10521
1d90f280
BM
10522 *) Add '-tls1' option to 'openssl ciphers', which was already
10523 mentioned in the documentation but had not been implemented.
10524 (This option is not yet really useful because even the additional
10525 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10526 [Bodo Moeller]
10527
6ef4d9d5
GT
10528 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10529 OpenSSL-based applications) load shared libraries and bind to
10530 them in a portable way.
10531 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10532
5e61580b
RL
10533 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10534
10535 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10536
cf194c1f
BM
10537 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10538 (the default implementation of RAND_status).
10539
3bc90f23
BM
10540 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10541 to '-clrext' (= clear extensions), as intended and documented.
10542 [Bodo Moeller; inconsistency pointed out by Michael Attili
10543 <attili@amaxo.com>]
10544
b475baff 10545 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10546 was larger than the MD block size.
b475baff
DSH
10547 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10548
e77066ea
DSH
10549 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10550 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10551 using the passed key: if the passed key was a private key the result
10552 of X509_print(), for example, would be to print out all the private key
10553 components.
10554 [Steve Henson]
10555
7af4816f 10556 *) des_quad_cksum() byte order bug fix.
053fa39a 10557 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10558 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10559
80870566
DSH
10560 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10561 discouraged.
10562 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10563
7694ddcb
BM
10564 *) For easily testing in shell scripts whether some command
10565 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10566 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10567 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10568 the output goes to stdout and nothing is printed to stderr.
10569 Additional arguments are always ignored.
10570
10571 Since for each cipher there is a command of the same name,
10572 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10573
10574 ('openssl no-XXX' is not able to detect pseudo-commands such
10575 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10576 [Bodo Moeller]
10577
65b002f3
BM
10578 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10579 [Bodo Moeller]
10580
e11f0de6
BM
10581 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10582 is set; it will be thrown away anyway because each handshake creates
10583 its own key.
10584 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10585 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10586 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10587 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10588 [Bodo Moeller]
10589
2d5e449a
BM
10590 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10591 'Q' and 'R' lose their special meanings (quit/renegotiate).
10592 This is part of what -quiet does; unlike -quiet, -ign_eof
10593 does not suppress any output.
10594 [Richard Levitte]
10595
daf4e53e 10596 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10597 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10598 accepts a certificate or CA, this was the previous behaviour,
10599 with all the associated security issues.
10600
10601 X509_TRUST_COMPAT is the old trust behaviour: only and
10602 automatically trust self signed roots in certificate store. A
10603 new trust setting X509_TRUST_DEFAULT is used to specify that
10604 a purpose has no associated trust setting and it should instead
10605 use the value in the default purpose.
10606 [Steve Henson]
10607
48fe0eec
DSH
10608 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10609 and fix a memory leak.
10610 [Steve Henson]
10611
59fc2b0f
BM
10612 *) In util/mkerr.pl (which implements 'make errors'), preserve
10613 reason strings from the previous version of the .c file, as
4dc83677 10614 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10615 automatically generated reasons codes is not always appropriate.
10616 [Bodo Moeller]
10617
0a150c5c
BM
10618 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10619 using strerror. Previously, ERR_reason_error_string() returned
10620 library names as reason strings for SYSerr; but SYSerr is a special
10621 case where small numbers are errno values, not library numbers.
10622 [Bodo Moeller]
10623
41918458
BM
10624 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10625 converts DSA parameters into DH parameters. (When creating parameters,
10626 DSA_generate_parameters is used.)
10627 [Bodo Moeller]
10628
10629 *) Include 'length' (recommended exponent length) in C code generated
10630 by 'openssl dhparam -C'.
10631 [Bodo Moeller]
10632
d9c88a39
DSH
10633 *) The second argument to set_label in perlasm was already being used
10634 so couldn't be used as a "file scope" flag. Moved to third argument
10635 which was free.
10636 [Steve Henson]
10637
84d14408
BM
10638 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10639 instead of RAND_bytes for encryption IVs and salts.
10640 [Bodo Moeller]
10641
5eb8ca4d
BM
10642 *) Include RAND_status() into RAND_METHOD instead of implementing
10643 it only for md_rand.c Otherwise replacing the PRNG by calling
10644 RAND_set_rand_method would be impossible.
10645 [Bodo Moeller]
10646
7a2dfc2a
UM
10647 *) Don't let DSA_generate_key() enter an infinite loop if the random
10648 number generation fails.
10649 [Bodo Moeller]
10650
55f7d65d
BM
10651 *) New 'rand' application for creating pseudo-random output.
10652 [Bodo Moeller]
10653
010712ff
RE
10654 *) Added configuration support for Linux/IA64
10655 [Rolf Haberrecker <rolf@suse.de>]
10656
2da0c119 10657 *) Assembler module support for Mingw32.
053fa39a 10658 [Ulf Möller]
2da0c119 10659
a4709b3d
UM
10660 *) Shared library support for HPUX (in shlib/).
10661 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10662
10663 *) Shared library support for Solaris gcc.
10664 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10665
74cdf6f7 10666 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10667
82b93186
DSH
10668 *) PKCS7_encrypt() was adding text MIME headers twice because they
10669 were added manually and by SMIME_crlf_copy().
10670 [Steve Henson]
10671
587bb0e0
DSH
10672 *) In bntest.c don't call BN_rand with zero bits argument.
10673 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10674
688938fb 10675 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10676 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10677 [Ulf Möller]
688938fb 10678
94de0419
DSH
10679 *) Add an optional second argument to the set_label() in the perl
10680 assembly language builder. If this argument exists and is set
7f111b8b 10681 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10682 scope is the entire file, not just the current function. This
10683 is needed with MASM which uses the format label:: for this scope.
10684 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10685
0202197d
DSH
10686 *) Change the ASN1 types so they are typedefs by default. Before
10687 almost all types were #define'd to ASN1_STRING which was causing
10688 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10689 for example.
10690 [Steve Henson]
10691
6d0d5431
BM
10692 *) Change names of new functions to the new get1/get0 naming
10693 convention: After 'get1', the caller owns a reference count
10694 and has to call ..._free; 'get0' returns a pointer to some
10695 data structure without incrementing reference counters.
10696 (Some of the existing 'get' functions increment a reference
10697 counter, some don't.)
10698 Similarly, 'set1' and 'add1' functions increase reference
10699 counters or duplicate objects.
c7cb16a8
DSH
10700 [Steve Henson]
10701
fbb41ae0
DSH
10702 *) Allow for the possibility of temp RSA key generation failure:
10703 the code used to assume it always worked and crashed on failure.
10704 [Steve Henson]
10705
505b5a0e 10706 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10707 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10708 pointed out by David Sacerdote <das33@cornell.edu>]
10709
4ec2d4d2
UM
10710 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10711 RAND_egd() and RAND_status(). In the command line application,
10712 the EGD socket can be specified like a seed file using RANDFILE
10713 or -rand.
053fa39a 10714 [Ulf Möller]
4ec2d4d2 10715
3142c86d
DSH
10716 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10717 Some CAs (e.g. Verisign) distribute certificates in this form.
10718 [Steve Henson]
10719
10720 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10721 list to exclude them. This means that no special compilation option
10722 is needed to use anonymous DH: it just needs to be included in the
10723 cipher list.
10724 [Steve Henson]
10725
72b60351
DSH
10726 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10727 EVP_MD_type. The old functionality is available in a new macro called
10728 EVP_MD_md(). Change code that uses it and update docs.
10729 [Steve Henson]
10730
745c70e5
BM
10731 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10732 where the 'void *' argument is replaced by a function pointer argument.
10733 Previously 'void *' was abused to point to functions, which works on
10734 many platforms, but is not correct. As these functions are usually
10735 called by macros defined in OpenSSL header files, most source code
10736 should work without changes.
cdf20e08 10737 [Richard Levitte]
745c70e5
BM
10738
10739 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10740 sections with information on -D... compiler switches used for
10741 compiling the library so that applications can see them. To enable
10742 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10743 must be defined. E.g.,
10744 #define OPENSSL_ALGORITHM_DEFINES
10745 #include <openssl/opensslconf.h>
10746 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10747 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10748
b35e9050
BM
10749 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10750 record layer.
10751 [Bodo Moeller]
10752
d754b385
DSH
10753 *) Change the 'other' type in certificate aux info to a STACK_OF
10754 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10755 the required ASN1 format: arbitrary types determined by an OID.
10756 [Steve Henson]
10757
8a208cba
DSH
10758 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10759 argument to 'req'. This is not because the function is newer or
10760 better than others it just uses the work 'NEW' in the certificate
10761 request header lines. Some software needs this.
10762 [Steve Henson]
10763
a3fe382e
DSH
10764 *) Reorganise password command line arguments: now passwords can be
10765 obtained from various sources. Delete the PEM_cb function and make
10766 it the default behaviour: i.e. if the callback is NULL and the
10767 usrdata argument is not NULL interpret it as a null terminated pass
10768 phrase. If usrdata and the callback are NULL then the pass phrase
10769 is prompted for as usual.
10770 [Steve Henson]
10771
bd03b99b
BL
10772 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10773 the support is automatically enabled. The resulting binaries will
10774 autodetect the card and use it if present.
10775 [Ben Laurie and Compaq Inc.]
10776
de469ef2
DSH
10777 *) Work around for Netscape hang bug. This sends certificate request
10778 and server done in one record. Since this is perfectly legal in the
10779 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10780 the bugs/SSLv3 entry for more info.
10781 [Steve Henson]
10782
bcba6cc6
AP
10783 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10784 [Andy Polyakov]
10785
d13e4eb0
DSH
10786 *) Add -rand argument to smime and pkcs12 applications and read/write
10787 of seed file.
10788 [Steve Henson]
10789
3ebf0be1 10790 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10791 [Bodo Moeller]
10792
f07fb9b2
DSH
10793 *) Add command line password options to the remaining applications.
10794 [Steve Henson]
10795
cae55bfc
UM
10796 *) Bug fix for BN_div_recp() for numerators with an even number of
10797 bits.
053fa39a 10798 [Ulf Möller]
cae55bfc
UM
10799
10800 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10801 [Ulf Möller]
cae55bfc 10802
0fad6cb7
AP
10803 *) ./config recognizes MacOS X now.
10804 [Andy Polyakov]
10805
46f4e1be 10806 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10807 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10808 [Ulf Möller]
4a6222d7 10809
66430207
DSH
10810 *) Add support for various broken PKCS#8 formats, and command line
10811 options to produce them.
10812 [Steve Henson]
10813
9b141126
UM
10814 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10815 get temporary BIGNUMs from a BN_CTX.
053fa39a 10816 [Ulf Möller]
9b141126
UM
10817
10818 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10819 for p == 0.
053fa39a 10820 [Ulf Möller]
9b141126 10821
af57d843
DSH
10822 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10823 include a #define from the old name to the new. The original intent
10824 was that statically linked binaries could for example just call
10825 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10826 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10827 and SSLeay_add_all_ciphers() were in the same source file so calling
10828 one would link with the other. They are now in separate source files.
10829 [Steve Henson]
10830
82fc1d9c
DSH
10831 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10832 [Steve Henson]
10833
e74231ed
BM
10834 *) Use a less unusual form of the Miller-Rabin primality test (it used
10835 a binary algorithm for exponentiation integrated into the Miller-Rabin
10836 loop, our standard modexp algorithms are faster).
10837 [Bodo Moeller]
10838
2c5fe5b1 10839 *) Support for the EBCDIC character set completed.
8efb6014
UM
10840 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10841
98d0b2e3
UM
10842 *) Source code cleanups: use const where appropriate, eliminate casts,
10843 use void * instead of char * in lhash.
7f111b8b 10844 [Ulf Möller]
98d0b2e3 10845
a87030a1
BM
10846 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10847 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10848 this the server could overwrite ephemeral keys that the client
10849 has already seen).
10850 [Bodo Moeller]
10851
10852 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10853 using 50 iterations of the Rabin-Miller test.
10854
10855 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10856 iterations of the Rabin-Miller test as required by the appendix
10857 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10858 As BN_is_prime_fasttest includes trial division, DSA parameter
10859 generation becomes much faster.
10860
10861 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10862 and DSA_generate_parameters: The callback function is called once
10863 for each positive witness in the Rabin-Miller test, not just
10864 occasionally in the inner loop; and the parameters to the
10865 callback function now provide an iteration count for the outer
10866 loop rather than for the current invocation of the inner loop.
10867 DSA_generate_parameters additionally can call the callback
10868 function with an 'iteration count' of -1, meaning that a
7f111b8b 10869 candidate has passed the trial division test (when q is generated
cdd43b5b 10870 from an application-provided seed, trial division is skipped).
a87030a1
BM
10871 [Bodo Moeller]
10872
7865b871 10873 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10874 division before starting the Rabin-Miller test and has
10875 an additional BN_CTX * argument (whereas BN_is_prime always
10876 has to allocate at least one BN_CTX).
1baa9490
BM
10877 'callback(1, -1, cb_arg)' is called when a number has passed the
10878 trial division stage.
