]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update DRBG CHANGES section
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
ba505435 10 Changes between 1.1.0h and 1.1.1 [xx XXX xxxx]
8b2f413e 11
c7504aeb
P
12 *) Modified the random device based seed sources to keep the relevant
13 file descriptors open rather than reopening them on each access.
14 This allows such sources to operate in a chroot() jail without
15 the associated device nodes being available. This behaviour can be
16 controlled using RAND_keep_random_devices_open().
17 [Paul Dale]
18
3aab9c40
MC
19 *) Numerous side-channel attack mitigations have been applied. This may have
20 performance impacts for some algorithms for the benefit of improved
21 security. Specific changes are noted in this change log by their respective
22 authors.
23 [Matt Caswell]
24
8b2f413e
AP
25 *) AIX shared library support overhaul. Switch to AIX "natural" way of
26 handling shared libraries, which means collecting shared objects of
27 different versions and bitnesses in one common archive. This allows to
28 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
29 doesn't affect the way 3rd party applications are linked, only how
30 multi-version installation is managed.
31 [Andy Polyakov]
32
379f8463
NT
33 *) Make ec_group_do_inverse_ord() more robust and available to other
34 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
35 mitigations are applied to the fallback BN_mod_inverse().
36 When using this function rather than BN_mod_inverse() directly, new
37 EC cryptosystem implementations are then safer-by-default.
38 [Billy Bob Brumley]
39
f667820c
SH
40 *) Add coordinate blinding for EC_POINT and implement projective
41 coordinate blinding for generic prime curves as a countermeasure to
42 chosen point SCA attacks.
43 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
44
7f9822a4
MC
45 *) Add blinding to ECDSA and DSA signatures to protect against side channel
46 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
47 [Matt Caswell]
48
a0abb6a1
MC
49 *) Enforce checking in the pkeyutl command line app to ensure that the input
50 length does not exceed the maximum supported digest length when performing
51 a sign, verify or verifyrecover operation.
52 [Matt Caswell]
156e34f2 53
693cf80c
KR
54 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
55 I/O in combination with something like select() or poll() will hang. This
56 can be turned off again using SSL_CTX_clear_mode().
57 Many applications do not properly handle non-application data records, and
58 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
59 around the problems in those applications, but can also break some.
60 It's recommended to read the manpages about SSL_read(), SSL_write(),
61 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
62 SSL_CTX_set_read_ahead() again.
63 [Kurt Roeckx]
64
c82c3462
RL
65 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
66 now allow empty (zero character) pass phrases.
67 [Richard Levitte]
68
0dae8baf
BB
69 *) Apply blinding to binary field modular inversion and remove patent
70 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
71 [Billy Bob Brumley]
72
a7b0b69c
BB
73 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
74 binary and prime elliptic curves.
75 [Billy Bob Brumley]
76
fe2d3975
BB
77 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
78 constant time fixed point multiplication.
79 [Billy Bob Brumley]
80
60845a0a
NT
81 *) Revise elliptic curve scalar multiplication with timing attack
82 defenses: ec_wNAF_mul redirects to a constant time implementation
83 when computing fixed point and variable point multiplication (which
84 in OpenSSL are mostly used with secret scalars in keygen, sign,
85 ECDH derive operations).
86 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
87 Sohaib ul Hassan]
88
67618901
RL
89 *) Updated CONTRIBUTING
90 [Rich Salz]
91
92 *) Updated DRBG / RAND to request nonce and additional low entropy
93 randomness from the system.
94 [Matthias St. Pierre]
95
96 *) Updated 'openssl rehash' to use OpenSSL consistent default.
97 [Richard Levitte]
98
99 *) Moved the load of the ssl_conf module to libcrypto, which helps
100 loading engines that libssl uses before libssl is initialised.
101 [Matt Caswell]
102
103 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
104 [Matt Caswell]
105
106 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
107 [Ingo Schwarze, Rich Salz]
108
109 *) Added output of accepting IP address and port for 'openssl s_server'
110 [Richard Levitte]
111
112 *) Added a new API for TLSv1.3 ciphersuites:
113 SSL_CTX_set_ciphersuites()
114 SSL_set_ciphersuites()
115 [Matt Caswell]
116
117 *) Memory allocation failures consistenly add an error to the error
118 stack.
119 [Rich Salz]
120
284f4f6b
BE
121 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
122 in libcrypto when run as setuid/setgid.
123 [Bernd Edlinger]
124
fdb8113d
MC
125 *) Load any config file by default when libssl is used.
126 [Matt Caswell]
127
a73d990e
DMSP
128 *) Added new public header file <openssl/rand_drbg.h> and documentation
129 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
130 [Matthias St. Pierre]
131
faec5c4a
RS
132 *) QNX support removed (cannot find contributors to get their approval
133 for the license change).
134 [Rich Salz]
135
3ec9e4ec
MC
136 *) TLSv1.3 replay protection for early data has been implemented. See the
137 SSL_read_early_data() man page for further details.
138 [Matt Caswell]
139
2b527b9b
MC
140 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
141 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
142 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
143 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
144 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 145 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
146 SSL_CTX_set_ciphersuites() man page for more information.
147 [Matt Caswell]
148
3e3c7c36
VD
149 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
150 in responder mode now supports the new "-multi" option, which
151 spawns the specified number of child processes to handle OCSP
152 requests. The "-timeout" option now also limits the OCSP
153 responder's patience to wait to receive the full client request
154 on a newly accepted connection. Child processes are respawned
155 as needed, and the CA index file is automatically reloaded
156 when changed. This makes it possible to run the "ocsp" responder
157 as a long-running service, making the OpenSSL CA somewhat more
158 feature-complete. In this mode, most diagnostic messages logged
159 after entering the event loop are logged via syslog(3) rather than
160 written to stderr.
161 [Viktor Dukhovni]
162
c04c6021
MC
163 *) Added support for X448 and Ed448. Heavily based on original work by
164 Mike Hamburg.
21c03ee5
MC
165 [Matt Caswell]
166
0764e413
RL
167 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
168 objects loaded. This adds the functions OSSL_STORE_expect() and
169 OSSL_STORE_find() as well as needed tools to construct searches and
170 get the search data out of them.
171 [Richard Levitte]
172
f518cef4
MC
173 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
174 version of OpenSSL should review their configuration settings to ensure
2b527b9b 175 that they are still appropriate for TLSv1.3. For further information see:
034d55cd 176 https://www.openssl.org/blog/blog/2018/02/08/tlsv1.3/
f518cef4
MC
177
178 NOTE: In this pre-release of OpenSSL a draft version of the
179 TLSv1.3 standard has been implemented. Implementations of different draft
180 versions of the standard do not inter-operate, and this version will not
181 inter-operate with an implementation of the final standard when it is
182 eventually published. Different pre-release versions may implement
183 different versions of the draft. The final version of OpenSSL 1.1.1 will
184 implement the final version of the standard.
185 TODO(TLS1.3): Remove the above note before final release
186 [Matt Caswell]
187
53010ea1
DMSP
188 *) Grand redesign of the OpenSSL random generator
189
190 The default RAND method now utilizes an AES-CTR DRBG according to
191 NIST standard SP 800-90Ar1. The new random generator is essentially
192 a port of the default random generator from the OpenSSL FIPS 2.0
193 object module. It is a hybrid deterministic random bit generator
194 using an AES-CTR bit stream and which seeds and reseeds itself
195 automatically using trusted system entropy sources.
196
197 Some of its new features are:
198 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
199 o The default RAND method makes use of a DRBG.
200 o There is a public and private DRBG instance.
201 o The DRBG instances are fork-safe.
53010ea1 202 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
203 o The public and private DRBG instance are per thread for lock free
204 operation
53010ea1
DMSP
205 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
206
917a1b2e
RL
207 *) Changed Configure so it only says what it does and doesn't dump
208 so much data. Instead, ./configdata.pm should be used as a script
209 to display all sorts of configuration data.
210 [Richard Levitte]
211
3c0c6b97
RL
212 *) Added processing of "make variables" to Configure.
213 [Richard Levitte]
214
4bed94f0
P
215 *) Added SHA512/224 and SHA512/256 algorithm support.
216 [Paul Dale]
217
617b49db
RS
218 *) The last traces of Netware support, first removed in 1.1.0, have
219 now been removed.
220 [Rich Salz]
221
5f0e171a
RL
222 *) Get rid of Makefile.shared, and in the process, make the processing
223 of certain files (rc.obj, or the .def/.map/.opt files produced from
224 the ordinal files) more visible and hopefully easier to trace and
225 debug (or make silent).
226 [Richard Levitte]
227
1786733e
RL
228 *) Make it possible to have environment variable assignments as
229 arguments to config / Configure.
230 [Richard Levitte]
231
665d899f
PY
232 *) Add multi-prime RSA (RFC 8017) support.
233 [Paul Yang]
234
a0c3e4fa
JL
235 *) Add SM3 implemented according to GB/T 32905-2016
236 [ Jack Lloyd <jack.lloyd@ribose.com>,
237 Ronald Tse <ronald.tse@ribose.com>,
238 Erick Borsboom <erick.borsboom@ribose.com> ]
239
cf72c757
F
240 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
241 as documented in RFC6066.
242 Based on a patch from Tomasz Moń
243 [Filipe Raimundo da Silva]
244
f19a5ff9
RT
245 *) Add SM4 implemented according to GB/T 32907-2016.
246 [ Jack Lloyd <jack.lloyd@ribose.com>,
247 Ronald Tse <ronald.tse@ribose.com>,
248 Erick Borsboom <erick.borsboom@ribose.com> ]
249
fa4dd546
RS
250 *) Reimplement -newreq-nodes and ERR_error_string_n; the
251 original author does not agree with the license change.
252 [Rich Salz]
253
bc326738
JS
254 *) Add ARIA AEAD TLS support.
255 [Jon Spillett]
256
b2db9c18
RS
257 *) Some macro definitions to support VS6 have been removed. Visual
258 Studio 6 has not worked since 1.1.0
259 [Rich Salz]
260
e1a4ff76
RL
261 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
262 without clearing the errors.
263 [Richard Levitte]
264
a35f607c
RS
265 *) Add "atfork" functions. If building on a system that without
266 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
267 requirements. The RAND facility now uses/requires this.
268 [Rich Salz]
269
e4adad92
AP
270 *) Add SHA3.
271 [Andy Polyakov]
272
48feaceb
RL
273 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
274 not possible to disable entirely. However, it's still possible to
275 disable the console reading UI method, UI_OpenSSL() (use UI_null()
276 as a fallback).
277
278 To disable, configure with 'no-ui-console'. 'no-ui' is still
279 possible to use as an alias. Check at compile time with the
280 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
281 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
282 [Richard Levitte]
283
f95c4398
RL
284 *) Add a STORE module, which implements a uniform and URI based reader of
285 stores that can contain keys, certificates, CRLs and numerous other
286 objects. The main API is loosely based on a few stdio functions,
287 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
288 OSSL_STORE_error and OSSL_STORE_close.
289 The implementation uses backends called "loaders" to implement arbitrary
290 URI schemes. There is one built in "loader" for the 'file' scheme.
291 [Richard Levitte]
292
e041f3b8
RL
293 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
294 then adjusted to work on FreeBSD 8.4 as well.
295 Enable by configuring with 'enable-devcryptoeng'. This is done by default
296 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
297 [Richard Levitte]
298
4b2799c1
RL
299 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
300 util/mkerr.pl, which is adapted to allow those prefixes, leading to
301 error code calls like this:
302
303 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
304
305 With this change, we claim the namespaces OSSL and OPENSSL in a manner
306 that can be encoded in C. For the foreseeable future, this will only
307 affect new modules.
308 [Richard Levitte and Tim Hudson]
309
f39a5501
RS
310 *) Removed BSD cryptodev engine.
311 [Rich Salz]
312
9b03b91b
RL
313 *) Add a build target 'build_all_generated', to build all generated files
314 and only that. This can be used to prepare everything that requires
315 things like perl for a system that lacks perl and then move everything
316 to that system and do the rest of the build there.
317 [Richard Levitte]
318
545360c4
RL
319 *) In the UI interface, make it possible to duplicate the user data. This
320 can be used by engines that need to retain the data for a longer time
321 than just the call where this user data is passed.
322 [Richard Levitte]
323
1c7aa0db
TM
324 *) Ignore the '-named_curve auto' value for compatibility of applications
325 with OpenSSL 1.0.2.
326 [Tomas Mraz <tmraz@fedoraproject.org>]
327
bd990e25
MC
328 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
329 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
330 alerts across multiple records (some of which could be empty). In practice
331 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
332 prohibts this altogether and other libraries (BoringSSL, NSS) do not
333 support this at all. Supporting it adds significant complexity to the
334 record layer, and its removal is unlikely to cause inter-operability
335 issues.
336 [Matt Caswell]
337
e361a7b2
RL
338 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
339 with Z. These are meant to replace LONG and ZLONG and to be size safe.
340 The use of LONG and ZLONG is discouraged and scheduled for deprecation
341 in OpenSSL 1.2.0.
342 [Richard Levitte]
343
74d9519a
AP
344 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
345 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
346 [Richard Levitte, Andy Polyakov]
1e53a9fd 347
d1da335c
RL
348 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
349 does for RSA, etc.
350 [Richard Levitte]
351
b1fa4031
RL
352 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
353 platform rather than 'mingw'.
354 [Richard Levitte]
355
c0452248
RS
356 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
357 success if they are asked to add an object which already exists
358 in the store. This change cascades to other functions which load
359 certificates and CRLs.
360 [Paul Dale]
361
36907eae
AP
362 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
363 facilitate stack unwinding even from assembly subroutines.
364 [Andy Polyakov]
365
5ea564f1
RL
366 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
367 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
368 [Richard Levitte]
369
9d70ac97
RL
370 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
371 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
372 which is the minimum version we support.
373 [Richard Levitte]
374
80770da3
EK
375 *) Certificate time validation (X509_cmp_time) enforces stricter
376 compliance with RFC 5280. Fractional seconds and timezone offsets
377 are no longer allowed.
378 [Emilia Käsper]
379
b1d9be4d
P
380 *) Add support for ARIA
381 [Paul Dale]
382
11ba87f2
MC
383 *) s_client will now send the Server Name Indication (SNI) extension by
384 default unless the new "-noservername" option is used. The server name is
385 based on the host provided to the "-connect" option unless overridden by
386 using "-servername".
387 [Matt Caswell]
388
3f5616d7
TS
389 *) Add support for SipHash
390 [Todd Short]
391
ce95f3b7
MC
392 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
393 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
394 prevent issues where no progress is being made and the peer continually
395 sends unrecognised record types, using up resources processing them.
396 [Matt Caswell]
156e34f2 397
2e04d6cc
RL
398 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
399 using the algorithm defined in
400 https://www.akkadia.org/drepper/SHA-crypt.txt
401 [Richard Levitte]
402
e72040c1
RL
403 *) Heartbeat support has been removed; the ABI is changed for now.
404 [Richard Levitte, Rich Salz]
405
b3618f44
EK
406 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
407 [Emilia Käsper]
408
076fc555
RS
409 *) The RSA "null" method, which was partially supported to avoid patent
410 issues, has been replaced to always returns NULL.
411 [Rich Salz]
412
bcc63714
MC
413
414 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
415
416 *) Fixed a text canonicalisation bug in CMS
417
418 Where a CMS detached signature is used with text content the text goes
419 through a canonicalisation process first prior to signing or verifying a
420 signature. This process strips trailing space at the end of lines, converts
421 line terminators to CRLF and removes additional trailing line terminators
422 at the end of a file. A bug in the canonicalisation process meant that
423 some characters, such as form-feed, were incorrectly treated as whitespace
424 and removed. This is contrary to the specification (RFC5485). This fix
425 could mean that detached text data signed with an earlier version of
426 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
427 signed with a fixed OpenSSL may fail to verify with an earlier version of
428 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
429 and use the "-binary" flag (for the "cms" command line application) or set
430 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
431 [Matt Caswell]
432
433 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 434
f6c024c2
MC
435 *) Constructed ASN.1 types with a recursive definition could exceed the stack
436
437 Constructed ASN.1 types with a recursive definition (such as can be found
438 in PKCS7) could eventually exceed the stack given malicious input with
439 excessive recursion. This could result in a Denial Of Service attack. There
440 are no such structures used within SSL/TLS that come from untrusted sources
441 so this is considered safe.
442
443 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
444 project.
445 (CVE-2018-0739)
446 [Matt Caswell]
447
448 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
449
450 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
451 effectively reduced to only comparing the least significant bit of each
452 byte. This allows an attacker to forge messages that would be considered as
453 authenticated in an amount of tries lower than that guaranteed by the
454 security claims of the scheme. The module can only be compiled by the
455 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
456
457 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
458 (IBM).
459 (CVE-2018-0733)
460 [Andy Polyakov]
461
462 *) Add a build target 'build_all_generated', to build all generated files
463 and only that. This can be used to prepare everything that requires
464 things like perl for a system that lacks perl and then move everything
465 to that system and do the rest of the build there.
466 [Richard Levitte]
467
468 *) Backport SSL_OP_NO_RENGOTIATION
469
470 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
471 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
472 changes this is no longer possible in 1.1.0. Therefore the new
473 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
474 1.1.0 to provide equivalent functionality.
475
476 Note that if an application built against 1.1.0h headers (or above) is run
477 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
478 accepted but nothing will happen, i.e. renegotiation will not be prevented.
479 [Matt Caswell]
480
4b9e91b0
RL
481 *) Removed the OS390-Unix config target. It relied on a script that doesn't
482 exist.
483 [Rich Salz]
484
f47270e1
MC
485 *) rsaz_1024_mul_avx2 overflow bug on x86_64
486
487 There is an overflow bug in the AVX2 Montgomery multiplication procedure
488 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
489 Analysis suggests that attacks against RSA and DSA as a result of this
490 defect would be very difficult to perform and are not believed likely.
491 Attacks against DH1024 are considered just feasible, because most of the
492 work necessary to deduce information about a private key may be performed
493 offline. The amount of resources required for such an attack would be
494 significant. However, for an attack on TLS to be meaningful, the server
495 would have to share the DH1024 private key among multiple clients, which is
496 no longer an option since CVE-2016-0701.
497
498 This only affects processors that support the AVX2 but not ADX extensions
499 like Intel Haswell (4th generation).
500
501 This issue was reported to OpenSSL by David Benjamin (Google). The issue
502 was originally found via the OSS-Fuzz project.
503 (CVE-2017-3738)
504 [Andy Polyakov]
de8c19cd
MC
505
506 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
507
508 *) bn_sqrx8x_internal carry bug on x86_64
509
510 There is a carry propagating bug in the x86_64 Montgomery squaring
511 procedure. No EC algorithms are affected. Analysis suggests that attacks
512 against RSA and DSA as a result of this defect would be very difficult to
513 perform and are not believed likely. Attacks against DH are considered just
514 feasible (although very difficult) because most of the work necessary to
515 deduce information about a private key may be performed offline. The amount
516 of resources required for such an attack would be very significant and
517 likely only accessible to a limited number of attackers. An attacker would
518 additionally need online access to an unpatched system using the target
519 private key in a scenario with persistent DH parameters and a private
520 key that is shared between multiple clients.
521
522 This only affects processors that support the BMI1, BMI2 and ADX extensions
523 like Intel Broadwell (5th generation) and later or AMD Ryzen.
524
525 This issue was reported to OpenSSL by the OSS-Fuzz project.
526 (CVE-2017-3736)
527 [Andy Polyakov]
528
529 *) Malformed X.509 IPAddressFamily could cause OOB read
530
531 If an X.509 certificate has a malformed IPAddressFamily extension,
532 OpenSSL could do a one-byte buffer overread. The most likely result
533 would be an erroneous display of the certificate in text format.
534
535 This issue was reported to OpenSSL by the OSS-Fuzz project.
536 (CVE-2017-3735)
537 [Rich Salz]
538
867a9170
MC
539 Changes between 1.1.0e and 1.1.0f [25 May 2017]
540
541 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
542 platform rather than 'mingw'.
543 [Richard Levitte]
544
545 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
546 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
547 which is the minimum version we support.
548 [Richard Levitte]
549
d4da1bb5
MC
550 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
551
552 *) Encrypt-Then-Mac renegotiation crash
553
554 During a renegotiation handshake if the Encrypt-Then-Mac extension is
555 negotiated where it was not in the original handshake (or vice-versa) then
556 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
557 and servers are affected.
558
559 This issue was reported to OpenSSL by Joe Orton (Red Hat).
560 (CVE-2017-3733)
561 [Matt Caswell]
562
536454e5
MC
563 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
564
565 *) Truncated packet could crash via OOB read
566
567 If one side of an SSL/TLS path is running on a 32-bit host and a specific
568 cipher is being used, then a truncated packet can cause that host to
569 perform an out-of-bounds read, usually resulting in a crash.
570
571 This issue was reported to OpenSSL by Robert Święcki of Google.
572 (CVE-2017-3731)
573 [Andy Polyakov]
574
575 *) Bad (EC)DHE parameters cause a client crash
576
577 If a malicious server supplies bad parameters for a DHE or ECDHE key
578 exchange then this can result in the client attempting to dereference a
579 NULL pointer leading to a client crash. This could be exploited in a Denial
580 of Service attack.
581
582 This issue was reported to OpenSSL by Guido Vranken.
583 (CVE-2017-3730)
584 [Matt Caswell]
585
586 *) BN_mod_exp may produce incorrect results on x86_64
587
588 There is a carry propagating bug in the x86_64 Montgomery squaring
589 procedure. No EC algorithms are affected. Analysis suggests that attacks
590 against RSA and DSA as a result of this defect would be very difficult to
591 perform and are not believed likely. Attacks against DH are considered just
592 feasible (although very difficult) because most of the work necessary to
593 deduce information about a private key may be performed offline. The amount
594 of resources required for such an attack would be very significant and
595 likely only accessible to a limited number of attackers. An attacker would
596 additionally need online access to an unpatched system using the target
597 private key in a scenario with persistent DH parameters and a private
598 key that is shared between multiple clients. For example this can occur by
599 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
600 similar to CVE-2015-3193 but must be treated as a separate problem.
601
602 This issue was reported to OpenSSL by the OSS-Fuzz project.
603 (CVE-2017-3732)
604 [Andy Polyakov]
605
606 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 607
6a69e869
MC
608 *) ChaCha20/Poly1305 heap-buffer-overflow
609
610 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
611 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
612 crash. This issue is not considered to be exploitable beyond a DoS.
613
614 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
615 (CVE-2016-7054)
616 [Richard Levitte]
617
618 *) CMS Null dereference
619
620 Applications parsing invalid CMS structures can crash with a NULL pointer
621 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
622 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
623 structure callback if an attempt is made to free certain invalid encodings.
624 Only CHOICE structures using a callback which do not handle NULL value are
625 affected.
626
627 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
628 (CVE-2016-7053)
629 [Stephen Henson]
630
631 *) Montgomery multiplication may produce incorrect results
632
633 There is a carry propagating bug in the Broadwell-specific Montgomery
634 multiplication procedure that handles input lengths divisible by, but
635 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
636 and DH private keys are impossible. This is because the subroutine in
637 question is not used in operations with the private key itself and an input
638 of the attacker's direct choice. Otherwise the bug can manifest itself as
639 transient authentication and key negotiation failures or reproducible
640 erroneous outcome of public-key operations with specially crafted input.
641 Among EC algorithms only Brainpool P-512 curves are affected and one
642 presumably can attack ECDH key negotiation. Impact was not analyzed in
643 detail, because pre-requisites for attack are considered unlikely. Namely
644 multiple clients have to choose the curve in question and the server has to
645 share the private key among them, neither of which is default behaviour.
646 Even then only clients that chose the curve will be affected.
647
648 This issue was publicly reported as transient failures and was not
649 initially recognized as a security issue. Thanks to Richard Morgan for
650 providing reproducible case.
651 (CVE-2016-7055)
652 [Andy Polyakov]
653
38be1ea8
RL
654 *) Removed automatic addition of RPATH in shared libraries and executables,
655 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
656 [Richard Levitte]
657
3133c2d3
MC
658 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
659
660 *) Fix Use After Free for large message sizes
661
662 The patch applied to address CVE-2016-6307 resulted in an issue where if a
663 message larger than approx 16k is received then the underlying buffer to
664 store the incoming message is reallocated and moved. Unfortunately a
665 dangling pointer to the old location is left which results in an attempt to
666 write to the previously freed location. This is likely to result in a
667 crash, however it could potentially lead to execution of arbitrary code.
668
669 This issue only affects OpenSSL 1.1.0a.
670
671 This issue was reported to OpenSSL by Robert Święcki.
672 (CVE-2016-6309)
673 [Matt Caswell]
674
39c136cc
MC
675 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
676
677 *) OCSP Status Request extension unbounded memory growth
678
679 A malicious client can send an excessively large OCSP Status Request
680 extension. If that client continually requests renegotiation, sending a
681 large OCSP Status Request extension each time, then there will be unbounded
682 memory growth on the server. This will eventually lead to a Denial Of
683 Service attack through memory exhaustion. Servers with a default
684 configuration are vulnerable even if they do not support OCSP. Builds using
685 the "no-ocsp" build time option are not affected.
686
687 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
688 (CVE-2016-6304)
689 [Matt Caswell]
690
691 *) SSL_peek() hang on empty record
692
693 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
694 sends an empty record. This could be exploited by a malicious peer in a
695 Denial Of Service attack.
696
697 This issue was reported to OpenSSL by Alex Gaynor.
698 (CVE-2016-6305)
699 [Matt Caswell]
700
701 *) Excessive allocation of memory in tls_get_message_header() and
702 dtls1_preprocess_fragment()
703
704 A (D)TLS message includes 3 bytes for its length in the header for the
705 message. This would allow for messages up to 16Mb in length. Messages of
706 this length are excessive and OpenSSL includes a check to ensure that a
707 peer is sending reasonably sized messages in order to avoid too much memory
708 being consumed to service a connection. A flaw in the logic of version
709 1.1.0 means that memory for the message is allocated too early, prior to
710 the excessive message length check. Due to way memory is allocated in
711 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
712 to service a connection. This could lead to a Denial of Service through
713 memory exhaustion. However, the excessive message length check still takes
714 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 715 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
716 manner then the 21Mb of allocated memory will then be immediately freed
717 again. Therefore the excessive memory allocation will be transitory in
718 nature. This then means that there is only a security impact if:
719
720 1) The application does not call SSL_free() in a timely manner in the event
721 that the connection fails
722 or
723 2) The application is working in a constrained environment where there is
724 very little free memory
725 or
726 3) The attacker initiates multiple connection attempts such that there are
727 multiple connections in a state where memory has been allocated for the
728 connection; SSL_free() has not yet been called; and there is insufficient
729 memory to service the multiple requests.
730
731 Except in the instance of (1) above any Denial Of Service is likely to be
732 transitory because as soon as the connection fails the memory is
733 subsequently freed again in the SSL_free() call. However there is an
734 increased risk during this period of application crashes due to the lack of
735 memory - which would then mean a more serious Denial of Service.
736
737 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
738 (CVE-2016-6307 and CVE-2016-6308)
739 [Matt Caswell]
740
741 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
742 had to be removed. Primary reason is that vendor assembler can't
743 assemble our modules with -KPIC flag. As result it, assembly
744 support, was not even available as option. But its lack means
745 lack of side-channel resistant code, which is incompatible with
746 security by todays standards. Fortunately gcc is readily available
747 prepackaged option, which we firmly point at...
748 [Andy Polyakov]
749
156e34f2 750 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 751
eedb9db9
AP
752 *) Windows command-line tool supports UTF-8 opt-in option for arguments
753 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
754 (to any value) allows Windows user to access PKCS#12 file generated
755 with Windows CryptoAPI and protected with non-ASCII password, as well
756 as files generated under UTF-8 locale on Linux also protected with
757 non-ASCII password.
758 [Andy Polyakov]
759
ef28891b
RS
760 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
761 have been disabled by default and removed from DEFAULT, just like RC4.
762 See the RC4 item below to re-enable both.
d33726b9
RS
763 [Rich Salz]
764
13c03c8d
MC
765 *) The method for finding the storage location for the Windows RAND seed file
766 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
767 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
768 all else fails we fall back to C:\.
13c03c8d
MC
769 [Matt Caswell]
770
cf3404fc
MC
771 *) The EVP_EncryptUpdate() function has had its return type changed from void
772 to int. A return of 0 indicates and error while a return of 1 indicates
773 success.
774 [Matt Caswell]
775
5584f65a
MC
776 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
777 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
778 off the constant time implementation for RSA, DSA and DH have been made
779 no-ops and deprecated.
780 [Matt Caswell]
781
0f91e1df
RS
782 *) Windows RAND implementation was simplified to only get entropy by
783 calling CryptGenRandom(). Various other RAND-related tickets
784 were also closed.
785 [Joseph Wylie Yandle, Rich Salz]
786
739a1eb1
RS
787 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
788 and OPENSSL_LH_, respectively. The old names are available
789 with API compatibility. They new names are now completely documented.
790 [Rich Salz]
791
c5ebfcab
F
792 *) Unify TYPE_up_ref(obj) methods signature.
793 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
794 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
795 int (instead of void) like all others TYPE_up_ref() methods.
796 So now these methods also check the return value of CRYPTO_atomic_add(),
797 and the validity of object reference counter.
798 [fdasilvayy@gmail.com]
4f4d13b1 799
3ec8a1cf
RL
800 *) With Windows Visual Studio builds, the .pdb files are installed
801 alongside the installed libraries and executables. For a static
802 library installation, ossl_static.pdb is the associate compiler
803 generated .pdb file to be used when linking programs.
804 [Richard Levitte]
805
d535e565
RL
806 *) Remove openssl.spec. Packaging files belong with the packagers.
807 [Richard Levitte]
808
3dfcb6a0
RL
809 *) Automatic Darwin/OSX configuration has had a refresh, it will now
810 recognise x86_64 architectures automatically. You can still decide
811 to build for a different bitness with the environment variable
812 KERNEL_BITS (can be 32 or 64), for example:
813
814 KERNEL_BITS=32 ./config
815
816 [Richard Levitte]
817
8fc06e88
DSH
818 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
819 256 bit AES and HMAC with SHA256.
820 [Steve Henson]
821
c21c7830
AP
822 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
823 [Andy Polyakov]
824
4a8e9c22 825 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 826 [Rich Salz]
4a8e9c22 827
afce395c
RL
828 *) To enable users to have their own config files and build file templates,
829 Configure looks in the directory indicated by the environment variable
830 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
831 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
832 name and is used as is.
833 [Richard Levitte]
834
f0e0fd51
RS
835 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
836 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
837 X509_CERT_FILE_CTX was removed.
838 [Rich Salz]
839
ce942199
MC
840 *) "shared" builds are now the default. To create only static libraries use
841 the "no-shared" Configure option.
842 [Matt Caswell]
843
4f4d13b1
MC
844 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
845 All of these option have not worked for some while and are fundamental
846 algorithms.
847 [Matt Caswell]
848
5eb8f712
MC
849 *) Make various cleanup routines no-ops and mark them as deprecated. Most
850 global cleanup functions are no longer required because they are handled
851 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
852 Explicitly de-initing can cause problems (e.g. where a library that uses
853 OpenSSL de-inits, but an application is still using it). The affected
854 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
855 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
856 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
857 COMP_zlib_cleanup().
858 [Matt Caswell]
907d2c2f 859
b5914707
EK
860 *) --strict-warnings no longer enables runtime debugging options
861 such as REF_DEBUG. Instead, debug options are automatically
862 enabled with '--debug' builds.
863 [Andy Polyakov, Emilia Käsper]
864
6a47c391
MC
865 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
866 have been moved out of the public header files. New functions for managing
867 these have been added.
868 [Matt Caswell]
869
36297463
RL
870 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
871 objects have been moved out of the public header files. New
872 functions for managing these have been added.
873 [Richard Levitte]
874
3fe85096
MC
875 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
876 have been moved out of the public header files. New functions for managing
877 these have been added.
878 [Matt Caswell]
879
eb47aae5
MC
880 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
881 moved out of the public header files. New functions for managing these
882 have been added.
883 [Matt Caswell]
884
dc110177 885 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 886 [Matt Caswell]
dc110177 887
007c80ea
RL
888 *) Removed the mk1mf build scripts.
889 [Richard Levitte]
890
3c27208f
RS
891 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
892 it is always safe to #include a header now.
893 [Rich Salz]
894
8e56a422
RL
895 *) Removed the aged BC-32 config and all its supporting scripts
896 [Richard Levitte]
897
1fbab1dc 898 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
899 [Rich Salz]
900
8a0333c9
EK
901 *) Add support for HKDF.
902 [Alessandro Ghedini]
903
208527a7
KR
904 *) Add support for blake2b and blake2s
905 [Bill Cox]
906
9b13e27c
MC
907 *) Added support for "pipelining". Ciphers that have the
908 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
909 encryptions/decryptions simultaneously. There are currently no built-in
910 ciphers with this property but the expectation is that engines will be able
911 to offer it to significantly improve throughput. Support has been extended
912 into libssl so that multiple records for a single connection can be
913 processed in one go (for >=TLS 1.1).
914 [Matt Caswell]
915
916 *) Added the AFALG engine. This is an async capable engine which is able to
917 offload work to the Linux kernel. In this initial version it only supports
918 AES128-CBC. The kernel must be version 4.1.0 or greater.
919 [Catriona Lucey]
920
5818c2b8
MC
921 *) OpenSSL now uses a new threading API. It is no longer necessary to
922 set locking callbacks to use OpenSSL in a multi-threaded environment. There
923 are two supported threading models: pthreads and windows threads. It is
924 also possible to configure OpenSSL at compile time for "no-threads". The
925 old threading API should no longer be used. The functions have been
926 replaced with "no-op" compatibility macros.
927 [Alessandro Ghedini, Matt Caswell]
928
817cd0d5
TS
929 *) Modify behavior of ALPN to invoke callback after SNI/servername
930 callback, such that updates to the SSL_CTX affect ALPN.
931 [Todd Short]
932
3ec13237
TS
933 *) Add SSL_CIPHER queries for authentication and key-exchange.
934 [Todd Short]
935
a556f342
EK
936 *) Changes to the DEFAULT cipherlist:
937 - Prefer (EC)DHE handshakes over plain RSA.
938 - Prefer AEAD ciphers over legacy ciphers.
939 - Prefer ECDSA over RSA when both certificates are available.
940 - Prefer TLSv1.2 ciphers/PRF.
941 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
942 default cipherlist.
943 [Emilia Käsper]
944
ddb4c047
RS
945 *) Change the ECC default curve list to be this, in order: x25519,
946 secp256r1, secp521r1, secp384r1.
947 [Rich Salz]
948
8b1a5af3
MC
949 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
950 disabled by default. They can be re-enabled using the
951 enable-weak-ssl-ciphers option to Configure.
952 [Matt Caswell]
953
06217867
EK
954 *) If the server has ALPN configured, but supports no protocols that the
955 client advertises, send a fatal "no_application_protocol" alert.
956 This behaviour is SHALL in RFC 7301, though it isn't universally
957 implemented by other servers.
958 [Emilia Käsper]
959
71736242 960 *) Add X25519 support.
3d9a51f7 961 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 962 for public and private key encoding using the format documented in
69687aa8 963 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
964 key generation and key derivation.
965
966 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
967 X25519(29).
71736242
DSH
968 [Steve Henson]
969
380f18ed
EK
970 *) Deprecate SRP_VBASE_get_by_user.
971 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
972 In order to fix an unavoidable memory leak (CVE-2016-0798),
973 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
974 seed, even if the seed is configured.
975
976 Users should use SRP_VBASE_get1_by_user instead. Note that in
977 SRP_VBASE_get1_by_user, caller must free the returned value. Note
978 also that even though configuring the SRP seed attempts to hide
979 invalid usernames by continuing the handshake with fake
980 credentials, this behaviour is not constant time and no strong
981 guarantees are made that the handshake is indistinguishable from
982 that of a valid user.
983 [Emilia Käsper]
984
380f0477 985 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
986 without having to build shared libraries and vice versa. This
987 only applies to the engines in engines/, those in crypto/engine/
988 will always be built into libcrypto (i.e. "static").
989
990 Building dynamic engines is enabled by default; to disable, use
991 the configuration option "disable-dynamic-engine".
992
45b71abe 993 The only requirements for building dynamic engines are the
9de94148
RL
994 presence of the DSO module and building with position independent
995 code, so they will also automatically be disabled if configuring
45b71abe 996 with "disable-dso" or "disable-pic".
380f0477
RL
997
998 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
999 are also taken away from openssl/opensslconf.h, as they are
1000 irrelevant.
1001 [Richard Levitte]
1002
1003 *) Configuration change; if there is a known flag to compile
1004 position independent code, it will always be applied on the
1005 libcrypto and libssl object files, and never on the application
1006 object files. This means other libraries that use routines from
1007 libcrypto / libssl can be made into shared libraries regardless
1008 of how OpenSSL was configured.
9de94148
RL
1009
1010 If this isn't desirable, the configuration options "disable-pic"
1011 or "no-pic" can be used to disable the use of PIC. This will
1012 also disable building shared libraries and dynamic engines.
380f0477
RL
1013 [Richard Levitte]
1014
dba31777
RS
1015 *) Removed JPAKE code. It was experimental and has no wide use.
1016 [Rich Salz]
1017
3c65577f
RL
1018 *) The INSTALL_PREFIX Makefile variable has been renamed to
1019 DESTDIR. That makes for less confusion on what this variable
1020 is for. Also, the configuration option --install_prefix is
1021 removed.
1022 [Richard Levitte]
1023
22e3dcb7
RS
1024 *) Heartbeat for TLS has been removed and is disabled by default
1025 for DTLS; configure with enable-heartbeats. Code that uses the
1026 old #define's might need to be updated.