10879 [Bodo Moeller]
a87030a1 10880
e1314b57
DSH
10881 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10882 as ASN1_TIME.
10883 [Steve Henson]
10884
90644dd7
DSH
10885 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10886 [Steve Henson]
10887
38e33cef 10888 *) New function BN_pseudo_rand().
053fa39a 10889 [Ulf Möller]
d91e201e 10890
e93f9a32
UM
10891 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10892 bignum version of BN_from_montgomery() with the working code from
10893 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10894 the comments.
053fa39a 10895 [Ulf Möller]
e93f9a32 10896
2557eaea
BM
10897 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10898 made it impossible to use the same SSL_SESSION data structure in
10899 SSL2 clients in multiple threads.
10900 [Bodo Moeller]
10901
a46faa2b
BM
10902 *) The return value of RAND_load_file() no longer counts bytes obtained
10903 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10904 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10905 [Ulf Möller, Bodo Möller]
aabbb745 10906
dd9d233e
DSH
10907 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10908 used (char *) instead of (void *) and had casts all over the place.
10909 [Steve Henson]
10910
4486d0cd 10911 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10912 [Ulf Möller]
4486d0cd 10913
a87030a1
BM
10914 *) Retain source code compatibility for BN_prime_checks macro:
10915 BN_is_prime(..., BN_prime_checks, ...) now uses
10916 BN_prime_checks_for_size to determine the appropriate number of
10917 Rabin-Miller iterations.
053fa39a 10918 [Ulf Möller]
4486d0cd
UM
10919
10920 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10921 DH_CHECK_P_NOT_SAFE_PRIME.
10922 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10923 [Ulf Möller]
4486d0cd 10924
09483c58
DSH
10925 *) Merge the functionality of "dh" and "gendh" programs into a new program
10926 "dhparam". The old programs are retained for now but will handle DH keys
10927 (instead of parameters) in future.
10928 [Steve Henson]
10929
fabce041
DSH
10930 *) Make the ciphers, s_server and s_client programs check the return values
10931 when a new cipher list is set.
10932 [Steve Henson]
10933
10934 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10935 ciphers. Before when the 56bit ciphers were enabled the sorting was
10936 wrong.
10937
10938 The syntax for the cipher sorting has been extended to support sorting by
10939 cipher-strength (using the strength_bits hard coded in the tables).
10940 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10941
10942 Fix a bug in the cipher-command parser: when supplying a cipher command
10943 string with an "undefined" symbol (neither command nor alphanumeric
10944 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10945 an error is flagged.
10946
10947 Due to the strength-sorting extension, the code of the
10948 ssl_create_cipher_list() function was completely rearranged. I hope that
10949 the readability was also increased :-)
10950 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10951
8100490a
DSH
10952 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10953 for the first serial number and places 2 in the serial number file. This
10954 avoids problems when the root CA is created with serial number zero and
10955 the first user certificate has the same issuer name and serial number
10956 as the root CA.
10957 [Steve Henson]
10958
6e6bc352
DSH
10959 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10960 the new code. Add documentation for this stuff.
10961 [Steve Henson]
10962
77b47b90
DSH
10963 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10964 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10965 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10966 they shouldn't be called directly but wrapper functions should be used
10967 instead.
10968
10969 So we also now have some wrapper functions that call the X509at functions
10970 when passed certificate requests. (TO DO: similar things can be done with
10971 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10972 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10973 because they handle more complex structures.)
77b47b90
DSH
10974 [Steve Henson]
10975
aa82db4f
UM
10976 *) Add missing #ifndefs that caused missing symbols when building libssl
10977 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10978 NO_RSA in ssl/s2*.c.
053fa39a 10979 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10980
eb952088 10981 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10982 has a return value which indicates the quality of the random data
10983 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10984 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10985 guaranteed to be unique but not unpredictable. RAND_add is like
10986 RAND_seed, but takes an extra argument for an entropy estimate
10987 (RAND_seed always assumes full entropy).
053fa39a 10988 [Ulf Möller]
eb952088 10989
76aa0ddc
BM
10990 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10991 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10992 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10993 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10994 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10995 [Bodo Moeller]
10996
3cc6cdea 10997 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10998 [Bodo Moeller]
10999
6d0d5431
BM
11000 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11001 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11002 from an X509_CTX structure with a dup of the stack and all
11003 the X509 reference counts upped: so the stack will exist
11004 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11005 to use this.
11006
11007 Also make SSL_SESSION_print() print out the verify return
11008 code.
11009 [Steve Henson]
11010
dad666fb
DSH
11011 *) Add manpage for the pkcs12 command. Also change the default
11012 behaviour so MAC iteration counts are used unless the new
11013 -nomaciter option is used. This improves file security and
11014 only older versions of MSIE (4.0 for example) need it.
11015 [Steve Henson]
11016
0f583f69 11017 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11018 [Ulf Möller]
0f583f69 11019
7f111b8b 11020 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11021 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11022 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11023 international characters are used.
11024
11025 More changes to X509_ATTRIBUTE code: allow the setting of types
11026 based on strings. Remove the 'loc' parameter when adding
11027 attributes because these will be a SET OF encoding which is sorted
11028 in ASN1 order.
11029 [Steve Henson]
11030
b38f9f66
DSH
11031 *) Initial changes to the 'req' utility to allow request generation
11032 automation. This will allow an application to just generate a template
11033 file containing all the field values and have req construct the
11034 request.
11035
11036 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11037 used all over the place including certificate requests and PKCS#7
11038 structures. They are currently handled manually where necessary with
11039 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11040 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11041 attributes to be looked up by NID and added.
11042
11043 Later something similar to the X509V3 code would be desirable to
11044 automatically handle the encoding, decoding and printing of the
11045 more complex types. The string types like challengePassword can
0f583f69 11046 be handled by the string table functions.
b38f9f66
DSH
11047
11048 Also modified the multi byte string table handling. Now there is
11049 a 'global mask' which masks out certain types. The table itself
11050 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11051 is useful when for example there is only one permissible type
11052 (as in countryName) and using the mask might result in no valid
11053 types at all.
11054 [Steve Henson]
11055
ca03109c
BM
11056 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11057 SSL_get_peer_finished to allow applications to obtain the latest
11058 Finished messages sent to the peer or expected from the peer,
11059 respectively. (SSL_get_peer_finished is usually the Finished message
11060 actually received from the peer, otherwise the protocol will be aborted.)
11061
11062 As the Finished message are message digests of the complete handshake
11063 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11064 be used for external authentication procedures when the authentication
11065 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11066 [Bodo Moeller]
11067
bdf5e183
AP
11068 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11069 the host supports BWX extension and if Compaq C is present on the
0f583f69 11070 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11071 performance kick for some algorithms, e.g. DES and RC4 to mention
11072 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11073 SHA1.
11074 [Andy Polyakov]
11075
3d14b9d0
DSH
11076 *) Add support for MS "fast SGC". This is arguably a violation of the
11077 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11078 weak crypto and after checking the certificate is SGC a second one
11079 with strong crypto. MS SGC stops the first handshake after receiving
11080 the server certificate message and sends a second client hello. Since
11081 a server will typically do all the time consuming operations before
11082 expecting any further messages from the client (server key exchange
11083 is the most expensive) there is little difference between the two.
11084
11085 To get OpenSSL to support MS SGC we have to permit a second client
11086 hello message after we have sent server done. In addition we have to
745c70e5 11087 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11088 [Steve Henson]
11089
20432eae
DSH
11090 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11091 if a DER encoded private key is RSA or DSA traditional format. Changed
11092 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11093 format DER encoded private key. Newer code should use PKCS#8 format which
11094 has the key type encoded in the ASN1 structure. Added DER private key
11095 support to pkcs8 application.
11096 [Steve Henson]
11097
47134b78
BM
11098 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11099 ciphersuites has been selected (as required by the SSL 3/TLS 1
11100 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11101 is set, we interpret this as a request to violate the specification
11102 (the worst that can happen is a handshake failure, and 'correct'
11103 behaviour would result in a handshake failure anyway).
11104 [Bodo Moeller]
11105
45fd4dbb
BM
11106 *) In SSL_CTX_add_session, take into account that there might be multiple
11107 SSL_SESSION structures with the same session ID (e.g. when two threads
11108 concurrently obtain them from an external cache).
11109 The internal cache can handle only one SSL_SESSION with a given ID,
11110 so if there's a conflict, we now throw out the old one to achieve
11111 consistency.
11112 [Bodo Moeller]
11113
f45f40ff
DSH
11114 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11115 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11116 some routines that use cipher OIDs: some ciphers do not have OIDs
11117 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11118 example.
11119 [Steve Henson]
11120
6447cce3
DSH
11121 *) Simplify the trust setting structure and code. Now we just have
11122 two sequences of OIDs for trusted and rejected settings. These will
11123 typically have values the same as the extended key usage extension
11124 and any application specific purposes.
11125
11126 The trust checking code now has a default behaviour: it will just
11127 check for an object with the same NID as the passed id. Functions can
11128 be provided to override either the default behaviour or the behaviour
11129 for a given id. SSL client, server and email already have functions
20432eae 11130 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11131 if the certificate is self signed.
11132 [Steve Henson]
11133
e6f3c585
DSH
11134 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11135 traditional format into an EVP_PKEY structure.
11136 [Steve Henson]
11137
36217a94
DSH
11138 *) Add a password callback function PEM_cb() which either prompts for
11139 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11140 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11141 environment or config files in a few more utilities.
11142 [Steve Henson]
11143
525f51f6
DSH
11144 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11145 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11146 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11147 Update documentation.
11148 [Steve Henson]
11149
e76f935e
DSH
11150 *) Support for ASN1 "NULL" type. This could be handled before by using
11151 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11152 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11153 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11154 don't allocate anything because they don't need to.
11155 [Steve Henson]
11156
099f1b32
AP
11157 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11158 for details.
11159 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11160
9ac42ed8
RL
11161 *) Rebuild of the memory allocation routines used by OpenSSL code and
11162 possibly others as well. The purpose is to make an interface that
11163 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11164 deallocation routines to be used by OpenSSL, for example memory
11165 pool implementations, or something else, which was previously hard
11166 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11167 the values malloc, realloc and free, respectively (except for Win32
11168 compilations). The same is provided for memory debugging code.
11169 OpenSSL already comes with functionality to find memory leaks, but
11170 this gives people a chance to debug other memory problems.
d8df48a9 11171
f3a2a044
RL
11172 With these changes, a new set of functions and macros have appeared:
11173
87411f05 11174 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11175 CRYPTO_get_mem_debug_functions() [F]
87411f05 11176 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11177 CRYPTO_dbg_get_options() [F]
11178 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11179
11180 The memory debug functions are NULL by default, unless the library
11181 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11182 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11183 gives the standard debugging functions that come with OpenSSL) or
11184 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11185 provided by the library user) must be used. When the standard
11186 debugging functions are used, CRYPTO_dbg_set_options can be used to
11187 request additional information:
11188 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11189 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11190
11191 Also, things like CRYPTO_set_mem_functions will always give the
11192 expected result (the new set of functions is used for allocation
11193 and deallocation) at all times, regardless of platform and compiler
11194 options.
11195
11196 To finish it up, some functions that were never use in any other
11197 way than through macros have a new API and new semantic:
11198
11199 CRYPTO_dbg_malloc()
11200 CRYPTO_dbg_realloc()
11201 CRYPTO_dbg_free()
11202
11203 All macros of value have retained their old syntax.
cbfa4c32 11204 [Richard Levitte and Bodo Moeller]
9ac42ed8 11205
b216664f
DSH
11206 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11207 ordering of SMIMECapabilities wasn't in "strength order" and there
11208 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11209 algorithm.
11210 [Steve Henson]
11211
d8223efd
DSH
11212 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11213 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11214 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11215
5a9a4b29
DSH
11216 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11217 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11218 functionality to handle multipart/signed properly) and a utility
11219 called 'smime' to call all this stuff. This is based on code I
11220 originally wrote for Celo who have kindly allowed it to be
11221 included in OpenSSL.
11222 [Steve Henson]
11223
cddfe788
BM
11224 *) Add variants des_set_key_checked and des_set_key_unchecked of
11225 des_set_key (aka des_key_sched). Global variable des_check_key
11226 decides which of these is called by des_set_key; this way
11227 des_check_key behaves as it always did, but applications and
11228 the library itself, which was buggy for des_check_key == 1,
11229 have a cleaner way to pick the version they need.
11230 [Bodo Moeller]
11231
21131f00
DSH
11232 *) New function PKCS12_newpass() which changes the password of a
11233 PKCS12 structure.
11234 [Steve Henson]
11235
dd413410
DSH
11236 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11237 dynamic mix. In both cases the ids can be used as an index into the
11238 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11239 functions so they accept a list of the field values and the
11240 application doesn't need to directly manipulate the X509_TRUST
11241 structure.
11242 [Steve Henson]
11243
11244 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11245 need initialising.
11246 [Steve Henson]
11247
08cba610
DSH
11248 *) Modify the way the V3 extension code looks up extensions. This now
11249 works in a similar way to the object code: we have some "standard"
11250 extensions in a static table which is searched with OBJ_bsearch()
11251 and the application can add dynamic ones if needed. The file
11252 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11253 updated whenever a new extension is added to the core code and kept
11254 in ext_nid order. There is a simple program 'tabtest.c' which checks
11255 this. New extensions are not added too often so this file can readily
11256 be maintained manually.
11257
11258 There are two big advantages in doing things this way. The extensions
11259 can be looked up immediately and no longer need to be "added" using
11260 X509V3_add_standard_extensions(): this function now does nothing.
11261 [Side note: I get *lots* of email saying the extension code doesn't
11262 work because people forget to call this function]
11263 Also no dynamic allocation is done unless new extensions are added:
11264 so if we don't add custom extensions there is no need to call
11265 X509V3_EXT_cleanup().
11266 [Steve Henson]
11267
fea9afbf
BL
11268 *) Modify enc utility's salting as follows: make salting the default. Add a
11269 magic header, so unsalted files fail gracefully instead of just decrypting
11270 to garbage. This is because not salting is a big security hole, so people
11271 should be discouraged from doing it.
11272 [Ben Laurie]
11273
9868232a
DSH
11274 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11275 digest to be passed on the command line but it only used this
11276 parameter when signing a certificate. Modified so all relevant
11277 operations are affected by the digest parameter including the
11278 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11279 DSA key was used because it didn't fix the digest.
11280 [Steve Henson]
11281
51630a37
DSH
11282 *) Initial certificate chain verify code. Currently tests the untrusted
11283 certificates for consistency with the verify purpose (which is set
11284 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11285
11286 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11287 this is because it will reject chains with invalid extensions whereas
11288 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11289
11290 Trust code: checks the root CA for the relevant trust settings. Trust
11291 settings have an initial value consistent with the verify purpose: e.g.
11292 if the verify purpose is for SSL client use it expects the CA to be
11293 trusted for SSL client use. However the default value can be changed to
11294 permit custom trust settings: one example of this would be to only trust
11295 certificates from a specific "secure" set of CAs.
11262391
DSH
11296
11297 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11298 which should be used for version portability: especially since the
11299 verify structure is likely to change more often now.
d4cec6a1 11300
bb7cd4e3
DSH
11301 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11302 to set them. If not set then assume SSL clients will verify SSL servers
11303 and vice versa.
11304
d4cec6a1
DSH
11305 Two new options to the verify program: -untrusted allows a set of
11306 untrusted certificates to be passed in and -purpose which sets the
11307 intended purpose of the certificate. If a purpose is set then the
11308 new chain verify code is used to check extension consistency.
11262391
DSH
11309 [Steve Henson]
11310
11311 *) Support for the authority information access extension.
6d3724d3
DSH
11312 [Steve Henson]
11313
52664f50
DSH
11314 *) Modify RSA and DSA PEM read routines to transparently handle
11315 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11316 public keys in a format compatible with certificate
11317 SubjectPublicKeyInfo structures. Unfortunately there were already
11318 functions called *_PublicKey_* which used various odd formats so
78baa17a 11319 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11320 never in a public release so they have been deleted. Changed dsa/rsa
11321 utilities to handle the new format: note no releases ever handled public
11322 keys so we should be OK.
11323
11324 The primary motivation for this change is to avoid the same fiasco
11325 that dogs private keys: there are several incompatible private key
11326 formats some of which are standard and some OpenSSL specific and
11327 require various evil hacks to allow partial transparent handling and
11328 even then it doesn't work with DER formats. Given the option anything
11329 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11330 stay in the name of compatibility.
52664f50 11331
7f111b8b 11332 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11333 is used which works with EVP_PKEY, RSA or DSA structures: though
11334 it clearly returns an error if you try to read the wrong kind of key.
11335
11336 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11337 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11338 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11339 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11340 that do the same as the EVP_PKEY_assign_*() except they up the
11341 reference count of the added key (they don't "swallow" the
11342 supplied key).
52664f50
DSH
11343 [Steve Henson]
11344
11345 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11346 CRLs would fail if the file contained no certificates or no CRLs:
11347 added a new function to read in both types and return the number
11348 read: this means that if none are read it will be an error. The
11349 DER versions of the certificate and CRL reader would always fail
11350 because it isn't possible to mix certificates and CRLs in DER format
11351 without choking one or the other routine. Changed this to just read
11352 a certificate: this is the best we can do. Also modified the code
11353 in apps/verify.c to take notice of return codes: it was previously
11354 attempting to read in certificates from NULL pointers and ignoring
11355 any errors: this is one reason why the cert and CRL reader seemed
11356 to work. It doesn't check return codes from the default certificate
11357 routines: these may well fail if the certificates aren't installed.
11358 [Steve Henson]
11359
a716d727
DSH
11360 *) Code to support otherName option in GeneralName.
11361 [Steve Henson]
11362
f76d8c47
DSH
11363 *) First update to verify code. Change the verify utility
11364 so it warns if it is passed a self signed certificate:
11365 for consistency with the normal behaviour. X509_verify
11366 has been modified to it will now verify a self signed
11367 certificate if *exactly* the same certificate appears
11368 in the store: it was previously impossible to trust a
11369 single self signed certificate. This means that:
11370 openssl verify ss.pem
11371 now gives a warning about a self signed certificate but
11372 openssl verify -CAfile ss.pem ss.pem
11373 is OK.
11374 [Steve Henson]
11375
b1fe6ca1
BM
11376 *) For servers, store verify_result in SSL_SESSION data structure
11377 (and add it to external session representation).
11378 This is needed when client certificate verifications fails,
11379 but an application-provided verification callback (set by
11380 SSL_CTX_set_cert_verify_callback) allows accepting the session
11381 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11382 but returns 1): When the session is reused, we have to set
11383 ssl->verify_result to the appropriate error code to avoid
11384 security holes.
11385 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11386
91895a59
DSH
11387 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11388 case in PKCS7_dataInit() where the signed PKCS7 structure
11389 didn't contain any existing data because it was being created.
f76d8c47 11390 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11391
fd699ac5
DSH
11392 *) Add a salt to the key derivation routines in enc.c. This
11393 forms the first 8 bytes of the encrypted file. Also add a
11394 -S option to allow a salt to be input on the command line.
11395 [Steve Henson]
11396
e947f396
DSH
11397 *) New function X509_cmp(). Oddly enough there wasn't a function
11398 to compare two certificates. We do this by working out the SHA1
11399 hash and comparing that. X509_cmp() will be needed by the trust
11400 code.
11401 [Steve Henson]
11402
07e6dbde
BM
11403 *) SSL_get1_session() is like SSL_get_session(), but increments
11404 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11405 [Geoff Thorpe <geoff@eu.c2.net>]
11406
06556a17
DSH
11407 *) Fix for 'req': it was adding a null to request attributes.
11408 Also change the X509_LOOKUP and X509_INFO code to handle
11409 certificate auxiliary information.
11410 [Steve Henson]
11411
a0e9f529
DSH
11412 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11413 the 'enc' command.
11414 [Steve Henson]
11415
71d7526b
RL
11416 *) Add the possibility to add extra information to the memory leak
11417 detecting output, to form tracebacks, showing from where each
a873356c
BM
11418 allocation was originated: CRYPTO_push_info("constant string") adds
11419 the string plus current file name and line number to a per-thread
11420 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11421 is like calling CYRPTO_pop_info() until the stack is empty.
11422 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11423 [Richard Levitte]
11424
a0e9f529 11425 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11426 encryption options which never did anything. Update docs.
11427 [Steve Henson]
11428
af29811e
DSH
11429 *) Add options to some of the utilities to allow the pass phrase
11430 to be included on either the command line (not recommended on
11431 OSes like Unix) or read from the environment. Update the
11432 manpages and fix a few bugs.
11433 [Steve Henson]
11434
aba3e65f
DSH
11435 *) Add a few manpages for some of the openssl commands.
11436 [Steve Henson]
11437
a0ad17bb
DSH
11438 *) Fix the -revoke option in ca. It was freeing up memory twice,
11439 leaking and not finding already revoked certificates.
11440 [Steve Henson]
11441
ce1b4fe1
DSH
11442 *) Extensive changes to support certificate auxiliary information.
11443 This involves the use of X509_CERT_AUX structure and X509_AUX
11444 functions. An X509_AUX function such as PEM_read_X509_AUX()
11445 can still read in a certificate file in the usual way but it
11446 will also read in any additional "auxiliary information". By
78baa17a 11447 doing things this way a fair degree of compatibility can be
ce1b4fe1 11448 retained: existing certificates can have this information added
7f111b8b 11449 using the new 'x509' options.
ce1b4fe1
DSH
11450
11451 Current auxiliary information includes an "alias" and some trust
11452 settings. The trust settings will ultimately be used in enhanced
11453 certificate chain verification routines: currently a certificate
11454 can only be trusted if it is self signed and then it is trusted
11455 for all purposes.
11456 [Steve Henson]
11457
a873356c
BM
11458 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11459 The problem was that one of the replacement routines had not been working
11460 since SSLeay releases. For now the offending routine has been replaced
11461 with non-optimised assembler. Even so, this now gives around 95%
11462 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11463 [Mark Cox]
11464
7f111b8b 11465 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11466 handling. Most clients have the effective key size in bits equal to
11467 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11468 A few however don't do this and instead use the size of the decrypted key
11469 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11470 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11471 be 40 bits but the key length can be 168 bits for example. This is fixed
11472 by manually forcing an RC2 key into the EVP_PKEY structure because the
11473 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11474 the key length and effective key length are equal.
11475 [Steve Henson]
11476
7f111b8b 11477 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11478 X509_NAME structures. Now you should be able to do:
11479 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11480 and have it automatically work out the correct field type and fill in
11481 the structures. The more adventurous can try:
11482 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11483 and it will (hopefully) work out the correct multibyte encoding.
11484 [Steve Henson]
11485
11486 *) Change the 'req' utility to use the new field handling and multibyte
11487 copy routines. Before the DN field creation was handled in an ad hoc
11488 way in req, ca, and x509 which was rather broken and didn't support
11489 BMPStrings or UTF8Strings. Since some software doesn't implement
11490 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11491 using the dirstring_type option. See the new comment in the default
11492 openssl.cnf for more info.
11493 [Steve Henson]
11494
c1e744b9 11495 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11496 - Assure unique random numbers after fork().
c1e744b9
BM
11497 - Make sure that concurrent threads access the global counter and
11498 md serializably so that we never lose entropy in them
11499 or use exactly the same state in multiple threads.
11500 Access to the large state is not always serializable because
11501 the additional locking could be a performance killer, and
11502 md should be large enough anyway.
11503 [Bodo Moeller]
11504
a31011e8
BM
11505 *) New file apps/app_rand.c with commonly needed functionality
11506 for handling the random seed file.
11507
11508 Use the random seed file in some applications that previously did not:
11509 ca,
7f111b8b 11510 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11511 s_client,
11512 s_server,
11513 x509 (when signing).
11514 Except on systems with /dev/urandom, it is crucial to have a random
11515 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11516 for RSA signatures we could do without one.
a31011e8
BM
11517
11518 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11519 of each file listed in the '-rand' option. The function as previously
a31011e8 11520 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11521 that support '-rand'.
a31011e8
BM
11522 [Bodo Moeller]
11523
11524 *) In RAND_write_file, use mode 0600 for creating files;
11525 don't just chmod when it may be too late.
11526 [Bodo Moeller]
11527
11528 *) Report an error from X509_STORE_load_locations
11529 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11530 [Bill Perry]
11531
462f79ec
DSH
11532 *) New function ASN1_mbstring_copy() this copies a string in either
11533 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11534 into an ASN1_STRING type. A mask of permissible types is passed
11535 and it chooses the "minimal" type to use or an error if not type
11536 is suitable.
11537 [Steve Henson]
11538
08e9c1af
DSH
11539 *) Add function equivalents to the various macros in asn1.h. The old
11540 macros are retained with an M_ prefix. Code inside the library can
11541 use the M_ macros. External code (including the openssl utility)
11542 should *NOT* in order to be "shared library friendly".
11543 [Steve Henson]
11544
673b102c
DSH
11545 *) Add various functions that can check a certificate's extensions
11546 to see if it usable for various purposes such as SSL client,
7f111b8b 11547 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11548 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11549 verification. Also added a -purpose flag to x509 utility to
11550 print out all the purposes.
11551 [Steve Henson]
11552
56a3fec1
DSH
11553 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11554 functions.
11555 [Steve Henson]
11556
4654ef98
DSH
11557 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11558 for, obtain and decode and extension and obtain its critical flag.
11559 This allows all the necessary extension code to be handled in a
11560 single function call.
11561 [Steve Henson]
11562
7e102e28
AP
11563 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11564 platforms. See crypto/rc4/rc4_enc.c for further details.
11565 [Andy Polyakov]
11566
d71c6bc5
DSH
11567 *) New -noout option to asn1parse. This causes no output to be produced
11568 its main use is when combined with -strparse and -out to extract data
11569 from a file (which may not be in ASN.1 format).