1027 [Emilia Käsper, Rich Salz]
1028
f3f1cf84
RS
1029 *) Rename REF_CHECK to REF_DEBUG.
1030 [Rich Salz]
1031
907d2c2f
RL
1032 *) New "unified" build system
1033
1034 The "unified" build system is aimed to be a common system for all
1035 platforms we support. With it comes new support for VMS.
1036
b6453a68 1037 This system builds supports building in a different directory tree
907d2c2f
RL
1038 than the source tree. It produces one Makefile (for unix family
1039 or lookalikes), or one descrip.mms (for VMS).
1040
1041 The source of information to make the Makefile / descrip.mms is
1042 small files called 'build.info', holding the necessary
1043 information for each directory with source to compile, and a
1044 template in Configurations, like unix-Makefile.tmpl or
1045 descrip.mms.tmpl.
1046
78ce90cb
RL
1047 With this change, the library names were also renamed on Windows
1048 and on VMS. They now have names that are closer to the standard
1049 on Unix, and include the major version number, and in certain
1050 cases, the architecture they are built for. See "Notes on shared
1051 libraries" in INSTALL.
1052
907d2c2f
RL
1053 We rely heavily on the perl module Text::Template.
1054 [Richard Levitte]
1055
722cba23
MC
1056 *) Added support for auto-initialisation and de-initialisation of the library.
1057 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1058 except in certain circumstances. See the OPENSSL_init_crypto() and
1059 OPENSSL_init_ssl() man pages for further information.
722cba23 1060 [Matt Caswell]
272d917d 1061
3edeb622
MC
1062 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1063 "peer" argument is now expected to be a BIO_ADDR object.
1064
0f45c26f
RL
1065 *) Rewrite of BIO networking library. The BIO library lacked consistent
1066 support of IPv6, and adding it required some more extensive
1067 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1068 which hold all types of addresses and chains of address information.
1069 It also introduces a new API, with functions like BIO_socket,
1070 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1071 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1072 have been adapted accordingly.
1073 [Richard Levitte]
1074
ba2de73b
EK
1075 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1076 the leading 0-byte.
1077 [Emilia Käsper]
1078
dc5744cb
EK
1079 *) CRIME protection: disable compression by default, even if OpenSSL is
1080 compiled with zlib enabled. Applications can still enable compression
1081 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1082 using the SSL_CONF library to configure compression.
1083 [Emilia Käsper]
1084
b6981744
EK
1085 *) The signature of the session callback configured with
1086 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1087 was explicitly marked as 'const unsigned char*' instead of
1088 'unsigned char*'.
1089 [Emilia Käsper]
1090
d8ca44ba
EK
1091 *) Always DPURIFY. Remove the use of uninitialized memory in the
1092 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1093 [Emilia Käsper]
1094
3e9e810f
RS
1095 *) Removed many obsolete configuration items, including
1096 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1097 MD2_CHAR, MD2_INT, MD2_LONG
1098 BF_PTR, BF_PTR2
1099 IDEA_SHORT, IDEA_LONG
1100 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1101 [Rich Salz, with advice from Andy Polyakov]
1102
94af0cd7
RS
1103 *) Many BN internals have been moved to an internal header file.
1104 [Rich Salz with help from Andy Polyakov]
1105
4f2eec60
RL
1106 *) Configuration and writing out the results from it has changed.
1107 Files such as Makefile include/openssl/opensslconf.h and are now
1108 produced through general templates, such as Makefile.in and
1109 crypto/opensslconf.h.in and some help from the perl module
1110 Text::Template.
1111
1112 Also, the center of configuration information is no longer
1113 Makefile. Instead, Configure produces a perl module in
1114 configdata.pm which holds most of the config data (in the hash
1115 table %config), the target data that comes from the target
1116 configuration in one of the Configurations/*.conf files (in
1117 %target).
1118 [Richard Levitte]
1119
d74dfafd
RL
1120 *) To clarify their intended purposes, the Configure options
1121 --prefix and --openssldir change their semantics, and become more
1122 straightforward and less interdependent.
1123
1124 --prefix shall be used exclusively to give the location INSTALLTOP
1125 where programs, scripts, libraries, include files and manuals are
1126 going to be installed. The default is now /usr/local.
1127
1128 --openssldir shall be used exclusively to give the default
1129 location OPENSSLDIR where certificates, private keys, CRLs are
1130 managed. This is also where the default openssl.cnf gets
1131 installed.
1132 If the directory given with this option is a relative path, the
1133 values of both the --prefix value and the --openssldir value will
1134 be combined to become OPENSSLDIR.
1135 The default for --openssldir is INSTALLTOP/ssl.
1136
1137 Anyone who uses --openssldir to specify where OpenSSL is to be
1138 installed MUST change to use --prefix instead.
1139 [Richard Levitte]
1140
a8eda431
MC
1141 *) The GOST engine was out of date and therefore it has been removed. An up
1142 to date GOST engine is now being maintained in an external repository.
1143 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1144 support for GOST ciphersuites (these are only activated if a GOST engine
1145 is present).
1146 [Matt Caswell]
1147
0423f812
BK
1148 *) EGD is no longer supported by default; use enable-egd when
1149 configuring.
87c00c93 1150 [Ben Kaduk and Rich Salz]
0423f812 1151
d10dac11
RS
1152 *) The distribution now has Makefile.in files, which are used to
1153 create Makefile's when Configure is run. *Configure must be run
1154 before trying to build now.*
1155 [Rich Salz]
1156
baf245ec
RS
1157 *) The return value for SSL_CIPHER_description() for error conditions
1158 has changed.
1159 [Rich Salz]
1160
59fd40d4
VD
1161 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1162
1163 Obtaining and performing DNSSEC validation of TLSA records is
1164 the application's responsibility. The application provides
1165 the TLSA records of its choice to OpenSSL, and these are then
1166 used to authenticate the peer.
1167
1168 The TLSA records need not even come from DNS. They can, for
1169 example, be used to implement local end-entity certificate or
1170 trust-anchor "pinning", where the "pin" data takes the form
1171 of TLSA records, which can augment or replace verification
1172 based on the usual WebPKI public certification authorities.
1173 [Viktor Dukhovni]
1174
98186eb4
VD
1175 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1176 continues to support deprecated interfaces in default builds.
1177 However, applications are strongly advised to compile their
1178 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1179 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1180 or the 1.1.0 releases.
1181
1182 In environments in which all applications have been ported to
1183 not use any deprecated interfaces OpenSSL's Configure script
1184 should be used with the --api=1.1.0 option to entirely remove
1185 support for the deprecated features from the library and
1186 unconditionally disable them in the installed headers.
1187 Essentially the same effect can be achieved with the "no-deprecated"
1188 argument to Configure, except that this will always restrict
1189 the build to just the latest API, rather than a fixed API
1190 version.
1191
1192 As applications are ported to future revisions of the API,
1193 they should update their compile-time OPENSSL_API_COMPAT define
1194 accordingly, but in most cases should be able to continue to
1195 compile with later releases.
1196
1197 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1198 0x10000000L and 0x00908000L, respectively. However those
1199 versions did not support the OPENSSL_API_COMPAT feature, and
1200 so applications are not typically tested for explicit support
1201 of just the undeprecated features of either release.
1202 [Viktor Dukhovni]
1203
7946ab33
KR
1204 *) Add support for setting the minimum and maximum supported protocol.
1205 It can bet set via the SSL_set_min_proto_version() and
1206 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1207 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1208 protocols instead of disabling individual protocols using
4fa52141
VD
1209 SSL_set_options() or SSL_CONF's Protocol. This change also
1210 removes support for disabling TLS 1.2 in the OpenSSL TLS
1211 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1212 [Kurt Roeckx]
1213
7c314196
MC
1214 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1215 [Andy Polyakov]
1216
5e030525
DSH
1217 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1218 and integrates ECDSA and ECDH functionality into EC. Implementations can
1219 now redirect key generation and no longer need to convert to or from
1220 ECDSA_SIG format.
1221
1222 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1223 include the ec.h header file instead.
5e030525
DSH
1224 [Steve Henson]
1225
361a1191
KR
1226 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1227 ciphers who are no longer supported and drops support the ephemeral RSA key
1228 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1229 [Kurt Roeckx]
1230
a718c627
RL
1231 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1232 opaque. For HMAC_CTX, the following constructors and destructors
1233 were added:
507db4c5
RL
1234
1235 HMAC_CTX *HMAC_CTX_new(void);
1236 void HMAC_CTX_free(HMAC_CTX *ctx);
1237
d5b33a51 1238 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1239 destroy such methods has been added. See EVP_MD_meth_new(3) and
1240 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1241
1242 Additional changes:
a718c627
RL
1243 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1244 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1245 EVP_MD_CTX_reset() should be called instead to reinitialise
1246 an already created structure.
507db4c5
RL
1247 2) For consistency with the majority of our object creators and
1248 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1249 EVP_MD_CTX_(new|free). The old names are retained as macros
1250 for deprecated builds.
1251 [Richard Levitte]
1252
9c8dc051
MC
1253 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1254 cryptographic operations to be performed asynchronously as long as an
1255 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1256 further details. Libssl has also had this capability integrated with the
1257 introduction of the new mode SSL_MODE_ASYNC and associated error
1258 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1259 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1260 [Matt Caswell]
1261
fe6ef247
KR
1262 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1263 always enabled now. If you want to disable the support you should
8caab744
MC
1264 exclude it using the list of supported ciphers. This also means that the
1265 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1266 [Kurt Roeckx]
1267
6977e8ee
KR
1268 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1269 SSL_{CTX_}set1_curves() which can set a list.
1270 [Kurt Roeckx]
1271
6f78b9e8
KR
1272 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1273 curve you want to support using SSL_{CTX_}set1_curves().
1274 [Kurt Roeckx]
1275
264ab6b1
MC
1276 *) State machine rewrite. The state machine code has been significantly
1277 refactored in order to remove much duplication of code and solve issues
1278 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1279 does have some associated API changes. Notably the SSL_state() function
1280 has been removed and replaced by SSL_get_state which now returns an
1281 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1282 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1283 also been removed.
264ab6b1
MC
1284 [Matt Caswell]
1285
b0700d2c
RS
1286 *) All instances of the string "ssleay" in the public API were replaced
1287 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1288 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1289 [Rich Salz]
1290
0e56b4b4
RS
1291 *) The demo files in crypto/threads were moved to demo/threads.
1292 [Rich Salz]
1293
2ab96874 1294 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1295 sureware and ubsec.
2ab96874 1296 [Matt Caswell, Rich Salz]
8b7080b0 1297
272d917d
DSH
1298 *) New ASN.1 embed macro.
1299
1300 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1301 structure is not allocated: it is part of the parent. That is instead of
1302
1303 FOO *x;
1304
1305 it must be:
1306
1307 FOO x;
1308
1309 This reduces memory fragmentation and make it impossible to accidentally
1310 set a mandatory field to NULL.
1311
1312 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1313 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1314 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1315 SEQUENCE OF.
1316 [Steve Henson]
1317
6f73d28c
EK
1318 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1319 [Emilia Käsper]
23237159 1320
c84f7f4a
MC
1321 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1322 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1323 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1324 DES and RC4 ciphersuites.
1325 [Matt Caswell]
1326
3cdd1e94
EK
1327 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1328 This changes the decoding behaviour for some invalid messages,
1329 though the change is mostly in the more lenient direction, and
1330 legacy behaviour is preserved as much as possible.
1331 [Emilia Käsper]
9c8dc051 1332
984d6c60
DW
1333 *) Fix no-stdio build.
1334 [ David Woodhouse <David.Woodhouse@intel.com> and also
1335 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1336
5ab4f893
RL
1337 *) New testing framework
1338 The testing framework has been largely rewritten and is now using
1339 perl and the perl modules Test::Harness and an extended variant of
1340 Test::More called OpenSSL::Test to do its work. All test scripts in
1341 test/ have been rewritten into test recipes, and all direct calls to
1342 executables in test/Makefile have become individual recipes using the
1343 simplified testing OpenSSL::Test::Simple.
1344
1345 For documentation on our testing modules, do:
1346
1347 perldoc test/testlib/OpenSSL/Test/Simple.pm
1348 perldoc test/testlib/OpenSSL/Test.pm
1349
1350 [Richard Levitte]
1351
bbd86bf5
RS
1352 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1353 are used; the latter aborts on memory leaks (usually checked on exit).
1354 Some undocumented "set malloc, etc., hooks" functions were removed
1355 and others were changed. All are now documented.
1356 [Rich Salz]
1357
f00a10b8
IP
1358 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1359 return an error
1360 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1361
23237159
DSH
1362 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1363 from RFC4279, RFC4785, RFC5487, RFC5489.
1364
1365 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1366 original RSA_PSK patch.
1367 [Steve Henson]
1368
57787ac8
MC
1369 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1370 era flag was never set throughout the codebase (only read). Also removed
1371 SSL3_FLAGS_POP_BUFFER which was only used if
1372 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1373 [Matt Caswell]
1374
9cf315ef
RL
1375 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1376 to be "oneline" instead of "compat".
1377 [Richard Levitte]
1378
a8e4ac6a
EK
1379 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1380 not aware of clients that still exhibit this bug, and the workaround
1381 hasn't been working properly for a while.
053fa39a 1382 [Emilia Käsper]
a8e4ac6a 1383
b8b12aad
MC
1384 *) The return type of BIO_number_read() and BIO_number_written() as well as
1385 the corresponding num_read and num_write members in the BIO structure has
1386 changed from unsigned long to uint64_t. On platforms where an unsigned
1387 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1388 transferred.
1389 [Matt Caswell]
1390
2c55a0bc
MC
1391 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1392 OpenSSL without support for them. It also means that maintaining
1393 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1394 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1395 [Matt Caswell]
a27e81ee 1396
13f8eb47
MC
1397 *) Removed support for the two export grade static DH ciphersuites
1398 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1399 were newly added (along with a number of other static DH ciphersuites) to
1400 1.0.2. However the two export ones have *never* worked since they were
1401 introduced. It seems strange in any case to be adding new export
1402 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1403 [Matt Caswell]
1404
a27e81ee
MC
1405 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1406 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1407 and turned into macros which simply call the new preferred function names
1408 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1409 should use the new names instead. Also as part of this change the ssl23.h
1410 header file has been removed.
1411 [Matt Caswell]
1412
c3d73470
MC
1413 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1414 code and the associated standard is no longer considered fit-for-purpose.
1415 [Matt Caswell]
6668b6b8 1416
3b061a00
RS
1417 *) RT2547 was closed. When generating a private key, try to make the
1418 output file readable only by the owner. This behavior change might
1419 be noticeable when interacting with other software.
1420
e6390aca
RS
1421 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1422 Added a test.
1423 [Rich Salz]
1424
995101d6
RS
1425 *) Added HTTP GET support to the ocsp command.
1426 [Rich Salz]
1427
9e8b6f04
RS
1428 *) Changed default digest for the dgst and enc commands from MD5 to
1429 sha256
1430 [Rich Salz]
1431
c3d73470
MC
1432 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1433 [Matt Caswell]
302d38e3 1434
6668b6b8
DSH
1435 *) Added support for TLS extended master secret from
1436 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1437 initial patch which was a great help during development.
1438 [Steve Henson]
1439
78cc1f03
MC
1440 *) All libssl internal structures have been removed from the public header
1441 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1442 now redundant). Users should not attempt to access internal structures
1443 directly. Instead they should use the provided API functions.
1444 [Matt Caswell]
785da0e6 1445
bd2bd374
MC
1446 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1447 Access to deprecated functions can be re-enabled by running config with
1448 "enable-deprecated". In addition applications wishing to use deprecated
1449 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1450 will, by default, disable some transitive includes that previously existed
1451 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1452 [Matt Caswell]
1453
0c1bd7f0
MC
1454 *) Added support for OCB mode. OpenSSL has been granted a patent license
1455 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1456 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1457 for OCB can be removed by calling config with no-ocb.
bd2bd374 1458 [Matt Caswell]
0c1bd7f0 1459
12478cc4
KR
1460 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1461 compatible client hello.
1462 [Kurt Roeckx]
1463
c56a50b2
AY
1464 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1465 done while fixing the error code for the key-too-small case.
1466 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1467
a8cd439b 1468 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1469 [Rich Salz]
1470
24956ca0
RS
1471 *) Removed old DES API.
1472 [Rich Salz]
1473
59ff1ce0 1474 *) Remove various unsupported platforms:
10bf4fc2
RS
1475 Sony NEWS4
1476 BEOS and BEOS_R5
1477 NeXT
1478 SUNOS
1479 MPE/iX
1480 Sinix/ReliantUNIX RM400
1481 DGUX
1482 NCR
1483 Tandem
1484 Cray
1485 16-bit platforms such as WIN16
b317819b
RS
1486 [Rich Salz]
1487
10bf4fc2
RS
1488 *) Clean up OPENSSL_NO_xxx #define's
1489 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1490 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1491 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1492 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1493 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1494 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1495 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1496 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1497 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1498 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1499 [Rich Salz]
1500
10bf4fc2 1501 *) Cleaned up dead code
a2b18e65
RS
1502 Remove all but one '#ifdef undef' which is to be looked at.
1503 [Rich Salz]
1504
0dfb9398
RS
1505 *) Clean up calling of xxx_free routines.
1506 Just like free(), fix most of the xxx_free routines to accept
1507 NULL. Remove the non-null checks from callers. Save much code.
1508 [Rich Salz]
1509
74924dcb
RS
1510 *) Add secure heap for storage of private keys (when possible).
1511 Add BIO_s_secmem(), CBIGNUM, etc.
1512 Contributed by Akamai Technologies under our Corporate CLA.
1513 [Rich Salz]
1514
5fc3a5fe
BL
1515 *) Experimental support for a new, fast, unbiased prime candidate generator,
1516 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1517 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1518
189ae368
MK
1519 *) New output format NSS in the sess_id command line tool. This allows
1520 exporting the session id and the master key in NSS keylog format.
1521 [Martin Kaiser <martin@kaiser.cx>]
1522
8acb9538 1523 *) Harmonize version and its documentation. -f flag is used to display
1524 compilation flags.
1525 [mancha <mancha1@zoho.com>]
1526
e14f14d3 1527 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1528 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1529 [mancha <mancha1@zoho.com>]
1530
4ba5e63b
BL
1531 *) Fix some double frees. These are not thought to be exploitable.
1532 [mancha <mancha1@zoho.com>]
1533
731f4314
DSH
1534 *) A missing bounds check in the handling of the TLS heartbeat extension
1535 can be used to reveal up to 64k of memory to a connected client or
1536 server.
1537
1538 Thanks for Neel Mehta of Google Security for discovering this bug and to
1539 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1540 preparing the fix (CVE-2014-0160)
1541 [Adam Langley, Bodo Moeller]
1542
f9b6c0ba
DSH
1543 *) Fix for the attack described in the paper "Recovering OpenSSL
1544 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1545 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1546 http://eprint.iacr.org/2014/140
1547
1548 Thanks to Yuval Yarom and Naomi Benger for discovering this
1549 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1550 [Yuval Yarom and Naomi Benger]
1551
a4339ea3 1552 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1553 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1554 [Steve Henson]
1555
5e3ff62c 1556 *) Experimental encrypt-then-mac support.
7f111b8b 1557
5e3ff62c
DSH
1558 Experimental support for encrypt then mac from
1559 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1560
5fdeb58c
DSH
1561 To enable it set the appropriate extension number (0x42 for the test
1562 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1563
5e3ff62c
DSH
1564 For non-compliant peers (i.e. just about everything) this should have no
1565 effect.
1566
1567 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1568
5e3ff62c
DSH
1569 [Steve Henson]
1570
97cf1f6c
DSH
1571 *) Add EVP support for key wrapping algorithms, to avoid problems with
1572 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1573 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1574 algorithms and include tests cases.
1575 [Steve Henson]
1576
5c84d2f5
DSH
1577 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1578 enveloped data.
1579 [Steve Henson]
1580
271fef0e
DSH
1581 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1582 MGF1 digest and OAEP label.
1583 [Steve Henson]
1584
fefc111a
BL
1585 *) Make openssl verify return errors.
1586 [Chris Palmer <palmer@google.com> and Ben Laurie]
1587
1c455bc0
DSH
1588 *) New function ASN1_TIME_diff to calculate the difference between two
1589 ASN1_TIME structures or one structure and the current time.
1590 [Steve Henson]
1591
a98b8ce6
DSH
1592 *) Update fips_test_suite to support multiple command line options. New
1593 test to induce all self test errors in sequence and check expected
1594 failures.
1595 [Steve Henson]
1596
f4324e51
DSH
1597 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1598 sign or verify all in one operation.
1599 [Steve Henson]
1600
14e96192 1601 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1602 test programs and fips_test_suite. Includes functionality to parse
1603 the minimal script output of fipsalgest.pl directly.
f4324e51 1604 [Steve Henson]
3ec9dceb 1605
5e4eb995
DSH
1606 *) Add authorisation parameter to FIPS_module_mode_set().
1607 [Steve Henson]
1608
2bfeb7dc
DSH
1609 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1610 [Steve Henson]
1611
4420b3b1 1612 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1613 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1614 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1615 demonstrate periodic health checking. Add "nodh" option to
1616 fips_test_suite to skip very slow DH test.
1617 [Steve Henson]
1618
15094852
DSH
1619 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1620 based on NID.
1621 [Steve Henson]
1622
a11f06b2
DSH
1623 *) More extensive health check for DRBG checking many more failure modes.
1624 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1625 combination: call this in fips_test_suite.
1626 [Steve Henson]
1627
7f111b8b 1628 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
1629 FIPS 186-3 A.2.3.
1630
7fdcb457
DSH
1631 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1632 POST to handle HMAC cases.
20f12e63
DSH
1633 [Steve Henson]
1634
01a9a759 1635 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 1636 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
1637 [Steve Henson]
1638
c2fd5989 1639 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 1640 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
1641 outside the validated module in the FIPS capable OpenSSL.
1642 [Steve Henson]
1643
e0d1a2f8 1644 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 1645 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
1646 max_len. Allow the callback to return more than max_len bytes
1647 of entropy but discard any extra: it is the callback's responsibility
1648 to ensure that the extra data discarded does not impact the
1649 requested amount of entropy.
1650 [Steve Henson]
1651
7f111b8b 1652 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
1653 information in FIPS186-3, SP800-57 and SP800-131A.
1654 [Steve Henson]
1655
b5dd1787
DSH
1656 *) CCM support via EVP. Interface is very similar to GCM case except we
1657 must supply all data in one chunk (i.e. no update, final) and the
1658 message length must be supplied if AAD is used. Add algorithm test
1659 support.
23916810
DSH
1660 [Steve Henson]
1661
ac892b7a
DSH
1662 *) Initial version of POST overhaul. Add POST callback to allow the status
1663 of POST to be monitored and/or failures induced. Modify fips_test_suite
1664 to use callback. Always run all selftests even if one fails.
1665 [Steve Henson]
1666
06b7e5a0
DSH
1667 *) XTS support including algorithm test driver in the fips_gcmtest program.
1668 Note: this does increase the maximum key length from 32 to 64 bytes but
1669 there should be no binary compatibility issues as existing applications
1670 will never use XTS mode.
32a2d8dd
DSH
1671 [Steve Henson]
1672
05e24c87
DSH
1673 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1674 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1675 performs algorithm blocking for unapproved PRNG types. Also do not
1676 set PRNG type in FIPS_mode_set(): leave this to the application.
1677 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 1678 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
1679 [Steve Henson]
1680
cab0595c
DSH
1681 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1682 This shouldn't present any incompatibility problems because applications
1683 shouldn't be using these directly and any that are will need to rethink
1684 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1685 [Steve Henson]
1686
96ec46f7
DSH
1687 *) Extensive self tests and health checking required by SP800-90 DRBG.
1688 Remove strength parameter from FIPS_drbg_instantiate and always
1689 instantiate at maximum supported strength.
1690 [Steve Henson]
1691
8857b380
DSH
1692 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1693 [Steve Henson]
1694
11e80de3
DSH
1695 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1696 [Steve Henson]
1697
1698 *) New function DH_compute_key_padded() to compute a DH key and pad with
1699 leading zeroes if needed: this complies with SP800-56A et al.
1700 [Steve Henson]
1701
591cbfae
DSH
1702 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1703 anything, incomplete, subject to change and largely untested at present.
1704 [Steve Henson]
1705
eead69f5
DSH
1706 *) Modify fipscanisteronly build option to only build the necessary object
1707 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1708 [Steve Henson]
1709
017bc57b
DSH
1710 *) Add experimental option FIPSSYMS to give all symbols in
1711 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
1712 conflicts with future versions of OpenSSL. Add perl script
1713 util/fipsas.pl to preprocess assembly language source files
1714 and rename any affected symbols.
017bc57b
DSH
1715 [Steve Henson]
1716
25c65429
DSH
1717 *) Add selftest checks and algorithm block of non-fips algorithms in
1718 FIPS mode. Remove DES2 from selftests.
1719 [Steve Henson]
1720
fe26d066
DSH
1721 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1722 return internal method without any ENGINE dependencies. Add new
25c65429 1723 tiny fips sign and verify functions.
fe26d066
DSH
1724 [Steve Henson]
1725
b3310161
DSH
1726 *) New build option no-ec2m to disable characteristic 2 code.
1727 [Steve Henson]
1728
30b56225
DSH
1729 *) New build option "fipscanisteronly". This only builds fipscanister.o
1730 and (currently) associated fips utilities. Uses the file Makefile.fips
1731 instead of Makefile.org as the prototype.
1732 [Steve Henson]
1733
b3d8022e
DSH
1734 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1735 Update fips_gcmtest to use IV generator.
1736 [Steve Henson]
1737
bdaa5415
DSH
1738 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1739 setting output buffer to NULL. The *Final function must be
1740 called although it will not retrieve any additional data. The tag
1741 can be set or retrieved with a ctrl. The IV length is by default 12
1742 bytes (96 bits) but can be set to an alternative value. If the IV
1743 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 1744 set before the key.
bdaa5415
DSH
1745 [Steve Henson]
1746
3da0ca79
DSH
1747 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1748 underlying do_cipher function handles all cipher semantics itself
1749 including padding and finalisation. This is useful if (for example)
1750 an ENGINE cipher handles block padding itself. The behaviour of
1751 do_cipher is subtly changed if this flag is set: the return value
1752 is the number of characters written to the output buffer (zero is
1753 no longer an error code) or a negative error code. Also if the
d45087c6 1754 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
1755 [Steve Henson]
1756
2b3936e8
DSH
1757 *) If a candidate issuer certificate is already part of the constructed
1758 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1759 [Steve Henson]
1760
7c2d4fee
BM
1761 *) Improve forward-security support: add functions
1762
1763 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1764 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1765
1766 for use by SSL/TLS servers; the callback function will be called whenever a
1767 new session is created, and gets to decide whether the session may be
1768 cached to make it resumable (return 0) or not (return 1). (As by the
1769 SSL/TLS protocol specifications, the session_id sent by the server will be
1770 empty to indicate that the session is not resumable; also, the server will
1771 not generate RFC 4507 (RFC 5077) session tickets.)
1772
1773 A simple reasonable callback implementation is to return is_forward_secure.
1774 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1775 by the SSL/TLS server library, indicating whether it can provide forward
1776 security.
053fa39a 1777 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 1778
3ddc06f0
BM
1779 *) New -verify_name option in command line utilities to set verification
1780 parameters by name.
1781 [Steve Henson]
1782
1783 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1784 Add CMAC pkey methods.
1785 [Steve Henson]
1786
7f111b8b 1787 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
1788 browses /reneg connection is renegotiated. If /renegcert it is
1789 renegotiated requesting a certificate.
1790 [Steve Henson]
1791
1792 *) Add an "external" session cache for debugging purposes to s_server. This
1793 should help trace issues which normally are only apparent in deployed
1794 multi-process servers.
1795 [Steve Henson]
1796
1797 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1798 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1799 BIO_set_cipher() and some obscure PEM functions were changed so they
1800 can now return an error. The RAND changes required a change to the
1801 RAND_METHOD structure.
1802 [Steve Henson]
1803
1804 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1805 a gcc attribute to warn if the result of a function is ignored. This
1806 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 1807 whose return value is often ignored.
3ddc06f0 1808 [Steve Henson]
f2ad3582 1809
eb64a6c6
RP
1810 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1811 These allow SCTs (signed certificate timestamps) to be requested and
1812 validated when establishing a connection.
1813 [Rob Percival <robpercival@google.com>]
1814
6ac83779
MC
1815 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1816
1817 *) Prevent padding oracle in AES-NI CBC MAC check
1818
1819 A MITM attacker can use a padding oracle attack to decrypt traffic
1820 when the connection uses an AES CBC cipher and the server support
1821 AES-NI.
1822
1823 This issue was introduced as part of the fix for Lucky 13 padding
1824 attack (CVE-2013-0169). The padding check was rewritten to be in
1825 constant time by making sure that always the same bytes are read and
1826 compared against either the MAC or padding bytes. But it no longer
1827 checked that there was enough data to have both the MAC and padding
1828 bytes.
1829
1830 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1831 (CVE-2016-2107)
1832 [Kurt Roeckx]
1833
1834 *) Fix EVP_EncodeUpdate overflow
1835
1836 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1837 Base64 encoding of binary data. If an attacker is able to supply very large
1838 amounts of input data then a length check can overflow resulting in a heap
1839 corruption.
1840
d5e86796 1841 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
1842 the PEM_write_bio* family of functions. These are mainly used within the
1843 OpenSSL command line applications, so any application which processes data
1844 from an untrusted source and outputs it as a PEM file should be considered
1845 vulnerable to this issue. User applications that call these APIs directly
1846 with large amounts of untrusted data may also be vulnerable.
1847
1848 This issue was reported by Guido Vranken.
1849 (CVE-2016-2105)
1850 [Matt Caswell]
1851
1852 *) Fix EVP_EncryptUpdate overflow
1853
1854 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1855 is able to supply very large amounts of input data after a previous call to
1856 EVP_EncryptUpdate() with a partial block then a length check can overflow
1857 resulting in a heap corruption. Following an analysis of all OpenSSL
1858 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1859 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1860 the first called function after an EVP_EncryptInit(), and therefore that
1861 specific call must be safe. The second form is where the length passed to
1862 EVP_EncryptUpdate() can be seen from the code to be some small value and
1863 therefore there is no possibility of an overflow. Since all instances are
1864 one of these two forms, it is believed that there can be no overflows in
1865 internal code due to this problem. It should be noted that
1866 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1867 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1868 of these calls have also been analysed too and it is believed there are no
1869 instances in internal usage where an overflow could occur.
1870
1871 This issue was reported by Guido Vranken.
1872 (CVE-2016-2106)
1873 [Matt Caswell]
1874
1875 *) Prevent ASN.1 BIO excessive memory allocation
1876
1877 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 1878 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
1879 potentially consuming excessive resources or exhausting memory.
1880
1881 Any application parsing untrusted data through d2i BIO functions is
1882 affected. The memory based functions such as d2i_X509() are *not* affected.
1883 Since the memory based functions are used by the TLS library, TLS
1884 applications are not affected.
1885
1886 This issue was reported by Brian Carpenter.
1887 (CVE-2016-2109)
1888 [Stephen Henson]
1889
1890 *) EBCDIC overread
1891
1892 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1893 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1894 in arbitrary stack data being returned in the buffer.
1895
1896 This issue was reported by Guido Vranken.
1897 (CVE-2016-2176)
1898 [Matt Caswell]
1899
1900 *) Modify behavior of ALPN to invoke callback after SNI/servername
1901 callback, such that updates to the SSL_CTX affect ALPN.
1902 [Todd Short]
1903
1904 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1905 default.
1906 [Kurt Roeckx]
1907
1908 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1909 methods are enabled and ssl2 is disabled the methods return NULL.
1910 [Kurt Roeckx]
1911
09375d12
MC
1912 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1913
1914 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1915 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1916 provide any "EXPORT" or "LOW" strength ciphers.
1917 [Viktor Dukhovni]
1918
1919 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1920 is by default disabled at build-time. Builds that are not configured with
1921 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1922 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1923 will need to explicitly call either of:
1924
1925 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1926 or
1927 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1928
1929 as appropriate. Even if either of those is used, or the application
1930 explicitly uses the version-specific SSLv2_method() or its client and
1931 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1932 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1933 ciphers, and SSLv2 56-bit DES are no longer available.
1934 (CVE-2016-0800)
1935 [Viktor Dukhovni]
1936
1937 *) Fix a double-free in DSA code
1938
1939 A double free bug was discovered when OpenSSL parses malformed DSA private
1940 keys and could lead to a DoS attack or memory corruption for applications
1941 that receive DSA private keys from untrusted sources. This scenario is
1942 considered rare.
1943
1944 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1945 libFuzzer.
1946 (CVE-2016-0705)
1947 [Stephen Henson]
1948
1949 *) Disable SRP fake user seed to address a server memory leak.
1950
1951 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1952
1953 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1954 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1955 was changed to ignore the "fake user" SRP seed, even if the seed
1956 is configured.
1957
1958 Users should use SRP_VBASE_get1_by_user instead. Note that in
1959 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1960 also that even though configuring the SRP seed attempts to hide
1961 invalid usernames by continuing the handshake with fake
1962 credentials, this behaviour is not constant time and no strong
1963 guarantees are made that the handshake is indistinguishable from
1964 that of a valid user.
1965 (CVE-2016-0798)
1966 [Emilia Käsper]
1967
1968 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1969
1970 In the BN_hex2bn function the number of hex digits is calculated using an
1971 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1972 large values of |i| this can result in |bn_expand| not allocating any
1973 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1974 field as NULL leading to a subsequent NULL ptr deref. For very large values
1975 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1976 In this case memory is allocated to the internal BIGNUM data field, but it
1977 is insufficiently sized leading to heap corruption. A similar issue exists
1978 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1979 is ever called by user applications with very large untrusted hex/dec data.
1980 This is anticipated to be a rare occurrence.
1981
1982 All OpenSSL internal usage of these functions use data that is not expected
1983 to be untrusted, e.g. config file data or application command line
1984 arguments. If user developed applications generate config file data based
1985 on untrusted data then it is possible that this could also lead to security
1986 consequences. This is also anticipated to be rare.
1987
1988 This issue was reported to OpenSSL by Guido Vranken.
1989 (CVE-2016-0797)
1990 [Matt Caswell]
1991
1992 *) Fix memory issues in BIO_*printf functions
1993
1994 The internal |fmtstr| function used in processing a "%s" format string in
1995 the BIO_*printf functions could overflow while calculating the length of a
1996 string and cause an OOB read when printing very long strings.
1997
1998 Additionally the internal |doapr_outch| function can attempt to write to an
1999 OOB memory location (at an offset from the NULL pointer) in the event of a
2000 memory allocation failure. In 1.0.2 and below this could be caused where
2001 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2002 could be in processing a very long "%s" format string. Memory leaks can
2003 also occur.
2004
2005 The first issue may mask the second issue dependent on compiler behaviour.
2006 These problems could enable attacks where large amounts of untrusted data
2007 is passed to the BIO_*printf functions. If applications use these functions
2008 in this way then they could be vulnerable. OpenSSL itself uses these
2009 functions when printing out human-readable dumps of ASN.1 data. Therefore
2010 applications that print this data could be vulnerable if the data is from
2011 untrusted sources. OpenSSL command line applications could also be
2012 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2013 as command line arguments.
2014
2015 Libssl is not considered directly vulnerable. Additionally certificates etc
2016 received via remote connections via libssl are also unlikely to be able to
2017 trigger these issues because of message size limits enforced within libssl.
2018
2019 This issue was reported to OpenSSL Guido Vranken.
2020 (CVE-2016-0799)
2021 [Matt Caswell]
2022
2023 *) Side channel attack on modular exponentiation
2024
2025 A side-channel attack was found which makes use of cache-bank conflicts on
2026 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2027 of RSA keys. The ability to exploit this issue is limited as it relies on
2028 an attacker who has control of code in a thread running on the same
2029 hyper-threaded core as the victim thread which is performing decryptions.
2030
2031 This issue was reported to OpenSSL by Yuval Yarom, The University of
2032 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2033 Nadia Heninger, University of Pennsylvania with more information at
2034 http://cachebleed.info.
2035 (CVE-2016-0702)
2036 [Andy Polyakov]
2037
2038 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2039 if no keysize is specified with default_bits. This fixes an
2040 omission in an earlier change that changed all RSA/DSA key generation
2041 apps to use 2048 bits by default.
2042 [Emilia Käsper]
2043
502bed22
MC
2044 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2045 *) DH small subgroups
2046
2047 Historically OpenSSL only ever generated DH parameters based on "safe"
2048 primes. More recently (in version 1.0.2) support was provided for
2049 generating X9.42 style parameter files such as those required for RFC 5114
2050 support. The primes used in such files may not be "safe". Where an
2051 application is using DH configured with parameters based on primes that are
2052 not "safe" then an attacker could use this fact to find a peer's private
2053 DH exponent. This attack requires that the attacker complete multiple
2054 handshakes in which the peer uses the same private DH exponent. For example
2055 this could be used to discover a TLS server's private DH exponent if it's
2056 reusing the private DH exponent or it's using a static DH ciphersuite.
2057
2058 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2059 TLS. It is not on by default. If the option is not set then the server
2060 reuses the same private DH exponent for the life of the server process and
2061 would be vulnerable to this attack. It is believed that many popular
2062 applications do set this option and would therefore not be at risk.
2063
2064 The fix for this issue adds an additional check where a "q" parameter is
2065 available (as is the case in X9.42 based parameters). This detects the
2066 only known attack, and is the only possible defense for static DH
2067 ciphersuites. This could have some performance impact.
2068
2069 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2070 default and cannot be disabled. This could have some performance impact.