11570 [Steve Henson]
11571
2d681b77
DSH
11572 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11573 when producing the local key id.
11574 [Richard Levitte <levitte@stacken.kth.se>]
11575
3908cdf4
DSH
11576 *) New option -dhparam in s_server. This allows a DH parameter file to be
11577 stated explicitly. If it is not stated then it tries the first server
11578 certificate file. The previous behaviour hard coded the filename
11579 "server.pem".
11580 [Steve Henson]
11581
3ea23631
DSH
11582 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11583 a public key to be input or output. For example:
11584 openssl rsa -in key.pem -pubout -out pubkey.pem
11585 Also added necessary DSA public key functions to handle this.
11586 [Steve Henson]
11587
393f2c65
DSH
11588 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11589 in the message. This was handled by allowing
11590 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11591 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11592
11593 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11594 to the end of the strings whereas this didn't. This would cause problems
11595 if strings read with d2i_ASN1_bytes() were later modified.
11596 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11597
4579dd5d
DSH
11598 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11599 data and it contains EOF it will end up returning an error. This is
11600 caused by input 46 bytes long. The cause is due to the way base64
11601 BIOs find the start of base64 encoded data. They do this by trying a
11602 trial decode on each line until they find one that works. When they
11603 do a flag is set and it starts again knowing it can pass all the
11604 data directly through the decoder. Unfortunately it doesn't reset
11605 the context it uses. This means that if EOF is reached an attempt
11606 is made to pass two EOFs through the context and this causes the
11607 resulting error. This can also cause other problems as well. As is
11608 usual with these problems it takes *ages* to find and the fix is
11609 trivial: move one line.
11610 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11611
06f4536a
DSH
11612 *) Ugly workaround to get s_client and s_server working under Windows. The
11613 old code wouldn't work because it needed to select() on sockets and the
11614 tty (for keypresses and to see if data could be written). Win32 only
11615 supports select() on sockets so we select() with a 1s timeout on the
11616 sockets and then see if any characters are waiting to be read, if none
11617 are present then we retry, we also assume we can always write data to
11618 the tty. This isn't nice because the code then blocks until we've
11619 received a complete line of data and it is effectively polling the
11620 keyboard at 1s intervals: however it's quite a bit better than not
11621 working at all :-) A dedicated Windows application might handle this
11622 with an event loop for example.
11623 [Steve Henson]
11624
1c80019a
DSH
11625 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11626 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11627 will be called when RSA_sign() and RSA_verify() are used. This is useful
11628 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11629 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11630 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11631 This necessitated the support of an extra signature type NID_md5_sha1
11632 for SSL signatures and modifications to the SSL library to use it instead
11633 of calling RSA_public_decrypt() and RSA_private_encrypt().
11634 [Steve Henson]
11635
090d848e
DSH
11636 *) Add new -verify -CAfile and -CApath options to the crl program, these
11637 will lookup a CRL issuers certificate and verify the signature in a
11638 similar way to the verify program. Tidy up the crl program so it
0f583f69 11639 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11640 less strict. It will now permit CRL extensions even if it is not
11641 a V2 CRL: this will allow it to tolerate some broken CRLs.
11642 [Steve Henson]
11643
396f6314
BM
11644 *) Initialize all non-automatic variables each time one of the openssl
11645 sub-programs is started (this is necessary as they may be started
11646 multiple times from the "OpenSSL>" prompt).
11647 [Lennart Bang, Bodo Moeller]
11648
4a61a64f
DSH
11649 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11650 removing all other RSA functionality (this is what NO_RSA does). This
11651 is so (for example) those in the US can disable those operations covered
11652 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11653 key generation.
11654 [Steve Henson]
11655
c1082a90 11656 *) Non-copying interface to BIO pairs.
6f7af152 11657 (still largely untested)
c1082a90
BM
11658 [Bodo Moeller]
11659
a785abc3
DSH
11660 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11661 ASCII string. This was handled independently in various places before.
11662 [Steve Henson]
11663
aef838fc
DSH
11664 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11665 UTF8 strings a character at a time.
11666 [Steve Henson]
11667
074309b7
BM
11668 *) Use client_version from client hello to select the protocol
11669 (s23_srvr.c) and for RSA client key exchange verification
11670 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11671 [Bodo Moeller]
11672
8ce97163
DSH
11673 *) Add various utility functions to handle SPKACs, these were previously
11674 handled by poking round in the structure internals. Added new function
11675 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11676 print, verify and generate SPKACs. Based on an original idea from
11677 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11678 [Steve Henson]
11679
2d4287da
AP
11680 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11681 [Andy Polyakov]
11682
87a25f90
DSH
11683 *) Allow the config file extension section to be overwritten on the
11684 command line. Based on an original idea from Massimiliano Pala
11685 <madwolf@comune.modena.it>. The new option is called -extensions
11686 and can be applied to ca, req and x509. Also -reqexts to override
11687 the request extensions in req and -crlexts to override the crl extensions
11688 in ca.
11689 [Steve Henson]
11690
f9150e54
DSH
11691 *) Add new feature to the SPKAC handling in ca. Now you can include
11692 the same field multiple times by preceding it by "XXXX." for example:
11693 1.OU="Unit name 1"
11694 2.OU="Unit name 2"
11695 this is the same syntax as used in the req config file.
11696 [Steve Henson]
11697
c79b16e1
DSH
11698 *) Allow certificate extensions to be added to certificate requests. These
11699 are specified in a 'req_extensions' option of the req section of the
11700 config file. They can be printed out with the -text option to req but
11701 are otherwise ignored at present.
11702 [Steve Henson]
11703
96c2201b 11704 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11705 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11706 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11707 A misplaced 'break' also meant the decrypted final block might not be
11708 copied until the next read.
11709 [Steve Henson]
11710
13066cee
DSH
11711 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11712 a few extra parameters to the DH structure: these will be useful if
11713 for example we want the value of 'q' or implement X9.42 DH.
11714 [Steve Henson]
11715
c0711f7f
DSH
11716 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11717 provides hooks that allow the default DSA functions or functions on a
11718 "per key" basis to be replaced. This allows hardware acceleration and
11719 hardware key storage to be handled without major modification to the
7f111b8b 11720 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11721 associated functions.
11722 [Steve Henson]
11723
8484721a
DSH
11724 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11725 as "read only": it can't be written to and the buffer it points to will
11726 not be freed. Reading from a read only BIO is much more efficient than
11727 a normal memory BIO. This was added because there are several times when
11728 an area of memory needs to be read from a BIO. The previous method was
11729 to create a memory BIO and write the data to it, this results in two
11730 copies of the data and an O(n^2) reading algorithm. There is a new
11731 function BIO_new_mem_buf() which creates a read only memory BIO from
11732 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11733 memory BIOs.
8484721a
DSH
11734 [Steve Henson]
11735
de1915e4
BM
11736 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11737 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11738 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11739 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11740 [Bodo Moeller]
11741
c6c34506
DSH
11742 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11743 NID_pkcs7_encrypted by default: this was wrong since this should almost
11744 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11745 the encrypted data type: this is a more sensible place to put it and it
11746 allows the PKCS#12 code to be tidied up that duplicated this
11747 functionality.
11748 [Steve Henson]
11749
fd520577
DSH
11750 *) Changed obj_dat.pl script so it takes its input and output files on
11751 the command line. This should avoid shell escape redirection problems
11752 under Win32.
11753 [Steve Henson]
11754
87c49f62 11755 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11756 in things like Xenroll certificate requests. Included functions to allow
11757 extensions to be obtained and added.
87c49f62
DSH
11758 [Steve Henson]
11759
1b1a6e78
BM
11760 *) -crlf option to s_client and s_server for sending newlines as
11761 CRLF (as required by many protocols).
11762 [Bodo Moeller]
11763
9a577e29 11764 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11765
9a577e29 11766 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11767 [Ralf S. Engelschall]
74678cc2 11768
96395158
RE
11769 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11770 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11771
ed7f60fb
DSH
11772 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11773 program.
11774 [Steve Henson]
11775
48c843c3
BM
11776 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11777 DH parameters/keys (q is lost during that conversion, but the resulting
11778 DH parameters contain its length).
11779
11780 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11781 much faster than DH_generate_parameters (which creates parameters
11782 where p = 2*q + 1), and also the smaller q makes DH computations
11783 much more efficient (160-bit exponentiation instead of 1024-bit
11784 exponentiation); so this provides a convenient way to support DHE
11785 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11786 utter importance to use
11787 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11788 or
11789 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11790 when such DH parameters are used, because otherwise small subgroup
11791 attacks may become possible!
11792 [Bodo Moeller]
11793
11794 *) Avoid memory leak in i2d_DHparams.
11795 [Bodo Moeller]
11796
922180d7
DSH
11797 *) Allow the -k option to be used more than once in the enc program:
11798 this allows the same encrypted message to be read by multiple recipients.
11799 [Steve Henson]
11800
3e3d2ea2
DSH
11801 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11802 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11803 it will always use the numerical form of the OID, even if it has a short
11804 or long name.
11805 [Steve Henson]
11806
770d19b8
DSH
11807 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11808 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11809 otherwise bn_mod_exp was called. In the case of hardware keys for example
11810 no private key components need be present and it might store extra data
96c2201b
BM
11811 in the RSA structure, which cannot be accessed from bn_mod_exp.
11812 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11813 private key operations.
770d19b8
DSH
11814 [Steve Henson]
11815
a0618e3e
AP
11816 *) Added support for SPARC Linux.
11817 [Andy Polyakov]
11818
74678cc2
BM
11819 *) pem_password_cb function type incompatibly changed from
11820 typedef int pem_password_cb(char *buf, int size, int rwflag);
11821 to
11822 ....(char *buf, int size, int rwflag, void *userdata);
11823 so that applications can pass data to their callbacks:
11824 The PEM[_ASN1]_{read,write}... functions and macros now take an
11825 additional void * argument, which is just handed through whenever
11826 the password callback is called.
96c2201b 11827 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11828
11829 New function SSL_CTX_set_default_passwd_cb_userdata.
11830
11831 Compatibility note: As many C implementations push function arguments
11832 onto the stack in reverse order, the new library version is likely to
11833 interoperate with programs that have been compiled with the old
11834 pem_password_cb definition (PEM_whatever takes some data that
11835 happens to be on the stack as its last argument, and the callback
11836 just ignores this garbage); but there is no guarantee whatsoever that
11837 this will work.
0cceb1c7 11838
664b9985
BM
11839 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11840 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11841 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11842 To avoid problematic command lines, these definitions are now in an
57119943
BM
11843 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11844 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11845 [Bodo Moeller]
11846
7363455f
AP
11847 *) MIPS III/IV assembler module is reimplemented.
11848 [Andy Polyakov]
11849
6434450c
UM
11850 *) More DES library cleanups: remove references to srand/rand and
11851 delete an unused file.
053fa39a 11852 [Ulf Möller]
6434450c 11853
436ad81f 11854 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11855 since not many people have MASM (ml) and it can be hard to obtain.
11856 This is currently experimental but it seems to work OK and pass all
11857 the tests. Check out INSTALL.W32 for info.
11858 [Steve Henson]
11859
50596582
BM
11860 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11861 without temporary keys kept an extra copy of the server key,
11862 and connections with temporary keys did not free everything in case
11863 of an error.
11864 [Bodo Moeller]
11865
03cd4944
BM
11866 *) New function RSA_check_key and new openssl rsa option -check
11867 for verifying the consistency of RSA keys.
11868 [Ulf Moeller, Bodo Moeller]
11869
7f111b8b 11870 *) Various changes to make Win32 compile work:
f598cd13
DSH
11871 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11872 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11873 comparison" warnings.
11874 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11875 [Steve Henson]
f598cd13 11876
f513939e
DSH
11877 *) Add a debugging option to PKCS#5 v2 key generation function: when
11878 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11879 derived keys are printed to stderr.
11880 [Steve Henson]
11881
0ab8beb4
DSH
11882 *) Copy the flags in ASN1_STRING_dup().
11883 [Roman E. Pavlov <pre@mo.msk.ru>]
11884
f7daafa4
DSH
11885 *) The x509 application mishandled signing requests containing DSA
11886 keys when the signing key was also DSA and the parameters didn't match.
11887
11888 It was supposed to omit the parameters when they matched the signing key:
11889 the verifying software was then supposed to automatically use the CA's
11890 parameters if they were absent from the end user certificate.
11891
11892 Omitting parameters is no longer recommended. The test was also
11893 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11894 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11895 This meant that parameters were omitted when they *didn't* match and
11896 the certificate was useless. Certificates signed with 'ca' didn't have
11897 this bug.
11898 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11899
458cddc1
BM
11900 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11901 The interface is as follows:
777ab7e6
BM
11902 Applications can use
11903 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11904 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11905 "off" is now the default.
11906 The library internally uses
11907 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11908 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11909 to disable memory-checking temporarily.
11910
11911 Some inconsistent states that previously were possible (and were
11912 even the default) are now avoided.
458cddc1
BM
11913
11914 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11915 with each memory chunk allocated; this is occasionally more helpful
11916 than just having a counter.
e391116a
BM
11917
11918 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11919
11920 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11921 extensions.
777ab7e6
BM
11922 [Bodo Moeller]
11923
e1056435
BM
11924 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11925 which largely parallels "options", but is for changing API behaviour,
11926 whereas "options" are about protocol behaviour.
9c962484 11927 Initial "mode" flags are:
e1056435
BM
11928
11929 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11930 a single record has been written.
11931 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11932 retries use the same buffer location.
11933 (But all of the contents must be
11934 copied!)
11935 [Bodo Moeller]
11936
4b49bf6a 11937 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11938 worked.
11939
5271ebd9 11940 *) Fix problems with no-hmac etc.
053fa39a 11941 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11942
ce8b2574
DSH
11943 *) New functions RSA_get_default_method(), RSA_set_method() and
11944 RSA_get_method(). These allows replacement of RSA_METHODs without having
11945 to mess around with the internals of an RSA structure.
11946 [Steve Henson]
11947
9c729e0a
BM
11948 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11949 Also really enable memory leak checks in openssl.c and in some
11950 test programs.
11951 [Chad C. Mulligan, Bodo Moeller]
11952
034292ad
DSH
11953 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11954 up the length of negative integers. This has now been simplified to just
11955 store the length when it is first determined and use it later, rather
11956 than trying to keep track of where data is copied and updating it to
11957 point to the end.
11958 [Steve Henson, reported by Brien Wheeler
11959 <bwheeler@authentica-security.com>]
11960
170afce5
DSH
11961 *) Add a new function PKCS7_signatureVerify. This allows the verification
11962 of a PKCS#7 signature but with the signing certificate passed to the
11963 function itself. This contrasts with PKCS7_dataVerify which assumes the
11964 certificate is present in the PKCS#7 structure. This isn't always the
11965 case: certificates can be omitted from a PKCS#7 structure and be
11966 distributed by "out of band" means (such as a certificate database).
11967 [Steve Henson]
11968
dbd665c2
DSH
11969 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11970 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11971 necessary function names.
dbd665c2
DSH
11972 [Steve Henson]
11973
f76a8084 11974 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11975 options set by Configure in the top level Makefile, and Configure
975d3dc2 11976 was not even able to write more than one option correctly.
6888f2b3 11977 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11978 [Bodo Moeller]
11979
8623f693
DSH
11980 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11981 file to be loaded from a BIO or FILE pointer. The BIO version will
11982 for example allow memory BIOs to contain config info.
11983 [Steve Henson]
11984
a111306b
BM
11985 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11986 Whoever hopes to achieve shared-library compatibility across versions
11987 must use this, not the compile-time macro.
11af1a27
BM
11988 (Exercise 0.9.4: Which is the minimum library version required by
11989 such programs?)
11990 Note: All this applies only to multi-threaded programs, others don't
11991 need locks.
a111306b
BM
11992 [Bodo Moeller]
11993
95d29597
BM
11994 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11995 through a BIO pair triggered the default case, i.e.
11996 SSLerr(...,SSL_R_UNKNOWN_STATE).
11997 [Bodo Moeller]
11998
11999 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12000 can use the SSL library even if none of the specific BIOs is
12001 appropriate.
12002 [Bodo Moeller]
12003
9bce3070
DSH
12004 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12005 for the encoded length.
12006 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12007
565d1065
DSH
12008 *) Add initial documentation of the X509V3 functions.
12009 [Steve Henson]
12010
7f111b8b 12011 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12012 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12013 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12014 secure PKCS#8 private key format with a high iteration count.
12015 [Steve Henson]
12016
9d9b559e
RE
12017 *) Fix determination of Perl interpreter: A perl or perl5
12018 _directory_ in $PATH was also accepted as the interpreter.
12019 [Ralf S. Engelschall]
12020
5f6d0ea2
DSH
12021 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12022 wrong with it but it was very old and did things like calling
12023 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12024 unusual formatting.
12025 [Steve Henson]
12026
f62676b9
DSH
12027 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12028 to use the new extension code.
12029 [Steve Henson]
12030
12031 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12032 with macros. This should make it easier to change their form, add extra
12033 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12034 constant.
12035 [Steve Henson]
12036
8151f52a
BM
12037 *) Add to configuration table a new entry that can specify an alternative
12038 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12039 according to Mark Crispin <MRC@Panda.COM>.
12040 [Bodo Moeller]
12041
c77f47ab 12042#if 0
05861c77
BL
12043 *) DES CBC did not update the IV. Weird.
12044 [Ben Laurie]
c77f47ab 12045#else
a7bd0396
BM
12046 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12047 Changing the behaviour of the former might break existing programs --
12048 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12049#endif
05861c77 12050
233bf734
BL
12051 *) When bntest is run from "make test" it drives bc to check its
12052 calculations, as well as internally checking them. If an internal check
12053 fails, it needs to cause bc to give a non-zero result or make test carries
12054 on without noticing the failure. Fixed.
12055 [Ben Laurie]
12056
908eb7b8 12057 *) DES library cleanups.
053fa39a 12058 [Ulf Möller]
908eb7b8 12059
8eb57af5
DSH
12060 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12061 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12062 ciphers. NOTE: although the key derivation function has been verified
12063 against some published test vectors it has not been extensively tested
12064 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12065 of v2.0.
12066 [Steve Henson]
12067
d4443edc
BM
12068 *) Instead of "mkdir -p", which is not fully portable, use new
12069 Perl script "util/mkdir-p.pl".
8151f52a 12070 [Bodo Moeller]
d4443edc 12071
69cbf468
DSH
12072 *) Rewrite the way password based encryption (PBE) is handled. It used to
12073 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12074 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12075 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12076 the 'parameter' field of the AlgorithmIdentifier is passed to the
12077 underlying key generation function so it must do its own ASN1 parsing.
12078 This has also changed the EVP_PBE_CipherInit() function which now has a
12079 'parameter' argument instead of literal salt and iteration count values
12080 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12081 [Steve Henson]
12082
ef8335d9 12083 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12084 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12085 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12086 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12087 value was just used as a "magic string" and not used directly its
12088 value doesn't matter.
ef8335d9
DSH
12089 [Steve Henson]
12090
84c15db5
BL
12091 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12092 support mutable.
12093 [Ben Laurie]
12094
272c9333 12095 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12096 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12097 "linux-sparc" configuration.
12098 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12099
a53955d8 12100 *) config now generates no-xxx options for missing ciphers.
053fa39a 12101 [Ulf Möller]
a53955d8
UM
12102
12103 *) Support the EBCDIC character set (work in progress).
12104 File ebcdic.c not yet included because it has a different license.
12105 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12106
12107 *) Support BS2000/OSD-POSIX.
12108 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12109
b4f76582
BL
12110 *) Make callbacks for key generation use void * instead of char *.
12111 [Ben Laurie]
12112
213a75db
BL
12113 *) Make S/MIME samples compile (not yet tested).
12114 [Ben Laurie]
12115
748365ee
BM
12116 *) Additional typesafe stacks.
12117 [Ben Laurie]
12118
885982dc 12119 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12120 [Bodo Moeller]
12121
748365ee 12122
31fab3e8 12123 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12124
2e36cc41
BM
12125 *) New configuration variant "sco5-gcc".
12126
71f08093 12127 *) Updated some demos.
054009a6 12128 [Sean O Riordain, Wade Scholine]
71f08093 12129
e95f6268
BM
12130 *) Add missing BIO_free at exit of pkcs12 application.
12131 [Wu Zhigang]
12132
12133 *) Fix memory leak in conf.c.
12134 [Steve Henson]
12135
472bde40
BM
12136 *) Updates for Win32 to assembler version of MD5.
12137 [Steve Henson]
12138
12139 *) Set #! path to perl in apps/der_chop to where we found it
12140 instead of using a fixed path.
12141 [Bodo Moeller]
12142
12143 *) SHA library changes for irix64-mips4-cc.
12144 [Andy Polyakov]
12145
12146 *) Improvements for VMS support.
12147 [Richard Levitte]
12148
748365ee 12149
557068c0 12150 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12151
e14d4443 12152 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12153 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12154 [Andy Polyakov <appro@fy.chalmers.se>]
12155
e84240d4 12156 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12157 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12158 existing code. If old code used a structure member which used to be STACK
12159 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12160 sk_num or sk_value it would produce an error because the num, data members
12161 are not present in STACK_OF. Now it just produces a warning. sk_set
12162 replaces the old method of assigning a value to sk_value
12163 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12164 that does this will no longer work (and should use sk_set instead) but
12165 this could be regarded as a "questionable" behaviour anyway.
12166 [Steve Henson]
12167
1b266dab
DSH
12168 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12169 correctly handle encrypted S/MIME data.
12170 [Steve Henson]
12171
55519bbb 12172 *) Change type of various DES function arguments from des_cblock
f43c8149 12173 (which means, in function argument declarations, pointer to char)
55519bbb 12174 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12175 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12176 that back in SSLeay, but with lots of ugly casts.
12177
12178 Introduce new type const_des_cblock.
12179 [Bodo Moeller]
12180
84fa704c
DSH
12181 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12182 problems: find RecipientInfo structure that matches recipient certificate
12183 and initialise the ASN1 structures properly based on passed cipher.
12184 [Steve Henson]
12185
62bad771
BL
12186 *) Belatedly make the BN tests actually check the results.
12187 [Ben Laurie]
12188
1ad2ecb6
DSH
12189 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12190 to and from BNs: it was completely broken. New compilation option
12191 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12192 key elements as negative integers.
12193 [Steve Henson]
12194
bd3576d2
UM
12195 *) Reorganize and speed up MD5.
12196 [Andy Polyakov <appro@fy.chalmers.se>]
12197
7d7d2cbc
UM
12198 *) VMS support.
12199 [Richard Levitte <richard@levitte.org>]
1b276f30 12200
f5eac85e
DSH
12201 *) New option -out to asn1parse to allow the parsed structure to be
12202 output to a file. This is most useful when combined with the -strparse
12203 option to examine the output of things like OCTET STRINGS.
12204 [Steve Henson]
12205
b31b04d9
BM
12206 *) Make SSL library a little more fool-proof by not requiring any longer
12207 that SSL_set_{accept,connect}_state be called before
12208 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12209 in many applications because usually everything *appeared* to work as
12210 intended anyway -- now it really works as intended).
12211 [Bodo Moeller]
12212
d5a2ea4b 12213 *) Move openssl.cnf out of lib/.
053fa39a 12214 [Ulf Möller]
d5a2ea4b 12215
397f7038
RE
12216 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12217 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12218 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12219 [Ralf S. Engelschall]
12220
884e8ec6
DSH
12221 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12222 handle PKCS#7 enveloped data properly.
12223 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12224
ca8e5b9b
BM
12225 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12226 copying pointers. The cert_st handling is changed by this in
12227 various ways (and thus what used to be known as ctx->default_cert
12228 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12229 any longer when s->cert does not give us what we need).
12230 ssl_cert_instantiate becomes obsolete by this change.
12231 As soon as we've got the new code right (possibly it already is?),
12232 we have solved a couple of bugs of the earlier code where s->cert
12233 was used as if it could not have been shared with other SSL structures.
12234
12235 Note that using the SSL API in certain dirty ways now will result
12236 in different behaviour than observed with earlier library versions:
12237 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12238 does not influence s as it used to.
7f111b8b 12239
ca8e5b9b 12240 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12241 we don't use CERT any longer, but a new structure SESS_CERT
12242 that holds per-session data (if available); currently, this is
12243 the peer's certificate chain and, for clients, the server's certificate
12244 and temporary key. CERT holds only those values that can have
12245 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12246 [Bodo Moeller]
12247
c8b41850
DSH
12248 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12249 from the internal representation. Various PKCS#7 fixes: remove some
12250 evil casts and set the enc_dig_alg field properly based on the signing
12251 key type.
12252 [Steve Henson]
12253
e40b7abe
DSH
12254 *) Allow PKCS#12 password to be set from the command line or the
12255 environment. Let 'ca' get its config file name from the environment
12256 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12257 and 'x509').
12258 [Steve Henson]
12259
12260 *) Allow certificate policies extension to use an IA5STRING for the
12261 organization field. This is contrary to the PKIX definition but
12262 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12263 extension option.
12264 [Steve Henson]
12265
5b640028
BL
12266 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12267 without disallowing inline assembler and the like for non-pedantic builds.
12268 [Ben Laurie]
12269
31a674d8 12270 *) Support Borland C++ builder.
053fa39a 12271 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12272
12273 *) Support Mingw32.
053fa39a 12274 [Ulf Möller]
31a674d8 12275
8e7f966b
UM
12276 *) SHA-1 cleanups and performance enhancements.
12277 [Andy Polyakov <appro@fy.chalmers.se>]
12278
4f5fac80 12279 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12280 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12281
afd1f9e8 12282 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12283 [Ulf Möller]
afd1f9e8
UM
12284
12285 *) Update HPUX configuration.