2071
2072 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2073 (CVE-2016-0701)
2074 [Matt Caswell]
2075
2076 *) SSLv2 doesn't block disabled ciphers
2077
2078 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2079 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2080 been disabled, provided that the SSLv2 protocol was not also disabled via
2081 SSL_OP_NO_SSLv2.
2082
2083 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2084 and Sebastian Schinzel.
2085 (CVE-2015-3197)
2086 [Viktor Dukhovni]
2087
5fa30720
DSH
2088 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2089
2090 *) BN_mod_exp may produce incorrect results on x86_64
2091
2092 There is a carry propagating bug in the x86_64 Montgomery squaring
2093 procedure. No EC algorithms are affected. Analysis suggests that attacks
2094 against RSA and DSA as a result of this defect would be very difficult to
2095 perform and are not believed likely. Attacks against DH are considered just
2096 feasible (although very difficult) because most of the work necessary to
2097 deduce information about a private key may be performed offline. The amount
2098 of resources required for such an attack would be very significant and
2099 likely only accessible to a limited number of attackers. An attacker would
2100 additionally need online access to an unpatched system using the target
2101 private key in a scenario with persistent DH parameters and a private
2102 key that is shared between multiple clients. For example this can occur by
2103 default in OpenSSL DHE based SSL/TLS ciphersuites.
2104
2105 This issue was reported to OpenSSL by Hanno Böck.
2106 (CVE-2015-3193)
2107 [Andy Polyakov]
2108
2109 *) Certificate verify crash with missing PSS parameter
2110
2111 The signature verification routines will crash with a NULL pointer
2112 dereference if presented with an ASN.1 signature using the RSA PSS
2113 algorithm and absent mask generation function parameter. Since these
2114 routines are used to verify certificate signature algorithms this can be
2115 used to crash any certificate verification operation and exploited in a
2116 DoS attack. Any application which performs certificate verification is
2117 vulnerable including OpenSSL clients and servers which enable client
2118 authentication.
2119
2120 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2121 (CVE-2015-3194)
2122 [Stephen Henson]
2123
2124 *) X509_ATTRIBUTE memory leak
2125
2126 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2127 memory. This structure is used by the PKCS#7 and CMS routines so any
2128 application which reads PKCS#7 or CMS data from untrusted sources is
2129 affected. SSL/TLS is not affected.
2130
2131 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2132 libFuzzer.
2133 (CVE-2015-3195)
2134 [Stephen Henson]
2135
2136 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2137 This changes the decoding behaviour for some invalid messages,
2138 though the change is mostly in the more lenient direction, and
2139 legacy behaviour is preserved as much as possible.
2140 [Emilia Käsper]
2141
2142 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2143 return an error
2144 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2145
a8471306 2146 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2147
2148 *) Alternate chains certificate forgery
2149
d5e86796 2150 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2151 alternative certificate chain if the first attempt to build such a chain
2152 fails. An error in the implementation of this logic can mean that an
2153 attacker could cause certain checks on untrusted certificates to be
2154 bypassed, such as the CA flag, enabling them to use a valid leaf
2155 certificate to act as a CA and "issue" an invalid certificate.
2156
2157 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2158 (Google/BoringSSL).
2159 [Matt Caswell]
2160
2161 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2162
2163 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2164 incompatibility in the handling of HMAC. The previous ABI has now been
2165 restored.
2166 [Matt Caswell]
2167
2168 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2169
063dccd0
MC
2170 *) Malformed ECParameters causes infinite loop
2171
2172 When processing an ECParameters structure OpenSSL enters an infinite loop
2173 if the curve specified is over a specially malformed binary polynomial
2174 field.
2175
2176 This can be used to perform denial of service against any
2177 system which processes public keys, certificate requests or
2178 certificates. This includes TLS clients and TLS servers with
2179 client authentication enabled.
2180
2181 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2182 (CVE-2015-1788)
2183 [Andy Polyakov]
2184
2185 *) Exploitable out-of-bounds read in X509_cmp_time
2186
2187 X509_cmp_time does not properly check the length of the ASN1_TIME
2188 string and can read a few bytes out of bounds. In addition,
2189 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2190 time string.
2191
2192 An attacker can use this to craft malformed certificates and CRLs of
2193 various sizes and potentially cause a segmentation fault, resulting in
2194 a DoS on applications that verify certificates or CRLs. TLS clients
2195 that verify CRLs are affected. TLS clients and servers with client
2196 authentication enabled may be affected if they use custom verification
2197 callbacks.
2198
2199 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2200 independently by Hanno Böck.
063dccd0 2201 (CVE-2015-1789)
053fa39a 2202 [Emilia Käsper]
063dccd0
MC
2203
2204 *) PKCS7 crash with missing EnvelopedContent
2205
2206 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2207 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2208 with missing content and trigger a NULL pointer dereference on parsing.
2209
2210 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2211 structures from untrusted sources are affected. OpenSSL clients and
2212 servers are not affected.
2213
2214 This issue was reported to OpenSSL by Michal Zalewski (Google).
2215 (CVE-2015-1790)
053fa39a 2216 [Emilia Käsper]
063dccd0
MC
2217
2218 *) CMS verify infinite loop with unknown hash function
2219
2220 When verifying a signedData message the CMS code can enter an infinite loop
2221 if presented with an unknown hash function OID. This can be used to perform
2222 denial of service against any system which verifies signedData messages using
2223 the CMS code.
2224 This issue was reported to OpenSSL by Johannes Bauer.
2225 (CVE-2015-1792)
2226 [Stephen Henson]
2227
2228 *) Race condition handling NewSessionTicket
2229
2230 If a NewSessionTicket is received by a multi-threaded client when attempting to
2231 reuse a previous ticket then a race condition can occur potentially leading to
2232 a double free of the ticket data.
2233 (CVE-2015-1791)
2234 [Matt Caswell]
2235
de57d237
EK
2236 *) Only support 256-bit or stronger elliptic curves with the
2237 'ecdh_auto' setting (server) or by default (client). Of supported
2238 curves, prefer P-256 (both).
2239 [Emilia Kasper]
2240
2241 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2242
2243 *) ClientHello sigalgs DoS fix
2244
2245 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2246 invalid signature algorithms extension a NULL pointer dereference will
2247 occur. This can be exploited in a DoS attack against the server.
2248
2249 This issue was was reported to OpenSSL by David Ramos of Stanford
2250 University.
2251 (CVE-2015-0291)
2252 [Stephen Henson and Matt Caswell]
2253
2254 *) Multiblock corrupted pointer fix
2255
2256 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2257 feature only applies on 64 bit x86 architecture platforms that support AES
2258 NI instructions. A defect in the implementation of "multiblock" can cause
2259 OpenSSL's internal write buffer to become incorrectly set to NULL when
2260 using non-blocking IO. Typically, when the user application is using a
2261 socket BIO for writing, this will only result in a failed connection.
2262 However if some other BIO is used then it is likely that a segmentation
2263 fault will be triggered, thus enabling a potential DoS attack.
2264
2265 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2266 (CVE-2015-0290)
2267 [Matt Caswell]
2268
2269 *) Segmentation fault in DTLSv1_listen fix
2270
2271 The DTLSv1_listen function is intended to be stateless and processes the
2272 initial ClientHello from many peers. It is common for user code to loop
2273 over the call to DTLSv1_listen until a valid ClientHello is received with
2274 an associated cookie. A defect in the implementation of DTLSv1_listen means
2275 that state is preserved in the SSL object from one invocation to the next
2276 that can lead to a segmentation fault. Errors processing the initial
2277 ClientHello can trigger this scenario. An example of such an error could be
2278 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2279 server.
2280
2281 This issue was reported to OpenSSL by Per Allansson.
2282 (CVE-2015-0207)
2283 [Matt Caswell]
2284
2285 *) Segmentation fault in ASN1_TYPE_cmp fix
2286
2287 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2288 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2289 certificate signature algorithm consistency this can be used to crash any
2290 certificate verification operation and exploited in a DoS attack. Any
2291 application which performs certificate verification is vulnerable including
2292 OpenSSL clients and servers which enable client authentication.
2293 (CVE-2015-0286)
2294 [Stephen Henson]
2295
2296 *) Segmentation fault for invalid PSS parameters fix
2297
2298 The signature verification routines will crash with a NULL pointer
2299 dereference if presented with an ASN.1 signature using the RSA PSS
2300 algorithm and invalid parameters. Since these routines are used to verify
2301 certificate signature algorithms this can be used to crash any
2302 certificate verification operation and exploited in a DoS attack. Any
2303 application which performs certificate verification is vulnerable including
2304 OpenSSL clients and servers which enable client authentication.
2305
2306 This issue was was reported to OpenSSL by Brian Carpenter.
2307 (CVE-2015-0208)
2308 [Stephen Henson]
2309
2310 *) ASN.1 structure reuse memory corruption fix
2311
2312 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2313 memory corruption via an invalid write. Such reuse is and has been
2314 strongly discouraged and is believed to be rare.
2315
2316 Applications that parse structures containing CHOICE or ANY DEFINED BY
2317 components may be affected. Certificate parsing (d2i_X509 and related
2318 functions) are however not affected. OpenSSL clients and servers are
2319 not affected.
2320 (CVE-2015-0287)
2321 [Stephen Henson]
2322
2323 *) PKCS7 NULL pointer dereferences fix
2324
2325 The PKCS#7 parsing code does not handle missing outer ContentInfo
2326 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2327 missing content and trigger a NULL pointer dereference on parsing.
2328
2329 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2330 otherwise parse PKCS#7 structures from untrusted sources are
2331 affected. OpenSSL clients and servers are not affected.
2332
2333 This issue was reported to OpenSSL by Michal Zalewski (Google).
2334 (CVE-2015-0289)
053fa39a 2335 [Emilia Käsper]
bdc234f3
MC
2336
2337 *) DoS via reachable assert in SSLv2 servers fix
2338
2339 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2340 servers that both support SSLv2 and enable export cipher suites by sending
2341 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2342
053fa39a 2343 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2344 (OpenSSL development team).
2345 (CVE-2015-0293)
053fa39a 2346 [Emilia Käsper]
bdc234f3
MC
2347
2348 *) Empty CKE with client auth and DHE fix
2349
2350 If client auth is used then a server can seg fault in the event of a DHE
2351 ciphersuite being selected and a zero length ClientKeyExchange message
2352 being sent by the client. This could be exploited in a DoS attack.
2353 (CVE-2015-1787)
2354 [Matt Caswell]
2355
2356 *) Handshake with unseeded PRNG fix
2357
2358 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2359 with an unseeded PRNG. The conditions are:
2360 - The client is on a platform where the PRNG has not been seeded
2361 automatically, and the user has not seeded manually
2362 - A protocol specific client method version has been used (i.e. not
2363 SSL_client_methodv23)
2364 - A ciphersuite is used that does not require additional random data from
2365 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2366
2367 If the handshake succeeds then the client random that has been used will
2368 have been generated from a PRNG with insufficient entropy and therefore the
2369 output may be predictable.
2370
2371 For example using the following command with an unseeded openssl will
2372 succeed on an unpatched platform:
2373
2374 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2375 (CVE-2015-0285)
2376 [Matt Caswell]
2377
2378 *) Use After Free following d2i_ECPrivatekey error fix
2379
2380 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2381 could cause a use after free condition. This, in turn, could cause a double
2382 free in several private key parsing functions (such as d2i_PrivateKey
2383 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2384 for applications that receive EC private keys from untrusted
2385 sources. This scenario is considered rare.
2386
2387 This issue was discovered by the BoringSSL project and fixed in their
2388 commit 517073cd4b.
2389 (CVE-2015-0209)
2390 [Matt Caswell]
2391
2392 *) X509_to_X509_REQ NULL pointer deref fix
2393
2394 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2395 the certificate key is invalid. This function is rarely used in practice.
2396
2397 This issue was discovered by Brian Carpenter.
2398 (CVE-2015-0288)
2399 [Stephen Henson]
2400
2401 *) Removed the export ciphers from the DEFAULT ciphers
2402 [Kurt Roeckx]
2403
2404 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2405
0548505f
AP
2406 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2407 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2408 So far those who have to target multiple platforms would compromise
0548505f
AP
2409 and argue that binary targeting say ARMv5 would still execute on
2410 ARMv8. "Universal" build resolves this compromise by providing
2411 near-optimal performance even on newer platforms.
2412 [Andy Polyakov]
2413
507efe73
AP
2414 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2415 (other platforms pending).
9f4bd9d5 2416 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2417
b2774f6e
DSH
2418 *) Add support for the SignedCertificateTimestampList certificate and
2419 OCSP response extensions from RFC6962.
2420 [Rob Stradling]
2421
0fe73d6c
BM
2422 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2423 for corner cases. (Certain input points at infinity could lead to
2424 bogus results, with non-infinity inputs mapped to infinity too.)
2425 [Bodo Moeller]
2426
7a2b5450
AP
2427 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2428 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2429 common cases are optimized and there still is room for further
2430 improvements. Vector Permutation AES for Altivec is also added.
2431 [Andy Polyakov]
2432
2433 *) Add support for little-endian ppc64 Linux target.
2434 [Marcelo Cerri (IBM)]
2435
2436 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2437 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2438 are optimized and there still is room for further improvements.
2439 Both 32- and 64-bit modes are supported.
2440 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2441
2442 *) Improved ARMv7 NEON support.
2443 [Andy Polyakov]
2444
2445 *) Support for SPARC Architecture 2011 crypto extensions, first
2446 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2447 SHA256/512, MD5, GHASH and modular exponentiation.
2448 [Andy Polyakov, David Miller]
2449
2450 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2451 RSAZ.
9f4bd9d5 2452 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2453
2454 *) Support for new and upcoming Intel processors, including AVX2,
2455 BMI and SHA ISA extensions. This includes additional "stitched"
2456 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2457 for TLS encrypt.
2458
2459 This work was sponsored by Intel Corp.
2460 [Andy Polyakov]
2461
429a25b9
BM
2462 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2463 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2464 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2465 [Steve Henson]
2466
38c65481 2467 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2468 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2469 [Steve Henson]
2470
2471 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2472 MGF1 digest and OAEP label.
2473 [Steve Henson]
2474
2475 *) Add EVP support for key wrapping algorithms, to avoid problems with
2476 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2477 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2478 algorithms and include tests cases.
2479 [Steve Henson]
4fcdd66f 2480
94c2f77a
DSH
2481 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2482 structure.
2483 [Douglas E. Engert, Steve Henson]
2484
4dc83677
BM
2485 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2486 difference in days and seconds between two tm or ASN1_TIME structures.
2487 [Steve Henson]
2488
2489 *) Add -rev test option to s_server to just reverse order of characters
2490 received by client and send back to server. Also prints an abbreviated
2491 summary of the connection parameters.
2492 [Steve Henson]
2493
2494 *) New option -brief for s_client and s_server to print out a brief summary
2495 of connection parameters.
2496 [Steve Henson]
2497
2498 *) Add callbacks for arbitrary TLS extensions.
2499 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2500
2501 *) New option -crl_download in several openssl utilities to download CRLs
2502 from CRLDP extension in certificates.
2503 [Steve Henson]
2504
2505 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2506 [Steve Henson]
2507
2508 *) New function X509_CRL_diff to generate a delta CRL from the difference
2509 of two full CRLs. Add support to "crl" utility.
2510 [Steve Henson]
2511
2512 *) New functions to set lookup_crls function and to retrieve
2513 X509_STORE from X509_STORE_CTX.
2514 [Steve Henson]
2515
2516 *) Print out deprecated issuer and subject unique ID fields in
2517 certificates.
2518 [Steve Henson]
2519
2520 *) Extend OCSP I/O functions so they can be used for simple general purpose
2521 HTTP as well as OCSP. New wrapper function which can be used to download
2522 CRLs using the OCSP API.
2523 [Steve Henson]
2524
2525 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2526 [Steve Henson]
2527
2528 *) SSL_CONF* functions. These provide a common framework for application
2529 configuration using configuration files or command lines.
2530 [Steve Henson]
2531
2532 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2533 message callback and prints the results. Needs compile time option
2534 "enable-ssl-trace". New options to s_client and s_server to enable
2535 tracing.
2536 [Steve Henson]
2537
2538 *) New ctrl and macro to retrieve supported points extensions.
2539 Print out extension in s_server and s_client.
2540 [Steve Henson]
2541
2542 *) New functions to retrieve certificate signature and signature
2543 OID NID.
2544 [Steve Henson]
2545
2546 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2547 client to OpenSSL.
2548 [Steve Henson]
2549
2550 *) New Suite B modes for TLS code. These use and enforce the requirements
2551 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2552 only use Suite B curves. The Suite B modes can be set by using the
2553 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2554 [Steve Henson]
2555
2556 *) New chain verification flags for Suite B levels of security. Check
2557 algorithms are acceptable when flags are set in X509_verify_cert.
2558 [Steve Henson]
2559
2560 *) Make tls1_check_chain return a set of flags indicating checks passed
2561 by a certificate chain. Add additional tests to handle client
2562 certificates: checks for matching certificate type and issuer name
2563 comparison.
2564 [Steve Henson]
2565
2566 *) If an attempt is made to use a signature algorithm not in the peer
2567 preference list abort the handshake. If client has no suitable
2568 signature algorithms in response to a certificate request do not
2569 use the certificate.
2570 [Steve Henson]
2571
2572 *) If server EC tmp key is not in client preference list abort handshake.
2573 [Steve Henson]
2574
2575 *) Add support for certificate stores in CERT structure. This makes it
2576 possible to have different stores per SSL structure or one store in
d5e86796 2577 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2578 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2579 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2580 an error if the chain cannot be built: this will allow applications
2581 to test if a chain is correctly configured.
2582
2583 Note: if the CERT based stores are not set then the parent SSL_CTX
2584 store is used to retain compatibility with existing behaviour.
2585
2586 [Steve Henson]
2587
2588 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2589 mask based on the current session, check mask when sending client
2590 hello and checking the requested ciphersuite.
2591 [Steve Henson]
2592
2593 *) New ctrls to retrieve and set certificate types in a certificate
2594 request message. Print out received values in s_client. If certificate
2595 types is not set with custom values set sensible values based on
2596 supported signature algorithms.
2597 [Steve Henson]
2598
2599 *) Support for distinct client and server supported signature algorithms.
2600 [Steve Henson]
2601
2602 *) Add certificate callback. If set this is called whenever a certificate
2603 is required by client or server. An application can decide which
2604 certificate chain to present based on arbitrary criteria: for example
2605 supported signature algorithms. Add very simple example to s_server.
2606 This fixes many of the problems and restrictions of the existing client
2607 certificate callback: for example you can now clear an existing
2608 certificate and specify the whole chain.
2609 [Steve Henson]
2610
2611 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2612 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2613 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2614 to have similar checks in it.
2615
2616 Add new "cert_flags" field to CERT structure and include a "strict mode".
2617 This enforces some TLS certificate requirements (such as only permitting
2618 certificate signature algorithms contained in the supported algorithms
2619 extension) which some implementations ignore: this option should be used
2620 with caution as it could cause interoperability issues.
2621 [Steve Henson]
2622
2623 *) Update and tidy signature algorithm extension processing. Work out
2624 shared signature algorithms based on preferences and peer algorithms
2625 and print them out in s_client and s_server. Abort handshake if no
2626 shared signature algorithms.
2627 [Steve Henson]
2628
2629 *) Add new functions to allow customised supported signature algorithms
2630 for SSL and SSL_CTX structures. Add options to s_client and s_server
2631 to support them.
2632 [Steve Henson]
2633
2634 *) New function SSL_certs_clear() to delete all references to certificates
2635 from an SSL structure. Before this once a certificate had been added
2636 it couldn't be removed.
2637 [Steve Henson]
2638
2639 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 2640 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
2641 [Steve Henson]
2642
2643 *) Fixes and wildcard matching support to hostname and email checking
2644 functions. Add manual page.
2645 [Florian Weimer (Red Hat Product Security Team)]
2646
2647 *) New functions to check a hostname email or IP address against a
2648 certificate. Add options x509 utility to print results of checks against
2649 a certificate.
2650 [Steve Henson]
2651
2652 *) Fix OCSP checking.
2653 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2654
7f111b8b 2655 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
2656 OpenSSL still tries to build a complete chain to a root but if an
2657 intermediate CA has a trust setting included that is used. The first
2658 setting is used: whether to trust (e.g., -addtrust option to the x509
2659 utility) or reject.
2660 [Steve Henson]
4dc83677
BM
2661
2662 *) Add -trusted_first option which attempts to find certificates in the
2663 trusted store even if an untrusted chain is also supplied.
2664 [Steve Henson]
0e1f390b 2665
b8c59291
AP
2666 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2667 platform support for Linux and Android.
2668 [Andy Polyakov]
2669
0e1f390b
AP
2670 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2671 [Andy Polyakov]
2672
0e1f390b
AP
2673 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2674 When in FIPS mode the approved implementations are used as normal,
2675 when not in FIPS mode the internal unapproved versions are used instead.
2676 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 2677 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
2678 [Steve Henson]
2679
2680 *) Transparently support X9.42 DH parameters when calling
2681 PEM_read_bio_DHparameters. This means existing applications can handle
2682 the new parameter format automatically.
2683 [Steve Henson]
2684
2685 *) Initial experimental support for X9.42 DH parameter format: mainly
2686 to support use of 'q' parameter for RFC5114 parameters.
2687 [Steve Henson]
2688
2689 *) Add DH parameters from RFC5114 including test data to dhtest.
2690 [Steve Henson]
2691
2692 *) Support for automatic EC temporary key parameter selection. If enabled
2693 the most preferred EC parameters are automatically used instead of
2694 hardcoded fixed parameters. Now a server just has to call:
2695 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2696 support ECDH and use the most appropriate parameters.
2697 [Steve Henson]
2698
2699 *) Enhance and tidy EC curve and point format TLS extension code. Use
2700 static structures instead of allocation if default values are used.
2701 New ctrls to set curves we wish to support and to retrieve shared curves.
2702 Print out shared curves in s_server. New options to s_server and s_client
2703 to set list of supported curves.
2704 [Steve Henson]
2705
7f111b8b 2706 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
2707 supported curve values as an array of NIDs. Extend openssl utility
2708 to print out received values.
2709 [Steve Henson]
2710
2711 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2712 between NIDs and the more common NIST names such as "P-256". Enhance
2713 ecparam utility and ECC method to recognise the NIST names for curves.
2714 [Steve Henson]
2715
2716 *) Enhance SSL/TLS certificate chain handling to support different
2717 chains for each certificate instead of one chain in the parent SSL_CTX.
2718 [Steve Henson]
2719
2720 *) Support for fixed DH ciphersuite client authentication: where both
2721 server and client use DH certificates with common parameters.
2722 [Steve Henson]
2723
2724 *) Support for fixed DH ciphersuites: those requiring DH server
2725 certificates.
2726 [Steve Henson]
2727
5f85f64f
EK
2728 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2729 the certificate.
2730 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2731 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2732 X509_CINF_get_signature were reverted post internal team review.
2733
bdc234f3
MC
2734 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2735
2736 *) Build fixes for the Windows and OpenVMS platforms
2737 [Matt Caswell and Richard Levitte]
2738
2739 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2740
2741 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2742 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2743 dereference. This could lead to a Denial Of Service attack. Thanks to
2744 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2745 (CVE-2014-3571)
2746 [Steve Henson]
2747
2748 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2749 dtls1_buffer_record function under certain conditions. In particular this
2750 could occur if an attacker sent repeated DTLS records with the same
2751 sequence number but for the next epoch. The memory leak could be exploited
2752 by an attacker in a Denial of Service attack through memory exhaustion.
2753 Thanks to Chris Mueller for reporting this issue.
2754 (CVE-2015-0206)
2755 [Matt Caswell]
2756
2757 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2758 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2759 method would be set to NULL which could later result in a NULL pointer
2760 dereference. Thanks to Frank Schmirler for reporting this issue.
2761 (CVE-2014-3569)
2762 [Kurt Roeckx]
d663df23 2763
b15f8769
DSH
2764 *) Abort handshake if server key exchange message is omitted for ephemeral
2765 ECDH ciphersuites.
2766
4138e388
DSH
2767 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2768 reporting this issue.
b15f8769
DSH
2769 (CVE-2014-3572)
2770 [Steve Henson]
2771
ce325c60
DSH
2772 *) Remove non-export ephemeral RSA code on client and server. This code
2773 violated the TLS standard by allowing the use of temporary RSA keys in
2774 non-export ciphersuites and could be used by a server to effectively
2775 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
2776 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2777 INRIA or reporting this issue.
ce325c60
DSH
2778 (CVE-2015-0204)
2779 [Steve Henson]
2780
bdc234f3
MC
2781 *) Fixed issue where DH client certificates are accepted without verification.
2782 An OpenSSL server will accept a DH certificate for client authentication
2783 without the certificate verify message. This effectively allows a client to
2784 authenticate without the use of a private key. This only affects servers
2785 which trust a client certificate authority which issues certificates
2786 containing DH keys: these are extremely rare and hardly ever encountered.
2787 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2788 this issue.
2789 (CVE-2015-0205)
2790 [Steve Henson]
2791
61aa44ca
AL
2792 *) Ensure that the session ID context of an SSL is updated when its
2793 SSL_CTX is updated via SSL_set_SSL_CTX.
2794
2795 The session ID context is typically set from the parent SSL_CTX,
2796 and can vary with the CTX.
2797 [Adam Langley]
2798
684400ce
DSH
2799 *) Fix various certificate fingerprint issues.
2800
2801 By using non-DER or invalid encodings outside the signed portion of a
2802 certificate the fingerprint can be changed without breaking the signature.
2803 Although no details of the signed portion of the certificate can be changed
2804 this can cause problems with some applications: e.g. those using the
2805 certificate fingerprint for blacklists.
2806
2807 1. Reject signatures with non zero unused bits.
2808
2809 If the BIT STRING containing the signature has non zero unused bits reject
2810 the signature. All current signature algorithms require zero unused bits.
2811
2812 2. Check certificate algorithm consistency.
2813
2814 Check the AlgorithmIdentifier inside TBS matches the one in the
2815 certificate signature. NB: this will result in signature failure
2816 errors for some broken certificates.
2817
2818 Thanks to Konrad Kraszewski from Google for reporting this issue.
2819
2820 3. Check DSA/ECDSA signatures use DER.
2821
60250017 2822 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
2823 signature. Return an error if there is a mismatch.
2824
2825 This will reject various cases including garbage after signature
2826 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2827 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2828 (negative or with leading zeroes).
2829
2830 Further analysis was conducted and fixes were developed by Stephen Henson
2831 of the OpenSSL core team.
2832
2833 (CVE-2014-8275)
2834 [Steve Henson]
2835
bdc234f3
MC
2836 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2837 results on some platforms, including x86_64. This bug occurs at random
2838 with a very low probability, and is not known to be exploitable in any
2839 way, though its exact impact is difficult to determine. Thanks to Pieter
2840 Wuille (Blockstream) who reported this issue and also suggested an initial
2841 fix. Further analysis was conducted by the OpenSSL development team and
2842 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2843 the OpenSSL core team.
2844 (CVE-2014-3570)
2845 [Andy Polyakov]
2846
9e189b9d
DB
2847 *) Do not resume sessions on the server if the negotiated protocol
2848 version does not match the session's version. Resuming with a different
2849 version, while not strictly forbidden by the RFC, is of questionable
2850 sanity and breaks all known clients.
053fa39a 2851 [David Benjamin, Emilia Käsper]
9e189b9d 2852
e94a6c0e
EK
2853 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2854 early CCS messages during renegotiation. (Note that because
2855 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 2856 [Emilia Käsper]
e94a6c0e 2857
d663df23
EK
2858 *) Tighten client-side session ticket handling during renegotiation:
2859 ensure that the client only accepts a session ticket if the server sends
2860 the extension anew in the ServerHello. Previously, a TLS client would
2861 reuse the old extension state and thus accept a session ticket if one was
2862 announced in the initial ServerHello.
de2c7504
EK
2863
2864 Similarly, ensure that the client requires a session ticket if one
2865 was advertised in the ServerHello. Previously, a TLS client would
2866 ignore a missing NewSessionTicket message.
053fa39a 2867 [Emilia Käsper]
d663df23 2868
18a2d293
EK
2869 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2870
2871 *) SRTP Memory Leak.
2872
2873 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2874 sends a carefully crafted handshake message, to cause OpenSSL to fail
2875 to free up to 64k of memory causing a memory leak. This could be
2876 exploited in a Denial Of Service attack. This issue affects OpenSSL
2877 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2878 whether SRTP is used or configured. Implementations of OpenSSL that
2879 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2880
2881 The fix was developed by the OpenSSL team.
2882 (CVE-2014-3513)
2883 [OpenSSL team]
2884
2885 *) Session Ticket Memory Leak.
2886
2887 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2888 integrity of that ticket is first verified. In the event of a session
2889 ticket integrity check failing, OpenSSL will fail to free memory
2890 causing a memory leak. By sending a large number of invalid session
2891 tickets an attacker could exploit this issue in a Denial Of Service
2892 attack.
2893 (CVE-2014-3567)
2894 [Steve Henson]
2895
2896 *) Build option no-ssl3 is incomplete.
2897
2898 When OpenSSL is configured with "no-ssl3" as a build option, servers
2899 could accept and complete a SSL 3.0 handshake, and clients could be
2900 configured to send them.
2901 (CVE-2014-3568)
2902 [Akamai and the OpenSSL team]
2903
2904 *) Add support for TLS_FALLBACK_SCSV.
2905 Client applications doing fallback retries should call
2906 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2907 (CVE-2014-3566)
2908 [Adam Langley, Bodo Moeller]
38c65481 2909
1cfd255c 2910 *) Add additional DigestInfo checks.
7f111b8b 2911
60250017 2912 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
2913 verifying RSA signature: this will reject any improperly encoded
2914 DigestInfo structures.
1cfd255c 2915
7c477625 2916 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
2917
2918 [Steve Henson]
2919
49b0dfc5
EK
2920 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2921
2922 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2923 SRP code can be overrun an internal buffer. Add sanity check that
2924 g, A, B < N to SRP code.
2925
2926 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2927 Group for discovering this issue.
2928 (CVE-2014-3512)
2929 [Steve Henson]
2930
2931 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2932 TLS 1.0 instead of higher protocol versions when the ClientHello message
2933 is badly fragmented. This allows a man-in-the-middle attacker to force a
2934 downgrade to TLS 1.0 even if both the server and the client support a
2935 higher protocol version, by modifying the client's TLS records.
2936
2937 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2938 researching this issue.
2939 (CVE-2014-3511)
2940 [David Benjamin]
2941
2942 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2943 to a denial of service attack. A malicious server can crash the client
2944 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2945 ciphersuite and sending carefully crafted handshake messages.
2946
053fa39a 2947 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
2948 issue.
2949 (CVE-2014-3510)
053fa39a 2950 [Emilia Käsper]
49b0dfc5
EK
2951
2952 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2953 to leak memory. This can be exploited through a Denial of Service attack.
2954 Thanks to Adam Langley for discovering and researching this issue.
2955 (CVE-2014-3507)
2956 [Adam Langley]
2957
2958 *) An attacker can force openssl to consume large amounts of memory whilst
2959 processing DTLS handshake messages. This can be exploited through a
2960 Denial of Service attack.
2961 Thanks to Adam Langley for discovering and researching this issue.
2962 (CVE-2014-3506)
2963 [Adam Langley]
2964
2965 *) An attacker can force an error condition which causes openssl to crash
2966 whilst processing DTLS packets due to memory being freed twice. This
2967 can be exploited through a Denial of Service attack.
5e93e5fc 2968 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
2969 this issue.
2970 (CVE-2014-3505)
2971 [Adam Langley]
2972
2973 *) If a multithreaded client connects to a malicious server using a resumed
2974 session and the server sends an ec point format extension it could write
2975 up to 255 bytes to freed memory.
2976
2977 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2978 issue.
2979 (CVE-2014-3509)
2980 [Gabor Tyukasz]
2981
2982 *) A malicious server can crash an OpenSSL client with a null pointer
2983 dereference (read) by specifying an SRP ciphersuite even though it was not
2984 properly negotiated with the client. This can be exploited through a
2985 Denial of Service attack.
2986
053fa39a 2987 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
2988 discovering and researching this issue.
2989 (CVE-2014-5139)
2990 [Steve Henson]
2991
2992 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2993 X509_name_oneline, X509_name_print_ex et al. to leak some information
2994 from the stack. Applications may be affected if they echo pretty printing
2995 output to the attacker.
2996
2997 Thanks to Ivan Fratric (Google) for discovering this issue.
2998 (CVE-2014-3508)
053fa39a 2999 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3000
3001 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3002 for corner cases. (Certain input points at infinity could lead to
3003 bogus results, with non-infinity inputs mapped to infinity too.)
3004 [Bodo Moeller]
3005
7c477625
DSH
3006 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3007
38c65481
BM
3008 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3009 handshake can force the use of weak keying material in OpenSSL
3010 SSL/TLS clients and servers.
3011
3012 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3013 researching this issue. (CVE-2014-0224)
3014 [KIKUCHI Masashi, Steve Henson]
3015
3016 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3017 OpenSSL DTLS client the code can be made to recurse eventually crashing
3018 in a DoS attack.
3019
3020 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3021 (CVE-2014-0221)
3022 [Imre Rad, Steve Henson]
3023
3024 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3025 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3026 client or server. This is potentially exploitable to run arbitrary
3027 code on a vulnerable client or server.
3028
053fa39a
RL
3029 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3030 [Jüri Aedla, Steve Henson]
38c65481
BM
3031
3032 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3033 are subject to a denial of service attack.
3034
053fa39a 3035 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3036 this issue. (CVE-2014-3470)
053fa39a 3037 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3038
3039 *) Harmonize version and its documentation. -f flag is used to display
3040 compilation flags.
3041 [mancha <mancha1@zoho.com>]
3042
3043 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3044 in i2d_ECPrivateKey.
3045 [mancha <mancha1@zoho.com>]
3046
3047 *) Fix some double frees. These are not thought to be exploitable.
3048 [mancha <mancha1@zoho.com>]
3049
3050 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3051
3052 *) A missing bounds check in the handling of the TLS heartbeat extension
3053 can be used to reveal up to 64k of memory to a connected client or
3054 server.
3055
3056 Thanks for Neel Mehta of Google Security for discovering this bug and to
3057 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3058 preparing the fix (CVE-2014-0160)
3059 [Adam Langley, Bodo Moeller]
3060
3061 *) Fix for the attack described in the paper "Recovering OpenSSL
3062 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3063 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3064 http://eprint.iacr.org/2014/140
3065
3066 Thanks to Yuval Yarom and Naomi Benger for discovering this
3067 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3068 [Yuval Yarom and Naomi Benger]
3069
3070 *) TLS pad extension: draft-agl-tls-padding-03
3071
3072 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3073 TLS client Hello record length value would otherwise be > 255 and
3074 less that 512 pad with a dummy extension containing zeroes so it
3075 is at least 512 bytes long.
3076
3077 [Adam Langley, Steve Henson]
3078
3079 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3080
7f111b8b 3081 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3082 handshake could crash OpenSSL with a NULL pointer exception.
3083 Thanks to Anton Johansson for reporting this issues.
3084 (CVE-2013-4353)
3085
3086 *) Keep original DTLS digest and encryption contexts in retransmission
3087 structures so we can use the previous session parameters if they need
3088 to be resent. (CVE-2013-6450)
3089 [Steve Henson]
3090
3091 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3092 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3093 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3094 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3095 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3096 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3097 [Rob Stradling, Adam Langley]
3098
4dc83677
BM
3099 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3100
3101 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3102 supporting platforms or when small records were transferred.
3103 [Andy Polyakov, Steve Henson]
3104
3105 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3106
3107 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3108
7f111b8b 3109 This addresses the flaw in CBC record processing discovered by
4dc83677 3110 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3111 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3112
3113 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3114 Security Group at Royal Holloway, University of London
3115 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3116 Emilia Käsper for the initial patch.
4dc83677 3117 (CVE-2013-0169)
053fa39a 3118 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3119
3120 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3121 ciphersuites which can be exploited in a denial of service attack.
3122 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3123 and detecting this bug and to Wolfgang Ettlinger
3124 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3125 (CVE-2012-2686)
3126 [Adam Langley]
3127
3128 *) Return an error when checking OCSP signatures when key is NULL.
3129 This fixes a DoS attack. (CVE-2013-0166)
3130 [Steve Henson]
3131
3132 *) Make openssl verify return errors.
3133 [Chris Palmer <palmer@google.com> and Ben Laurie]
3134
3135 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3136 the right response is stapled. Also change SSL_get_certificate()
3137 so it returns the certificate actually sent.
3138 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3139 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3140
4242a090
DSH
3141 *) Fix possible deadlock when decoding public keys.
3142 [Steve Henson]
3143
c3b13033
DSH
3144 *) Don't use TLS 1.0 record version number in initial client hello
3145 if renegotiating.
3146 [Steve Henson]
3147
3148 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3149
c46ecc3a 3150 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3151 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3152
3153 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3154 fuzzing as a service testing platform.
3155 (CVE-2012-2333)
3156 [Steve Henson]
3157
225055c3
DSH
3158 *) Initialise tkeylen properly when encrypting CMS messages.
3159 Thanks to Solar Designer of Openwall for reporting this issue.
3160 [Steve Henson]
0e1f390b 3161
a7086099
DSH
3162 *) In FIPS mode don't try to use composite ciphers as they are not
3163 approved.
3164 [Steve Henson]
0e1f390b 3165
a7086099 3166 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3167
396f8b71 3168 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3169 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3170 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3171 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3172 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3173 0x10000000L Any application which was previously compiled against
3174 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3175 will need to be recompiled as a result. Letting be results in
3176 inability to disable specifically TLS 1.1 and in client context,
3177 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3178 [Steve Henson]
3179
46f4e1be 3180 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3181 disable just protocol X, but all protocols above X *if* there are
3182 protocols *below* X still enabled. In more practical terms it means
3183 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3184 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3185 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3186 client side.
f2ad3582
AP
3187 [Andy Polyakov]
3188
d9a9d10f
DSH
3189 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3190
3191 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3192 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3193 in CRYPTO_realloc_clean.