12286 [Anonymous]
7f111b8b 12287
dee75ecf
RE
12288 *) Add missing sk_<type>_unshift() function to safestack.h
12289 [Ralf S. Engelschall]
12290
b3ca645f
BM
12291 *) New function SSL_CTX_use_certificate_chain_file that sets the
12292 "extra_cert"s in addition to the certificate. (This makes sense
12293 only for "PEM" format files, as chains as a whole are not
12294 DER-encoded.)
12295 [Bodo Moeller]
12296
7f89714e
BM
12297 *) Support verify_depth from the SSL API.
12298 x509_vfy.c had what can be considered an off-by-one-error:
12299 Its depth (which was not part of the external interface)
12300 was actually counting the number of certificates in a chain;
12301 now it really counts the depth.
12302 [Bodo Moeller]
12303
dc1f607a
BM
12304 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12305 instead of X509err, which often resulted in confusing error
12306 messages since the error codes are not globally unique
12307 (e.g. an alleged error in ssl3_accept when a certificate
12308 didn't match the private key).
12309
4eb77b26 12310 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12311 value (so that you don't need SSL_set_session_id_context for each
12312 connection using the SSL_CTX).
4eb77b26
BM
12313 [Bodo Moeller]
12314
c6652749 12315 *) OAEP decoding bug fix.
053fa39a 12316 [Ulf Möller]
c6652749 12317
e5f3045f
BM
12318 *) Support INSTALL_PREFIX for package builders, as proposed by
12319 David Harris.
12320 [Bodo Moeller]
12321
87bc2c00
BM
12322 *) New Configure options "threads" and "no-threads". For systems
12323 where the proper compiler options are known (currently Solaris
12324 and Linux), "threads" is the default.
12325 [Bodo Moeller]
12326
6e6acfd4
BM
12327 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12328 [Bodo Moeller]
12329
ddeee82c
BM
12330 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12331 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12332 such as /usr/local/bin.
12333 [Bodo Moeller]
12334
0973910f 12335 *) "make linux-shared" to build shared libraries.
ddeee82c 12336 [Niels Poppe <niels@netbox.org>]
0973910f 12337
f5d7a031 12338 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12339 [Ulf Möller]
f5d7a031 12340
b64f8256
DSH
12341 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12342 extension adding in x509 utility.
12343 [Steve Henson]
12344
a9be3af5 12345 *) Remove NOPROTO sections and error code comments.
053fa39a 12346 [Ulf Möller]
a9be3af5 12347
47339f61
DSH
12348 *) Partial rewrite of the DEF file generator to now parse the ANSI
12349 prototypes.
12350 [Steve Henson]
12351
b0b7b1c5 12352 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12353 [Ulf Möller]
b0b7b1c5 12354
6d311938
DSH
12355 *) Complete rewrite of the error code script(s). It is all now handled
12356 by one script at the top level which handles error code gathering,
12357 header rewriting and C source file generation. It should be much better
12358 than the old method: it now uses a modified version of Ulf's parser to
12359 read the ANSI prototypes in all header files (thus the old K&R definitions
12360 aren't needed for error creation any more) and do a better job of
12361 translating function codes into names. The old 'ASN1 error code imbedded
12362 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12363 have now been deleted. Also the error code call doesn't have to appear all
12364 on one line (which resulted in some large lines...).
6d311938
DSH
12365 [Steve Henson]
12366
018b4ee9 12367 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12368 [Bodo Moeller]
12369
85f48f7e
BM
12370 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12371 0 (which usually indicates a closed connection), but continue reading.
12372 [Bodo Moeller]
12373
90b8bbb8
BM
12374 *) Fix some race conditions.
12375 [Bodo Moeller]
12376
d943e372
DSH
12377 *) Add support for CRL distribution points extension. Add Certificate
12378 Policies and CRL distribution points documentation.
12379 [Steve Henson]
12380
8e10f2b3 12381 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12382 [Ulf Möller]
8e10f2b3 12383
4997138a
BL
12384 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12385 8 of keying material. Merlin has also confirmed interop with this fix
12386 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12387 [Merlin Hughes <merlin@baltimore.ie>]
12388
95dc05bc
UM
12389 *) Fix lots of warnings.
12390 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12391
95dc05bc
UM
12392 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12393 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12394 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12395
8fb04b98
UM
12396 *) Fix problems with sizeof(long) == 8.
12397 [Andy Polyakov <appro@fy.chalmers.se>]
12398
6b691a5c 12399 *) Change functions to ANSI C.
053fa39a 12400 [Ulf Möller]
6b691a5c 12401
df82f5c8 12402 *) Fix typos in error codes.
053fa39a 12403 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12404
22a4f969 12405 *) Remove defunct assembler files from Configure.
053fa39a 12406 [Ulf Möller]
22a4f969 12407
5e85b6ab
UM
12408 *) SPARC v8 assembler BIGNUM implementation.
12409 [Andy Polyakov <appro@fy.chalmers.se>]
12410
3edd7ed1 12411 *) Support for Certificate Policies extension: both print and set.
d943e372 12412 Various additions to support the r2i method this uses.
41b731f2
DSH
12413 [Steve Henson]
12414
e778802f
BL
12415 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12416 return a const string when you are expecting an allocated buffer.
12417 [Ben Laurie]
12418
c83e523d
DSH
12419 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12420 types DirectoryString and DisplayText.
d77b3054
DSH
12421 [Steve Henson]
12422
1d48dd00
DSH
12423 *) Add code to allow r2i extensions to access the configuration database,
12424 add an LHASH database driver and add several ctx helper functions.
12425 [Steve Henson]
12426
953937bd
DSH
12427 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12428 fail when they extended the size of a BIGNUM.
12429 [Steve Henson]
12430
28a98809
DSH
12431 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12432 support typesafe stack.
12433 [Steve Henson]
12434
8f7de4f0
BL
12435 *) Fix typo in SSL_[gs]et_options().
12436 [Nils Frostberg <nils@medcom.se>]
12437
0490a86d
DSH
12438 *) Delete various functions and files that belonged to the (now obsolete)
12439 old X509V3 handling code.
12440 [Steve Henson]
12441
5fbe91d8 12442 *) New Configure option "rsaref".
053fa39a 12443 [Ulf Möller]
5fbe91d8 12444
5fd4e2b1
BM
12445 *) Don't auto-generate pem.h.
12446 [Bodo Moeller]
12447
f73e07cf
BL
12448 *) Introduce type-safe ASN.1 SETs.
12449 [Ben Laurie]
12450
9263e882 12451 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12452 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12453
f73e07cf
BL
12454 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12455 that links with OpenSSL (well at least cause lots of warnings), but fear
12456 not: the conversion is trivial, and it eliminates loads of evil casts. A
12457 few STACKed things have been converted already. Feel free to convert more.
12458 In the fullness of time, I'll do away with the STACK type altogether.
12459 [Ben Laurie]
12460
f9a25931
RE
12461 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12462 specified in <certfile> by updating the entry in the index.txt file.
12463 This way one no longer has to edit the index.txt file manually for
12464 revoking a certificate. The -revoke option does the gory details now.
12465 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12466
2f0cd195
RE
12467 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12468 `-text' option at all and this way the `-noout -text' combination was
12469 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12470 [Ralf S. Engelschall]
12471
268c2102
RE
12472 *) Make sure a corresponding plain text error message exists for the
12473 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12474 verify callback function determined that a certificate was revoked.
12475 [Ralf S. Engelschall]
12476
fc8ee06b
BM
12477 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12478 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12479 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12480 In order to let the testing shell script know which algorithms
12481 are available, a new (up to now undocumented) command
12482 "openssl list-cipher-commands" is used.
12483 [Bodo Moeller]
12484
c7ac31e2
BM
12485 *) Bugfix: s_client occasionally would sleep in select() when
12486 it should have checked SSL_pending() first.
12487 [Bodo Moeller]
12488
9d892e28
UM
12489 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12490 the raw DSA values prior to ASN.1 encoding.
053fa39a 12491 [Ulf Möller]
9d892e28
UM
12492
12493 *) Tweaks to Configure
748365ee 12494 [Niels Poppe <niels@netbox.org>]
9d892e28 12495
d2e26dcc
DSH
12496 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12497 yet...
12498 [Steve Henson]
12499
99aab161 12500 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12501 [Ulf Möller]
99aab161 12502
2613c1fa
UM
12503 *) New config option to avoid instructions that are illegal on the 80386.
12504 The default code is faster, but requires at least a 486.
053fa39a 12505 [Ulf Möller]
7f111b8b 12506
6d02d8e4
BM
12507 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12508 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12509 same as SSL2_VERSION anyway.
12510 [Bodo Moeller]
12511
12512 *) New "-showcerts" option for s_client.
12513 [Bodo Moeller]
12514
ee0508d4
DSH
12515 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12516 application. Various cleanups and fixes.
12517 [Steve Henson]
12518
8d8c7266
DSH
12519 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12520 modify error routines to work internally. Add error codes and PBE init
12521 to library startup routines.
12522 [Steve Henson]
12523
cfcefcbe
DSH
12524 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12525 packing functions to asn1 and evp. Changed function names and error
12526 codes along the way.
12527 [Steve Henson]
12528
4b518c26
DSH
12529 *) PKCS12 integration: and so it begins... First of several patches to
12530 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12531 objects to objects.h
4b518c26
DSH
12532 [Steve Henson]
12533
785cdf20
DSH
12534 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12535 and display support for Thawte strong extranet extension.
12536 [Steve Henson]
12537
ba423add
BL
12538 *) Add LinuxPPC support.
12539 [Jeff Dubrule <igor@pobox.org>]
12540
67da3df7
BL
12541 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12542 bn_div_words in alpha.s.
12543 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12544
0e9fc711
RE
12545 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12546 OAEP isn't supported when OpenSSL is built with RSAref.
12547 [Ulf Moeller <ulf@fitug.de>]
12548
7f111b8b
RT
12549 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12550 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12551 [Soren S. Jorvang <soren@t.dk>]
12552
1b24cca9
BM
12553
12554 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12555
b4cadc6e
BL
12556 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12557 doesn't work when the session is reused. Coming soon!
12558 [Ben Laurie]
12559
12560 *) Fix a security hole, that allows sessions to be reused in the wrong
12561 context thus bypassing client cert protection! All software that uses
12562 client certs and session caches in multiple contexts NEEDS PATCHING to
12563 allow session reuse! A fuller solution is in the works.
12564 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12565
afb23063
RE
12566 *) Some more source tree cleanups (removed obsolete files
12567 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12568 permission on "config" script to be executable) and a fix for the INSTALL
12569 document.
12570 [Ulf Moeller <ulf@fitug.de>]
12571
199d59e5
DSH
12572 *) Remove some legacy and erroneous uses of malloc, free instead of
12573 Malloc, Free.
12574 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12575
b4899bb1
BL
12576 *) Make rsa_oaep_test return non-zero on error.
12577 [Ulf Moeller <ulf@fitug.de>]
12578
29c0fccb
BL
12579 *) Add support for native Solaris shared libraries. Configure
12580 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12581 if someone would make that last step automatic.
12582 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12583
cadf126b
BL
12584 *) ctx_size was not built with the right compiler during "make links". Fixed.
12585 [Ben Laurie]
12586
bc420ac5
DSH
12587 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12588 except NULL ciphers". This means the default cipher list will no longer
12589 enable NULL ciphers. They need to be specifically enabled e.g. with
12590 the string "DEFAULT:eNULL".
12591 [Steve Henson]
12592
abd4c915
DSH
12593 *) Fix to RSA private encryption routines: if p < q then it would
12594 occasionally produce an invalid result. This will only happen with
12595 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12596 [Steve Henson]
12597
7e37e72a
RE
12598 *) Be less restrictive and allow also `perl util/perlpath.pl
12599 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12600 because this way one can also use an interpreter named `perl5' (which is
12601 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12602 installed as `perl').
12603 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12604
637691e6
RE
12605 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12606 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12607
83ec54b4 12608 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12609 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12610 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12611 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12612 and crypto/des/ede_cbcm_enc.c.
12613 [Steve Henson]
83ec54b4 12614
b241fefd
BL
12615 *) DES quad checksum was broken on big-endian architectures. Fixed.
12616 [Ben Laurie]
12617
d4d2f98c
DSH
12618 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12619 Win32 test batch file so it (might) work again. The Win32 test batch file
12620 is horrible: I feel ill....
12621 [Steve Henson]
12622
0cc39579
DSH
12623 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12624 in e_os.h. Audit of header files to check ANSI and non ANSI
12625 sections: 10 functions were absent from non ANSI section and not exported
12626 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12627 [Steve Henson]
0cc39579 12628
d10f052b
RE
12629 *) Make `openssl version' output lines consistent.
12630 [Ralf S. Engelschall]
12631
c0e538e1
RE
12632 *) Fix Win32 symbol export lists for BIO functions: Added
12633 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12634 to ms/libeay{16,32}.def.
12635 [Ralf S. Engelschall]
12636
84107e6c
RE
12637 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12638 fine under Unix and passes some trivial tests I've now added. But the
12639 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12640 added to make sure no one expects that this stuff really works in the
12641 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12642 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12643 openssl_bio.xs.