3194
3195 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3196 issue and to Adam Langley <agl@chromium.org> for fixing it.
3197 (CVE-2012-2110)
3198 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3199
d3ddf022
BM
3200 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3201 [Adam Langley]
3202
800e1cd9 3203 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3204 record length exceeds 255 bytes.
3205
800e1cd9
DSH
3206 1. Do not use record version number > TLS 1.0 in initial client
3207 hello: some (but not all) hanging servers will now work.
3208 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3209 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3210 set to an even number, such as 50, for example by passing:
3211 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3212 Most broken servers should now work.
3213 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3214 TLS 1.2 client support entirely.
43d5b4ff 3215 [Steve Henson]
800e1cd9 3216
82c5ac45
AP
3217 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3218 [Andy Polyakov]
3219
3220 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3221
3222 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3223 STRING form instead of a DigestInfo.
3224 [Steve Henson]
3ddc06f0 3225
83cb7c46
DSH
3226 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3227 and the RSA_sign/RSA_verify functions. This was made more apparent when
3228 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3229 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3230 the correct format in RSA_verify so both forms transparently work.
3231 [Steve Henson]
3232
f4e11693
DSH
3233 *) Some servers which support TLS 1.0 can choke if we initially indicate
3234 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3235 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3236 client version in client hello, this should keep such servers happy
3237 and still work with previous versions of OpenSSL.
3238 [Steve Henson]
3239
4817504d
DSH
3240 *) Add support for TLS/DTLS heartbeats.
3241 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3242
0b9f5ef8
DSH
3243 *) Add support for SCTP.
3244 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3245
ad89bf78
DSH
3246 *) Improved PRNG seeding for VOS.
3247 [Paul Green <Paul.Green@stratus.com>]
3248
e75440d2
AP
3249 *) Extensive assembler packs updates, most notably:
3250
87411f05
DMSP
3251 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3252 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3253 - x86_64: bit-sliced AES implementation;
3254 - ARM: NEON support, contemporary platforms optimizations;
3255 - s390x: z196 support;
3256 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3257
3258 [Andy Polyakov]
3259
188c53f7
DSH
3260 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3261 (removal of unnecessary code)
3262 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3263
a7c71d89
BM
3264 *) Add TLS key material exporter from RFC 5705.
3265 [Eric Rescorla]
3266
3267 *) Add DTLS-SRTP negotiation from RFC 5764.
3268 [Eric Rescorla]
3269
3270 *) Add Next Protocol Negotiation,
3271 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3272 disabled with a no-npn flag to config or Configure. Code donated
3273 by Google.
3274 [Adam Langley <agl@google.com> and Ben Laurie]
3275
3e00b4c9
BM
3276 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3277 NIST-P256, NIST-P521, with constant-time single point multiplication on
3278 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3279 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3280 Code made available under Apache License version 2.0.
3e00b4c9 3281
e0d6132b
BM
3282 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3283 line to include this in your build of OpenSSL, and run "make depend" (or
3284 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3285
3286 EC_GFp_nistp224_method()
3287 EC_GFp_nistp256_method()
3288 EC_GFp_nistp521_method()
3289
3290 EC_GROUP_new_by_curve_name() will automatically use these (while
3291 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3292 implementations).
053fa39a 3293 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3294
3ddc06f0
BM
3295 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3296 all platforms. Move ssize_t definition from e_os.h to the public
3297 header file e_os2.h as it now appears in public header file cms.h
3298 [Steve Henson]
3299
be449448 3300 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3301 signature parameters can be passed using this option and in
7f111b8b 3302 particular PSS.
4c623cdd
DSH
3303 [Steve Henson]
3304
f26cf995 3305 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3306 appropriate AlgorithmIdentifiers for PSS based on those in the
3307 corresponding EVP_MD_CTX structure. No application support yet.
3308 [Steve Henson]
3309
85522a07
DSH
3310 *) Support for companion algorithm specific ASN1 signing routines.
3311 New function ASN1_item_sign_ctx() signs a pre-initialised
3312 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3313 the appropriate parameters.
3314 [Steve Henson]
3315
31904ecd
DSH
3316 *) Add new algorithm specific ASN1 verification initialisation function
3317 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3318 handling will be the same no matter what EVP_PKEY_METHOD is used.
3319 Add a PSS handler to support verification of PSS signatures: checked
3320 against a number of sample certificates.
3321 [Steve Henson]
3322
3323 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3324 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3325
ff04bbe3 3326 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3327 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3328
3329 More complex signatures (e.g. PSS) can print out more meaningful
3330 information. Include DSA version that prints out the signature
3331 parameters r, s.
fa1ba589
DSH
3332 [Steve Henson]
3333
ccbb9bad
DSH
3334 *) Password based recipient info support for CMS library: implementing
3335 RFC3211.
d2a53c22
DSH
3336 [Steve Henson]
3337
3d63b396
DSH
3338 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3339 neatly separates the code into cipher and PBE sections and is required
3340 for some algorithms that split PBES2 into separate pieces (such as
3341 password based CMS).
18e503f3
DSH
3342 [Steve Henson]
3343
c519e89f
BM
3344 *) Session-handling fixes:
3345 - Fix handling of connections that are resuming with a session ID,
3346 but also support Session Tickets.
3347 - Fix a bug that suppressed issuing of a new ticket if the client
3348 presented a ticket with an expired session.
3349 - Try to set the ticket lifetime hint to something reasonable.
3350 - Make tickets shorter by excluding irrelevant information.
3351 - On the client side, don't ignore renewed tickets.
3352 [Adam Langley, Bodo Moeller (Google)]
3353
612fcfbd
BM
3354 *) Fix PSK session representation.
3355 [Bodo Moeller]
3356
acb4ab34 3357 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3358
3359 This work was sponsored by Intel.
3360 [Andy Polyakov]
3361
acb4ab34
BM
3362 *) Add GCM support to TLS library. Some custom code is needed to split
3363 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3364 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3365 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3366 add a special AESGCM string for GCM only.
3367 [Steve Henson]
3368
3369 *) Expand range of ctrls for AES GCM. Permit setting invocation
3370 field on decrypt and retrieval of invocation field only on encrypt.
3371 [Steve Henson]
3372
3373 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3374 As required by RFC5289 these ciphersuites cannot be used if for
3375 versions of TLS earlier than 1.2.
3376 [Steve Henson]
3377
3378 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3379 as unset and return the appropriate default but do *not* set the default.
3380 This means we can return the appropriate method in applications that
3381 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3382 [Steve Henson]
3383
e66cb363
BM
3384 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3385 ENGINE is used then we cannot handle that in the FIPS module so we
3386 keep original code iff non-FIPS operations are allowed.
3387 [Steve Henson]
3388
8e855452
BM
3389 *) Add -attime option to openssl utilities.
3390 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3391
3392 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3393 [Steve Henson]
3394
3395 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3396 FIPS EC methods unconditionally for now.
3397 [Steve Henson]
3398
3399 *) New build option no-ec2m to disable characteristic 2 code.
3400 [Steve Henson]
3401
3402 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3403 all cases can be covered as some introduce binary incompatibilities.
3404 [Steve Henson]
3405
3406 *) Redirect RSA operations to FIPS module including keygen,
3407 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3408 [Steve Henson]
3409
3410 *) Add similar low level API blocking to ciphers.
3411 [Steve Henson]
3412
3413 *) Low level digest APIs are not approved in FIPS mode: any attempt
3414 to use these will cause a fatal error. Applications that *really* want
3415 to use them can use the private_* version instead.
3416 [Steve Henson]
3417
7f111b8b 3418 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3419 [Steve Henson]
3420
7f111b8b 3421 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3422 [Steve Henson]
3423
3424 *) Update build system to add "fips" flag which will link in fipscanister.o
3425 for static and shared library builds embedding a signature if needed.
3426 [Steve Henson]
3427
3428 *) Output TLS supported curves in preference order instead of numerical
3429 order. This is currently hardcoded for the highest order curves first.
3430 This should be configurable so applications can judge speed vs strength.
3431 [Steve Henson]
3432
7f111b8b 3433 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3434 [Steve Henson]
3435
3436 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3437 and enable MD5.
3438 [Steve Henson]
3439
3440 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3441 FIPS modules versions.
3442 [Steve Henson]
3443
3444 *) Add TLS v1.2 client side support for client authentication. Keep cache
3445 of handshake records longer as we don't know the hash algorithm to use
3446 until after the certificate request message is received.
3447 [Steve Henson]
3448
3449 *) Initial TLS v1.2 client support. Add a default signature algorithms
3450 extension including all the algorithms we support. Parse new signature
3451 format in client key exchange. Relax some ECC signing restrictions for
3452 TLS v1.2 as indicated in RFC5246.
3453 [Steve Henson]
3454
3455 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3456 to new signature format when needed using client digest preference.
3457 All server ciphersuites should now work correctly in TLS v1.2. No client
3458 support yet and no support for client certificates.
3459 [Steve Henson]
3460
3461 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3462 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3463 ciphersuites. At present only RSA key exchange ciphersuites work with
3464 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3465 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3466 and version checking.
3467 [Steve Henson]
3468
3469 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3470 with this defined it will not be affected by any changes to ssl internal
3471 structures. Add several utility functions to allow openssl application
3472 to work with OPENSSL_NO_SSL_INTERN defined.
3473 [Steve Henson]
3474
3e8fcd3d
RS
3475 *) A long standing patch to add support for SRP from EdelWeb (Peter
3476 Sylvester and Christophe Renou) was integrated.
3477 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3478 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3479 Ben Laurie]
f96ccf36 3480
f830c68f
DSH
3481 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3482 [Steve Henson]
3483
44959ee4
DSH
3484 *) Permit abbreviated handshakes when renegotiating using the function
3485 SSL_renegotiate_abbreviated().
3486 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3487
7bbd0de8
DSH
3488 *) Add call to ENGINE_register_all_complete() to
3489 ENGINE_load_builtin_engines(), so some implementations get used
3490 automatically instead of needing explicit application support.
3491 [Steve Henson]
3492
f96ccf36
DSH
3493 *) Add support for TLS key exporter as described in RFC5705.
3494 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3495
3496 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3497 a few changes are required:
3498
3499 Add SSL_OP_NO_TLSv1_1 flag.
3500 Add TLSv1_1 methods.
3501 Update version checking logic to handle version 1.1.
3502 Add explicit IV handling (ported from DTLS code).
3503 Add command line options to s_client/s_server.
3504 [Steve Henson]
3505
82c5ac45
AP
3506 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3507
3508 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3509 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3510 content decryption and always return the same error. Note: this attack
3511 needs on average 2^20 messages so it only affects automated senders. The
60250017 3512 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3513 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3514 an MMA defence is not necessary.
3515 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3516 this issue. (CVE-2012-0884)
3517 [Steve Henson]
206310c3 3518
7f111b8b 3519 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3520 client hello before rejecting multiple SGC restarts. Thanks to
3521 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3522 [Steve Henson]
3523
855d2918
DSH
3524 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3525
3526 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3527 Thanks to Antonio Martin, Enterprise Secure Access Research and
3528 Development, Cisco Systems, Inc. for discovering this bug and
3529 preparing a fix. (CVE-2012-0050)
3530 [Antonio Martin]
3531
4d0bafb4 3532 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3533
e7455724
DSH
3534 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3535 of the Vaudenay padding oracle attack on CBC mode encryption
3536 which enables an efficient plaintext recovery attack against
3537 the OpenSSL implementation of DTLS. Their attack exploits timing
3538 differences arising during decryption processing. A research
3539 paper describing this attack can be found at:
3540 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3541 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3542 Security Group at Royal Holloway, University of London
3543 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3544 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3545 for preparing the fix. (CVE-2011-4108)
3546 [Robin Seggelmann, Michael Tuexen]
3547
27dfffd5
DSH
3548 *) Clear bytes used for block padding of SSL 3.0 records.
3549 (CVE-2011-4576)
3550 [Adam Langley (Google)]
3551
ac07bc86
DSH
3552 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3553 Kadianakis <desnacked@gmail.com> for discovering this issue and
3554 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3555 [Adam Langley (Google)]
3556
3557 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3558 [Andrey Kulikov <amdeich@gmail.com>]
3559
3560 *) Prevent malformed RFC3779 data triggering an assertion failure.
3561 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3562 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3563 [Rob Austein <sra@hactrn.net>]
3564
8e855452
BM
3565 *) Improved PRNG seeding for VOS.
3566 [Paul Green <Paul.Green@stratus.com>]
3567
19b0d0e7
BM
3568 *) Fix ssl_ciph.c set-up race.
3569 [Adam Langley (Google)]
3570
ea8c77a5 3571 *) Fix spurious failures in ecdsatest.c.
053fa39a 3572 [Emilia Käsper (Google)]
ea8c77a5 3573
390c5795
BM
3574 *) Fix the BIO_f_buffer() implementation (which was mixing different
3575 interpretations of the '..._len' fields).
3576 [Adam Langley (Google)]
3577
e5641d7f
BM
3578 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3579 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3580 threads won't reuse the same blinding coefficients.
3581
3582 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3583 lock to call BN_BLINDING_invert_ex, and avoids one use of
3584 BN_BLINDING_update for each BN_BLINDING structure (previously,
3585 the last update always remained unused).
053fa39a 3586 [Emilia Käsper (Google)]
e5641d7f 3587
3ddc06f0
BM
3588 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3589 [Bob Buckholz (Google)]
3590
3591 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3592
0486cce6
DSH
3593 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3594 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3595 [Kaspar Brand <ossl@velox.ch>]
3596
e7928282 3597 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3598 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3599 [Adam Langley (Google)]
3600
837e1b68
BM
3601 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3602 [Bodo Moeller]
3603
1f59a843
DSH
3604 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3605 signature public key algorithm by using OID xref utilities instead.
3606 Before this you could only use some ECC ciphersuites with SHA1 only.
3607 [Steve Henson]
3608
e66cb363
BM
3609 *) Add protection against ECDSA timing attacks as mentioned in the paper
3610 by Billy Bob Brumley and Nicola Tuveri, see:
3611
87411f05 3612 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3613
3614 [Billy Bob Brumley and Nicola Tuveri]
3615
c415adc2
BM
3616 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3617
3618 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3619 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3620
3621 *) Fix bug in string printing code: if *any* escaping is enabled we must
3622 escape the escape character (backslash) or the resulting string is
3623 ambiguous.
3624 [Steve Henson]
3625
3626 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 3627
88f2a4cf
BM
3628 *) Disable code workaround for ancient and obsolete Netscape browsers
3629 and servers: an attacker can use it in a ciphersuite downgrade attack.
3630 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3631 [Steve Henson]
3632
300b1d76
DSH
3633 *) Fixed J-PAKE implementation error, originally discovered by
3634 Sebastien Martini, further info and confirmation from Stefan
3635 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3636 [Ben Laurie]
3637
3638 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 3639
732d31be
DSH
3640 *) Fix extension code to avoid race conditions which can result in a buffer
3641 overrun vulnerability: resumed sessions must not be modified as they can
3642 be shared by multiple threads. CVE-2010-3864
9bda7458 3643 [Steve Henson]
732d31be 3644
223c59ea 3645 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 3646 a DLL.
223c59ea
DSH
3647 [Steve Henson]
3648
173350bc
BM
3649 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3650
7f111b8b 3651 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
3652 (CVE-2010-1633)
3653 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 3654
173350bc 3655 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 3656
c2bf7208
DSH
3657 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3658 context. The operation can be customised via the ctrl mechanism in
3659 case ENGINEs want to include additional functionality.
3660 [Steve Henson]
3661
ba64ae6c
DSH
3662 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3663 [Steve Henson]
3664
0e0c6821
DSH
3665 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3666 output hashes compatible with older versions of OpenSSL.
3667 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3668
e6f418bc
DSH
3669 *) Fix compression algorithm handling: if resuming a session use the
3670 compression algorithm of the resumed session instead of determining
3671 it from client hello again. Don't allow server to change algorithm.
3672 [Steve Henson]
3673
3d63b396
DSH
3674 *) Add load_crls() function to apps tidying load_certs() too. Add option
3675 to verify utility to allow additional CRLs to be included.
3676 [Steve Henson]
3677
3678 *) Update OCSP request code to permit adding custom headers to the request:
3679 some responders need this.
3680 [Steve Henson]
3681
a25f33d2
DSH
3682 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3683 correctly.
3684 [Julia Lawall <julia@diku.dk>]
3685
17716680
DSH
3686 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3687 needlessly dereferenced structures, used obsolete functions and
3688 didn't handle all updated verify codes correctly.
3689 [Steve Henson]
3690
480af99e 3691 *) Disable MD2 in the default configuration.
0e4bc563
DSH
3692 [Steve Henson]
3693
e30dd20c
DSH
3694 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3695 indicate the initial BIO being pushed or popped. This makes it possible
3696 to determine whether the BIO is the one explicitly called or as a result
3697 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3698 it handles reference counts correctly and doesn't zero out the I/O bio
3699 when it is not being explicitly popped. WARNING: applications which
3700 included workarounds for the old buggy behaviour will need to be modified
3701 or they could free up already freed BIOs.
3702 [Steve Henson]
3703
480af99e
BM
3704 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3705 renaming to all platforms (within the 0.9.8 branch, this was
3706 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
3707 [Guenter <lists@gknw.net>]
3708
d741ccad
DSH
3709 *) Add ECDHE and PSK support to DTLS.
3710 [Michael Tuexen <tuexen@fh-muenster.de>]
3711
5f8f94a6
DSH
3712 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3713 be used on C++.
3714 [Steve Henson]
3715
e5fa864f
DSH
3716 *) Add "missing" function EVP_MD_flags() (without this the only way to
3717 retrieve a digest flags is by accessing the structure directly. Update
3718 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3719 or cipher is registered as in the "from" argument. Print out all
7f111b8b 3720 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
3721 attempting to work them out.
3722 [Steve Henson]
3723
22c98d4a
DSH
3724 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3725 this allows the use of compression and extensions. Change default cipher
3726 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3727 by default unless an application cipher string requests it.
3728 [Steve Henson]
3729
14023fe3
DSH
3730 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3731 key ids to find matching certificates and keys but some PKCS#12 files
3732 don't follow the (somewhat unwritten) rules and this strategy fails.
3733 Now just gather all certificates together and the first private key
3734 then look for the first certificate that matches the key.
3735 [Steve Henson]
3736
aaf35f11
DSH
3737 *) Support use of registered digest and cipher names for dgst and cipher
3738 commands instead of having to add each one as a special case. So now
3739 you can do:
3740
3741 openssl sha256 foo
3742
3743 as well as:
3744
3745 openssl dgst -sha256 foo
3746
3747 and this works for ENGINE based algorithms too.
3748
3749 [Steve Henson]
3ff55e96 3750
b6af2c7e
DSH
3751 *) Update Gost ENGINE to support parameter files.
3752 [Victor B. Wagner <vitus@cryptocom.ru>]
3753
7f111b8b 3754 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
3755 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3756
c2c99e28
DSH
3757 *) Enhance the hash format used for certificate directory links. The new
3758 form uses the canonical encoding (meaning equivalent names will work
3759 even if they aren't identical) and uses SHA1 instead of MD5. This form
3760 is incompatible with the older format and as a result c_rehash should
3761 be used to rebuild symbolic links.
3762 [Steve Henson]
3763
8125d9f9
DSH
3764 *) Make PKCS#8 the default write format for private keys, replacing the
3765 traditional format. This form is standardised, more secure and doesn't
3766 include an implicit MD5 dependency.
3767 [Steve Henson]
3768
363bd0b4
DSH
3769 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3770 committed to OpenSSL should pass this lot as a minimum.
3771 [Steve Henson]
3772
12bf56c0
DSH
3773 *) Add session ticket override functionality for use by EAP-FAST.
3774 [Jouni Malinen <j@w1.fi>]
3775
87d52468
DSH
3776 *) Modify HMAC functions to return a value. Since these can be implemented
3777 in an ENGINE errors can occur.
3778 [Steve Henson]
3779
1ea6472e
BL
3780 *) Type-checked OBJ_bsearch_ex.
3781 [Ben Laurie]
3782
babb3798
BL
3783 *) Type-checked OBJ_bsearch. Also some constification necessitated
3784 by type-checking. Still to come: TXT_DB, bsearch(?),
3785 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
3786 CONF_VALUE.
3787 [Ben Laurie]
babb3798 3788
87d3a0cd
DSH
3789 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3790 seconds to a tm structure directly, instead of going through OS
3791 specific date routines. This avoids any issues with OS routines such
3792 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3793 and X509_time_adj_ex() to cover the extended range. The existing
3794 X509_time_adj() is still usable and will no longer have any date issues.
3795 [Steve Henson]
3796
d43c4497
DSH
3797 *) Delta CRL support. New use deltas option which will attempt to locate
3798 and search any appropriate delta CRLs available.
3799
3800 This work was sponsored by Google.
3801 [Steve Henson]
3802
4b96839f
DSH
3803 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3804 code and add additional score elements. Validate alternate CRL paths
3805 as part of the CRL checking and indicate a new error "CRL path validation
3806 error" in this case. Applications wanting additional details can use
3807 the verify callback and check the new "parent" field. If this is not
60250017 3808 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
3809 see this because it requires extended CRL support which is off by
3810 default.
3811
3812 This work was sponsored by Google.
3813 [Steve Henson]
3814
249a77f5
DSH
3815 *) Support for freshest CRL extension.
3816
3817 This work was sponsored by Google.
3818 [Steve Henson]
3819
d0fff69d
DSH
3820 *) Initial indirect CRL support. Currently only supported in the CRLs
3821 passed directly and not via lookup. Process certificate issuer
3822 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 3823 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
3824
3825 This work was sponsored by Google.
3826 [Steve Henson]
3827
9d84d4ed
DSH
3828 *) Add support for distinct certificate and CRL paths. The CRL issuer
3829 certificate is validated separately in this case. Only enabled if
3830 an extended CRL support flag is set: this flag will enable additional
3831 CRL functionality in future.
3832
3833 This work was sponsored by Google.
3834 [Steve Henson]
9d84d4ed 3835
002e66c0
DSH
3836 *) Add support for policy mappings extension.
3837
3838 This work was sponsored by Google.
3839 [Steve Henson]
3840
e9746e03
DSH
3841 *) Fixes to pathlength constraint, self issued certificate handling,
3842 policy processing to align with RFC3280 and PKITS tests.
3843
3844 This work was sponsored by Google.
3845 [Steve Henson]
3846
3847 *) Support for name constraints certificate extension. DN, email, DNS
3848 and URI types are currently supported.
3849
3850 This work was sponsored by Google.
3851 [Steve Henson]
3852
4c329696
GT
3853 *) To cater for systems that provide a pointer-based thread ID rather
3854 than numeric, deprecate the current numeric thread ID mechanism and
3855 replace it with a structure and associated callback type. This
3856 mechanism allows a numeric "hash" to be extracted from a thread ID in
3857 either case, and on platforms where pointers are larger than 'long',
3858 mixing is done to help ensure the numeric 'hash' is usable even if it
3859 can't be guaranteed unique. The default mechanism is to use "&errno"
3860 as a pointer-based thread ID to distinguish between threads.
3861
3862 Applications that want to provide their own thread IDs should now use
3863 CRYPTO_THREADID_set_callback() to register a callback that will call
3864 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3865
2ecd2ede
BM
3866 Note that ERR_remove_state() is now deprecated, because it is tied
3867 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3868 to free the current thread's error state should be replaced by
3869 ERR_remove_thread_state(NULL).
3870
4c329696
GT
3871 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3872 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3873 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3874 application was previously providing a numeric thread callback that
3875 was inappropriate for distinguishing threads, then uniqueness might
3876 have been obtained with &errno that happened immediately in the
3877 intermediate development versions of OpenSSL; this is no longer the
3878 case, the numeric thread callback will now override the automatic use
3879 of &errno.)
3880 [Geoff Thorpe, with help from Bodo Moeller]
3881
5cbd2033
DSH
3882 *) Initial support for different CRL issuing certificates. This covers a
3883 simple case where the self issued certificates in the chain exist and
3884 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
3885
3886 This work was sponsored by Google.
5cbd2033
DSH
3887 [Steve Henson]
3888
5ce278a7
BL
3889 *) Removed effectively defunct crypto/store from the build.
3890 [Ben Laurie]
3891
3892 *) Revamp of STACK to provide stronger type-checking. Still to come:
3893 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3894 ASN1_STRING, CONF_VALUE.
3895 [Ben Laurie]
3896
8671b898
BL
3897 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3898 RAM on SSL connections. This option can save about 34k per idle SSL.
3899 [Nick Mathewson]
3900
3c1d6bbc
BL
3901 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3902 STACK, TXT_DB, bsearch, qsort.
3903 [Ben Laurie]
3904
8931b30d
DSH
3905 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3906 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 3907 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
3908 encryptedData, envelopedData types included. Scripts to check against
3909 RFC4134 examples draft and interop and consistency checks of many
3910 content types and variants.
8931b30d
DSH
3911 [Steve Henson]
3912
3df93571 3913 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
3914 [Steve Henson]
3915
73980531
DSH
3916 *) Extend mk1mf to support importing of options and assembly language
3917 files from Configure script, currently only included in VC-WIN32.
3918 The assembly language rules can now optionally generate the source
3919 files from the associated perl scripts.
3920 [Steve Henson]
3921
0e1dba93
DSH
3922 *) Implement remaining functionality needed to support GOST ciphersuites.
3923 Interop testing has been performed using CryptoPro implementations.
3924 [Victor B. Wagner <vitus@cryptocom.ru>]
3925
0023adb4
AP
3926 *) s390x assembler pack.
3927 [Andy Polyakov]
3928
4c7c5ff6
AP
3929 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3930 "family."
3931 [Andy Polyakov]
3932
761772d7
BM
3933 *) Implement Opaque PRF Input TLS extension as specified in
3934 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3935 official specification yet and no extension type assignment by
3936 IANA exists, this extension (for now) will have to be explicitly
3937 enabled when building OpenSSL by providing the extension number
3938 to use. For example, specify an option
3939
3940 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3941
3942 to the "config" or "Configure" script to enable the extension,
3943 assuming extension number 0x9527 (which is a completely arbitrary
3944 and unofficial assignment based on the MD5 hash of the Internet
3945 Draft). Note that by doing so, you potentially lose
3946 interoperability with other TLS implementations since these might
3947 be using the same extension number for other purposes.
3948
3949 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3950 opaque PRF input value to use in the handshake. This will create
46f4e1be 3951 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
3952 return non-zero for success.
3953
3954 To get more control and flexibility, provide a callback function
3955 by using
3956
3957 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3958 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3959
3960 where
3961
3962 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3963 void *arg;
3964
3965 Callback function 'cb' will be called in handshakes, and is
3966 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3967 Argument 'arg' is for application purposes (the value as given to
3968 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3969 be provided to the callback function). The callback function
3970 has to return non-zero to report success: usually 1 to use opaque
3971 PRF input just if possible, or 2 to enforce use of the opaque PRF
3972 input. In the latter case, the library will abort the handshake
3973 if opaque PRF input is not successfully negotiated.
3974
3975 Arguments 'peerinput' and 'len' given to the callback function
3976 will always be NULL and 0 in the case of a client. A server will
3977 see the client's opaque PRF input through these variables if
3978 available (NULL and 0 otherwise). Note that if the server
3979 provides an opaque PRF input, the length must be the same as the
3980 length of the client's opaque PRF input.
3981
3982 Note that the callback function will only be called when creating
3983 a new session (session resumption can resume whatever was
3984 previously negotiated), and will not be called in SSL 2.0
3985 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3986 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3987 for applications that need to enforce opaque PRF input.
3988
3989 [Bodo Moeller]
3990
81025661 3991 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 3992 MAC.
81025661
DSH
3993
3994 [Victor B. Wagner <vitus@cryptocom.ru>]
3995
6434abbf
DSH
3996 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3997 RFC4507bis. The encrypted ticket format is an encrypted encoded
3998 SSL_SESSION structure, that way new session features are automatically
3999 supported.
4000
ba0e826d
DSH
4001 If a client application caches session in an SSL_SESSION structure
4002 support is transparent because tickets are now stored in the encoded
4003 SSL_SESSION.
7f111b8b 4004
ba0e826d
DSH
4005 The SSL_CTX structure automatically generates keys for ticket
4006 protection in servers so again support should be possible
6434abbf
DSH
4007 with no application modification.
4008
4009 If a client or server wishes to disable RFC4507 support then the option
4010 SSL_OP_NO_TICKET can be set.
4011
4012 Add a TLS extension debugging callback to allow the contents of any client
4013 or server extensions to be examined.
ec5d7473
DSH
4014
4015 This work was sponsored by Google.
6434abbf
DSH
4016 [Steve Henson]
4017
3c07d3a3
DSH
4018 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4019 OpenSSL should now compile cleanly on gcc 4.2
4020 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4021
b948e2c5
DSH
4022 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4023 support including streaming MAC support: this is required for GOST
4024 ciphersuite support.
4025 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4026
9cfc8a9d
DSH
4027 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4028 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4029 to output in BER and PEM format.
4030 [Steve Henson]
4031
47b71e6e
DSH
4032 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4033 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4034 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4035 ENGINE support for HMAC keys which are unextractable. New -mac and
4036 -macopt options to dgst utility.
47b71e6e
DSH
4037 [Steve Henson]
4038
d952c79a
DSH
4039 *) New option -sigopt to dgst utility. Update dgst to use
4040 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4041 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4042 utility.
4043 [Steve Henson]
4044
fd5bc65c
BM
4045 *) Change ssl_cipher_apply_rule(), the internal function that does
4046 the work each time a ciphersuite string requests enabling
4047 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4048 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4049 the order of disabled ciphersuites such that those ciphersuites
4050 that most recently went from enabled to disabled not only stay
4051 in order with respect to each other, but also have higher priority
4052 than other disabled ciphersuites the next time ciphersuites are
4053 enabled again.
4054
4055 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4056 the same ciphersuites as with "HIGH" alone, but in a specific
4057 order where the PSK ciphersuites come first (since they are the
4058 most recently disabled ciphersuites when "HIGH" is parsed).
4059
4060 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4061 functionality) such that between otherwise identical
4062 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4063 the default order.
4064 [Bodo Moeller]
4065
0a05123a
BM
4066 *) Change ssl_create_cipher_list() so that it automatically
4067 arranges the ciphersuites in reasonable order before starting
4068 to process the rule string. Thus, the definition for "DEFAULT"
4069 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4070 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4071 This makes it much easier to arrive at a reasonable default order
4072 in applications for which anonymous ciphers are OK (meaning
4073 that you can't actually use DEFAULT).
4074 [Bodo Moeller; suggested by Victor Duchovni]
4075
52b8dad8
BM
4076 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4077 processing) into multiple integers instead of setting
4078 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4079 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4080 (These masks as well as the individual bit definitions are hidden
4081 away into the non-exported interface ssl/ssl_locl.h, so this
4082 change to the definition of the SSL_CIPHER structure shouldn't
4083 affect applications.) This give us more bits for each of these
4084 categories, so there is no longer a need to coagulate AES128 and
4085 AES256 into a single algorithm bit, and to coagulate Camellia128
4086 and Camellia256 into a single algorithm bit, which has led to all
4087 kinds of kludges.
4088
4089 Thus, among other things, the kludge introduced in 0.9.7m and
4090 0.9.8e for masking out AES256 independently of AES128 or masking
4091 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4092
4093 With the change, we also introduce new ciphersuite aliases that
4094 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4095 "CAMELLIA256".
4096 [Bodo Moeller]
4097
357d5de5
NL
4098 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4099 Use the leftmost N bytes of the signature input if the input is
4100 larger than the prime q (with N being the size in bytes of q).
4101 [Nils Larsch]
4102
11d8cdc6
DSH
4103 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4104 it yet and it is largely untested.
4105 [Steve Henson]
4106
06e2dd03
NL
4107 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4108 [Nils Larsch]
4109
de121164 4110 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4111 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4112 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4113 [Steve Henson]
4114
3189772e
AP
4115 *) Win32/64 targets are linked with Winsock2.
4116 [Andy Polyakov]
4117
010fa0b3 4118 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4119 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4120 efficiency especially when CRLs are very large by (for example) storing
4121 the CRL revoked certificates in a database.
4122 [Steve Henson]
4123
5d20c4fb
DSH
4124 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4125 new CRLs added to a directory can be used. New command line option
4126 -verify_return_error to s_client and s_server. This causes real errors
4127 to be returned by the verify callback instead of carrying on no matter
4128 what. This reflects the way a "real world" verify callback would behave.
4129 [Steve Henson]
4130
4131 *) GOST engine, supporting several GOST algorithms and public key formats.
4132 Kindly donated by Cryptocom.
4133 [Cryptocom]
4134
bc7535bc
DSH
4135 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4136 partitioned by DP are handled but no indirect CRL or reason partitioning
4137 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4138 selected via a scoring technique which handles IDP and AKID in CRLs.
4139 [Steve Henson]
4140
4141 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4142 will ultimately be used for all verify operations: this will remove the
4143 X509_STORE dependency on certificate verification and allow alternative
4144 lookup methods. X509_STORE based implementations of these two callbacks.
4145 [Steve Henson]
4146
f6e7d014
DSH
4147 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4148 Modify get_crl() to find a valid (unexpired) CRL if possible.
4149 [Steve Henson]
4150
edc54021
DSH
4151 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4152 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4153 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4154 extensions in X509_CRL structure and cache CRLDP in X509.
4155 [Steve Henson]
4156
450ea834
DSH
4157 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4158 this maps equivalent X509_NAME structures into a consistent structure.
4159 Name comparison can then be performed rapidly using memcmp().
4160 [Steve Henson]
4161
7f111b8b 4162 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4163 utility.
c1c6c0bf
DSH
4164 [Steve Henson]
4165
b7683e3a
DSH
4166 *) Allow digests to supply their own micalg string for S/MIME type using
4167 the ctrl EVP_MD_CTRL_MICALG.
4168 [Steve Henson]
4169
4170 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4171 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4172 ctrl. It can then customise the structure before and/or after signing
4173 if necessary.
4174 [Steve Henson]
4175
0ee2166c
DSH
4176 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4177 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4178 to free up any added signature OIDs.
4179 [Steve Henson]
4180
5ba4bf35
DSH
4181 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4182 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4183 digest and cipher tables. New options added to openssl utility:
4184 list-message-digest-algorithms and list-cipher-algorithms.
4185 [Steve Henson]
4186
c4e7870a
BM
4187 *) Change the array representation of binary polynomials: the list
4188 of degrees of non-zero coefficients is now terminated with -1.
4189 Previously it was terminated with 0, which was also part of the
4190 value; thus, the array representation was not applicable to
4191 polynomials where t^0 has coefficient zero. This change makes
4192 the array representation useful in a more general context.
4193 [Douglas Stebila]
4194
89bbe14c
BM
4195 *) Various modifications and fixes to SSL/TLS cipher string
4196 handling. For ECC, the code now distinguishes between fixed ECDH
4197 with RSA certificates on the one hand and with ECDSA certificates
4198 on the other hand, since these are separate ciphersuites. The
4199 unused code for Fortezza ciphersuites has been removed.
4200
4201 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4202 (not "ECDHE"). For consistency with the code for DH
4203 certificates, use of ECDH certificates is now considered ECDH
4204 authentication, not RSA or ECDSA authentication (the latter is
4205 merely the CA's signing algorithm and not actively used in the
4206 protocol).
4207
4208 The temporary ciphersuite alias "ECCdraft" is no longer
4209 available, and ECC ciphersuites are no longer excluded from "ALL"
4210 and "DEFAULT". The following aliases now exist for RFC 4492
4211 ciphersuites, most of these by analogy with the DH case:
4212
4213 kECDHr - ECDH cert, signed with RSA
4214 kECDHe - ECDH cert, signed with ECDSA
4215 kECDH - ECDH cert (signed with either RSA or ECDSA)
4216 kEECDH - ephemeral ECDH
4217 ECDH - ECDH cert or ephemeral ECDH
4218
4219 aECDH - ECDH cert
4220 aECDSA - ECDSA cert
4221 ECDSA - ECDSA cert
4222
4223 AECDH - anonymous ECDH
4224 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4225
4226 [Bodo Moeller]
4227
fb7b3932
DSH
4228 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4229 Use correct micalg parameters depending on digest(s) in signed message.
4230 [Steve Henson]
4231
01b8b3c7
DSH
4232 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4233 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4234 [Steve Henson]
de9fcfe3 4235
58aa573a 4236 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4237 an engine to register a method. Add ENGINE lookups for methods and
4238 functional reference processing.
58aa573a
DSH
4239 [Steve Henson]
4240
46f4e1be 4241 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4242 EVP_{Sign,Verify}* which allow an application to customise the signature
4243 process.
4244 [Steve Henson]
4245
55311921
DSH
4246 *) New -resign option to smime utility. This adds one or more signers
4247 to an existing PKCS#7 signedData structure. Also -md option to use an
4248 alternative message digest algorithm for signing.
4249 [Steve Henson]
4250
a6e7fcd1
DSH
4251 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4252 create PKCS7 structures containing multiple signers. Update smime
4253 application to support multiple signers.
4254 [Steve Henson]
4255
121dd39f
DSH
4256 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4257 digest MAC.
4258 [Steve Henson]
4259
856640b5 4260 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4261 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4262 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4263 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4264 PRF which will be automatically used with PBES2.
856640b5
DSH
4265 [Steve Henson]
4266
34b3c72e 4267 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4268 new API.
4269 [Steve Henson]
4270
399a6f0b
DSH
4271 *) Update PKCS#7 enveloped data routines to use new API. This is now
4272 supported by any public key method supporting the encrypt operation. A
4273 ctrl is added to allow the public key algorithm to examine or modify
4274 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4275 a no op.
4276 [Steve Henson]
28e4fe34 4277
03919683
DSH
4278 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4279 a default digest type to use. In most cases this will be SHA1 but some
4280 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4281 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4282 2 is mandatory (that is it is the only supported type). Modify
4283 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4284 use the default md. Update openssl utilities to use the default digest
4285 type for signing if it is not explicitly indicated.
4286 [Steve Henson]
4287
7f111b8b 4288 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4289 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4290 signing method from the key type. This effectively removes the link
4291 between digests and public key types.
4292 [Steve Henson]
4293
d2027098
DSH
4294 *) Add an OID cross reference table and utility functions. Its purpose is to
4295 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4296 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4297 needed to use the correct OID to be removed.
d2027098
DSH
4298 [Steve Henson]
4299
492a9e24
DSH
4300 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4301 structures for PKCS7_sign(). They are now set up by the relevant public
4302 key ASN1 method.
4303 [Steve Henson]
4304
9ca7047d
DSH
4305 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4306 [Steve Henson]
4307
ffb1ac67
DSH
4308 *) Add support for key derivation (agreement) in the API, DH method and
4309 pkeyutl.
4310 [Steve Henson]
4311
3ba0885a 4312 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4313 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4314 command line functionality not previously available: DSA signatures can be
4315 generated and verified using pkeyutl and DH key support and generation in
4316 pkey, genpkey.
4317 [Steve Henson]
4318
4700aea9
UM
4319 *) BeOS support.
4320 [Oliver Tappe <zooey@hirschkaefer.de>]
4321
4322 *) New make target "install_html_docs" installs HTML renditions of the
4323 manual pages.
4324 [Oliver Tappe <zooey@hirschkaefer.de>]
4325
14e96192 4326 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4327 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4328 support key and parameter generation and add initial key generation
4329 functionality for RSA.
4330 [Steve Henson]
4331
f733a5ef
DSH
4332 *) Add functions for main EVP_PKEY_method operations. The undocumented
4333 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4334 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4335 [Steve Henson]
4336
0b6f3c66
DSH
4337 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4338 key API, doesn't do much yet.
4339 [Steve Henson]
4340
0b33dac3
DSH
4341 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4342 public key algorithms. New option to openssl utility:
4343 "list-public-key-algorithms" to print out info.
4344 [Steve Henson]
4345
33273721
BM
4346 *) Implement the Supported Elliptic Curves Extension for
4347 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4348 [Douglas Stebila]
4349
246e0931
DSH
4350 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4351 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4352 [Steve Henson]
4353
3e4585c8 4354 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4355 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4356 type.
3e84b6e1
DSH
4357 [Steve Henson]
4358
7f111b8b 4359 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4360 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4361 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4362 structure.
4363 [Steve Henson]
4364
448be743
DSH
4365 *) Initial support for pluggable public key ASN1.
4366 De-spaghettify the public key ASN1 handling. Move public and private
4367 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4368 algorithm specific handling to a single module within the relevant
4369 algorithm directory. Add functions to allow (near) opaque processing
4370 of public and private key structures.
4371 [Steve Henson]
4372
36ca4ba6
BM
4373 *) Implement the Supported Point Formats Extension for
4374 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4375 [Douglas Stebila]
4376
ddac1974
NL
4377 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4378 for the psk identity [hint] and the psk callback functions to the
4379 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4380
ddac1974
NL
4381 New ciphersuites:
4382 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4383 PSK-AES256-CBC-SHA
7f111b8b 4384
ddac1974
NL
4385 New functions:
4386 SSL_CTX_use_psk_identity_hint
4387 SSL_get_psk_identity_hint
4388 SSL_get_psk_identity
4389 SSL_use_psk_identity_hint
4390
4391 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4392
c7235be6
UM
4393 *) Add RFC 3161 compliant time stamp request creation, response generation
4394 and response verification functionality.
053fa39a 4395 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4396
1aeb3da8
BM
4397 *) Add initial support for TLS extensions, specifically for the server_name
4398 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4399 have new members for a host name. The SSL data structure has an
4400 additional member SSL_CTX *initial_ctx so that new sessions can be
4401 stored in that context to allow for session resumption, even after the
4402 SSL has been switched to a new SSL_CTX in reaction to a client's
4403 server_name extension.
f1fd4544
BM
4404
4405 New functions (subject to change):
4406
4407 SSL_get_servername()
4408 SSL_get_servername_type()
4409 SSL_set_SSL_CTX()
4410
4411 New CTRL codes and macros (subject to change):
4412
4413 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4414 - SSL_CTX_set_tlsext_servername_callback()
4415 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4416 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4417 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4418
241520e6
BM
4419 openssl s_client has a new '-servername ...' option.
4420
4421 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4422 '-key2 ...', '-servername_fatal' (subject to change). This allows
4423 testing the HostName extension for a specific single host name ('-cert'
4424 and '-key' remain fallbacks for handshakes without HostName
14e96192 4425 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4426 default is a warning; it becomes fatal with the '-servername_fatal'
4427 option.
b1277b99 4428
e8e5b46e 4429 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4430
ed26604a
AP
4431 *) Whirlpool hash implementation is added.
4432 [Andy Polyakov]
4433
0cb9d93d
AP
4434 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4435 bn(64,32). Because of instruction set limitations it doesn't have
4436 any negative impact on performance. This was done mostly in order
4437 to make it possible to share assembler modules, such as bn_mul_mont
4438 implementations, between 32- and 64-bit builds without hassle.
4439 [Andy Polyakov]
4440
8dee9f84
BM
4441 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4442 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4443 macro.
4444 [Bodo Moeller]
4445
4d524040
AP
4446 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4447 dedicated Montgomery multiplication procedure, is introduced.
4448 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4449 "64-bit" performance on certain 32-bit targets.
4450 [Andy Polyakov]
4451
566dda07 4452 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4453 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4454 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4455 using the maximum available value.
4456 [Steve Henson]
4457
13e4670c
BM
4458 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4459 in addition to the text details.
4460 [Bodo Moeller]
4461
1ef7acfe
DSH
4462 *) Very, very preliminary EXPERIMENTAL support for printing of general
4463 ASN1 structures. This currently produces rather ugly output and doesn't
4464 handle several customised structures at all.
4465 [Steve Henson]
4466
a0156a92
DSH
4467 *) Integrated support for PVK file format and some related formats such
4468 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4469 these in the 'rsa' and 'dsa' utilities.
4470 [Steve Henson]
4471
eea374fd
DSH
4472 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4473 [Steve Henson]
4474
45e27385
DSH
4475 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4476 place for the (very old) "NETSCAPE" format certificates which are now
4477 handled using new ASN1 code equivalents.
eea374fd 4478 [Steve Henson]
45e27385 4479
4ebb342f
NL
4480 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4481 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4482 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4483 [Nils Larsch]
4484
9aa9d70d 4485 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4486 unsupported fields. Enhance extension setting code to allow setting of
4487 all fields.
9aa9d70d
DSH
4488 [Steve Henson]
4489
0537f968 4490 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4491 [Steve Henson]
28e4fe34 4492
f3dea9a5
BM
4493 *) Change 'Configure' script to enable Camellia by default.
4494 [NTT]
855d2918 4495
3e8b6485
BM
4496 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4497
4498 *) When rejecting SSL/TLS records due to an incorrect version number, never
4499 update s->server with a new major version number. As of
4500 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4501 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4502 the previous behavior could result in a read attempt at NULL when
4503 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4504 protection is active. (CVE-2010-0740)
4505 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4506
7f111b8b 4507 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4508 could be crashed if the relevant tables were not present (e.g. chrooted).
4509 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4510
3e8b6485 4511 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4512
46f4e1be 4513 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4514 [Martin Olsson, Neel Mehta]
a8397553
BM
4515
4516 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4517 accommodate for stack sorting, always a write lock!).
4518 [Bodo Moeller]
ddcfc25a 4519
47e0a1c3
DSH
4520 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4521 excessive delays in the RAND_poll(): over a minute. As a workaround
4522 include a time check in the inner Heap32Next loop too.
4523 [Steve Henson]
4524
4ba1aa39 4525 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4526 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4527 the problem outlined in PR#1949. The fix suggested there however can
4528 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4529 of Apache). So instead simplify the code to flush unconditionally.
4530 This should be fine since flushing with no data to flush is a no op.
4531 [Steve Henson]
4532
bd5f21a4
DSH
4533 *) Handle TLS versions 2.0 and later properly and correctly use the
4534 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4535 off ancient servers have a habit of sticking around for a while...
4536 [Steve Henson]
4537
1b31b5ad
DSH
4538 *) Modify compression code so it frees up structures without using the
4539 ex_data callbacks. This works around a problem where some applications
58c0da84 4540 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4541 restarting) then use compression (e.g. SSL with compression) later.
4542 This results in significant per-connection memory leaks and
4543 has caused some security issues including CVE-2008-1678 and
4544 CVE-2009-4355.
4545 [Steve Henson]
4546
3e8b6485
BM
4547 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4548 change when encrypting or decrypting.
4549 [Bodo Moeller]
4550
ef51b4b9 4551 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4552 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4553 Until RI is more widely deployed this option is enabled by default.
4554 [Steve Henson]
4555
7661ccad
DSH
4556 *) Add "missing" ssl ctrls to clear options and mode.
4557 [Steve Henson]
4558
82e610e2 4559 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4560 a no_renegotiation alert as required by RFC5746. Some renegotiating
4561 TLS clients will continue a connection gracefully when they receive
4562 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4563 waiting for a server hello which it will never receive. Now we treat a
4564 received no_renegotiation alert as a fatal error. This is because
4565 applications requesting a renegotiation might well expect it to succeed
4566 and would have no code in place to handle the server denying it so the
4567 only safe thing to do is to terminate the connection.
82e610e2
DSH
4568 [Steve Henson]
4569
5430200b
DSH
4570 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4571 peer supports secure renegotiation and 0 otherwise. Print out peer
4572 renegotiation support in s_client/s_server.
4573 [Steve Henson]
4574
9d953025
DSH
4575 *) Replace the highly broken and deprecated SPKAC certification method with
4576 the updated NID creation version. This should correctly handle UTF8.
4577 [Steve Henson]
4578
f9595988
DSH
4579 *) Implement RFC5746. Re-enable renegotiation but require the extension
4580 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4581 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4582 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4583 SSL_CTX_set_options(). This is really not recommended unless you
4584 know what you are doing.
13f6d57b 4585 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4586
bb4060c5
DSH
4587 *) Fixes to stateless session resumption handling. Use initial_ctx when
4588 issuing and attempting to decrypt tickets in case it has changed during
4589 servername handling. Use a non-zero length session ID when attempting
4590 stateless session resumption: this makes it possible to determine if
480af99e 4591 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4592 (several places in OpenSSL subtly assume this) instead of later in
4593 the handshake.
4594 [Steve Henson]
4595
a25f33d2
DSH
4596 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4597 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4598 fixes for a few places where the return code is not checked
4599 correctly.
4600 [Julia Lawall <julia@diku.dk>]
4601
0c28f277
DSH
4602 *) Add --strict-warnings option to Configure script to include devteam
4603 warnings in other configurations.
4604 [Steve Henson]
4605
6727565a 4606 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4607 makes it possible to install openssl libraries in locations which
6727565a
DSH
4608 have names other than "lib", for example "/usr/lib64" which some
4609 systems need.
4610 [Steve Henson, based on patch from Jeremy Utley]
4611
d9d0f1b5
DSH
4612 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4613 X690 8.9.12 and can produce some misleading textual output of OIDs.
4614 [Steve Henson, reported by Dan Kaminsky]
4615
480af99e
BM
4616 *) Delete MD2 from algorithm tables. This follows the recommendation in
4617 several standards that it is not used in new applications due to
4618 several cryptographic weaknesses. For binary compatibility reasons
4619 the MD2 API is still compiled in by default.
4620 [Steve Henson]
4621
9de014a7
DSH
4622 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4623 and restored.
4624 [Steve Henson]
4625
480af99e
BM
4626 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4627 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4628 clash.
4629 [Guenter <lists@gknw.net>]
4630
d2f6d282
DSH
4631 *) Fix the server certificate chain building code to use X509_verify_cert(),
4632 it used to have an ad-hoc builder which was unable to cope with anything
4633 other than a simple chain.
4634 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4635
f3be6c7b
DSH
4636 *) Don't check self signed certificate signatures in X509_verify_cert()
4637 by default (a flag can override this): it just wastes time without
4638 adding any security. As a useful side effect self signed root CAs
4639 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
4640 [Steve Henson]
4641
d0b72cf4
DSH
4642 *) In dtls1_process_out_of_seq_message() the check if the current message
4643 is already buffered was missing. For every new message was memory
4644 allocated, allowing an attacker to perform an denial of service attack
4645 with sending out of seq handshake messages until there is no memory
46f4e1be 4646 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
4647 sequence number made no sense and would be part of another handshake.
4648 So only messages with sequence numbers less than 10 in advance will be
480af99e 4649 buffered. (CVE-2009-1378)
7f111b8b 4650 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4651
4652 *) Records are buffered if they arrive with a future epoch to be
4653 processed after finishing the corresponding handshake. There is
4654 currently no limitation to this buffer allowing an attacker to perform
4655 a DOS attack with sending records with future epochs until there is no
14e96192 4656 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 4657 the size of a buffer and limits the record buffer to 100 entries.
480af99e 4658 (CVE-2009-1377)
7f111b8b 4659 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
4660
4661 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 4662 parent structure is freed. (CVE-2009-1379)
7f111b8b 4663 [Daniel Mentz]
d0b72cf4 4664
cc7399e7
DSH
4665 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4666 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4667
ddcfc25a
DSH
4668 *) Add 2.5.4.* OIDs
4669 [Ilya O. <vrghost@gmail.com>]
4670
480af99e
BM
4671 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4672
4673 *) Disable renegotiation completely - this fixes a severe security
4674 problem (CVE-2009-3555) at the cost of breaking all
4675 renegotiation. Renegotiation can be re-enabled by setting
4676 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4677 run-time. This is really not recommended unless you know what
4678 you're doing.
4679 [Ben Laurie]
4680
4d7b7c62 4681 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 4682
73ba116e
DSH
4683 *) Don't set val to NULL when freeing up structures, it is freed up by
4684 underlying code. If sizeof(void *) > sizeof(long) this can result in
4685 zeroing past the valid field. (CVE-2009-0789)
4686 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4687
80b2ff97
DSH
4688 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4689 checked correctly. This would allow some invalid signed attributes to
4690 appear to verify correctly. (CVE-2009-0591)
4691 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4692
7ce8c95d
DSH
4693 *) Reject UniversalString and BMPString types with invalid lengths. This
4694 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4695 a legal length. (CVE-2009-0590)
4696 [Steve Henson]
4697
7f111b8b 4698 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
4699 unconditionally. This allows applications to override it at the store
4700 level.
4701 [Steve Henson]
4702
854a225a
DSH
4703 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4704 to handle some structures.
4705 [Steve Henson]
4706
77202a85
DSH
4707 *) Improve efficiency of mem_gets: don't search whole buffer each time
4708 for a '\n'
4709 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4710
7ca1cfba
BM
4711 *) New -hex option for openssl rand.
4712 [Matthieu Herrb]
4713
57f39cc8
DSH
4714 *) Print out UTF8String and NumericString when parsing ASN1.
4715 [Steve Henson]
4716
64895732
DSH
4717 *) Support NumericString type for name components.
4718 [Steve Henson]
480af99e 4719
7f625320
BL
4720 *) Allow CC in the environment to override the automatically chosen
4721 compiler. Note that nothing is done to ensure flags work with the
4722 chosen compiler.
4723 [Ben Laurie]
480af99e 4724
bab53405
DSH
4725 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4726
4727 *) Properly check EVP_VerifyFinal() and similar return values
4728 (CVE-2008-5077).
4729 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 4730
60aee6ce
BL
4731 *) Enable TLS extensions by default.
4732 [Ben Laurie]
4733
31636a3e 4734 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
4735 multithreaded or not. (This does not release the developer from the
4736 obligation to set up the dynamic locking callbacks.)
4737 [Sander Temme <sander@temme.net>]
31636a3e 4738
31636a3e
GT
4739 *) Use correct exit code if there is an error in dgst command.
4740 [Steve Henson; problem pointed out by Roland Dirlewanger]
4741
7a762197
BM
4742 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4743 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4744 [Bodo Moeller]
4745
4746 *) Add experimental JPAKE support, including demo authentication in
4747 s_client and s_server.
6caa4edd
BL
4748 [Ben Laurie]
4749
28b6d502
BL
4750 *) Set the comparison function in v3_addr_canonize().
4751 [Rob Austein <sra@hactrn.net>]
4752
d5bbead4
BL
4753 *) Add support for XMPP STARTTLS in s_client.
4754 [Philip Paeps <philip@freebsd.org>]
4755
837f2fc7
BM
4756 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4757 to ensure that even with this option, only ciphersuites in the
4758 server's preference list will be accepted. (Note that the option
4759 applies only when resuming a session, so the earlier behavior was
4760 just about the algorithm choice for symmetric cryptography.)
4761 [Bodo Moeller]
4762
1a489c9a 4763 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 4764
480af99e
BM
4765 *) Fix NULL pointer dereference if a DTLS server received
4766 ChangeCipherSpec as first record (CVE-2009-1386).
4767 [PR #1679]
4768
14e96192 4769 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
4770 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4771 [Nagendra Modadugu]
4772
db99c525
BM
4773 *) The fix in 0.9.8c that supposedly got rid of unsafe
4774 double-checked locking was incomplete for RSA blinding,
4775 addressing just one layer of what turns out to have been
4776 doubly unsafe triple-checked locking.
4777
4778 So now fix this for real by retiring the MONT_HELPER macro
4779 in crypto/rsa/rsa_eay.c.
4780
4781 [Bodo Moeller; problem pointed out by Marius Schilder]
4782
f8d6be3f
BM
4783 *) Various precautionary measures:
4784
4785 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4786
4787 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4788 (NB: This would require knowledge of the secret session ticket key
4789 to exploit, in which case you'd be SOL either way.)
4790
4791 - Change bn_nist.c so that it will properly handle input BIGNUMs
4792 outside the expected range.
4793
4794 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4795 builds.
4796
4797 [Neel Mehta, Bodo Moeller]
4798
1a489c9a
BM
4799 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4800 the load fails. Useful for distros.
4801 [Ben Laurie and the FreeBSD team]
4802
8528128b
DSH
4803 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4804 [Steve Henson]
4805
8228fd89
BM
4806 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4807 [Huang Ying]
4808
6bf79e30 4809 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
4810
4811 This work was sponsored by Logica.
6bf79e30
DSH
4812 [Steve Henson]
4813
8228fd89
BM
4814 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4815 keystores. Support for SSL/TLS client authentication too.
6bf79e30 4816 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
4817
4818 This work was sponsored by Logica.
6bf79e30
DSH
4819 [Steve Henson]
4820
60250017 4821 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 4822 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 4823 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
4824 files.
4825 [Steve Henson]
db99c525 4826
2cd81830 4827 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 4828
e194fe8f 4829 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 4830 handshake which could lead to a client crash as found using the
7f111b8b 4831 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
4832 [Steve Henson, Mark Cox]
4833
40a70628 4834 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 4835 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
4836 [Joe Orton]
4837
c2c2e7a4
LJ
4838 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4839
4840 Clear the error queue to ensure that error entries left from
4841 older function calls do not interfere with the correct operation.
4842 [Lutz Jaenicke, Erik de Castro Lopo]
4843
d18ef847
LJ
4844 *) Remove root CA certificates of commercial CAs:
4845
4846 The OpenSSL project does not recommend any specific CA and does not
4847 have any policy with respect to including or excluding any CA.
4848 Therefore it does not make any sense to ship an arbitrary selection
4849 of root CA certificates with the OpenSSL software.
4850 [Lutz Jaenicke]
4851
94fd382f
DSH
4852 *) RSA OAEP patches to fix two separate invalid memory reads.
4853 The first one involves inputs when 'lzero' is greater than
4854 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4855 before the beginning of from). The second one involves inputs where
4856 the 'db' section contains nothing but zeroes (there is a one-byte
4857 invalid read after the end of 'db').
5c0d90a6 4858 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
4859
4860 *) Partial backport from 0.9.9-dev:
4861
4862 Introduce bn_mul_mont (dedicated Montgomery multiplication
4863 procedure) as a candidate for BIGNUM assembler implementation.
4864 While 0.9.9-dev uses assembler for various architectures, only
4865 x86_64 is available by default here in the 0.9.8 branch, and
4866 32-bit x86 is available through a compile-time setting.
4867
4868 To try the 32-bit x86 assembler implementation, use Configure
4869 option "enable-montasm" (which exists only for this backport).
4870
4871 As "enable-montasm" for 32-bit x86 disclaims code stability
4872 anyway, in this constellation we activate additional code
4873 backported from 0.9.9-dev for further performance improvements,
4874 namely BN_from_montgomery_word. (To enable this otherwise,
4875 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4876
4877 [Andy Polyakov (backport partially by Bodo Moeller)]
4878
8a2062fe
DSH
4879 *) Add TLS session ticket callback. This allows an application to set
4880 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4881 values. This is useful for key rollover for example where several key
4882 sets may exist with different names.
4883 [Steve Henson]
a6db6a00 4884
e7b097f5
GT
4885 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4886 This was broken until now in 0.9.8 releases, such that the only way
4887 a registered ENGINE could be used (assuming it initialises
4888 successfully on the host) was to explicitly set it as the default
4889 for the relevant algorithms. This is in contradiction with 0.9.7
4890 behaviour and the documentation. With this fix, when an ENGINE is
4891 registered into a given algorithm's table of implementations, the
4892 'uptodate' flag is reset so that auto-discovery will be used next
4893 time a new context for that algorithm attempts to select an
4894 implementation.
4895 [Ian Lister (tweaked by Geoff Thorpe)]
4896
db99c525 4897 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 4898 implementation in the following ways:
db99c525
BM
4899
4900 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4901 hard coded.
4902
4903 Lack of BER streaming support means one pass streaming processing is
4904 only supported if data is detached: setting the streaming flag is
4905 ignored for embedded content.
4906
4907 CMS support is disabled by default and must be explicitly enabled
4908 with the enable-cms configuration option.
4909 [Steve Henson]
4910
5ee6f96c
GT
4911 *) Update the GMP engine glue to do direct copies between BIGNUM and
4912 mpz_t when openssl and GMP use the same limb size. Otherwise the
4913 existing "conversion via a text string export" trick is still used.
db99c525 4914 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 4915
3df93571
DSH
4916 *) Zlib compression BIO. This is a filter BIO which compressed and
4917 uncompresses any data passed through it.
4918 [Steve Henson]
4919
992e92a4
DSH
4920 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4921 RFC3394 compatible AES key wrapping.
4922 [Steve Henson]
4923
4924 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4925 sets string data without copying. X509_ALGOR_set0() and
4926 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4927 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4928 from an X509_ATTRIBUTE structure optionally checking it occurs only
4929 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4930 data.
4931 [Steve Henson]
4932
7c9882eb
BM
4933 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4934 to get the expected BN_FLG_CONSTTIME behavior.
4935 [Bodo Moeller (Google)]
7f111b8b 4936
76d761cc
DSH
4937 *) Netware support:
4938
4939 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4940 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4941 - added some more tests to do_tests.pl
4942 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4943 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4944 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4945 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4946 - various changes to netware.pl to enable gcc-cross builds on Win32
4947 platform
4948 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4949 - various changes to fix missing prototype warnings
4950 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4951 - added AES, WHIRLPOOL and CPUID assembler code to build files
4952 - added missing AES assembler make rules to mk1mf.pl
4953 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4954 [Guenter Knauf <eflash@gmx.net>]
4955
a6db6a00
DSH
4956 *) Implement certificate status request TLS extension defined in RFC3546.
4957 A client can set the appropriate parameters and receive the encoded
4958 OCSP response via a callback. A server can query the supplied parameters
4959 and set the encoded OCSP response in the callback. Add simplified examples
4960 to s_client and s_server.
4961 [Steve Henson]
4962
11d01d37
LJ
4963 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4964
4965 *) Fix various bugs:
4966 + Binary incompatibility of ssl_ctx_st structure
4967 + DTLS interoperation with non-compliant servers
4968 + Don't call get_session_cb() without proposed session
4969 + Fix ia64 assembler code
4970 [Andy Polyakov, Steve Henson]
4971
a6db6a00 4972 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 4973
0d89e456
AP
4974 *) DTLS Handshake overhaul. There were longstanding issues with
4975 OpenSSL DTLS implementation, which were making it impossible for
4976 RFC 4347 compliant client to communicate with OpenSSL server.
4977 Unfortunately just fixing these incompatibilities would "cut off"
4978 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4979 server keeps tolerating non RFC compliant syntax. The opposite is
4980 not true, 0.9.8f client can not communicate with earlier server.
4981 This update even addresses CVE-2007-4995.
4982 [Andy Polyakov]
4983
4984 *) Changes to avoid need for function casts in OpenSSL: some compilers
4985 (gcc 4.2 and later) reject their use.
4986 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4987 Steve Henson]
7f111b8b 4988
0d89e456
AP
4989 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4990 RFC4507bis. The encrypted ticket format is an encrypted encoded
4991 SSL_SESSION structure, that way new session features are automatically
4992 supported.
4993
4994 If a client application caches session in an SSL_SESSION structure
4995 support is transparent because tickets are now stored in the encoded
4996 SSL_SESSION.
7f111b8b 4997
0d89e456
AP
4998 The SSL_CTX structure automatically generates keys for ticket
4999 protection in servers so again support should be possible
5000 with no application modification.
5001
5002 If a client or server wishes to disable RFC4507 support then the option
5003 SSL_OP_NO_TICKET can be set.
5004
5005 Add a TLS extension debugging callback to allow the contents of any client
5006 or server extensions to be examined.
5007
5008 This work was sponsored by Google.
5009 [Steve Henson]
5010
5011 *) Add initial support for TLS extensions, specifically for the server_name
5012 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5013 have new members for a host name. The SSL data structure has an
5014 additional member SSL_CTX *initial_ctx so that new sessions can be
5015 stored in that context to allow for session resumption, even after the
5016 SSL has been switched to a new SSL_CTX in reaction to a client's
5017 server_name extension.
5018
5019 New functions (subject to change):
5020
5021 SSL_get_servername()
5022 SSL_get_servername_type()
5023 SSL_set_SSL_CTX()
5024
5025 New CTRL codes and macros (subject to change):
5026
5027 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5028 - SSL_CTX_set_tlsext_servername_callback()
5029 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5030 - SSL_CTX_set_tlsext_servername_arg()
5031 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5032
5033 openssl s_client has a new '-servername ...' option.
5034
5035 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5036 '-key2 ...', '-servername_fatal' (subject to change). This allows
5037 testing the HostName extension for a specific single host name ('-cert'
5038 and '-key' remain fallbacks for handshakes without HostName
14e96192 5039 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5040 default is a warning; it becomes fatal with the '-servername_fatal'
5041 option.
5042
5043 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5044
5045 *) Add AES and SSE2 assembly language support to VC++ build.
5046 [Steve Henson]
5047
85a5668d
AP
5048 *) Mitigate attack on final subtraction in Montgomery reduction.
5049 [Andy Polyakov]
5050
19f6c524
BM
5051 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5052 (which previously caused an internal error).
5053 [Bodo Moeller]
5054
69ab0852
BL
5055 *) Squeeze another 10% out of IGE mode when in != out.
5056 [Ben Laurie]
5057
5f09d0ec
BL
5058 *) AES IGE mode speedup.
5059 [Dean Gaudet (Google)]
5060
96afc1cf
BM
5061 *) Add the Korean symmetric 128-bit cipher SEED (see
5062 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5063 add SEED ciphersuites from RFC 4162:
5064
5065 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5066 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5067 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5068 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5069
5070 To minimize changes between patchlevels in the OpenSSL 0.9.8
5071 series, SEED remains excluded from compilation unless OpenSSL
5072 is configured with 'enable-seed'.
5073 [KISA, Bodo Moeller]
5074
bd31fb21
BM
5075 *) Mitigate branch prediction attacks, which can be practical if a
5076 single processor is shared, allowing a spy process to extract
5077 information. For detailed background information, see
5078 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5079 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5080 and Necessary Software Countermeasures"). The core of the change
5081 are new versions BN_div_no_branch() and
5082 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5083 respectively, which are slower, but avoid the security-relevant
5084 conditional branches. These are automatically called by BN_div()
b002265e
BM
5085 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5086 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5087 remove a conditional branch.
bd31fb21
BM
5088
5089 BN_FLG_CONSTTIME is the new name for the previous
5090 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5091 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5092 in the exponent causes BN_mod_exp_mont() to use the alternative
5093 implementation in BN_mod_exp_mont_consttime().) The old name
5094 remains as a deprecated alias.
5095
60250017 5096 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5097 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5098 constant-time implementations for more than just exponentiation.
5099 Here too the old name is kept as a deprecated alias.
5100
5101 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5102 the BN_BLINDING structure gets an independent copy of the
5103 modulus. This means that the previous "BIGNUM *m" argument to
5104 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5105 essentially becomes "const BIGNUM *m", although we can't actually
5106 change this in the header file before 0.9.9. It allows
5107 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5108 enable BN_FLG_CONSTTIME.
5109
5110 [Matthew D Wood (Intel Corp)]
5111
0f32c841
BM
5112 *) In the SSL/TLS server implementation, be strict about session ID
5113 context matching (which matters if an application uses a single
5114 external cache for different purposes). Previously,
5115 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5116 set. This did ensure strict client verification, but meant that,
5117 with applications using a single external cache for quite
5118 different requirements, clients could circumvent ciphersuite
5119 restrictions for a given session ID context by starting a session
5120 in a different context.
5121 [Bodo Moeller]
61118caa 5122
0a05123a
BM
5123 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5124 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5125 authentication-only ciphersuites.
5126 [Bodo Moeller]
5127
db99c525
BM
5128 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5129 not complete and could lead to a possible single byte overflow
5130 (CVE-2007-5135) [Ben Laurie]
5131
0f32c841
BM
5132 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5133
52b8dad8
BM
5134 *) Since AES128 and AES256 (and similarly Camellia128 and
5135 Camellia256) share a single mask bit in the logic of
5136 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5137 kludge to work properly if AES128 is available and AES256 isn't
5138 (or if Camellia128 is available and Camellia256 isn't).
5139 [Victor Duchovni]
5140
772e3c07
BM
5141 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5142 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5143 When a point or a seed is encoded in a BIT STRING, we need to
5144 prevent the removal of trailing zero bits to get the proper DER
5145 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5146 of a NamedBitList, for which trailing 0 bits need to be removed.)
5147 [Bodo Moeller]
5148
1e24b3a0
BM
5149 *) Have SSL/TLS server implementation tolerate "mismatched" record
5150 protocol version while receiving ClientHello even if the
5151 ClientHello is fragmented. (The server can't insist on the
5152 particular protocol version it has chosen before the ServerHello
5153 message has informed the client about his choice.)
5154 [Bodo Moeller]
5155
96ea4ae9
BL
5156 *) Add RFC 3779 support.
5157 [Rob Austein for ARIN, Ben Laurie]
5158
1e24b3a0
BM
5159 *) Load error codes if they are not already present instead of using a
5160 static variable. This allows them to be cleanly unloaded and reloaded.
5161 Improve header file function name parsing.
5162 [Steve Henson]
5163
8d72476e
LJ
5164 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5165 or CAPABILITY handshake as required by RFCs.
5166 [Goetz Babin-Ebell]
5167
61118caa 5168 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5169
3ff55e96
MC
5170 *) Introduce limits to prevent malicious keys being able to
5171 cause a denial of service. (CVE-2006-2940)
5172 [Steve Henson, Bodo Moeller]
5173
5174 *) Fix ASN.1 parsing of certain invalid structures that can result
5175 in a denial of service. (CVE-2006-2937) [Steve Henson]
5176
7f111b8b 5177 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5178 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5179
5180 *) Fix SSL client code which could crash if connecting to a
5181 malicious SSLv2 server. (CVE-2006-4343)
5182 [Tavis Ormandy and Will Drewry, Google Security Team]
5183
ed65f7dc
BM
5184 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5185 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5186 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5187 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5188 have a single AES bit in the ciphersuite description bitmap.
5189 That change, however, also applied to ciphersuite strings such as
5190 "RC4-MD5" that intentionally matched multiple ciphersuites --
5191 namely, SSL 2.0 ciphersuites in addition to the more common ones
5192 from SSL 3.0/TLS 1.0.
5193
5194 So we change the selection algorithm again: Naming an explicit
5195 ciphersuite selects this one ciphersuite, and any other similar
5196 ciphersuite (same bitmap) from *other* protocol versions.
5197 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5198 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5199
5200 Since SSL 2.0 does not have any ciphersuites for which the
5201 128/256 bit distinction would be relevant, this works for now.
5202 The proper fix will be to use different bits for AES128 and
5203 AES256, which would have avoided the problems from the beginning;
5204 however, bits are scarce, so we can only do this in a new release
4dc83677 5205 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5206 definition to split the single 'unsigned long mask' bitmap into
5207 multiple values to extend the available space.
5208
5209 [Bodo Moeller]
5210
b79aa05e
MC
5211 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5212
5213 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5214 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5215
aa6d1a0c
BL
5216 *) Add AES IGE and biIGE modes.
5217 [Ben Laurie]
5218
e34aa5a3
BM
5219 *) Change the Unix randomness entropy gathering to use poll() when
5220 possible instead of select(), since the latter has some
5221 undesirable limitations.
5222 [Darryl Miles via Richard Levitte and Bodo Moeller]
5223
81de1028
BM
5224 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5225 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5226 cannot be implicitly activated as part of, e.g., the "AES" alias.
5227 However, please upgrade to OpenSSL 0.9.9[-dev] for
5228 non-experimental use of the ECC ciphersuites to get TLS extension
5229 support, which is required for curve and point format negotiation
5230 to avoid potential handshake problems.
850815cb
BM
5231 [Bodo Moeller]
5232
5b57fe0a
BM
5233 *) Disable rogue ciphersuites:
5234
5235 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5236 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5237 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5238
5239 The latter two were purportedly from
5240 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5241 appear there.
5242
fec38ca4 5243 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5244 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5245 unofficial, and the ID has long expired.
5246 [Bodo Moeller]
5247
0d4fb843 5248 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5249 dual-core machines) and other potential thread-safety issues.
5250 [Bodo Moeller]
5251
f3dea9a5
BM
5252 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5253 versions), which is now available for royalty-free use
5254 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5255 Also, add Camellia TLS ciphersuites from RFC 4132.
5256
4dc83677 5257 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5258 series, Camellia remains excluded from compilation unless OpenSSL
5259 is configured with 'enable-camellia'.
5260 [NTT]
5261
5cda6c45
DSH
5262 *) Disable the padding bug check when compression is in use. The padding
5263 bug check assumes the first packet is of even length, this is not
46f4e1be 5264 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5265 positives causing handshake failure. The actual bug test is ancient
5266 code so it is hoped that implementations will either have fixed it by
5267 now or any which still have the bug do not support compression.
5268 [Steve Henson]
5269
5270 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5271
ba1ba5f0
DSH
5272 *) When applying a cipher rule check to see if string match is an explicit
5273 cipher suite and only match that one cipher suite if it is.
5274 [Steve Henson]
5275
31676a35
DSH
5276 *) Link in manifests for VC++ if needed.
5277 [Austin Ziegler <halostatue@gmail.com>]
5278
d56349a2 5279 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5280 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5281 TLS extensions, which are supported starting with the 0.9.9
5282 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5283 [Douglas Stebila]
5284
b40228a6
DSH
5285 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5286 opaque EVP_CIPHER_CTX handling.
5287 [Steve Henson]
5288
ad2695b1
DSH
5289 *) Fixes and enhancements to zlib compression code. We now only use
5290 "zlib1.dll" and use the default __cdecl calling convention on Win32
5291 to conform with the standards mentioned here:
5292 http://www.zlib.net/DLL_FAQ.txt
5293 Static zlib linking now works on Windows and the new --with-zlib-include
5294 --with-zlib-lib options to Configure can be used to supply the location
5295 of the headers and library. Gracefully handle case where zlib library
5296 can't be loaded.
5297 [Steve Henson]
5298
452ae49d
DSH
5299 *) Several fixes and enhancements to the OID generation code. The old code
5300 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5301 handle numbers larger than ULONG_MAX, truncated printing and had a
5302 non standard OBJ_obj2txt() behaviour.
5303 [Steve Henson]
5304
fbf002bb
DSH
5305 *) Add support for building of engines under engine/ as shared libraries
5306 under VC++ build system.
5307 [Steve Henson]
5308
998ac55e
RL
5309 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5310 Hopefully, we will not see any false combination of paths any more.
5311 [Richard Levitte]
5312
d357be38
MC
5313 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5314
5315 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5316 (part of SSL_OP_ALL). This option used to disable the
5317 countermeasure against man-in-the-middle protocol-version
5318 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5319 idea. (CVE-2005-2969)
d357be38
MC
5320
5321 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5322 for Information Security, National Institute of Advanced Industrial
5323 Science and Technology [AIST], Japan)]
2bd2cd9b 5324
f022c177
DSH
5325 *) Add two function to clear and return the verify parameter flags.
5326 [Steve Henson]
5327
6e119bb0
NL
5328 *) Keep cipherlists sorted in the source instead of sorting them at
5329 runtime, thus removing the need for a lock.
5330 [Nils Larsch]
5331
770bc596 5332 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5333 [Nick Mathewson and Ben Laurie]
5334
5335 *) Add functions for well-known primes.