12644 [Ralf S. Engelschall]
12645
26a0846f
BL
12646 *) Fix the generation of two part addresses in perl.
12647 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12648
7d3ce7ba
BL
12649 *) Add config entry for Linux on MIPS.
12650 [John Tobey <jtobey@channel1.com>]
12651
efadf60f 12652 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12653 [Ben Laurie]
12654
1756d405
DSH
12655 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12656 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12657 in CRLs.
d4d2f98c 12658 [Steve Henson]
1756d405 12659
116e3153
RE
12660 *) Add a useful kludge to allow package maintainers to specify compiler and
12661 other platforms details on the command line without having to patch the
12662 Configure script everytime: One now can use ``perl Configure
12663 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12664 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12665 pre-configured entry in Configure's %table under key <id> with value
12666 <details> and ``perl Configure <id>'' is called. So, when you want to
12667 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12668 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12669 now, which overrides the FreeBSD-elf entry on-the-fly.
12670 [Ralf S. Engelschall]
12671
bc348244
BL
12672 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12673 [Ben Laurie]
12674
3eb0ed6d
RE
12675 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12676 on the `perl Configure ...' command line. This way one can compile
12677 OpenSSL libraries with Position Independent Code (PIC) which is needed
12678 for linking it into DSOs.
12679 [Ralf S. Engelschall]
12680
f415fa32
BL
12681 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12682 Fixed.
12683 [Ben Laurie]
12684
0b903ec0
RE
12685 *) Cleaned up the LICENSE document: The official contact for any license
12686 questions now is the OpenSSL core team under openssl-core@openssl.org.
12687 And add a paragraph about the dual-license situation to make sure people
12688 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12689 to the OpenSSL toolkit.
12690 [Ralf S. Engelschall]
12691
bb8f3c58
RE
12692 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12693 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12694 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12695 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12696 to speed processing and no longer clutter the display with confusing
12697 stuff. Instead only the actually done links are displayed.
12698 [Ralf S. Engelschall]
12699
988788f6
BL
12700 *) Permit null encryption ciphersuites, used for authentication only. It used
12701 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12702 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12703 encryption.
12704 [Ben Laurie]
12705
924acc54 12706 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12707 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12708 the detached data encoding was wrong and public keys obtained using
12709 X509_get_pubkey() weren't freed.
12710 [Steve Henson]
12711
d00b7aad
DSH
12712 *) Add text documentation for the BUFFER functions. Also added a work around
12713 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12714 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12715 generating a new cert request using 'req' for example then the last
12716 character of the passphrase would be CR which would then enter the first
12717 field as blank.
9985bed3
DSH
12718 [Steve Henson]
12719
789285aa
RE
12720 *) Added the new `Includes OpenSSL Cryptography Software' button as
12721 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12722 button and can be used by applications based on OpenSSL to show the
7f111b8b 12723 relationship to the OpenSSL project.
789285aa
RE
12724 [Ralf S. Engelschall]
12725
a06c602e
RE
12726 *) Remove confusing variables in function signatures in files
12727 ssl/ssl_lib.c and ssl/ssl.h.
12728 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12729
8d697db1
RE
12730 *) Don't install bss_file.c under PREFIX/include/
12731 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12732
06c68491
DSH
12733 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12734 functions that return function pointers and has support for NT specific
12735 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12736 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12737 unsigned to signed types: this was killing the Win32 compile.
12738 [Steve Henson]
12739
72e442a3
RE
12740 *) Add new certificate file to stack functions,
12741 SSL_add_dir_cert_subjects_to_stack() and
12742 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12743 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12744 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12745 This means that Apache-SSL and similar packages don't have to mess around
12746 to add as many CAs as they want to the preferred list.
12747 [Ben Laurie]
12748
4f43d0e7
BL
12749 *) Experiment with doxygen documentation. Currently only partially applied to
12750 ssl/ssl_lib.c.
12751 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12752 openssl.doxy as the configuration file.
12753 [Ben Laurie]
7f111b8b 12754
74d7abc2
RE
12755 *) Get rid of remaining C++-style comments which strict C compilers hate.
12756 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12757
7283ecea
DSH
12758 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12759 compiled in by default: it has problems with large keys.
12760 [Steve Henson]
12761
15d21c2d
RE
12762 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12763 DH private keys and/or callback functions which directly correspond to
12764 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12765 is needed for applications which have to configure certificates on a
12766 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12767 (e.g. s_server).
15d21c2d
RE
12768 For the RSA certificate situation is makes no difference, but
12769 for the DSA certificate situation this fixes the "no shared cipher"
12770 problem where the OpenSSL cipher selection procedure failed because the
12771 temporary keys were not overtaken from the context and the API provided
7f111b8b 12772 no way to reconfigure them.
15d21c2d
RE
12773 The new functions now let applications reconfigure the stuff and they
12774 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12775 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12776 non-public-API function ssl_cert_instantiate() is used as a helper
12777 function and also to reduce code redundancy inside ssl_rsa.c.
12778 [Ralf S. Engelschall]
12779
ea14a91f
RE
12780 *) Move s_server -dcert and -dkey options out of the undocumented feature
12781 area because they are useful for the DSA situation and should be
12782 recognized by the users.
12783 [Ralf S. Engelschall]
12784
90a52cec
RE
12785 *) Fix the cipher decision scheme for export ciphers: the export bits are
12786 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12787 SSL_EXP_MASK. So, the original variable has to be used instead of the
12788 already masked variable.
12789 [Richard Levitte <levitte@stacken.kth.se>]
12790
def9f431
RE
12791 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12792 [Richard Levitte <levitte@stacken.kth.se>]
12793
8aef252b
RE
12794 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12795 from `int' to `unsigned int' because it's a length and initialized by
12796 EVP_DigestFinal() which expects an `unsigned int *'.
12797 [Richard Levitte <levitte@stacken.kth.se>]
12798
a4ed5532
RE
12799 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12800 script. Instead use the usual Shell->Perl transition trick.
12801 [Ralf S. Engelschall]
12802
7be304ac
RE
12803 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12804 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12805 -noout -modulus' as it's already the case for `openssl rsa -noout
12806 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12807 currently the public key is printed (a decision which was already done by
12808 `openssl dsa -modulus' in the past) which serves a similar purpose.
12809 Additionally the NO_RSA no longer completely removes the whole -modulus
12810 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12811 now, too.
12812 [Ralf S. Engelschall]
12813
55ab3bf7
BL
12814 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12815 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12816 [Arne Ansper <arne@ats.cyber.ee>]
12817
a43aa73e
DSH
12818 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12819 to be added. Now both 'req' and 'ca' can use new objects defined in the
12820 config file.
12821 [Steve Henson]
12822
0849d138
BL
12823 *) Add cool BIO that does syslog (or event log on NT).
12824 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12825
06ab81f9
BL
12826 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12827 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12828 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12829 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12830 [Ben Laurie]
12831
deff75b6
DSH
12832 *) Add preliminary config info for new extension code.
12833 [Steve Henson]
12834
0c8a1281
DSH
12835 *) Make RSA_NO_PADDING really use no padding.
12836 [Ulf Moeller <ulf@fitug.de>]
12837
4004dbb7
BL
12838 *) Generate errors when private/public key check is done.
12839 [Ben Laurie]
12840
0ca5f8b1
DSH
12841 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12842 for some CRL extensions and new objects added.
12843 [Steve Henson]
12844
3d8accc3
DSH
12845 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12846 key usage extension and fuller support for authority key id.
12847 [Steve Henson]
12848
a4949896
BL
12849 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12850 padding method for RSA, which is recommended for new applications in PKCS
12851 #1 v2.0 (RFC 2437, October 1998).
12852 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12853 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12854 against Bleichbacher's attack on RSA.
12855 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12856 Ben Laurie]
12857
413c4f45
MC
12858 *) Updates to the new SSL compression code
12859 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12860
12861 *) Fix so that the version number in the master secret, when passed
12862 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12863 (because the server will not accept higher), that the version number
12864 is 0x03,0x01, not 0x03,0x00
12865 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12866
a8236c8c
DSH
12867 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12868 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12869 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12870 [Steve Henson]
12871
388ff0b0
DSH
12872 *) Support for RAW extensions where an arbitrary extension can be
12873 created by including its DER encoding. See apps/openssl.cnf for
12874 an example.
a8236c8c 12875 [Steve Henson]
388ff0b0 12876
6013fa83
RE
12877 *) Make sure latest Perl versions don't interpret some generated C array
12878 code as Perl array code in the crypto/err/err_genc.pl script.
12879 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12880
5c00879e
DSH
12881 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12882 not many people have the assembler. Various Win32 compilation fixes and
12883 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12884 build instructions.
12885 [Steve Henson]
12886
9becf666
DSH
12887 *) Modify configure script 'Configure' to automatically create crypto/date.h
12888 file under Win32 and also build pem.h from pem.org. New script
12889 util/mkfiles.pl to create the MINFO file on environments that can't do a
12890 'make files': perl util/mkfiles.pl >MINFO should work.
12891 [Steve Henson]
12892
4e31df2c
BL
12893 *) Major rework of DES function declarations, in the pursuit of correctness
12894 and purity. As a result, many evil casts evaporated, and some weirdness,
12895 too. You may find this causes warnings in your code. Zapping your evil
12896 casts will probably fix them. Mostly.
12897 [Ben Laurie]
12898
e4119b93
DSH
12899 *) Fix for a typo in asn1.h. Bug fix to object creation script
12900 obj_dat.pl. It considered a zero in an object definition to mean
12901 "end of object": none of the objects in objects.h have any zeros
12902 so it wasn't spotted.
12903 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12904
4a71b90d
BL
12905 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12906 Masking (CBCM). In the absence of test vectors, the best I have been able
12907 to do is check that the decrypt undoes the encrypt, so far. Send me test
12908 vectors if you have them.
12909 [Ben Laurie]
12910
2c6ccde1 12911 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12912 allocated for null ciphers). This has not been tested!
12913 [Ben Laurie]
12914
55a9cc6e
DSH
12915 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12916 message is now correct (it understands "crypto" and "ssl" on its
12917 command line). There is also now an "update" option. This will update
12918 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12919 If you do a:
55a9cc6e
DSH
12920 perl util/mkdef.pl crypto ssl update
12921 it will update them.
e4119b93 12922 [Steve Henson]
55a9cc6e 12923
8073036d
RE
12924 *) Overhauled the Perl interface (perl/*):
12925 - ported BN stuff to OpenSSL's different BN library
12926 - made the perl/ source tree CVS-aware
12927 - renamed the package from SSLeay to OpenSSL (the files still contain
12928 their history because I've copied them in the repository)
12929 - removed obsolete files (the test scripts will be replaced
12930 by better Test::Harness variants in the future)
12931 [Ralf S. Engelschall]
12932
483fdf18
RE
12933 *) First cut for a very conservative source tree cleanup:
12934 1. merge various obsolete readme texts into doc/ssleay.txt
12935 where we collect the old documents and readme texts.
12936 2. remove the first part of files where I'm already sure that we no
12937 longer need them because of three reasons: either they are just temporary
12938 files which were left by Eric or they are preserved original files where
12939 I've verified that the diff is also available in the CVS via "cvs diff
12940 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12941 the crypto/md/ stuff).
12942 [Ralf S. Engelschall]
12943
175b0942
DSH
12944 *) More extension code. Incomplete support for subject and issuer alt
12945 name, issuer and authority key id. Change the i2v function parameters
12946 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12947 what that's for :-) Fix to ASN1 macro which messed up
12948 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12949 [Steve Henson]
12950
bceacf93
DSH
12951 *) Preliminary support for ENUMERATED type. This is largely copied from the
12952 INTEGER code.
12953 [Steve Henson]
12954
351d8998
MC
12955 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12956 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12957
b621d772
RE
12958 *) Make sure `make rehash' target really finds the `openssl' program.
12959 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12960
a96e7810
BL
12961 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12962 like to hear about it if this slows down other processors.
12963 [Ben Laurie]
12964
e04a6c2b
RE
12965 *) Add CygWin32 platform information to Configure script.
12966 [Alan Batie <batie@aahz.jf.intel.com>]
12967
0172f988
RE
12968 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12969 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12970
79dfa975
DSH
12971 *) New program nseq to manipulate netscape certificate sequences
12972 [Steve Henson]
320a14cb 12973
9fe84296
DSH
12974 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12975 few typos.
12976 [Steve Henson]
12977
a0a54079
MC
12978 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12979 but the BN code had some problems that would cause failures when
12980 doing certificate verification and some other functions.
12981 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12982
92c046ca
DSH
12983 *) Add ASN1 and PEM code to support netscape certificate sequences.
12984 [Steve Henson]
12985
79dfa975
DSH
12986 *) Add ASN1 and PEM code to support netscape certificate sequences.
12987 [Steve Henson]
12988
a27598bf
DSH
12989 *) Add several PKIX and private extended key usage OIDs.
12990 [Steve Henson]
12991
b2347661
DSH
12992 *) Modify the 'ca' program to handle the new extension code. Modify
12993 openssl.cnf for new extension format, add comments.