5336 [Nick Mathewson]
5337
0491e058
AP
5338 *) Extended Windows CE support.
5339 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5340
f3b656b2
DSH
5341 *) Initialize SSL_METHOD structures at compile time instead of during
5342 runtime, thus removing the need for a lock.
5343 [Steve Henson]
5344
8f2e4fdf
DSH
5345 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5346 attempting to decrypt each encrypted key in turn. Add support to
5347 smime utility.
5348 [Steve Henson]
2bd2cd9b
RL
5349
5350 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5351
675f605d
BM
5352 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5353 OpenSSL 0.9.8.]
5354
c8310124
RL
5355 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5356 [Richard Levitte]
5357
5358 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5359 key into the same file any more.
5360 [Richard Levitte]
5361
8d3509b9
AP
5362 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5363 [Andy Polyakov]
5364
cbdac46d
DSH
5365 *) Add -utf8 command line and config file option to 'ca'.
5366 [Stefan <stf@udoma.org]
5367
c8310124
RL
5368 *) Removed the macro des_crypt(), as it seems to conflict with some
5369 libraries. Use DES_crypt().
5370 [Richard Levitte]
5371
a2c32e2d
GT
5372 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5373 involves renaming the source and generated shared-libs for
5374 both. The engines will accept the corrected or legacy ids
5375 ('ncipher' and '4758_cca' respectively) when binding. NB,
5376 this only applies when building 'shared'.
5377 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5378
b6995add
DSH
5379 *) Add attribute functions to EVP_PKEY structure. Modify
5380 PKCS12_create() to recognize a CSP name attribute and
5381 use it. Make -CSP option work again in pkcs12 utility.
5382 [Steve Henson]
5383
800e400d
NL
5384 *) Add new functionality to the bn blinding code:
5385 - automatic re-creation of the BN_BLINDING parameters after
5386 a fixed number of uses (currently 32)
5387 - add new function for parameter creation
5388 - introduce flags to control the update behaviour of the
5389 BN_BLINDING parameters
5390 - hide BN_BLINDING structure
5391 Add a second BN_BLINDING slot to the RSA structure to improve
5392 performance when a single RSA object is shared among several
5393 threads.
5394 [Nils Larsch]
5395
36d16f8e
BL
5396 *) Add support for DTLS.
5397 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5398
dc0ed30c
NL
5399 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5400 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5401 [Walter Goulet]
5402
14e96192 5403 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5404 ssl/ssl_rsa.c and ssl/s3_both.c
5405 [Nils Larsch]
5406
12bdb643
NL
5407 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5408 the apps/openssl applications.
5409 [Nils Larsch]
4d94ae00 5410
41a15c4f
BL
5411 *) Compile clean with "-Wall -Wmissing-prototypes
5412 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5413 DEBUG_SAFESTACK must also be set.
5414 [Ben Laurie]
5415
c9a112f5 5416 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5417 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5418
5419 The patented RC5 and MDC2 algorithms will now be disabled unless
5420 "enable-rc5" and "enable-mdc2", respectively, are specified.
5421
5422 (IDEA remains enabled despite being patented. This is because IDEA
5423 is frequently required for interoperability, and there is no license
5424 fee for non-commercial use. As before, "no-idea" can be used to
5425 avoid this algorithm.)
5426
c9a112f5
BM
5427 [Bodo Moeller]
5428
6951c23a
RL
5429 *) Add processing of proxy certificates (see RFC 3820). This work was
5430 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5431 EGEE (Enabling Grids for E-science in Europe).
5432 [Richard Levitte]
5433
ea681ba8
AP
5434 *) RC4 performance overhaul on modern architectures/implementations, such
5435 as Intel P4, IA-64 and AMD64.
5436 [Andy Polyakov]
5437
401ee37a
DSH
5438 *) New utility extract-section.pl. This can be used specify an alternative
5439 section number in a pod file instead of having to treat each file as
5440 a separate case in Makefile. This can be done by adding two lines to the
5441 pod file:
5442
5443 =for comment openssl_section:XXX
5444
5445 The blank line is mandatory.
5446
5447 [Steve Henson]
5448
826a42a0
DSH
5449 *) New arguments -certform, -keyform and -pass for s_client and s_server
5450 to allow alternative format key and certificate files and passphrase
5451 sources.
5452 [Steve Henson]
5453
5d7c222d
DSH
5454 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5455 update associated structures and add various utility functions.
5456
7f111b8b 5457 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5458 standard verify code. Enhance 'smime' application with extra parameters
5459 to support policy checking and print out.
5460 [Steve Henson]
5461
30fe028f
GT
5462 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5463 Nehemiah processors. These extensions support AES encryption in hardware
5464 as well as RNG (though RNG support is currently disabled).
5465 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5466
df11e1e9
GT
5467 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5468 [Geoff Thorpe]
5469
ad500340
AP
5470 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5471 [Andy Polyakov and a number of other people]
5472
e14f4aab
AP
5473 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5474 implementation contributed by IBM.
5475 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5476
bcfea9fb
GT
5477 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5478 exponent rather than 'unsigned long'. There is a corresponding change to
5479 the new 'rsa_keygen' element of the RSA_METHOD structure.
5480 [Jelte Jansen, Geoff Thorpe]
5481
d5f686d8
BM
5482 *) Functionality for creating the initial serial number file is now
5483 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5484
5485 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5486 number file to 1, which is bound to cause problems. To avoid
5487 the problems while respecting compatibility between different 0.9.7
5488 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5489 CA.pl for serial number initialization. With the new release 0.9.8,
5490 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5491 [Steve Henson]
5492
46f4e1be 5493 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5494 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5495 give fewer recursive includes, which could break lazy source code - so
5496 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5497 developers should define this symbol when building and using openssl to
5498 ensure they track the recommended behaviour, interfaces, [etc], but
5499 backwards-compatible behaviour prevails when this isn't defined.
5500 [Geoff Thorpe]
5501
bf5773fa
DSH
5502 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5503 [Steve Henson]
5504
216659eb 5505 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5506 This will generate a random key of the appropriate length based on the
216659eb 5507 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5508 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5509 3des routines to generate a key of the correct parity. Update S/MIME
5510 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5511 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5512 valid (weak or incorrect parity).
5513 [Steve Henson]
5514
e1a27eb3
DSH
5515 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5516 as looking them up. This is useful when the verified structure may contain
5517 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5518 present unless the new PKCS7_NO_CRL flag is asserted.
5519 [Steve Henson]
5520
6446e0c3
DSH
5521 *) Extend ASN1 oid configuration module. It now additionally accepts the
5522 syntax:
5523
5524 shortName = some long name, 1.2.3.4
5525 [Steve Henson]
5526
5c98b2ca
GT
5527 *) Reimplemented the BN_CTX implementation. There is now no more static
5528 limitation on the number of variables it can handle nor the depth of the
5529 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5530 information can now expand as required, and rather than having a single
5531 static array of bignums, BN_CTX now uses a linked-list of such arrays
5532 allowing it to expand on demand whilst maintaining the usefulness of
5533 BN_CTX's "bundling".
5534 [Geoff Thorpe]
5535
46ef873f
GT
5536 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5537 to allow all RSA operations to function using a single BN_CTX.
5538 [Geoff Thorpe]
5539
4acc3e90
DSH
5540 *) Preliminary support for certificate policy evaluation and checking. This
5541 is initially intended to pass the tests outlined in "Conformance Testing
5542 of Relying Party Client Certificate Path Processing Logic" v1.07.
5543 [Steve Henson]
5544
7f663ce4
GT
5545 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5546 remained unused and not that useful. A variety of other little bignum
5547 tweaks and fixes have also been made continuing on from the audit (see
5548 below).
5549 [Geoff Thorpe]
5550
875a644a
RL
5551 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5552 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5553 [Richard Levitte]
875a644a 5554
b6358c89
GT
5555 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5556 and this should never fail. So the return value from the use of
5557 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5558 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5559 [Geoff Thorpe]
5560
9e051bac
GT
5561 *) BN_CTX_get() should return zero-valued bignums, providing the same
5562 initialised value as BN_new().
053fa39a 5563 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5564
edec614e
DSH
5565 *) Support for inhibitAnyPolicy certificate extension.
5566 [Steve Henson]
5567
d870740c
GT
5568 *) An audit of the BIGNUM code is underway, for which debugging code is
5569 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5570 is considered valid when processing BIGNUMs, and causes execution to
5571 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5572 further steps are taken to deliberately pollute unused data in BIGNUM
5573 structures to try and expose faulty code further on. For now, openssl will
5574 (in its default mode of operation) continue to tolerate the inconsistent
5575 forms that it has tolerated in the past, but authors and packagers should
5576 consider trying openssl and their own applications when compiled with
5577 these debugging symbols defined. It will help highlight potential bugs in
5578 their own code, and will improve the test coverage for OpenSSL itself. At
5579 some point, these tighter rules will become openssl's default to improve
5580 maintainability, though the assert()s and other overheads will remain only
5581 in debugging configurations. See bn.h for more details.
053fa39a 5582 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5583
2ce90b9b
GT
5584 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5585 that can only be obtained through BN_CTX_new() (which implicitly
5586 initialises it). The presence of this function only made it possible
5587 to overwrite an existing structure (and cause memory leaks).
5588 [Geoff Thorpe]
5589
8dc344cc
GT
5590 *) Because of the callback-based approach for implementing LHASH as a
5591 template type, lh_insert() adds opaque objects to hash-tables and
5592 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5593 to clean up those corresponding objects before destroying the hash table
5594 (and losing the object pointers). So some over-zealous constifications in
5595 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5596 objects as "const" and the lh_doall[_arg] callback wrappers are not
5597 prototyped to have "const" restrictions on the object pointers they are
5598 given (and so aren't required to cast them away any more).
5599 [Geoff Thorpe]
5600
0991f070
GT
5601 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5602 (speed) prefers to use its own implementation. The two implementations
5603 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5604 its object type properly exposed (MS_TM) instead of casting to/from "char
5605 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5606 aren't necessarily the greatest nomenclatures - but this is what was used
5607 internally to the implementation so I've used that for now.
5608 [Geoff Thorpe]
5609
9d473aa2 5610 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5611 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5612 the self-tests were still using deprecated key-generation functions so
5613 these have been updated also.
9d473aa2
GT
5614 [Geoff Thorpe]
5615
c5a55463 5616 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5617 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5618 New function PKCS7_set_digest() to set the digest type for PKCS#7
5619 digestedData type. Add additional code to correctly generate the
5620 digestedData type and add support for this type in PKCS7 initialization
5621 functions.
8d9086df
DSH
5622 [Steve Henson]
5623
7f111b8b 5624 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5625 structure of type "other".
8d9086df
DSH
5626 [Steve Henson]
5627
6bd27f86
RE
5628 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5629 sure the loop does correctly stop and breaking ("division by zero")
5630 modulus operations are not performed. The (pre-generated) prime
5631 table crypto/bn/bn_prime.h was already correct, but it could not be
5632 re-generated on some platforms because of the "division by zero"
5633 situation in the script.
5634 [Ralf S. Engelschall]
5635
968766ca
BM
5636 *) Update support for ECC-based TLS ciphersuites according to
5637 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5638 SHA-1 now is only used for "small" curves (where the
5639 representation of a field element takes up to 24 bytes); for
5640 larger curves, the field element resulting from ECDH is directly
5641 used as premaster secret.
5642 [Douglas Stebila (Sun Microsystems Laboratories)]
5643
652ae06b
BM
5644 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5645 curve secp160r1 to the tests.
5646 [Douglas Stebila (Sun Microsystems Laboratories)]
5647
e666c459 5648 *) Add the possibility to load symbols globally with DSO.
053fa39a 5649 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 5650
54f64516
RL
5651 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5652 control of the error stack.
5653 [Richard Levitte]
5654
3bbb0212
RL
5655 *) Add support for STORE in ENGINE.
5656 [Richard Levitte]
5657
a5db6fa5
RL
5658 *) Add the STORE type. The intention is to provide a common interface
5659 to certificate and key stores, be they simple file-based stores, or
5660 HSM-type store, or LDAP stores, or...
5661 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5662 [Richard Levitte]
5663
535fba49
RL
5664 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5665 pass a list of arguments to any function as well as provide a way
5666 for a function to pass data back to the caller.
5667 [Richard Levitte]
5668
1ae0a83b
RL
5669 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5670 works like BUF_strdup() but can be used to duplicate a portion of
5671 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5672 a memory area.
5673 [Richard Levitte]
5674
9d6c32d6
RL
5675 *) Add the function sk_find_ex() which works like sk_find(), but will
5676 return an index to an element even if an exact match couldn't be
5677 found. The index is guaranteed to point at the element where the
5678 searched-for key would be inserted to preserve sorting order.
5679 [Richard Levitte]
5680
ea5240a5
RL
5681 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5682 takes an extra flags argument for optional functionality. Currently,
5683 the following flags are defined:
5684
87411f05
DMSP
5685 OBJ_BSEARCH_VALUE_ON_NOMATCH
5686 This one gets OBJ_bsearch_ex() to return a pointer to the first
5687 element where the comparing function returns a negative or zero
5688 number.
ea5240a5 5689
87411f05
DMSP
5690 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5691 This one gets OBJ_bsearch_ex() to return a pointer to the first
5692 element where the comparing function returns zero. This is useful
5693 if there are more than one element where the comparing function
5694 returns zero.
9d6c32d6 5695 [Richard Levitte]
ea5240a5 5696
16b1b035
RL
5697 *) Make it possible to create self-signed certificates with 'openssl ca'
5698 in such a way that the self-signed certificate becomes part of the
5699 CA database and uses the same mechanisms for serial number generation
5700 as all other certificate signing. The new flag '-selfsign' enables
5701 this functionality. Adapt CA.sh and CA.pl.in.
5702 [Richard Levitte]
5703
e6526fbf
RL
5704 *) Add functionality to check the public key of a certificate request
5705 against a given private. This is useful to check that a certificate
5706 request can be signed by that key (self-signing).
5707 [Richard Levitte]
5708
f85b68cd
RL
5709 *) Make it possible to have multiple active certificates with the same
5710 subject in the CA index file. This is done only if the keyword
5711 'unique_subject' is set to 'no' in the main CA section (default
5712 if 'CA_default') of the configuration file. The value is saved
5713 with the database itself in a separate index attribute file,
5714 named like the index file with '.attr' appended to the name.
5715 [Richard Levitte]
5716
46f4e1be 5717 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
5718 req and dirName.
5719 [Steve Henson]
5720
520b76ff
DSH
5721 *) Support for nameConstraints certificate extension.
5722 [Steve Henson]
5723
f80153e2
DSH
5724 *) Support for policyConstraints certificate extension.
5725 [Steve Henson]
5726
a1d12dae
DSH
5727 *) Support for policyMappings certificate extension.
5728 [Steve Henson]
5729
879650b8
GT
5730 *) Make sure the default DSA_METHOD implementation only uses its
5731 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5732 and change its own handlers to be NULL so as to remove unnecessary
5733 indirection. This lets alternative implementations fallback to the
5734 default implementation more easily.
5735 [Geoff Thorpe]
5736
f0dc08e6
DSH
5737 *) Support for directoryName in GeneralName related extensions
5738 in config files.
5739 [Steve Henson]
5740
132eaa59
RL
5741 *) Make it possible to link applications using Makefile.shared.
5742 Make that possible even when linking against static libraries!
5743 [Richard Levitte]
5744
27068df7
DSH
5745 *) Support for single pass processing for S/MIME signing. This now
5746 means that S/MIME signing can be done from a pipe, in addition
5747 cleartext signing (multipart/signed type) is effectively streaming
5748 and the signed data does not need to be all held in memory.
5749
e9ec6396 5750 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
5751 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5752 is done after the data is output (and digests calculated) in
5753 SMIME_write_PKCS7().
5754 [Steve Henson]
5755
2d3de726
RL
5756 *) Add full support for -rpath/-R, both in shared libraries and
5757 applications, at least on the platforms where it's known how
5758 to do it.
5759 [Richard Levitte]
5760
37c660ff 5761 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 5762 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 5763 will now compute a table of multiples of the generator that
24893ca9 5764 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
5765 faster (notably in the case of a single point multiplication,
5766 scalar * generator).
5767 [Nils Larsch, Bodo Moeller]
5768
4e5d3a7f
DSH
5769 *) IPv6 support for certificate extensions. The various extensions
5770 which use the IP:a.b.c.d can now take IPv6 addresses using the
5771 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5772 correctly.
5773 [Steve Henson]
5774
96f7065f
GT
5775 *) Added an ENGINE that implements RSA by performing private key
5776 exponentiations with the GMP library. The conversions to and from
5777 GMP's mpz_t format aren't optimised nor are any montgomery forms
5778 cached, and on x86 it appears OpenSSL's own performance has caught up.
5779 However there are likely to be other architectures where GMP could
5780 provide a boost. This ENGINE is not built in by default, but it can be
5781 specified at Configure time and should be accompanied by the necessary
5782 linker additions, eg;
5783 ./config -DOPENSSL_USE_GMP -lgmp
5784 [Geoff Thorpe]
5785
5786 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5787 testing availability of engines with "-t" - the old behaviour is
5788 produced by increasing the feature's verbosity with "-tt".
5789 [Geoff Thorpe]
5790
a74333f9
LJ
5791 *) ECDSA routines: under certain error conditions uninitialized BN objects
5792 could be freed. Solution: make sure initialization is performed early
5793 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5794 via PR#459)
5795 [Lutz Jaenicke]
5796
0e4aa0d2
GT
5797 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5798 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5799 software implementations. For DSA and DH, parameter generation can
60250017 5800 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
5801 [Geoff Thorpe]
5802
e9224c71
GT
5803 *) Change the "progress" mechanism used in key-generation and
5804 primality testing to functions that take a new BN_GENCB pointer in
5805 place of callback/argument pairs. The new API functions have "_ex"
5806 postfixes and the older functions are reimplemented as wrappers for
5807 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5808 declarations of the old functions to help (graceful) attempts to
5809 migrate to the new functions. Also, the new key-generation API
5810 functions operate on a caller-supplied key-structure and return
5811 success/failure rather than returning a key or NULL - this is to
5812 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
5813
5814 Example for using the new callback interface:
5815
5816 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5817 void *my_arg = ...;
5818 BN_GENCB my_cb;
5819
5820 BN_GENCB_set(&my_cb, my_callback, my_arg);
5821
5822 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5823 /* For the meaning of a, b in calls to my_callback(), see the
5824 * documentation of the function that calls the callback.
5825 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5826 * my_callback should return 1 if it wants BN_is_prime_ex()
5827 * to continue, or 0 to stop.
5828 */
5829
e9224c71
GT
5830 [Geoff Thorpe]
5831
fdaea9ed 5832 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 5833 available to TLS with the number defined in
fdaea9ed
RL
5834 draft-ietf-tls-compression-04.txt.
5835 [Richard Levitte]
5836
20199ca8
RL
5837 *) Add the ASN.1 structures and functions for CertificatePair, which
5838 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5839
5840 CertificatePair ::= SEQUENCE {
87411f05
DMSP
5841 forward [0] Certificate OPTIONAL,
5842 reverse [1] Certificate OPTIONAL,
9d5390a0 5843 -- at least one of the pair shall be present -- }
20199ca8
RL
5844
5845 Also implement the PEM functions to read and write certificate
5846 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5847
5848 This needed to be defined, mostly for the sake of the LDAP
5849 attribute crossCertificatePair, but may prove useful elsewhere as
5850 well.
5851 [Richard Levitte]
5852
6f17f16f
RL
5853 *) Make it possible to inhibit symlinking of shared libraries in
5854 Makefile.shared, for Cygwin's sake.
5855 [Richard Levitte]
5856
7f111b8b 5857 *) Extend the BIGNUM API by creating a function
ff22e913
NL
5858 void BN_set_negative(BIGNUM *a, int neg);
5859 and a macro that behave like
5860 int BN_is_negative(const BIGNUM *a);
b53e44e5 5861
ff22e913
NL
5862 to avoid the need to access 'a->neg' directly in applications.
5863 [Nils Larsch]
b53e44e5 5864
5c6bf031
BM
5865 *) Implement fast modular reduction for pseudo-Mersenne primes
5866 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5867 EC_GROUP_new_curve_GFp() will now automatically use this
5868 if applicable.
5869 [Nils Larsch <nla@trustcenter.de>]
5870
19b8d06a
BM
5871 *) Add new lock type (CRYPTO_LOCK_BN).
5872 [Bodo Moeller]
5873
6f7c2cb3
RL
5874 *) Change the ENGINE framework to automatically load engines
5875 dynamically from specific directories unless they could be
5876 found to already be built in or loaded. Move all the
5877 current engines except for the cryptodev one to a new
5878 directory engines/.
5879 The engines in engines/ are built as shared libraries if
5880 the "shared" options was given to ./Configure or ./config.
5881 Otherwise, they are inserted in libcrypto.a.
5882 /usr/local/ssl/engines is the default directory for dynamic
60250017 5883 engines, but that can be overridden at configure time through
874fee47
RL
5884 the usual use of --prefix and/or --openssldir, and at run
5885 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
5886 [Geoff Thorpe and Richard Levitte]
5887
30afcc07 5888 *) Add Makefile.shared, a helper makefile to build shared
14e96192 5889 libraries. Adapt Makefile.org.
30afcc07
RL
5890 [Richard Levitte]
5891
fc6a6a10
DSH
5892 *) Add version info to Win32 DLLs.
5893 [Peter 'Luna' Runestig" <peter@runestig.com>]
5894
9a48b07e
DSH
5895 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5896 can be added using this API to created arbitrary PKCS#12
5897 files while avoiding the low level API.
5898
5899 New options to PKCS12_create(), key or cert can be NULL and
5900 will then be omitted from the output file. The encryption
5901 algorithm NIDs can be set to -1 for no encryption, the mac
5902 iteration count can be set to 0 to omit the mac.
5903
5904 Enhance pkcs12 utility by making the -nokeys and -nocerts
5905 options work when creating a PKCS#12 file. New option -nomac
5906 to omit the mac, NONE can be set for an encryption algorithm.
5907 New code is modified to use the enhanced PKCS12_create()
5908 instead of the low level API.
5909 [Steve Henson]
5910
230fd6b7
DSH
5911 *) Extend ASN1 encoder to support indefinite length constructed
5912 encoding. This can output sequences tags and octet strings in
5913 this form. Modify pk7_asn1.c to support indefinite length
5914 encoding. This is experimental and needs additional code to
5915 be useful, such as an ASN1 bio and some enhanced streaming
5916 PKCS#7 code.
5917
5918 Extend template encode functionality so that tagging is passed
5919 down to the template encoder.
5920 [Steve Henson]
5921
9226e218
BM
5922 *) Let 'openssl req' fail if an argument to '-newkey' is not
5923 recognized instead of using RSA as a default.
5924 [Bodo Moeller]
5925
ea262260
BM
5926 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5927 As these are not official, they are not included in "ALL";
5928 the "ECCdraft" ciphersuite group alias can be used to select them.
5929 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5930
e172d60d
BM
5931 *) Add ECDH engine support.
5932 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5933
5934 *) Add ECDH in new directory crypto/ecdh/.
5935 [Douglas Stebila (Sun Microsystems Laboratories)]
5936
95ecacf8
BM
5937 *) Let BN_rand_range() abort with an error after 100 iterations
5938 without success (which indicates a broken PRNG).
5939 [Bodo Moeller]
5940
6fb60a84
BM
5941 *) Change BN_mod_sqrt() so that it verifies that the input value
5942 is really the square of the return value. (Previously,
5943 BN_mod_sqrt would show GIGO behaviour.)
5944 [Bodo Moeller]
5945
7793f30e
BM
5946 *) Add named elliptic curves over binary fields from X9.62, SECG,
5947 and WAP/WTLS; add OIDs that were still missing.
5948
5949 [Sheueling Chang Shantz and Douglas Stebila
5950 (Sun Microsystems Laboratories)]
5951
5952 *) Extend the EC library for elliptic curves over binary fields
5953 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5954 New EC_METHOD:
5955
5956 EC_GF2m_simple_method
5957
5958 New API functions:
5959
5960 EC_GROUP_new_curve_GF2m
5961 EC_GROUP_set_curve_GF2m
5962 EC_GROUP_get_curve_GF2m
7793f30e
BM
5963 EC_POINT_set_affine_coordinates_GF2m
5964 EC_POINT_get_affine_coordinates_GF2m
5965 EC_POINT_set_compressed_coordinates_GF2m
5966
5967 Point compression for binary fields is disabled by default for
5968 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5969 enable it).
5970
5971 As binary polynomials are represented as BIGNUMs, various members
5972 of the EC_GROUP and EC_POINT data structures can be shared
5973 between the implementations for prime fields and binary fields;
5974 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5975 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
5976 (For simplicity, the '..._GFp' prefix has been dropped from
5977 various internal method names.)
7793f30e
BM
5978
5979 An internal 'field_div' method (similar to 'field_mul' and
5980 'field_sqr') has been added; this is used only for binary fields.
5981
5982 [Sheueling Chang Shantz and Douglas Stebila
5983 (Sun Microsystems Laboratories)]
5984
9e4f9b36 5985 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
5986 through methods ('mul', 'precompute_mult').
5987
5988 The generic implementations (now internally called 'ec_wNAF_mul'
5989 and 'ec_wNAF_precomputed_mult') remain the default if these
5990 methods are undefined.
5991
5992 [Sheueling Chang Shantz and Douglas Stebila
5993 (Sun Microsystems Laboratories)]
5994
5995 *) New function EC_GROUP_get_degree, which is defined through
5996 EC_METHOD. For curves over prime fields, this returns the bit
5997 length of the modulus.
5998
5999 [Sheueling Chang Shantz and Douglas Stebila
6000 (Sun Microsystems Laboratories)]
6001
6002 *) New functions EC_GROUP_dup, EC_POINT_dup.
6003 (These simply call ..._new and ..._copy).
6004
6005 [Sheueling Chang Shantz and Douglas Stebila
6006 (Sun Microsystems Laboratories)]
6007
1dc920c8
BM
6008 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6009 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6010 used) in the following functions [macros]:
1dc920c8
BM
6011
6012 BN_GF2m_add
6013 BN_GF2m_sub [= BN_GF2m_add]
6014 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6015 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6016 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6017 BN_GF2m_mod_inv
6018 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6019 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6020 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6021 BN_GF2m_cmp [= BN_ucmp]
6022
6023 (Note that only the 'mod' functions are actually for fields GF(2^m).
6024 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6025
6026 For some functions, an the irreducible polynomial defining a
6027 field can be given as an 'unsigned int[]' with strictly
6028 decreasing elements giving the indices of those bits that are set;
6029 i.e., p[] represents the polynomial
6030 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6031 where
6032 p[0] > p[1] > ... > p[k] = 0.
6033 This applies to the following functions:
6034
6035 BN_GF2m_mod_arr
6036 BN_GF2m_mod_mul_arr
6037 BN_GF2m_mod_sqr_arr
6038 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6039 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6040 BN_GF2m_mod_exp_arr
6041 BN_GF2m_mod_sqrt_arr
6042 BN_GF2m_mod_solve_quad_arr
6043 BN_GF2m_poly2arr
6044 BN_GF2m_arr2poly
6045
6046 Conversion can be performed by the following functions:
6047
6048 BN_GF2m_poly2arr
6049 BN_GF2m_arr2poly
6050
6051 bntest.c has additional tests for binary polynomial arithmetic.
6052
909abce8
BM
6053 Two implementations for BN_GF2m_mod_div() are available.
6054 The default algorithm simply uses BN_GF2m_mod_inv() and
6055 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6056 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6057 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6058
6059 [Sheueling Chang Shantz and Douglas Stebila
6060 (Sun Microsystems Laboratories)]
6061
16dc1cfb
BM
6062 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6063 functionality is disabled at compile-time.
6064 [Douglas Stebila <douglas.stebila@sun.com>]
6065
ea4f109c
BM
6066 *) Change default behaviour of 'openssl asn1parse' so that more
6067 information is visible when viewing, e.g., a certificate:
6068
6069 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6070 mode the content of non-printable OCTET STRINGs is output in a
6071 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6072 avoid the appearance of a printable string.
6073 [Nils Larsch <nla@trustcenter.de>]
6074
254ef80d
BM
6075 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6076 functions
6077 EC_GROUP_set_asn1_flag()
6078 EC_GROUP_get_asn1_flag()
6079 EC_GROUP_set_point_conversion_form()
6080 EC_GROUP_get_point_conversion_form()
6081 These control ASN1 encoding details:
b8e0e123
BM
6082 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6083 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6084 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6085 asn1_for are as for point2oct, namely
6086 POINT_CONVERSION_COMPRESSED
6087 POINT_CONVERSION_UNCOMPRESSED
6088 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6089
6090 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6091 functions
6092 EC_GROUP_set_seed()
6093 EC_GROUP_get0_seed()
6094 EC_GROUP_get_seed_len()
6095 This is used only for ASN1 purposes (so far).
458c2917
BM
6096 [Nils Larsch <nla@trustcenter.de>]
6097
6098 *) Add 'field_type' member to EC_METHOD, which holds the NID
6099 of the appropriate field type OID. The new function
6100 EC_METHOD_get_field_type() returns this value.
6101 [Nils Larsch <nla@trustcenter.de>]
6102
7f111b8b 6103 *) Add functions
6cbe6382
BM
6104 EC_POINT_point2bn()
6105 EC_POINT_bn2point()
6106 EC_POINT_point2hex()
6107 EC_POINT_hex2point()
6108 providing useful interfaces to EC_POINT_point2oct() and
6109 EC_POINT_oct2point().
6110 [Nils Larsch <nla@trustcenter.de>]
6111
b6db386f
BM
6112 *) Change internals of the EC library so that the functions
6113 EC_GROUP_set_generator()
6114 EC_GROUP_get_generator()
6115 EC_GROUP_get_order()
6116 EC_GROUP_get_cofactor()
6117 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6118 to methods, which would lead to unnecessary code duplication when
6119 adding different types of curves.
6cbe6382 6120 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6121
47234cd3
BM
6122 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6123 arithmetic, and such that modified wNAFs are generated
6124 (which avoid length expansion in many cases).
6125 [Bodo Moeller]
6126
82652aaf
BM
6127 *) Add a function EC_GROUP_check_discriminant() (defined via
6128 EC_METHOD) that verifies that the curve discriminant is non-zero.
6129
6130 Add a function EC_GROUP_check() that makes some sanity tests
6131 on a EC_GROUP, its generator and order. This includes
6132 EC_GROUP_check_discriminant().
6133 [Nils Larsch <nla@trustcenter.de>]
6134
4d94ae00
BM
6135 *) Add ECDSA in new directory crypto/ecdsa/.
6136
5dbd3efc
BM
6137 Add applications 'openssl ecparam' and 'openssl ecdsa'
6138 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6139
6140 ECDSA support is also included in various other files across the
6141 library. Most notably,
6142 - 'openssl req' now has a '-newkey ecdsa:file' option;
6143 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6144 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6145 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6146 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6147 extracted before the specific public key;
6148 - ECDSA engine support has been added.
f8e21776 6149 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6150
af28dd6c 6151 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6152 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6153 function
8b15c740 6154 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6155 and the list of available named curves can be obtained with
6156 EC_get_builtin_curves().
254ef80d
BM
6157 Also add a 'curve_name' member to EC_GROUP objects, which can be
6158 accessed via
0f449936
BM
6159 EC_GROUP_set_curve_name()
6160 EC_GROUP_get_curve_name()
8b15c740 6161 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6162
c1862f91
BM
6163 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6164 was actually never needed) and in BN_mul(). The removal in BN_mul()
6165 required a small change in bn_mul_part_recursive() and the addition
6166 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6167 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6168 bn_sub_words() and bn_add_words() except they take arrays with
6169 differing sizes.
6170 [Richard Levitte]
6171
dd2b6750 6172 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6173
7f111b8b 6174 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6175 sensitive data.
6176 [Benjamin Bennett <ben@psc.edu>]
6177
0a05123a
BM
6178 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6179 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6180 authentication-only ciphersuites.
6181 [Bodo Moeller]
6182
52b8dad8
BM
6183 *) Since AES128 and AES256 share a single mask bit in the logic of
6184 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6185 kludge to work properly if AES128 is available and AES256 isn't.
6186 [Victor Duchovni]
6187
dd2b6750
BM
6188 *) Expand security boundary to match 1.1.1 module.
6189 [Steve Henson]
6190
6191 *) Remove redundant features: hash file source, editing of test vectors
6192 modify fipsld to use external fips_premain.c signature.
6193 [Steve Henson]
6194
6195 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6196 run algorithm test programs.
6197 [Steve Henson]
6198
6199 *) Make algorithm test programs more tolerant of whitespace.
6200 [Steve Henson]
6201
1e24b3a0
BM
6202 *) Have SSL/TLS server implementation tolerate "mismatched" record
6203 protocol version while receiving ClientHello even if the
6204 ClientHello is fragmented. (The server can't insist on the
6205 particular protocol version it has chosen before the ServerHello
6206 message has informed the client about his choice.)
6207 [Bodo Moeller]
6208
6209 *) Load error codes if they are not already present instead of using a
6210 static variable. This allows them to be cleanly unloaded and reloaded.
6211 [Steve Henson]
6212
61118caa
BM
6213 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6214
6215 *) Introduce limits to prevent malicious keys being able to
6216 cause a denial of service. (CVE-2006-2940)
6217 [Steve Henson, Bodo Moeller]
6218
6219 *) Fix ASN.1 parsing of certain invalid structures that can result
6220 in a denial of service. (CVE-2006-2937) [Steve Henson]
6221
7f111b8b 6222 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6223 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6224
6225 *) Fix SSL client code which could crash if connecting to a
6226 malicious SSLv2 server. (CVE-2006-4343)
6227 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6228
6229 *) Change ciphersuite string processing so that an explicit
6230 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6231 will no longer include "AES128-SHA"), and any other similar
6232 ciphersuite (same bitmap) from *other* protocol versions (so that
6233 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6234 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6235 changes from 0.9.8b and 0.9.8d.
6236 [Bodo Moeller]
6237
b79aa05e
MC
6238 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6239
6240 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6241 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6242
27a3d9f9
RL
6243 *) Change the Unix randomness entropy gathering to use poll() when
6244 possible instead of select(), since the latter has some
6245 undesirable limitations.
e34aa5a3 6246 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6247
5b57fe0a
BM
6248 *) Disable rogue ciphersuites:
6249
6250 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6251 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6252 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6253
6254 The latter two were purportedly from
6255 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6256 appear there.
6257
46f4e1be 6258 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6259 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6260 unofficial, and the ID has long expired.
6261 [Bodo Moeller]
6262
0d4fb843 6263 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6264 dual-core machines) and other potential thread-safety issues.
6265 [Bodo Moeller]
6266
6267 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6268
6269 *) Adapt fipsld and the build system to link against the validated FIPS
6270 module in FIPS mode.
6271 [Steve Henson]
6272
6273 *) Fixes for VC++ 2005 build under Windows.
6274 [Steve Henson]
6275
7f111b8b 6276 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6277 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6278 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6279 build to use fipscanister.o from the GNU make build.
675f605d
BM
6280 [Steve Henson]
6281
89ec4332
RL
6282 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6283
6284 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6285 The value now differs depending on if you build for FIPS or not.
6286 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6287 safely run with a non-FIPSed libcrypto, as it may crash because of
6288 the difference induced by this change.
6289 [Andy Polyakov]
6290
d357be38
MC
6291 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6292
6293 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6294 (part of SSL_OP_ALL). This option used to disable the
6295 countermeasure against man-in-the-middle protocol-version
6296 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6297 idea. (CVE-2005-2969)
d357be38
MC
6298
6299 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6300 for Information Security, National Institute of Advanced Industrial
6301 Science and Technology [AIST], Japan)]
bc3cae7e 6302
b615ad90 6303 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6304 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6305 [Steve Henson]
6306
0ebfcc8f
BM
6307 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6308 the exponentiation using a fixed-length exponent. (Otherwise,
6309 the information leaked through timing could expose the secret key
6310 after many signatures; cf. Bleichenbacher's attack on DSA with
6311 biased k.)
6312 [Bodo Moeller]
6313
46a64376 6314 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6315 RSA, DSA, and DH private-key operations so that the sequence of
6316 squares and multiplies and the memory access pattern are
6317 independent of the particular secret key. This will mitigate
6318 cache-timing and potential related attacks.
46a64376
BM
6319
6320 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6321 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6322 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6323 will use this BN flag for private exponents unless the flag
6324 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6325 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6326
6327 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6328
c6c2e313
BM
6329 *) Change the client implementation for SSLv23_method() and
6330 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6331 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6332 (Previously, the SSL 2.0 backwards compatible Client Hello
6333 message format would be used even with SSL_OP_NO_SSLv2.)
6334 [Bodo Moeller]
6335
05338b58
DSH
6336 *) Add support for smime-type MIME parameter in S/MIME messages which some
6337 clients need.
6338 [Steve Henson]
6339
6ec8e63a
DSH
6340 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6341 a threadsafe manner. Modify rsa code to use new function and add calls
6342 to dsa and dh code (which had race conditions before).
6343 [Steve Henson]
6344
bc3cae7e
DSH
6345 *) Include the fixed error library code in the C error file definitions
6346 instead of fixing them up at runtime. This keeps the error code
6347 structures constant.
6348 [Steve Henson]
6349
6350 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6351
a1006c37
BM
6352 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6353 OpenSSL 0.9.8.]
6354
0858b71b
DSH
6355 *) Fixes for newer kerberos headers. NB: the casts are needed because
6356 the 'length' field is signed on one version and unsigned on another
6357 with no (?) obvious way to tell the difference, without these VC++
6358 complains. Also the "definition" of FAR (blank) is no longer included
6359 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6360 some needed definitions.
6361 [Steve Henson]
6362
7a8c7288 6363 *) Undo Cygwin change.
053fa39a 6364 [Ulf Möller]
7a8c7288 6365
d9bfe4f9
RL
6366 *) Added support for proxy certificates according to RFC 3820.
6367 Because they may be a security thread to unaware applications,
0d4fb843 6368 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6369 docs/HOWTO/proxy_certificates.txt for further information.
6370 [Richard Levitte]
6371
b0ef321c 6372 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6373
59b6836a
DSH
6374 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6375 server and client random values. Previously
6376 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6377 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6378
6379 This change has negligible security impact because:
6380
6381 1. Server and client random values still have 24 bytes of pseudo random
6382 data.
6383
6384 2. Server and client random values are sent in the clear in the initial
6385 handshake.
6386
6387 3. The master secret is derived using the premaster secret (48 bytes in
6388 size for static RSA ciphersuites) as well as client server and random
6389 values.
6390
6391 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6392 to our attention.
59b6836a
DSH
6393
6394 [Stephen Henson, reported by UK NISCC]
6395
130db968 6396 *) Use Windows randomness collection on Cygwin.
053fa39a 6397 [Ulf Möller]
130db968 6398
f69a8aeb
LJ
6399 *) Fix hang in EGD/PRNGD query when communication socket is closed
6400 prematurely by EGD/PRNGD.
053fa39a 6401 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6402
e90fadda
DSH
6403 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6404 [Steve Henson]
6405
b0ef321c
BM
6406 *) Back-port of selected performance improvements from development
6407 branch, as well as improved support for PowerPC platforms.
6408 [Andy Polyakov]
6409
a0e7c8ee
DSH
6410 *) Add lots of checks for memory allocation failure, error codes to indicate
6411 failure and freeing up memory if a failure occurs.
6412 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6413
5b40d7dd
DSH
6414 *) Add new -passin argument to dgst.
6415 [Steve Henson]
6416
1862dae8 6417 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6418 this is needed for some certificates that re-encode DNs into UTF8Strings
6419 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6420 certificates.
6421 [Steve Henson]
6422
5022e4ec
RL
6423 *) Make an explicit check during certificate validation to see that
6424 the CA setting in each certificate on the chain is correct. As a
6425 side effect always do the following basic checks on extensions,
6426 not just when there's an associated purpose to the check:
6427
6428 - if there is an unhandled critical extension (unless the user
6429 has chosen to ignore this fault)
6430 - if the path length has been exceeded (if one is set at all)
6431 - that certain extensions fit the associated purpose (if one has
6432 been given)
6433 [Richard Levitte]
6434
6435 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6436
7f111b8b 6437 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6438 environment. This would happen due to the reordering of the revoked
6439 entries during signature checking and serial number lookup. Now the
6440 encoding is cached and the serial number sort performed under a lock.
6441 Add new STACK function sk_is_sorted().
6442 [Steve Henson]
6443
637ff35e
DSH
6444 *) Add Delta CRL to the extension code.
6445 [Steve Henson]
6446
4843acc8
DSH
6447 *) Various fixes to s3_pkt.c so alerts are sent properly.
6448 [David Holmes <d.holmes@f5.com>]
6449
d5f686d8
BM
6450 *) Reduce the chances of duplicate issuer name and serial numbers (in
6451 violation of RFC3280) using the OpenSSL certificate creation utilities.
6452 This is done by creating a random 64 bit value for the initial serial
6453 number when a serial number file is created or when a self signed
6454 certificate is created using 'openssl req -x509'. The initial serial
6455 number file is created using 'openssl x509 -next_serial' in CA.pl
6456 rather than being initialized to 1.
6457 [Steve Henson]
6458
6459 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6460
7f111b8b
RT
6461 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6462 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6463 [Joe Orton, Steve Henson]
d5f686d8
BM
6464
6465 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6466 (CVE-2004-0112)
7f111b8b 6467 [Joe Orton, Steve Henson]
d5f686d8
BM
6468
6469 *) Make it possible to have multiple active certificates with the same
6470 subject in the CA index file. This is done only if the keyword
6471 'unique_subject' is set to 'no' in the main CA section (default
6472 if 'CA_default') of the configuration file. The value is saved
6473 with the database itself in a separate index attribute file,
6474 named like the index file with '.attr' appended to the name.
6475 [Richard Levitte]
cd2e8a6f 6476
7f111b8b 6477 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6478 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6479 keyUsage extension present. Don't accept CRLs with unhandled critical
6480 extensions: since verify currently doesn't process CRL extensions this
6481 rejects a CRL with *any* critical extensions. Add new verify error codes
6482 for these cases.
6483 [Steve Henson]
6484
dc90f64d 6485 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6486 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6487 some implementations cannot handle the current raw format. Since OpenSSL
6488 copies and compares OCSP nonces as opaque blobs without any attempt at
6489 parsing them this should not create any compatibility issues.
6490 [Steve Henson]
6491
d4575825
DSH
6492 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6493 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6494 this HMAC (and other) operations are several times slower than OpenSSL
6495 < 0.9.7.
6496 [Steve Henson]
6497
cd2e8a6f
DSH
6498 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6499 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6500
caf044cb
DSH
6501 *) Use the correct content when signing type "other".
6502 [Steve Henson]
6503
29902449
DSH
6504 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6505
6506 *) Fix various bugs revealed by running the NISCC test suite:
6507
6508 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6509 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6510
04fac373 6511 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6512
6513 If verify callback ignores invalid public key errors don't try to check
6514 certificate signature with the NULL public key.
6515
6516 [Steve Henson]
beab098d 6517
560dfd2a
DSH
6518 *) New -ignore_err option in ocsp application to stop the server
6519 exiting on the first error in a request.
6520 [Steve Henson]
6521
a9077513
BM
6522 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6523 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6524 specifications.
6525 [Steve Henson]
6526
ddc38679
BM
6527 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6528 extra data after the compression methods not only for TLS 1.0
6529 but also for SSL 3.0 (as required by the specification).
6530 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6531
6532 *) Change X509_certificate_type() to mark the key as exported/exportable
6533 when it's 512 *bits* long, not 512 bytes.
6534 [Richard Levitte]
6535
a0694600
RL
6536 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6537 blocks during encryption.
6538 [Richard Levitte]
6539
7f111b8b 6540 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6541 flushes were not handled properly if the BIO retried. On read
6542 data was not being buffered properly and had various logic bugs.
6543 This also affects blocking I/O when the data being decoded is a
6544 certain size.
6545 [Steve Henson]
6546
beab098d
DSH
6547 *) Various S/MIME bugfixes and compatibility changes:
6548 output correct application/pkcs7 MIME type if
6549 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6550 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6551 of files as .eml work). Correctly handle very long lines in MIME
6552 parser.
6553 [Steve Henson]
6554
6555 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6556
02da5bcd
BM
6557 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6558 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6559 a protocol version number mismatch like a decryption error
6560 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6561 [Bodo Moeller]
6562
c554155b
BM
6563 *) Turn on RSA blinding by default in the default implementation
6564 to avoid a timing attack. Applications that don't want it can call
6565 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6566 They would be ill-advised to do so in most cases.
5679bcce 6567 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6568
6569 *) Change RSA blinding code so that it works when the PRNG is not
6570 seeded (in this case, the secret RSA exponent is abused as
6571 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6572 is no point in blinding anyway). Make RSA blinding thread-safe
6573 by remembering the creator's thread ID in rsa->blinding and
6574 having all other threads use local one-time blinding factors
6575 (this requires more computation than sharing rsa->blinding, but
6576 avoids excessive locking; and if an RSA object is not shared
6577 between threads, blinding will still be very fast).
c554155b
BM
6578 [Bodo Moeller]
6579
d5f686d8
BM
6580 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6581 ENGINE as defaults for all supported algorithms irrespective of
6582 the 'flags' parameter. 'flags' is now honoured, so applications
6583 should make sure they are passing it correctly.
6584 [Geoff Thorpe]
6585
63ff3e83
UM
6586 *) Target "mingw" now allows native Windows code to be generated in
6587 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6588 [Ulf Moeller]
132eaa59 6589
5b0b0e98
RL
6590 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6591
6592 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6593 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6594 block cipher padding has been found. This is a countermeasure
6595 against active attacks where the attacker has to distinguish
04fac373 6596 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6597
6598 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6599 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6600 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6601
758f942b
RL
6602 *) Make the no-err option work as intended. The intention with no-err
6603 is not to have the whole error stack handling routines removed from
6604 libcrypto, it's only intended to remove all the function name and
6605 reason texts, thereby removing some of the footprint that may not
6606 be interesting if those errors aren't displayed anyway.
6607
6608 NOTE: it's still possible for any application or module to have it's
6609 own set of error texts inserted. The routines are there, just not
6610 used by default when no-err is given.
6611 [Richard Levitte]
6612
b7bbac72
RL
6613 *) Add support for FreeBSD on IA64.
6614 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6615
9ec1d35f
RL
6616 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6617 Kerberos function mit_des_cbc_cksum(). Before this change,
6618 the value returned by DES_cbc_cksum() was like the one from
6619 mit_des_cbc_cksum(), except the bytes were swapped.
6620 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6621
cf56663f
DSH
6622 *) Allow an application to disable the automatic SSL chain building.
6623 Before this a rather primitive chain build was always performed in
7f111b8b 6624 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6625 correct chain if the automatic operation produced an incorrect result.
6626
6627 Now the chain builder is disabled if either:
6628
6629 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6630
6631 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6632
6633 The reasoning behind this is that an application would not want the
6634 auto chain building to take place if extra chain certificates are
6635 present and it might also want a means of sending no additional
6636 certificates (for example the chain has two certificates and the
6637 root is omitted).
6638 [Steve Henson]
6639
0b13e9f0
RL
6640 *) Add the possibility to build without the ENGINE framework.
6641 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6642
d3b5cb53
DSH
6643 *) Under Win32 gmtime() can return NULL: check return value in
6644 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6645 [Steve Henson]
6646
a74333f9
LJ
6647 *) DSA routines: under certain error conditions uninitialized BN objects
6648 could be freed. Solution: make sure initialization is performed early
6649 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6650 Nils Larsch <nla@trustcenter.de> via PR#459)
6651 [Lutz Jaenicke]
6652
8ec16ce7
LJ
6653 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6654 checked on reconnect on the client side, therefore session resumption
6655 could still fail with a "ssl session id is different" error. This
6656 behaviour is masked when SSL_OP_ALL is used due to
6657 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6658 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6659 followup to PR #377.
6660 [Lutz Jaenicke]
6661
04aff67d
RL
6662 *) IA-32 assembler support enhancements: unified ELF targets, support
6663 for SCO/Caldera platforms, fix for Cygwin shared build.
6664 [Andy Polyakov]
6665
afd41c9f
RL
6666 *) Add support for FreeBSD on sparc64. As a consequence, support for
6667 FreeBSD on non-x86 processors is separate from x86 processors on
6668 the config script, much like the NetBSD support.
6669 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 6670
02e05594 6671 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 6672
ddc38679
BM
6673 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6674 OpenSSL 0.9.7.]
6675
21cde7a4
LJ
6676 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6677 code (06) was taken as the first octet of the session ID and the last
6678 octet was ignored consequently. As a result SSLv2 client side session
6679 caching could not have worked due to the session ID mismatch between
6680 client and server.
6681 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6682 PR #377.
6683 [Lutz Jaenicke]
6684
9cd16b1d
RL
6685 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6686 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6687 removed entirely.
6688 [Richard Levitte]
6689
14676ffc 6690 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
6691 seems that in spite of existing for more than a year, many application
6692 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
6693 means that this particular engine will not work properly anywhere.
6694 This is a very unfortunate situation which forces us, in the name
6695 of usability, to give the hw_ncipher.c a static lock, which is part
6696 of libcrypto.
6697 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6698 appear in 0.9.8 or later. We EXPECT application authors to have
6699 dealt properly with this when 0.9.8 is released (unless we actually
6700 make such changes in the libcrypto locking code that changes will
6701 have to be made anyway).
6702 [Richard Levitte]
6703
2053c43d
DSH
6704 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6705 octets have been read, EOF or an error occurs. Without this change
6706 some truncated ASN1 structures will not produce an error.
6707 [Steve Henson]
6708
17582ccf
RL
6709 *) Disable Heimdal support, since it hasn't been fully implemented.
6710 Still give the possibility to force the use of Heimdal, but with
6711 warnings and a request that patches get sent to openssl-dev.
6712 [Richard Levitte]
6713
0bf23d9b
RL
6714 *) Add the VC-CE target, introduce the WINCE sysname, and add
6715 INSTALL.WCE and appropriate conditionals to make it build.
6716 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6717
6f17f16f
RL
6718 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6719 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6720 edit numbers of the version.
6721 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6722
54a656ef
BL
6723 *) Introduce safe string copy and catenation functions
6724 (BUF_strlcpy() and BUF_strlcat()).
6725 [Ben Laurie (CHATS) and Richard Levitte]
6726
6727 *) Avoid using fixed-size buffers for one-line DNs.
6728 [Ben Laurie (CHATS)]
6729
6730 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6731 resizing buffers containing secrets, and use where appropriate.
6732 [Ben Laurie (CHATS)]
6733
6734 *) Avoid using fixed size buffers for configuration file location.
6735 [Ben Laurie (CHATS)]
6736
6737 *) Avoid filename truncation for various CA files.
6738 [Ben Laurie (CHATS)]
6739
6740 *) Use sizeof in preference to magic numbers.
6741 [Ben Laurie (CHATS)]
6742
6743 *) Avoid filename truncation in cert requests.
6744 [Ben Laurie (CHATS)]
6745
54a656ef
BL
6746 *) Add assertions to check for (supposedly impossible) buffer
6747 overflows.
6748 [Ben Laurie (CHATS)]
6749
6750 *) Don't cache truncated DNS entries in the local cache (this could
6751 potentially lead to a spoofing attack).
6752 [Ben Laurie (CHATS)]
6753
6754 *) Fix various buffers to be large enough for hex/decimal
6755 representations in a platform independent manner.
6756 [Ben Laurie (CHATS)]
6757
6758 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6759 resizing buffers containing secrets, and use where appropriate.
6760 [Ben Laurie (CHATS)]
6761
6762 *) Add BIO_indent() to avoid much slightly worrying code to do
6763 indents.
6764 [Ben Laurie (CHATS)]
6765
6766 *) Convert sprintf()/BIO_puts() to BIO_printf().
6767 [Ben Laurie (CHATS)]
6768
6769 *) buffer_gets() could terminate with the buffer only half
6770 full. Fixed.
6771 [Ben Laurie (CHATS)]
6772
6773 *) Add assertions to prevent user-supplied crypto functions from
6774 overflowing internal buffers by having large block sizes, etc.
6775 [Ben Laurie (CHATS)]
6776
2b2ab523
BM
6777 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6778 unconditionally).
6779 [Ben Laurie (CHATS)]
6780
54a656ef
BL
6781 *) Eliminate unused copy of key in RC4.
6782 [Ben Laurie (CHATS)]
6783
6784 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6785 [Ben Laurie (CHATS)]
6786
6787 *) Fix off-by-one error in EGD path.
6788 [Ben Laurie (CHATS)]
6789
6790 *) If RANDFILE path is too long, ignore instead of truncating.
6791 [Ben Laurie (CHATS)]
6792
6793 *) Eliminate unused and incorrectly sized X.509 structure
6794 CBCParameter.
6795 [Ben Laurie (CHATS)]
6796
6797 *) Eliminate unused and dangerous function knumber().
6798 [Ben Laurie (CHATS)]
6799
6800 *) Eliminate unused and dangerous structure, KSSL_ERR.
6801 [Ben Laurie (CHATS)]
6802
6803 *) Protect against overlong session ID context length in an encoded
6804 session object. Since these are local, this does not appear to be
6805 exploitable.
6806 [Ben Laurie (CHATS)]
6807
3e06fb75
BM
6808 *) Change from security patch (see 0.9.6e below) that did not affect
6809 the 0.9.6 release series:
6810
6811 Remote buffer overflow in SSL3 protocol - an attacker could
6812 supply an oversized master key in Kerberos-enabled versions.
04fac373 6813 (CVE-2002-0657)
3e06fb75 6814 [Ben Laurie (CHATS)]
dc014d43 6815
7ba3a4c3
RL
6816 *) Change the SSL kerb5 codes to match RFC 2712.
6817 [Richard Levitte]
6818
ba111217
BM
6819 *) Make -nameopt work fully for req and add -reqopt switch.
6820 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6821
3f6db7f5
DSH
6822 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6823 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6824
f013c7f2
RL
6825 *) Make sure tests can be performed even if the corresponding algorithms
6826 have been removed entirely. This was also the last step to make
6827 OpenSSL compilable with DJGPP under all reasonable conditions.
6828 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6829
648765ba 6830 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
6831 to allow version independent disabling of normally unselected ciphers,
6832 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
6833
6834 (E.g., cipher list string "RSA" enables ciphersuites that are left
6835 out of "ALL" because they do not provide symmetric encryption.
6836 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
6837 [Lutz Jaenicke, Bodo Moeller]
6838
041843e4
RL
6839 *) Add appropriate support for separate platform-dependent build
6840 directories. The recommended way to make a platform-dependent
6841 build directory is the following (tested on Linux), maybe with
6842 some local tweaks:
6843
87411f05
DMSP
6844 # Place yourself outside of the OpenSSL source tree. In
6845 # this example, the environment variable OPENSSL_SOURCE
6846 # is assumed to contain the absolute OpenSSL source directory.
6847 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6848 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6849 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6850 mkdir -p `dirname $F`
6851 ln -s $OPENSSL_SOURCE/$F $F
6852 done
041843e4
RL
6853
6854 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 6855 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
6856 it probably means the source directory is very clean.
6857 [Richard Levitte]
6858
a6c6874a
GT
6859 *) Make sure any ENGINE control commands make local copies of string
6860 pointers passed to them whenever necessary. Otherwise it is possible
6861 the caller may have overwritten (or deallocated) the original string
6862 data when a later ENGINE operation tries to use the stored values.
053fa39a 6863 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 6864
d15711ef
BL
6865 *) Improve diagnostics in file reading and command-line digests.
6866 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6867
fbb56e5b
RL
6868 *) Add AES modes CFB and OFB to the object database. Correct an
6869 error in AES-CFB decryption.
6870 [Richard Levitte]
6871
7f111b8b 6872 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
6873 allows existing EVP_CIPHER_CTX structures to be reused after
6874 calling EVP_*Final(). This behaviour is used by encryption
6875 BIOs and some applications. This has the side effect that
6876 applications must explicitly clean up cipher contexts with
6877 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6878 [Steve Henson]
6879
dc014d43
DSH
6880 *) Check the values of dna and dnb in bn_mul_recursive before calling
6881 bn_mul_comba (a non zero value means the a or b arrays do not contain
6882 n2 elements) and fallback to bn_mul_normal if either is not zero.
6883 [Steve Henson]
4d94ae00 6884
c0455cbb
LJ
6885 *) Fix escaping of non-ASCII characters when using the -subj option
6886 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6887 [Lutz Jaenicke]
6888
85fb12d5 6889 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
6890 form for "surname", serialNumber has no short form.
6891 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6892 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
6893 The OID for unique identifiers in X509 certificates is
6894 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 6895 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 6896 [Lutz Jaenicke]
ffbe98b7 6897
85fb12d5 6898 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
6899 ENGINEs. Without any "init" command the ENGINE will be initialized
6900 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 6901 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 6902 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 6903 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
6904 [Steve Henson]
6905
85fb12d5 6906 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
6907 argument is actually passed to the callback: In the
6908 SSL_CTX_set_cert_verify_callback() prototype, the callback
6909 declaration has been changed from
6910 int (*cb)()
6911 into
6912 int (*cb)(X509_STORE_CTX *,void *);
6913 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6914 i=s->ctx->app_verify_callback(&ctx)
6915 has been changed into
6916 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6917
6918 To update applications using SSL_CTX_set_cert_verify_callback(),
6919 a dummy argument can be added to their callback functions.
6920 [D. K. Smetters <smetters@parc.xerox.com>]
6921
85fb12d5 6922 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
6923 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6924
85fb12d5 6925 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
6926 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6927 This allows older applications to transparently support certain
6928 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6929 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6930 load the config file and OPENSSL_add_all_algorithms_conf() which will
6931 always load it have also been added.
6932 [Steve Henson]
6933
85fb12d5 6934 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
6935 Adjust NIDs and EVP layer.
6936 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6937
85fb12d5 6938 *) Config modules support in openssl utility.
3647bee2
DSH
6939
6940 Most commands now load modules from the config file,
7f111b8b 6941 though in a few (such as version) this isn't done
3647bee2
DSH
6942 because it couldn't be used for anything.
6943
6944 In the case of ca and req the config file used is
6945 the same as the utility itself: that is the -config
6946 command line option can be used to specify an
6947 alternative file.
6948 [Steve Henson]
6949
85fb12d5 6950 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 6951 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
6952 [Steve Henson]
6953
85fb12d5 6954 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
6955 config section name. Add a new flag to tolerate a missing config file
6956 and move code to CONF_modules_load_file().
6957 [Steve Henson]
6958
85fb12d5 6959 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
6960 Processing, www.aep.ie. (Use engine 'aep')
6961 The support was copied from 0.9.6c [engine] and adapted/corrected
6962 to work with the new engine framework.
6963 [AEP Inc. and Richard Levitte]
6964
85fb12d5 6965 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
6966 Technologies. (Use engine 'sureware')
6967 The support was copied from 0.9.6c [engine] and adapted
6968 to work with the new engine framework.
6969 [Richard Levitte]
6970
85fb12d5 6971 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
6972 make the newer ENGINE framework commands for the CHIL engine work.
6973 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6974
85fb12d5 6975 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
6976 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6977
85fb12d5 6978 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
6979 Make 'openssl rsa' use the general key loading routines
6980 implemented in apps.c, and make those routines able to
6981 handle the key format FORMAT_NETSCAPE and the variant
6982 FORMAT_IISSGC.
6983 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6984
381a146d 6985 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
6986 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6987
85fb12d5 6988 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
6989 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6990
85fb12d5 6991 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
6992 BIO_R_NO_SUCH_FILE error code rather than the generic
6993 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6994 [Ben Laurie]
6995
85fb12d5 6996 *) Add new functions
a14e2d9d
BM
6997 ERR_peek_last_error
6998 ERR_peek_last_error_line
6999 ERR_peek_last_error_line_data.
7000 These are similar to
7001 ERR_peek_error
7002 ERR_peek_error_line
7003 ERR_peek_error_line_data,
7004 but report on the latest error recorded rather than the first one
7005 still in the error queue.
7006 [Ben Laurie, Bodo Moeller]
7f111b8b 7007
85fb12d5 7008 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7009 like:
7010 default_algorithms = ALL
7011 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7012 [Steve Henson]
7013
14e96192 7014 *) Preliminary ENGINE config module.
c9501c22
DSH
7015 [Steve Henson]
7016
85fb12d5 7017 *) New experimental application configuration code.
bc37d996
DSH
7018 [Steve Henson]
7019
85fb12d5 7020 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7021 symmetric ciphers, and behave the same way. Move everything to
7022 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7023 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7024
85fb12d5 7025 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7026 [Ben Laurie and Theo de Raadt]
7027
85fb12d5 7028 *) Add option to output public keys in req command.
21a85f19
DSH
7029 [Massimiliano Pala madwolf@openca.org]
7030
85fb12d5 7031 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7032 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7033 [Bodo Moeller]
7034
85fb12d5 7035 *) New functions/macros
7aa983c6
BM
7036
7037 SSL_CTX_set_msg_callback(ctx, cb)
7038 SSL_CTX_set_msg_callback_arg(ctx, arg)
7039 SSL_set_msg_callback(ssl, cb)
7040 SSL_set_msg_callback_arg(ssl, arg)
7041
7042 to request calling a callback function
7043
7044 void cb(int write_p, int version, int content_type,
7045 const void *buf, size_t len, SSL *ssl, void *arg)
7046
7047 whenever a protocol message has been completely received
7048 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7049 protocol version according to which the SSL library interprets
7050 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7051 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7052 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7053 specification (change_cipher_spec(20), alert(21), handshake(22)).
7054 'buf' and 'len' point to the actual message, 'ssl' to the
7055 SSL object, and 'arg' is the application-defined value set by
7056 SSL[_CTX]_set_msg_callback_arg().
7057
7058 'openssl s_client' and 'openssl s_server' have new '-msg' options
7059 to enable a callback that displays all protocol messages.
7060 [Bodo Moeller]
7061
85fb12d5 7062 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7063 soon as the corresponding static library is finished, and thereby get
7064 openssl and the test programs linked against the shared library.
7065 This still only happens when the keyword "shard" has been given to
7066 the configuration scripts.
7067
7068 NOTE: shared library support is still an experimental thing, and
7069 backward binary compatibility is still not guaranteed.
7070 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7071
85fb12d5 7072 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7073 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7074
85fb12d5 7075 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7076 additional bytes when new memory had to be allocated, not just
7077 when reusing an existing buffer.
7078 [Bodo Moeller]
7079
85fb12d5 7080 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7081 This allows field values to be specified as UTF8 strings.
7082 [Steve Henson]
7083
85fb12d5 7084 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7085 runs for the former and machine-readable output for the latter.
7086 [Ben Laurie]
7087
85fb12d5 7088 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7089 of the e-mail address in the DN (i.e., it will go into a certificate
7090 extension only). The new configuration file option 'email_in_dn = no'
7091 has the same effect.
7092 [Massimiliano Pala madwolf@openca.org]
7093
85fb12d5 7094 *) Change all functions with names starting with des_ to be starting
12852213 7095 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7096 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7097 des_* symbols to the corresponding _ossl_old_des_* if libdes
7098 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7099 desired, the des_* symbols will be mapped to DES_*, with one
7100 exception.
12852213 7101
0d81c69b
RL
7102 Since we provide two compatibility mappings, the user needs to
7103 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7104 compatibility is desired. The default (i.e., when that macro
7105 isn't defined) is OpenSSL 0.9.6c compatibility.
7106
7107 There are also macros that enable and disable the support of old
7108 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7109 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7110 are defined, the default will apply: to support the old des routines.
7111
7112 In either case, one must include openssl/des.h to get the correct
7113 definitions. Do not try to just include openssl/des_old.h, that
7114 won't work.
c2e4f17c
RL
7115
7116 NOTE: This is a major break of an old API into a new one. Software
7117 authors are encouraged to switch to the DES_ style functions. Some
7118 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7119 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7120 default), and then completely removed.
c2e4f17c
RL
7121 [Richard Levitte]
7122
85fb12d5 7123 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7124 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7125 rejected by default: this behaviour can be overridden by either
7126 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7127 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7128 X509_supported_extension() has also been added which returns 1 if a
7129 particular extension is supported.
7130 [Steve Henson]
7131
85fb12d5 7132 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7133 to retain compatibility with existing code.
7134 [Steve Henson]
7135
85fb12d5 7136 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7137 compatibility with existing code. In particular the 'ctx' parameter does
7138 not have to be to be initialized before the call to EVP_DigestInit() and
7139 it is tidied up after a call to EVP_DigestFinal(). New function
7140 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7141 EVP_MD_CTX_copy() changed to not require the destination to be
7142 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7143 requires the destination to be valid.
7144
7145 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7146 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7147 [Steve Henson]
7148
85fb12d5 7149 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7150 so that complete 'Handshake' protocol structures are kept in memory
7151 instead of overwriting 'msg_type' and 'length' with 'body' data.
7152 [Bodo Moeller]
7153
85fb12d5 7154 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7155 [Massimo Santin via Richard Levitte]
7156
85fb12d5 7157 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7158 reduction of linker bloat, separation of pure "ENGINE" manipulation
7159 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7160 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7161 support for symmetric ciphers and digest implementations - so ENGINEs
7162 can now accelerate these by providing EVP_CIPHER and EVP_MD
7163 implementations of their own. This is detailed in crypto/engine/README
7164 as it couldn't be adequately described here. However, there are a few
7165 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7166 were changed in the original introduction of ENGINE code have now
7167 reverted back - the hooking from this code to ENGINE is now a good
7168 deal more passive and at run-time, operations deal directly with
7169 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7170 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7171 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7172 they were not being used by the framework as there is no concept of a
7173 BIGNUM_METHOD and they could not be generalised to the new
7174 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7175 ENGINE_cpy() has been removed as it cannot be consistently defined in
7176 the new code.
7177 [Geoff Thorpe]
7178
85fb12d5 7179 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7180 [Steve Henson]
7181
85fb12d5 7182 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7183 and make sure the automatically generated functions ERR_load_*
7184 become part of libeay.num as well.
7185 [Richard Levitte]
7186
85fb12d5 7187 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7188 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7189 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7190 false once a handshake has been completed.
7191 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7192 sends a HelloRequest, but does not ensure that a handshake takes
7193 place. SSL_renegotiate_pending() is useful for checking if the
7194 client has followed the request.)
7195 [Bodo Moeller]
7196
85fb12d5 7197 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7198 By default, clients may request session resumption even during
7199 renegotiation (if session ID contexts permit); with this option,
7200 session resumption is possible only in the first handshake.
c21506ba
BM
7201
7202 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7203 more bits available for options that should not be part of
7204 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7205 [Bodo Moeller]
7206
85fb12d5 7207 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7208 [Steve Henson]
7209
85fb12d5 7210 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7211 settable (SSL*_get/set_max_cert_list()), as proposed by
7212 "Douglas E. Engert" <deengert@anl.gov>.
7213 [Lutz Jaenicke]
7214
85fb12d5 7215 *) Add support for shared libraries for Unixware-7
b26ca340 7216 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7217 [Lutz Jaenicke]
7218
85fb12d5 7219 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7220 be done prior to destruction. Use this to unload error strings from
7221 ENGINEs that load their own error strings. NB: This adds two new API
7222 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7223 [Geoff Thorpe]
908efd3b 7224
85fb12d5 7225 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7226 "openbsd") to dynamically instantiate their own error strings. This
7227 makes them more flexible to be built both as statically-linked ENGINEs
7228 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7229 Also, add stub code to each that makes building them as self-contained
7230 shared-libraries easier (see README.ENGINE).
7231 [Geoff Thorpe]
7232
85fb12d5 7233 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7234 implementations into applications that are completely implemented in
7235 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7236 commands that can be used to configure what shared-library to load and
7237 to control aspects of the way it is handled. Also, made an update to
7238 the README.ENGINE file that brings its information up-to-date and
7239 provides some information and instructions on the "dynamic" ENGINE
7240 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7241 [Geoff Thorpe]
7242
85fb12d5 7243 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7244 "ERR_unload_strings" function.
7245 [Geoff Thorpe]
7246
85fb12d5 7247 *) Add a copy() function to EVP_MD.
26188931
BL
7248 [Ben Laurie]
7249
85fb12d5 7250 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7251 md_data void pointer.
26188931
BL
7252 [Ben Laurie]
7253
85fb12d5 7254 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7255 that the digest can only process a single chunk of data
7256 (typically because it is provided by a piece of
7257 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7258 is only going to provide a single chunk of data, and hence the
7259 framework needn't accumulate the data for oneshot drivers.
7260 [Ben Laurie]
7261
85fb12d5 7262 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7263 functions. This change also alters the storage and management of global
7264 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7265 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7266 index counters. The API functions that use this state have been changed
7267 to take a "class_index" rather than pointers to the class's local STACK
7268 and counter, and there is now an API function to dynamically create new
7269 classes. This centralisation allows us to (a) plug a lot of the
7270 thread-safety problems that existed, and (b) makes it possible to clean
7271 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7272 such data would previously have always leaked in application code and
7273 workarounds were in place to make the memory debugging turn a blind eye
7274 to it. Application code that doesn't use this new function will still
7275 leak as before, but their memory debugging output will announce it now
7276 rather than letting it slide.
6ee2a136
BM
7277
7278 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7279 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7280 has a return value to indicate success or failure.
36026dfc
GT
7281 [Geoff Thorpe]
7282
85fb12d5 7283 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7284 global state (2 LHASH tables and 2 locks) is only used by the "default"
7285 implementation. This change also adds two functions to "get" and "set"
7286 the implementation prior to it being automatically set the first time
7287 any other ERR function takes place. Ie. an application can call "get",
7288 pass the return value to a module it has just loaded, and that module
7289 can call its own "set" function using that value. This means the
7290 module's "ERR" operations will use (and modify) the error state in the
7291 application and not in its own statically linked copy of OpenSSL code.
7292 [Geoff Thorpe]
7293
85fb12d5 7294 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7295 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7296 the operation, and provides a more encapsulated way for external code
7297 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7298 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7299
7300 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7301 [Geoff Thorpe]
7302
85fb12d5 7303 *) Add EVP test program.
0e360199
BL
7304 [Ben Laurie]
7305
85fb12d5 7306 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7307 [Ben Laurie]
7308
85fb12d5 7309 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7310 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7311 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7312 These allow a CRL to be built without having to access X509_CRL fields
7313 directly. Modify 'ca' application to use new functions.
7314 [Steve Henson]
7315
85fb12d5 7316 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7317 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7318 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7319 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7320 Software authors not wanting to support TLSv1 will have special reasons
7321 for their choice and can explicitly enable this option.
7322 [Bodo Moeller, Lutz Jaenicke]
7323
85fb12d5 7324 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7325 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7326 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7327 Usage example:
7328
7329 EVP_MD_CTX md;
7330
7331 EVP_MD_CTX_init(&md); /* new function call */
7332 EVP_DigestInit(&md, EVP_sha1());
7333 EVP_DigestUpdate(&md, in, len);
7334 EVP_DigestFinal(&md, out, NULL);
7335 EVP_MD_CTX_cleanup(&md); /* new function call */
7336
dbad1690
BL
7337 [Ben Laurie]
7338
85fb12d5 7339 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7340 correcting its structure. This means that calls to DES functions
7341 now have to pass a pointer to a des_key_schedule instead of a
7342 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7343 anyway): E.g.,
7344
7345 des_key_schedule ks;
7346
87411f05
DMSP
7347 des_set_key_checked(..., &ks);
7348 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7349
7350 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7351 [Ben Laurie]
7352
85fb12d5 7353 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7354 PEM causes large amounts of unused functions to be linked in due to
7355 poor organisation. For example pem_all.c contains every PEM function
7356 which has a knock on effect of linking in large amounts of (unused)
7357 ASN1 code. Grouping together similar functions and splitting unrelated
7358 functions prevents this.
7359 [Steve Henson]
7360
85fb12d5 7361 *) Cleanup of EVP macros.
381a146d 7362 [Ben Laurie]
6aecef81 7363
85fb12d5 7364 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7365 correct _ecb suffix.
7366 [Ben Laurie]
c518ade1 7367
85fb12d5 7368 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7369 revocation information is handled using the text based index
7370 use by the ca application. The responder can either handle
7371 requests generated internally, supplied in files (for example
7372 via a CGI script) or using an internal minimal server.
7373 [Steve Henson]
7374
85fb12d5 7375 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7376 [Richard Levitte]
7377
85fb12d5 7378 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7379 1. Implemented real KerberosWrapper, instead of just using
7380 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7381 2. Implemented optional authenticator field of KerberosWrapper.
7382
7383 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7384 and authenticator structs; see crypto/krb5/.
7385
7386 Generalized Kerberos calls to support multiple Kerberos libraries.
7387 [Vern Staats <staatsvr@asc.hpc.mil>,
7388 Jeffrey Altman <jaltman@columbia.edu>
7389 via Richard Levitte]
7390
85fb12d5 7391 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7392 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7393 values for each of the key sizes rather than having just
7394 parameters (and 'speed' generating keys each time).
7395 [Geoff Thorpe]
7396
85fb12d5 7397 *) Speed up EVP routines.
f31b1250
BL
7398 Before:
7399encrypt
7400type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7401des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7402des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7403des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7404decrypt
7405des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7406des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7407des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7408 After:
7409encrypt
c148d709 7410des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7411decrypt
c148d709 7412des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7413 [Ben Laurie]
7414
85fb12d5 7415 *) Added the OS2-EMX target.
c80410c5
RL
7416 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7417
85fb12d5 7418 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7419 to support NCONF routines in extension code. New function CONF_set_nconf()
7420 to allow functions which take an NCONF to also handle the old LHASH
7421 structure: this means that the old CONF compatible routines can be
7422 retained (in particular wrt extensions) without having to duplicate the
7423 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7424 [Steve Henson]
7425
85fb12d5 7426 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7427 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7428 [Richard Levitte]
7429
85fb12d5 7430 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7431 applications to use EVP. Add missing calls to HMAC_cleanup() and
7432 don't assume HMAC_CTX can be copied using memcpy().
7433 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7434
85fb12d5 7435 *) Add the possibility to control engines through control names but with
839590f5
RL
7436 arbitrary arguments instead of just a string.
7437 Change the key loaders to take a UI_METHOD instead of a callback
7438 function pointer. NOTE: this breaks binary compatibility with earlier
7439 versions of OpenSSL [engine].
e3fefbfd 7440 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7441 callback.
7442 [Richard Levitte]
7443
85fb12d5 7444 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7445 dialog box interfaces, application-defined prompts, the possibility
7446 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7447 and interrupts/cancellations.
9ad0f681
RL
7448 [Richard Levitte]
7449
85fb12d5 7450 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7451 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7452 [Steve Henson]
7453
85fb12d5 7454 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7455 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7456 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7457
85fb12d5 7458 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7459 callback (pem_password_cb) as all other routines that need this
7460 kind of callback.
7461 [Richard Levitte]
7462
85fb12d5 7463 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7464 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7465 than this minimum value is recommended.
7e978372 7466 [Lutz Jaenicke]
4831e626 7467
85fb12d5 7468 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7469 that are easily reachable.