12994 [Steve Henson]
12995
f317aa4c
DSH
12996 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12997 and add a sample to openssl.cnf so req -x509 now adds appropriate
12998 CA extensions.
12999 [Steve Henson]
13000
834eeef9
DSH
13001 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13002 error code, add initial support to X509_print() and x509 application.
f317aa4c 13003 [Steve Henson]
834eeef9 13004
14e96192 13005 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13006 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13007 stuff is currently isolated and isn't even compiled yet.
13008 [Steve Henson]
13009
9b5cc156
DSH
13010 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13011 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13012 Removed the versions check from X509 routines when loading extensions:
13013 this allows certain broken certificates that don't set the version
13014 properly to be processed.
13015 [Steve Henson]
13016
8039257d
BL
13017 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13018 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13019 can still be regenerated with "make depend".
13020 [Ben Laurie]
13021
b13a1554
BL
13022 *) Spelling mistake in C version of CAST-128.
13023 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13024
7f111b8b 13025 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13026 now reads in the old error codes and retains the old numbers, only
13027 adding new ones if necessary. It also only changes the .err files if new
13028 codes are added. The makefiles have been modified to only insert errors
13029 when needed (to avoid needlessly modifying header files). This is done
13030 by only inserting errors if the .err file is newer than the auto generated
13031 C file. To rebuild all the error codes from scratch (the old behaviour)
13032 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13033 or delete all the .err files.
9b5cc156 13034 [Steve Henson]
6c8abdd7 13035
649cdb7b
BL
13036 *) CAST-128 was incorrectly implemented for short keys. The C version has
13037 been fixed, but is untested. The assembler versions are also fixed, but
13038 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13039 to regenerate it if needed.
13040 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13041 Hagino <itojun@kame.net>]
13042
13043 *) File was opened incorrectly in randfile.c.
053fa39a 13044 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13045
fdd3b642
DSH
13046 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13047 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13048 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13049 al: it's just almost always a UTCTime. Note this patch adds new error
13050 codes so do a "make errors" if there are problems.
13051 [Steve Henson]
13052
dabba110 13053 *) Correct Linux 1 recognition in config.
053fa39a 13054 [Ulf Möller <ulf@fitug.de>]
dabba110 13055
512d2228
BL
13056 *) Remove pointless MD5 hash when using DSA keys in ca.
13057 [Anonymous <nobody@replay.com>]
13058
2c1ef383
BL
13059 *) Generate an error if given an empty string as a cert directory. Also
13060 generate an error if handed NULL (previously returned 0 to indicate an
13061 error, but didn't set one).
13062 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13063
c3ae9a48
BL
13064 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13065 [Ben Laurie]
13066
ee13f9b1
DSH
13067 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13068 parameters. This was causing a warning which killed off the Win32 compile.
13069 [Steve Henson]
13070
27eb622b
DSH
13071 *) Remove C++ style comments from crypto/bn/bn_local.h.
13072 [Neil Costigan <neil.costigan@celocom.com>]
13073
2d723902
DSH
13074 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13075 based on a text string, looking up short and long names and finally
13076 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13077 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13078 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13079 OID is not part of the table.
13080 [Steve Henson]
13081
a6801a91
BL
13082 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13083 X509_LOOKUP_by_alias().
13084 [Ben Laurie]
13085
50acf46b
BL
13086 *) Sort openssl functions by name.
13087 [Ben Laurie]
13088
7f9b7b07
DSH
13089 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13090 encryption from sample DSA keys (in case anyone is interested the password
13091 was "1234").
13092 [Steve Henson]
13093
e03ddfae
BL
13094 *) Make _all_ *_free functions accept a NULL pointer.
13095 [Frans Heymans <fheymans@isaserver.be>]
13096
6fa89f94
BL
13097 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13098 NULL pointers.
13099 [Anonymous <nobody@replay.com>]
13100
c13d4799
BL
13101 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13102 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13103
bc4deee0
BL
13104 *) Don't blow it for numeric -newkey arguments to apps/req.
13105 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13106
5b00115a
BL
13107 *) Temp key "for export" tests were wrong in s3_srvr.c.
13108 [Anonymous <nobody@replay.com>]
13109
f8c3c05d
BL
13110 *) Add prototype for temp key callback functions
13111 SSL_CTX_set_tmp_{rsa,dh}_callback().
13112 [Ben Laurie]
13113
ad65ce75
DSH
13114 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13115 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13116 [Steve Henson]
ad65ce75 13117
e416ad97
BL
13118 *) X509_name_add_entry() freed the wrong thing after an error.
13119 [Arne Ansper <arne@ats.cyber.ee>]
13120
4a18cddd
BL
13121 *) rsa_eay.c would attempt to free a NULL context.
13122 [Arne Ansper <arne@ats.cyber.ee>]
13123
bb65e20b
BL
13124 *) BIO_s_socket() had a broken should_retry() on Windoze.
13125 [Arne Ansper <arne@ats.cyber.ee>]
13126
b5e406f7
BL
13127 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13128 [Arne Ansper <arne@ats.cyber.ee>]
13129
cb0f35d7
RE
13130 *) Make sure the already existing X509_STORE->depth variable is initialized
13131 in X509_STORE_new(), but document the fact that this variable is still
13132 unused in the certificate verification process.
13133 [Ralf S. Engelschall]
13134
cfcf6453 13135 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13136 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13137 [Steve Henson]
13138
cdbb8c2f
BL
13139 *) Fix reference counting in X509_PUBKEY_get(). This makes
13140 demos/maurice/example2.c work, amongst others, probably.
13141 [Steve Henson and Ben Laurie]
13142
06d5b162
RE
13143 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13144 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13145 are no longer created. This way we have a single and consistent command
13146 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13147 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13148
c35f549e
DSH
13149 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13150 BIT STRING wrapper always have zero unused bits.
13151 [Steve Henson]
13152
ebc828ca
DSH
13153 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13154 [Steve Henson]
13155
79e259e3
PS
13156 *) Make the top-level INSTALL documentation easier to understand.
13157 [Paul Sutton]
13158
56ee3117
PS
13159 *) Makefiles updated to exit if an error occurs in a sub-directory
13160 make (including if user presses ^C) [Paul Sutton]
13161
6063b27b
BL
13162 *) Make Montgomery context stuff explicit in RSA data structure.
13163 [Ben Laurie]
13164
13165 *) Fix build order of pem and err to allow for generated pem.h.
13166 [Ben Laurie]
13167
13168 *) Fix renumbering bug in X509_NAME_delete_entry().
13169 [Ben Laurie]
13170
7f111b8b 13171 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13172 global and can add a library name. This is needed for external ASN1 and
13173 other error libraries.
13174 [Steve Henson]
13175
13176 *) Fixed sk_insert which never worked properly.
13177 [Steve Henson]
13178
7f111b8b 13179 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13180 EXPLICIT tags. Some non standard certificates use these: they can now
13181 be read in.
13182 [Steve Henson]
13183
ce72df1c
RE
13184 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13185 into a single doc/ssleay.txt bundle. This way the information is still
13186 preserved but no longer messes up this directory. Now it's new room for
14e96192 13187 the new set of documentation files.
ce72df1c
RE
13188 [Ralf S. Engelschall]
13189
4098e89c
BL
13190 *) SETs were incorrectly DER encoded. This was a major pain, because they
13191 shared code with SEQUENCEs, which aren't coded the same. This means that
13192 almost everything to do with SETs or SEQUENCEs has either changed name or
13193 number of arguments.
13194 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13195
13196 *) Fix test data to work with the above.
13197 [Ben Laurie]
13198
03f8b042
BL
13199 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13200 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13201 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13202
5dcdcd47
BL
13203 *) Autodetect FreeBSD3.
13204 [Ben Laurie]
13205
1641cb60
BL
13206 *) Fix various bugs in Configure. This affects the following platforms:
13207 nextstep
13208 ncr-scde
13209 unixware-2.0
13210 unixware-2.0-pentium
13211 sco5-cc.
13212 [Ben Laurie]
ae82b46f 13213
8d7ed6ff
BL
13214 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13215 before they are needed.
13216 [Ben Laurie]
13217
13218 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13219 [Ben Laurie]
13220
1b24cca9
BM
13221
13222 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13223
7f111b8b 13224 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13225 changed SSLeay to OpenSSL in version strings.
9ce5db45 13226 [Ralf S. Engelschall]
7f111b8b 13227
9acc2aa6
RE
13228 *) Some fixups to the top-level documents.
13229 [Paul Sutton]
651d0aff 13230
13e91dd3
RE
13231 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13232 because the symlink to include/ was missing.
13233 [Ralf S. Engelschall]
13234
7f111b8b 13235 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13236 which allow to compile a RSA-free SSLeay.
320a14cb 13237 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13238
13239 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13240 when "ssleay" is still not found.
13241 [Ralf S. Engelschall]
13242
7f111b8b 13243 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13244 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13245
651d0aff
RE
13246 *) Updated the README file.
13247 [Ralf S. Engelschall]
13248
13249 *) Added various .cvsignore files in the CVS repository subdirs
13250 to make a "cvs update" really silent.
13251 [Ralf S. Engelschall]
13252
13253 *) Recompiled the error-definition header files and added
13254 missing symbols to the Win32 linker tables.
13255 [Ralf S. Engelschall]
13256
13257 *) Cleaned up the top-level documents;
13258 o new files: CHANGES and LICENSE
7f111b8b 13259 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13260 o merged COPYRIGHT into LICENSE
13261 o removed obsolete TODO file
13262 o renamed MICROSOFT to INSTALL.W32
13263 [Ralf S. Engelschall]
13264
7f111b8b 13265 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13266 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13267 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13268 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13269 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13270 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13271 [Ralf S. Engelschall]
13272
13e91dd3 13273 *) Added various platform portability fixes.
9acc2aa6 13274 [Mark J. Cox]
651d0aff 13275
f1c236f8 13276 *) The Genesis of the OpenSSL rpject:
651d0aff 13277 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13278 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13279 summer 1998.
f1c236f8 13280 [The OpenSSL Project]
7f111b8b 13281
1b24cca9
BM
13282
13283 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13284
13285 *) Updated a few CA certificates under certs/
13286 [Eric A. Young]
13287
13288 *) Changed some BIGNUM api stuff.
13289 [Eric A. Young]
13290
7f111b8b 13291 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13292 DGUX x86, Linux Alpha, etc.
13293 [Eric A. Young]
13294
7f111b8b 13295 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13296 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13297 available).
13298 [Eric A. Young]
13299
7f111b8b
RT
13300 *) Add -strparse option to asn1pars program which parses nested
13301 binary structures
651d0aff
RE
13302 [Dr Stephen Henson <shenson@bigfoot.com>]
13303
13304 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13305 [Eric A. Young]
13306
13307 *) DSA fix for "ca" program.
13308 [Eric A. Young]
13309
13310 *) Added "-genkey" option to "dsaparam" program.
13311 [Eric A. Young]
13312
13313 *) Added RIPE MD160 (rmd160) message digest.
13314 [Eric A. Young]
13315
13316 *) Added -a (all) option to "ssleay version" command.
13317 [Eric A. Young]
13318
13319 *) Added PLATFORM define which is the id given to Configure.
13320 [Eric A. Young]
13321
13322 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13323 [Eric A. Young]
13324
13325 *) Extended the ASN.1 parser routines.
13326 [Eric A. Young]
13327
13328 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13329 [Eric A. Young]
13330
13331 *) Added a BN_CTX to the BN library.
13332 [Eric A. Young]
13333
13334 *) Fixed the weak key values in DES library
13335 [Eric A. Young]
13336
13337 *) Changed API in EVP library for cipher aliases.
13338 [Eric A. Young]
13339
13340 *) Added support for RC2/64bit cipher.
13341 [Eric A. Young]
13342
13343 *) Converted the lhash library to the crypto/mem.c functions.
13344 [Eric A. Young]
13345
13346 *) Added more recognized ASN.1 object ids.
13347 [Eric A. Young]
13348
13349 *) Added more RSA padding checks for SSL/TLS.
13350 [Eric A. Young]
13351
13352 *) Added BIO proxy/filter functionality.
13353 [Eric A. Young]
13354
13355 *) Added extra_certs to SSL_CTX which can be used
13356 send extra CA certificates to the client in the CA cert chain sending
13357 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13358 [Eric A. Young]
13359
13360 *) Now Fortezza is denied in the authentication phase because
13361 this is key exchange mechanism is not supported by SSLeay at all.
13362 [Eric A. Young]
13363
13364 *) Additional PKCS1 checks.
13365 [Eric A. Young]
13366
13367 *) Support the string "TLSv1" for all TLS v1 ciphers.
13368 [Eric A. Young]
13369
13370 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13371 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13372 [Eric A. Young]
13373
13374 *) Fixed a few memory leaks.
13375 [Eric A. Young]
13376
13377 *) Fixed various code and comment typos.
13378 [Eric A. Young]
13379
7f111b8b 13380 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13381 bytes sent in the client random.
13382 [Edward Bishop <ebishop@spyglass.com>]