7470 [Richard Levitte]
7471
85fb12d5 7472 *) Windows apparently can't transparently handle global
4831e626
DSH
7473 variables defined in DLLs. Initialisations such as:
7474
7475 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7476
60250017 7477 won't compile. This is used by the any applications that need to
e3fefbfd 7478 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7479 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7480 needed for static libraries under Win32.
7481 [Steve Henson]
7482
85fb12d5 7483 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7484 setting of purpose and trust fields. New X509_STORE trust and
7485 purpose functions and tidy up setting in other SSL functions.
7486 [Steve Henson]
7487
85fb12d5 7488 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7489 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7490 initialised. This allows various defaults to be set in the
7491 X509_STORE structure (such as flags for CRL checking and custom
7492 purpose or trust settings) for functions which only use X509_STORE_CTX
7493 internally such as S/MIME.
7494
7495 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7496 trust settings if they are not set in X509_STORE. This allows X509_STORE
7497 purposes and trust (in S/MIME for example) to override any set by default.
7498
7499 Add command line options for CRL checking to smime, s_client and s_server
7500 applications.
7501 [Steve Henson]
7502
85fb12d5 7503 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7504 are set then the CRL is looked up in the X509_STORE structure and
7505 its validity and signature checked, then if the certificate is found
7506 in the CRL the verify fails with a revoked error.
7507
7508 Various new CRL related callbacks added to X509_STORE_CTX structure.
7509
7510 Command line options added to 'verify' application to support this.
7511
7512 This needs some additional work, such as being able to handle multiple
7513 CRLs with different times, extension based lookup (rather than just
7514 by subject name) and ultimately more complete V2 CRL extension
7515 handling.
7516 [Steve Henson]
7517
85fb12d5 7518 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7519 to replace things like des_read_password and friends (backward
7520 compatibility functions using this new API are provided).
7521 The purpose is to remove prompting functions from the DES code
7522 section as well as provide for prompting through dialog boxes in
7523 a window system and the like.
a63d5eaa
RL
7524 [Richard Levitte]
7525
85fb12d5 7526 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7527 per-structure level rather than having to store it globally.
7528 [Geoff]
7529
85fb12d5 7530 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7531 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7532 This causes the "original" ENGINE structure to act like a template,
7533 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7534 operational state can be localised to each ENGINE structure, despite the
7535 fact they all share the same "methods". New ENGINE structures returned in
7536 this case have no functional references and the return value is the single
7537 structural reference. This matches the single structural reference returned
7538 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7539 ENGINE structure.
7540 [Geoff]
7541
85fb12d5 7542 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7543 needs to match any other type at all we need to manually clear the
7544 tag cache.
7545 [Steve Henson]
7546
85fb12d5 7547 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7548 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7549 about an ENGINE's available control commands.
7550 - executing control commands from command line arguments using the
7551 '-pre' and '-post' switches. '-post' is only used if '-t' is
7552 specified and the ENGINE is successfully initialised. The syntax for
7553 the individual commands are colon-separated, for example;
87411f05 7554 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7555 [Geoff]
7556
85fb12d5 7557 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7558 declare their own commands (numbers), names (strings), descriptions,
7559 and input types for run-time discovery by calling applications. A
7560 subset of these commands are implicitly classed as "executable"
7561 depending on their input type, and only these can be invoked through
7562 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7563 can be based on user input, config files, etc). The distinction is
7564 that "executable" commands cannot return anything other than a boolean
7565 result and can only support numeric or string input, whereas some
7566 discoverable commands may only be for direct use through
7567 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7568 pointers, or other custom uses. The "executable" commands are to
7569 support parameterisations of ENGINE behaviour that can be
7570 unambiguously defined by ENGINEs and used consistently across any
7571 OpenSSL-based application. Commands have been added to all the
7572 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7573 control over shared-library paths without source code alterations.
7574 [Geoff]
7575
85fb12d5 7576 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7577 ENGINEs rather than declaring them statically. Apart from this being
7578 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7579 this also allows the implementations to compile without using the
7580 internal engine_int.h header.
7581 [Geoff]
7582
85fb12d5 7583 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7584 'const' value. Any code that should be able to modify a RAND_METHOD
7585 should already have non-const pointers to it (ie. they should only
7586 modify their own ones).
7587 [Geoff]
7588
85fb12d5 7589 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7590 - "atalla" and "ubsec" string definitions were moved from header files
7591 to C code. "nuron" string definitions were placed in variables
7592 rather than hard-coded - allowing parameterisation of these values
7593 later on via ctrl() commands.
7594 - Removed unused "#if 0"'d code.
7595 - Fixed engine list iteration code so it uses ENGINE_free() to release
7596 structural references.
7597 - Constified the RAND_METHOD element of ENGINE structures.
7598 - Constified various get/set functions as appropriate and added
7599 missing functions (including a catch-all ENGINE_cpy that duplicates
7600 all ENGINE values onto a new ENGINE except reference counts/state).
7601 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7602 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7603 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7604 and doesn't justify the extra error symbols and code.
7605 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7606 flags from engine_int.h to engine.h.
7607 - Changed prototypes for ENGINE handler functions (init(), finish(),
7608 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7609 [Geoff]
7610
85fb12d5 7611 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7612 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7613 used only if the modulus is odd. On 32-bit systems, it is faster
7614 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7615 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7616 up to 450 bits. In 64-bit environments, the binary algorithm
7617 appears to be advantageous for much longer moduli; here we use it
7618 for moduli up to 2048 bits.
7d0d0996
BM
7619 [Bodo Moeller]
7620
85fb12d5 7621 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7622 could not support the combine flag in choice fields.
7623 [Steve Henson]
7624
85fb12d5 7625 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
7626 extensions from a certificate request to the certificate.
7627 [Steve Henson]
7628
85fb12d5 7629 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
7630 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7631 file: this allows the display of the certificate about to be
7632 signed to be customised, to allow certain fields to be included
7633 or excluded and extension details. The old system didn't display
7634 multicharacter strings properly, omitted fields not in the policy
7635 and couldn't display additional details such as extensions.
7636 [Steve Henson]
7637
85fb12d5 7638 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
7639 of an arbitrary number of elliptic curve points
7640 \sum scalars[i]*points[i],
7641 optionally including the generator defined for the EC_GROUP:
7642 scalar*generator + \sum scalars[i]*points[i].
7643
38374911
BM
7644 EC_POINT_mul is a simple wrapper function for the typical case
7645 that the point list has just one item (besides the optional
7646 generator).
48fe4d62
BM
7647 [Bodo Moeller]
7648
85fb12d5 7649 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
7650
7651 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7652 operations and provides various method functions that can also
7f111b8b 7653 operate with faster implementations of modular arithmetic.
48fe4d62
BM
7654
7655 EC_GFp_mont_method() reuses most functions that are part of
7656 EC_GFp_simple_method, but uses Montgomery arithmetic.
7657
7658 [Bodo Moeller; point addition and point doubling
7659 implementation directly derived from source code provided by
7660 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7661
85fb12d5 7662 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
7663 crypto/ec/ec_lib.c):
7664
6f8f4431
BM
7665 Curves are EC_GROUP objects (with an optional group generator)
7666 based on EC_METHODs that are built into the library.
48fe4d62
BM
7667
7668 Points are EC_POINT objects based on EC_GROUP objects.
7669
7670 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
7671 finite fields, but as there are no obvious types for fields other
7672 than GF(p), some functions are limited to that for now.
48fe4d62
BM
7673 [Bodo Moeller]
7674
85fb12d5 7675 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
7676 that the file contains a complete HTTP response.
7677 [Richard Levitte]
7678
85fb12d5 7679 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
7680 change the def and num file printf format specifier from "%-40sXXX"
7681 to "%-39s XXX". The latter will always guarantee a space after the
7682 field while the former will cause them to run together if the field
7683 is 40 of more characters long.
7684 [Steve Henson]
7685
85fb12d5 7686 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
7687 and modify related functions to take constant EVP_MD and EVP_CIPHER
7688 pointers.
7689 [Steve Henson]
7690
85fb12d5 7691 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 7692 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
7693 [Bodo Moeller]
7694
85fb12d5 7695 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
7696 internal software routines can never fail additional hardware versions
7697 might.
7698 [Steve Henson]
7699
85fb12d5 7700 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
7701
7702 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7703 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7704
7705 ASN1 error codes
7706 ERR_R_NESTED_ASN1_ERROR
7707 ...
7708 ERR_R_MISSING_ASN1_EOS
7709 were 4 .. 9, conflicting with
7710 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7711 ...
7712 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7713 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7714
7715 Add new error code 'ERR_R_INTERNAL_ERROR'.
7716 [Bodo Moeller]
7717
85fb12d5 7718 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
7719 suffices.
7720 [Bodo Moeller]
7721
85fb12d5 7722 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
7723 sets the subject name for a new request or supersedes the
7724 subject name in a given request. Formats that can be parsed are
7725 'CN=Some Name, OU=myOU, C=IT'
7726 and
7727 'CN=Some Name/OU=myOU/C=IT'.
7728
7729 Add options '-batch' and '-verbose' to 'openssl req'.
7730 [Massimiliano Pala <madwolf@hackmasters.net>]
7731
85fb12d5 7732 *) Introduce the possibility to access global variables through
62dc5aad
RL
7733 functions on platform were that's the best way to handle exporting
7734 global variables in shared libraries. To enable this functionality,
7735 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7736 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7737 is normally done by Configure or something similar).
7738
7739 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7740 in the source file (foo.c) like this:
7741
87411f05
DMSP
7742 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7743 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
7744
7745 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7746 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7747
87411f05
DMSP
7748 OPENSSL_DECLARE_GLOBAL(int,foo);
7749 #define foo OPENSSL_GLOBAL_REF(foo)
7750 OPENSSL_DECLARE_GLOBAL(double,bar);
7751 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
7752
7753 The #defines are very important, and therefore so is including the
e3fefbfd 7754 header file everywhere where the defined globals are used.
62dc5aad
RL
7755
7756 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 7757 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
7758
7759 The largest change is in util/mkdef.pl which has been enhanced with
7760 better and easier to understand logic to choose which symbols should
7761 go into the Windows .def files as well as a number of fixes and code
7762 cleanup (among others, algorithm keywords are now sorted
7763 lexicographically to avoid constant rewrites).
7764 [Richard Levitte]
7765
85fb12d5 7766 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
7767 result to 'rm' because if rm==num the value will be overwritten
7768 and produce the wrong result if 'num' is negative: this caused
7769 problems with BN_mod() and BN_nnmod().
7770 [Steve Henson]
7771
85fb12d5 7772 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
7773 OCSP request and verifies the signer certificate. The signer
7774 certificate is just checked for a generic purpose and OCSP request
7775 trust settings.
7776 [Steve Henson]
7777
85fb12d5 7778 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
7779 responses. OCSP responses are prepared in real time and may only
7780 be a few seconds old. Simply checking that the current time lies
7781 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 7782 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
7783 we allow thisUpdate and nextUpdate to fall within a certain period of
7784 the current time. The age of the response can also optionally be
7785 checked. Two new options -validity_period and -status_age added to
7786 ocsp utility.
7787 [Steve Henson]
7788
85fb12d5 7789 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 7790 OID rather that just UNKNOWN.
4ff18c8c
DSH
7791 [Steve Henson]
7792
85fb12d5 7793 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
7794 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7795 ID to be generated from the issuer certificate alone which can then be
7796 passed to OCSP_id_issuer_cmp().
7797 [Steve Henson]
7798
85fb12d5 7799 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
7800 ASN1 modules to export functions returning ASN1_ITEM pointers
7801 instead of the ASN1_ITEM structures themselves. This adds several
7802 new macros which allow the underlying ASN1 function/structure to
7803 be accessed transparently. As a result code should not use ASN1_ITEM
7804 references directly (such as &X509_it) but instead use the relevant
7805 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7806 use of the new ASN1 code on platforms where exporting structures
7807 is problematical (for example in shared libraries) but exporting
7808 functions returning pointers to structures is not.
7809 [Steve Henson]
7810
85fb12d5 7811 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
7812 These callbacks can be registered either in an SSL_CTX or per SSL.
7813 The purpose of this is to allow applications to control, if they wish,
7814 the arbitrary values chosen for use as session IDs, particularly as it
7815 can be useful for session caching in multiple-server environments. A
7816 command-line switch for testing this (and any client code that wishes
7817 to use such a feature) has been added to "s_server".
7818 [Geoff Thorpe, Lutz Jaenicke]
7819
85fb12d5 7820 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
7821 of the form '#if defined(...) || defined(...) || ...' and
7822 '#if !defined(...) && !defined(...) && ...'. This also avoids
7823 the growing number of special cases it was previously handling.
7824 [Richard Levitte]
7825
85fb12d5 7826 *) Make all configuration macros available for application by making
cf1b7d96
RL
7827 sure they are available in opensslconf.h, by giving them names starting
7828 with "OPENSSL_" to avoid conflicts with other packages and by making
7829 sure e_os2.h will cover all platform-specific cases together with
7830 opensslconf.h.
2affbab9
RL
7831 Additionally, it is now possible to define configuration/platform-
7832 specific names (called "system identities"). In the C code, these
7833 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7834 macro with the name beginning with "OPENSSL_SYS_", which is determined
7835 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7836 what is available.
cf1b7d96
RL
7837 [Richard Levitte]
7838
85fb12d5 7839 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 7840 number to use to be specified on the command line. Previously self
7f111b8b 7841 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
7842 CA options of 'x509' had to use a serial number in a file which was
7843 auto incremented.
7844 [Steve Henson]
7845
85fb12d5 7846 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
7847 Currently CRL reason, invalidity date and hold instruction are
7848 supported. Add new CRL extensions to V3 code and some new objects.
7849 [Steve Henson]
7850
85fb12d5 7851 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
7852 disable standard block padding (aka PKCS#5 padding) in the EVP
7853 API, which was previously mandatory. This means that the data is
7854 not padded in any way and so the total length much be a multiple
7855 of the block size, otherwise an error occurs.
7856 [Steve Henson]
7857
85fb12d5 7858 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
7859 [Steve Henson]
7860
85fb12d5 7861 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
7862 port and path components: primarily to parse OCSP URLs. New -url
7863 option to ocsp utility.
7864 [Steve Henson]
7865
7f111b8b 7866 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
7867 reflects the various checks performed. Applications can decide
7868 whether to tolerate certain situations such as an absent nonce
7869 in a response when one was present in a request: the ocsp application
7870 just prints out a warning. New function OCSP_add1_basic_nonce()
7871 this is to allow responders to include a nonce in a response even if
7872 the request is nonce-less.
7873 [Steve Henson]
7874
85fb12d5 7875 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
7876 skipped when using openssl x509 multiple times on a single input file,
7877 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7878 [Bodo Moeller]
7879
85fb12d5 7880 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
7881 set string type: to handle setting ASN1_TIME structures. Fix ca
7882 utility to correctly initialize revocation date of CRLs.
7883 [Steve Henson]
7884
85fb12d5 7885 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
7886 the clients preferred ciphersuites and rather use its own preferences.
7887 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7888 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 7889 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
7890 [Lutz Jaenicke]
7891
85fb12d5 7892 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
7893 to aes and add a new 'exist' option to print out symbols that don't
7894 appear to exist.
7895 [Steve Henson]
7896
85fb12d5 7897 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
7898 additional certificates supplied.
7899 [Steve Henson]
7900
85fb12d5 7901 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
7902 OCSP client a number of certificate to only verify the response
7903 signature against.
7904 [Richard Levitte]
7905
85fb12d5 7906 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 7907 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
7908 AES OIDs.
7909
ea4f109c
BM
7910 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7911 Encryption Standard (AES) Ciphersuites for Transport Layer
7912 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7913 not enabled by default and were not part of the "ALL" ciphersuite
7914 alias because they were not yet official; they could be
7915 explicitly requested by specifying the "AESdraft" ciphersuite
7916 group alias. In the final release of OpenSSL 0.9.7, the group
7917 alias is called "AES" and is part of "ALL".)
7918 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 7919
85fb12d5 7920 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
7921 request to response.
7922 [Steve Henson]
7923
85fb12d5 7924 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
7925 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7926 extract information from a certificate request. OCSP_response_create()
7927 creates a response and optionally adds a basic response structure.
7928 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 7929 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
7930 extensions to be included for example). OCSP_basic_add1_cert() adds a
7931 certificate to a basic response and OCSP_basic_sign() signs a basic
7932 response with various flags. New helper functions ASN1_TIME_check()
7933 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7934 (converts ASN1_TIME to GeneralizedTime).
7935 [Steve Henson]
7936
85fb12d5 7937 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 7938 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 7939 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 7940 contents: this is used in various key identifiers.
88ce56f8
DSH
7941 [Steve Henson]
7942
85fb12d5 7943 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
7944 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7945
85fb12d5 7946 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 7947 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 7948 response then it is assumed to be valid and is not verified.
50d51991
DSH
7949 [Steve Henson]
7950
85fb12d5 7951 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
7952 to data. This was previously part of the PKCS7 ASN1 code. This
7953 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7954 [Steve Henson, reported by Kenneth R. Robinette
87411f05 7955 <support@securenetterm.com>]
a43cf9fa 7956
85fb12d5 7957 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
7958 routines: without these tracing memory leaks is very painful.
7959 Fix leaks in PKCS12 and PKCS7 routines.
7960 [Steve Henson]
7961
85fb12d5 7962 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
7963 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7964 effectively meant GeneralizedTime would never be used. Now it
7965 is initialised to -1 but X509_time_adj() now has to check the value
7966 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7967 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7968 [Steve Henson, reported by Kenneth R. Robinette
87411f05 7969 <support@securenetterm.com>]
ba8e2824 7970
85fb12d5 7971 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
7972 result in a zero length in the ASN1_INTEGER structure which was
7973 not consistent with the structure when d2i_ASN1_INTEGER() was used
7974 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7975 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7976 where it did not print out a minus for negative ASN1_INTEGER.
7977 [Steve Henson]
7978
85fb12d5 7979 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
7980 convert status values to strings have been renamed to:
7981 OCSP_response_status_str(), OCSP_cert_status_str() and
7982 OCSP_crl_reason_str() and are no longer static. New options
7983 to verify nonce values and to disable verification. OCSP response
7984 printout format cleaned up.
7985 [Steve Henson]
7986
85fb12d5 7987 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
7988 in RFC2560. This consists of two separate checks: the CA of the
7989 certificate being checked must either be the OCSP signer certificate
7990 or the issuer of the OCSP signer certificate. In the latter case the
7991 OCSP signer certificate must contain the OCSP signing extended key
7992 usage. This check is performed by attempting to match the OCSP
7993 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7994 in the OCSP_CERTID structures of the response.
7995 [Steve Henson]
7996
85fb12d5 7997 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
7998 and related routines. This uses the standard OpenSSL certificate
7999 verify routines to perform initial checks (just CA validity) and
8000 to obtain the certificate chain. Then additional checks will be
8001 performed on the chain. Currently the root CA is checked to see
8002 if it is explicitly trusted for OCSP signing. This is used to set
8003 a root CA as a global signing root: that is any certificate that
8004 chains to that CA is an acceptable OCSP signing certificate.
8005 [Steve Henson]
8006
85fb12d5 8007 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8008 extensions from a separate configuration file.
8009 As when reading extensions from the main configuration file,
8010 the '-extensions ...' option may be used for specifying the
8011 section to use.
8012 [Massimiliano Pala <madwolf@comune.modena.it>]
8013
85fb12d5 8014 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8015 read. The request can be sent to a responder and the output
8016 parsed, outputed or printed in text form. Not complete yet:
8017 still needs to check the OCSP response validity.
8018 [Steve Henson]
8019
85fb12d5 8020 *) New subcommands for 'openssl ca':
c67cdb50
BM
8021 'openssl ca -status <serial>' prints the status of the cert with
8022 the given serial number (according to the index file).
8023 'openssl ca -updatedb' updates the expiry status of certificates
8024 in the index file.
8025 [Massimiliano Pala <madwolf@comune.modena.it>]
8026
85fb12d5 8027 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8028 '-newreq', but calls 'openssl req' with the '-nodes' option
8029 so that the resulting key is not encrypted.
8030 [Damien Miller <djm@mindrot.org>]
8031
85fb12d5 8032 *) New configuration for the GNU Hurd.
10a2975a
RL
8033 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8034
85fb12d5 8035 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8036 is currently incomplete. Currently just finds the signer's
8037 certificate and verifies the signature on the response.
8038 [Steve Henson]
8039
85fb12d5 8040 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8041 value of OPENSSLDIR. This is available via the new '-d' option
8042 to 'openssl version', and is also included in 'openssl version -a'.
8043 [Bodo Moeller]
8044
85fb12d5 8045 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8046 file name and line number information in additional arguments
8047 (a const char* and an int). The basic functionality remains, as
8048 well as the original possibility to just replace malloc(),
8049 realloc() and free() by functions that do not know about these
8050 additional arguments. To register and find out the current
8051 settings for extended allocation functions, the following
8052 functions are provided:
65a22e8e 8053
87411f05
DMSP
8054 CRYPTO_set_mem_ex_functions
8055 CRYPTO_set_locked_mem_ex_functions
8056 CRYPTO_get_mem_ex_functions
8057 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8058
a5435e8b
BM
8059 These work the same way as CRYPTO_set_mem_functions and friends.
8060 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8061 extended allocation function is enabled.
8062 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8063 a conventional allocation function is enabled.
8064 [Richard Levitte, Bodo Moeller]
65a22e8e 8065
85fb12d5 8066 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8067 There should no longer be any prototype-casting required when using
56a67adb
GT
8068 the LHASH abstraction, and any casts that remain are "bugs". See
8069 the callback types and macros at the head of lhash.h for details
8070 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8071 [Geoff Thorpe]
8072
85fb12d5 8073 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8074 If /dev/[u]random devices are not available or do not return enough
8075 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8076 be queried.
8077 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8078 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8079 when enough entropy was collected without querying more sockets.
599c0353
LJ
8080 [Lutz Jaenicke]
8081
85fb12d5 8082 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8083 random devices, as specified by DEVRANDOM, until a sufficient amount
8084 of data has been collected. We spend at most 10 ms on each file
8085 (select timeout) and read in non-blocking mode. DEVRANDOM now
8086 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8087 (previously it was just the string "/dev/urandom"), so on typical
8088 platforms the 10 ms delay will never occur.
8089 Also separate out the Unix variant to its own file, rand_unix.c.
8090 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8091 [Richard Levitte]
8092
85fb12d5 8093 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8094 provide utility functions which an application needing
8095 to issue a request to an OCSP responder and analyse the
8096 response will typically need: as opposed to those which an
8097 OCSP responder itself would need which will be added later.
8098
8099 OCSP_request_sign() signs an OCSP request with an API similar
8100 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8101 response. OCSP_response_get1_basic() extracts basic response
8102 from response. OCSP_resp_find_status(): finds and extracts status
8103 information from an OCSP_CERTID structure (which will be created
8104 when the request structure is built). These are built from lower
8105 level functions which work on OCSP_SINGLERESP structures but
60250017 8106 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8107 extensions in the OCSP response for example.
8108
8109 Replace nonce routines with a pair of functions.
8110 OCSP_request_add1_nonce() adds a nonce value and optionally
8111 generates a random value. OCSP_check_nonce() checks the
8112 validity of the nonce in an OCSP response.
8113 [Steve Henson]
8114
85fb12d5 8115 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8116 This doesn't copy the supplied OCSP_CERTID and avoids the
8117 need to free up the newly created id. Change return type
8118 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8119 This can then be used to add extensions to the request.
8120 Deleted OCSP_request_new(), since most of its functionality
8121 is now in OCSP_REQUEST_new() (and the case insensitive name
8122 clash) apart from the ability to set the request name which
8123 will be added elsewhere.
8124 [Steve Henson]
8125
85fb12d5 8126 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8127 various functions. Extensions are now handled using the new
7f111b8b 8128 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8129 can be used to send requests and parse the response.
8130 [Steve Henson]
8131
85fb12d5 8132 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8133 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8134 uses the special reorder version of SET OF to sort the attributes
8135 and reorder them to match the encoded order. This resolves a long
8136 standing problem: a verify on a PKCS7 structure just after signing
8137 it used to fail because the attribute order did not match the
8138 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8139 it uses the received order. This is necessary to tolerate some broken
8140 software that does not order SET OF. This is handled by encoding
8141 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8142 to produce the required SET OF.
8143 [Steve Henson]
8144
85fb12d5 8145 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8146 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8147 files to get correct declarations of the ASN.1 item variables.
8148 [Richard Levitte]
8149
85fb12d5 8150 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8151 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8152 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8153 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8154 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8155 ASN1_ITEM and no wrapper functions.
8156 [Steve Henson]
8157
85fb12d5 8158 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8159 replace the old function pointer based I/O routines. Change most of
8160 the *_d2i_bio() and *_d2i_fp() functions to use these.
8161 [Steve Henson]
8162
85fb12d5 8163 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8164 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8165 it complain about algorithm deselection that isn't recognised.
8166 [Richard Levitte]
8167
85fb12d5 8168 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8169 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8170 to use new functions. Add NO_ASN1_OLD which can be set to remove
8171 some old style ASN1 functions: this can be used to determine if old
8172 code will still work when these eventually go away.
09ab755c
DSH
8173 [Steve Henson]
8174
85fb12d5 8175 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8176 same conventions as certificates and CRLs.
8177 [Steve Henson]
8178
85fb12d5 8179 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8180 adds an extension. Its behaviour can be customised with various
8181 flags to append, replace or delete. Various wrappers added for
60250017 8182 certificates and CRLs.
57d2f217
DSH
8183 [Steve Henson]
8184
85fb12d5 8185 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8186 an extension cannot be parsed. Correct a typo in the
8187 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8188 [Steve Henson]
8189
14e96192 8190 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8191 entries for variables.
5755cab4 8192 [Steve Henson]
9c67ab2f 8193
85fb12d5 8194 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8195 problems: As the program is single-threaded, all we have
8196 to do is register a locking callback using an array for
8197 storing which locks are currently held by the program.
3ac82faa
BM
8198 [Bodo Moeller]
8199
85fb12d5 8200 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8201 SSL_get_ex_data_X509_STORE_idx(), which is used in
8202 ssl_verify_cert_chain() and thus can be called at any time
8203 during TLS/SSL handshakes so that thread-safety is essential.
8204 Unfortunately, the ex_data design is not at all suited
8205 for multi-threaded use, so it probably should be abolished.
8206 [Bodo Moeller]
8207
85fb12d5 8208 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8209 [Broadcom, tweaked and integrated by Geoff Thorpe]
8210
85fb12d5 8211 *) Move common extension printing code to new function
2c15d426 8212 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8213 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8214 [Steve Henson]
8215
85fb12d5 8216 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8217 print routines.
8218 [Steve Henson]
8219
85fb12d5 8220 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8221 set (this was treated exactly the same as SET OF previously). This
8222 is used to reorder the STACK representing the structure to match the
8223 encoding. This will be used to get round a problem where a PKCS7
8224 structure which was signed could not be verified because the STACK
8225 order did not reflect the encoded order.
8226 [Steve Henson]
8227
85fb12d5 8228 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8229 [Steve Henson]
8230
85fb12d5 8231 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8232 for its ASN1 operations. The old style function pointers still exist
8233 for now but they will eventually go away.
8234 [Steve Henson]
8235
85fb12d5 8236 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8237 completely replaces the old ASN1 functionality with a table driven
8238 encoder and decoder which interprets an ASN1_ITEM structure describing
8239 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8240 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8241 has also been converted to the new form.
9d6b1ce6
DSH
8242 [Steve Henson]
8243
85fb12d5 8244 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8245 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8246 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8247 for negative moduli.
8248 [Bodo Moeller]
8249
85fb12d5 8250 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8251 of not touching the result's sign bit.
8252 [Bodo Moeller]
8253
85fb12d5 8254 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8255 set.
8256 [Bodo Moeller]
8257
85fb12d5 8258 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8259 macros to declare and implement thin (optionally static) functions
8260 that provide type-safety and avoid function pointer casting for the
8261 type-specific callbacks.
8262 [Geoff Thorpe]
8263
85fb12d5 8264 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8265 RFC 2712.
33479d27 8266 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8267 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8268
85fb12d5 8269 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8270 in sections depending on the subject.
0ae485dc
RL
8271 [Richard Levitte]
8272
85fb12d5 8273 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8274 Windows.
8275 [Richard Levitte]
8276
85fb12d5 8277 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8278 (using the probabilistic Tonelli-Shanks algorithm unless
8279 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8280 be handled deterministically).
6b5d39e8
BM
8281 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8282
85fb12d5 8283 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8284 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8285 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8286 [Bodo Moeller]
8287
85fb12d5 8288 *) New function BN_kronecker.
dcbd0d74
BM
8289 [Bodo Moeller]
8290
85fb12d5 8291 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8292 positive unless both parameters are zero.
8293 Previously something reasonably close to an infinite loop was
8294 possible because numbers could be growing instead of shrinking
8295 in the implementation of Euclid's algorithm.
8296 [Bodo Moeller]
8297
85fb12d5 8298 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8299 sign of the number in question.
8300
8301 Fix BN_is_word(a,w) to work correctly for w == 0.
8302
8303 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8304 because its test if the absolute value of 'a' equals 'w'.
8305 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8306 it exists mostly for use in the implementations of BN_is_zero(),
8307 BN_is_one(), and BN_is_word().
8308 [Bodo Moeller]
8309
85fb12d5 8310 *) New function BN_swap.
78a0c1f1
BM
8311 [Bodo Moeller]
8312
85fb12d5 8313 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8314 the exponentiation functions are more likely to produce reasonable
8315 results on negative inputs.
8316 [Bodo Moeller]
8317
85fb12d5 8318 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8319 Previously, it could be negative if one of the factors was negative;
8320 I don't think anyone really wanted that behaviour.
8321 [Bodo Moeller]
8322
85fb12d5 8323 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8324 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8325 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8326 and add new functions:
5acaa495 8327
78a0c1f1
BM
8328 BN_nnmod
8329 BN_mod_sqr
8330 BN_mod_add
5acaa495 8331 BN_mod_add_quick
78a0c1f1 8332 BN_mod_sub
5acaa495
BM
8333 BN_mod_sub_quick
8334 BN_mod_lshift1
8335 BN_mod_lshift1_quick
8336 BN_mod_lshift
8337 BN_mod_lshift_quick
8338
78a0c1f1 8339 These functions always generate non-negative results.
5acaa495 8340
78a0c1f1
BM
8341 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8342 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8343
8344 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8345 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8346 be reduced modulo m.
78a0c1f1
BM
8347 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8348
c1862f91 8349#if 0
14e96192 8350 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8351 distributed with OpenSSL 0.9.7. The modifications described in
8352 it do *not* apply to OpenSSL 0.9.7.
8353
85fb12d5 8354 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8355 was actually never needed) and in BN_mul(). The removal in BN_mul()
8356 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8357 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8358 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8359 bn_sub_words() and bn_add_words() except they take arrays with
8360 differing sizes.
8361 [Richard Levitte]
c1862f91 8362#endif
baa257f1 8363
85fb12d5 8364 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8365 unless the '-salt' option is used (which usually means that
8366 verification would just waste user's time since the resulting
8367 hash is going to be compared with some given password hash)
8368 or the new '-noverify' option is used.
8369
8370 This is an incompatible change, but it does not affect
8371 non-interactive use of 'openssl passwd' (passwords on the command
8372 line, '-stdin' option, '-in ...' option) and thus should not
8373 cause any problems.
8374 [Bodo Moeller]
8375
85fb12d5 8376 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8377 [Richard Levitte]
8378
85fb12d5 8379 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8380 (SHLIB_PATH) with shl_load().
8381 [Richard Levitte]
8382
85fb12d5 8383 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8384 Also constify the RSA code and most things related to it. In a
8385 few places, most notable in the depth of the ASN.1 code, ugly
8386 casts back to non-const were required (to be solved at a later
8387 time)
10e473e9
RL
8388 [Richard Levitte]
8389
85fb12d5 8390 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8391 [Richard Levitte]
8392
85fb12d5 8393 *) Constify the BIGNUM routines a little more.
020fc820
RL
8394 [Richard Levitte]
8395
85fb12d5 8396 *) Add the following functions:
11c0f120 8397
87411f05
DMSP
8398 ENGINE_load_cswift()
8399 ENGINE_load_chil()
8400 ENGINE_load_atalla()
8401 ENGINE_load_nuron()
8402 ENGINE_load_builtin_engines()
11c0f120
RL
8403
8404 That way, an application can itself choose if external engines that
8405 are built-in in OpenSSL shall ever be used or not. The benefit is
8406 that applications won't have to be linked with libdl or other dso
8407 libraries unless it's really needed.
8408
8409 Changed 'openssl engine' to load all engines on demand.
8410 Changed the engine header files to avoid the duplication of some
8411 declarations (they differed!).
8412 [Richard Levitte]
8413
85fb12d5 8414 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8415 [Richard Levitte]
8416
85fb12d5 8417 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8418 [Richard Levitte]
8419
85fb12d5 8420 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8421 [Bodo Moeller]
8422
85fb12d5 8423 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8424 identity, and test if they are actually available.
8425 [Richard Levitte]
8426
85fb12d5 8427 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8428 sure the installed documentation is also owned by root.root.
8429 [Damien Miller <djm@mindrot.org>]
8430
85fb12d5 8431 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8432 keys (public as well as private) handled by engines.
8433 [Richard Levitte]
8434
85fb12d5 8435 *) Add OCSP code that comes from CertCo.
7c155330
RL
8436 [Richard Levitte]
8437
85fb12d5 8438 *) Add VMS support for the Rijndael code.
5270e702
RL
8439 [Richard Levitte]
8440
85fb12d5 8441 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8442 [Ben Laurie]
8443
85fb12d5 8444 *) Add support for external cryptographic devices. This code was
5270e702
RL
8445 previously distributed separately as the "engine" branch.
8446 [Geoff Thorpe, Richard Levitte]
8447
85fb12d5 8448 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8449 have far greater control over how a "name" is turned into a filename
8450 depending on the operating environment and any oddities about the
8451 different shared library filenames on each system.
8452 [Geoff Thorpe]
8453
85fb12d5 8454 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8455 [Richard Levitte]
8456
85fb12d5 8457 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8458 warnings about corrupt line number information when assembling
8459 with debugging information. This is caused by the overlapping
8460 of two sections.
8461 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8462
85fb12d5 8463 *) NCONF changes.
567f17cf
RL
8464 NCONF_get_number() has no error checking at all. As a replacement,
8465 NCONF_get_number_e() is defined (_e for "error checking") and is
8466 promoted strongly. The old NCONF_get_number is kept around for
8467 binary backward compatibility.
8468 Make it possible for methods to load from something other than a BIO,
8469 by providing a function pointer that is given a name instead of a BIO.
8470 For example, this could be used to load configuration data from an
8471 LDAP server.
8472 [Richard Levitte]
8473
85fb12d5 8474 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8475 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8476 with non blocking I/O was not possible because no retry code was
8477 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8478 this case.
8479 [Steve Henson]
8480
85fb12d5 8481 *) Added the beginnings of Rijndael support.
3ab56511
RL
8482 [Ben Laurie]
8483
85fb12d5 8484 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8485 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8486 to allow certificate printing to more controllable, additional
8487 'certopt' option to 'x509' to allow new printing options to be
8488 set.
d0c98589
DSH
8489 [Steve Henson]
8490
85fb12d5 8491 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8492 [Richard Levitte]
8493
d5f686d8 8494 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8495
d5f686d8 8496 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8497 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8498 [Joe Orton, Steve Henson]
29902449 8499
d5f686d8
BM
8500 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8501
8502 *) Fix additional bug revealed by the NISCC test suite:
29902449 8503
d5f686d8 8504 Stop bug triggering large recursion when presented with
04fac373 8505 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8506 [Steve Henson]
8507
d5f686d8
BM
8508 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8509
29902449
DSH
8510 *) Fix various bugs revealed by running the NISCC test suite:
8511
8512 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8513 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8514
29902449
DSH
8515 If verify callback ignores invalid public key errors don't try to check
8516 certificate signature with the NULL public key.
8517
8518 [Steve Henson]
ed7f1d0b 8519
14f3d7c5
DSH
8520 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8521 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8522 specifications.
8523 [Steve Henson]
8524
ddc38679
BM
8525 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8526 extra data after the compression methods not only for TLS 1.0
8527 but also for SSL 3.0 (as required by the specification).
8528 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8529
02e05594 8530 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8531 when it's 512 *bits* long, not 512 bytes.
8532 [Richard Levitte]
ed7f1d0b 8533
7a04fdd8
BM
8534 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8535
8536 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8537 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8538 a protocol version number mismatch like a decryption error
8539 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8540 [Bodo Moeller]
8541
8542 *) Turn on RSA blinding by default in the default implementation
8543 to avoid a timing attack. Applications that don't want it can call
8544 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8545 They would be ill-advised to do so in most cases.
8546 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8547
8548 *) Change RSA blinding code so that it works when the PRNG is not
8549 seeded (in this case, the secret RSA exponent is abused as
8550 an unpredictable seed -- if it is not unpredictable, there
8551 is no point in blinding anyway). Make RSA blinding thread-safe
8552 by remembering the creator's thread ID in rsa->blinding and
8553 having all other threads use local one-time blinding factors
8554 (this requires more computation than sharing rsa->blinding, but
8555 avoids excessive locking; and if an RSA object is not shared
8556 between threads, blinding will still be very fast).
8557 [Bodo Moeller]
8558
5b0b0e98
RL
8559 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8560
8561 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8562 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8563 block cipher padding has been found. This is a countermeasure
8564 against active attacks where the attacker has to distinguish
04fac373 8565 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8566
8567 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8568 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8569 Martin Vuagnoux (EPFL, Ilion)]
8570
43ecece5 8571 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8572
df29cc8f
RL
8573 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8574 memory from it's contents. This is done with a counter that will
8575 place alternating values in each byte. This can be used to solve
8576 two issues: 1) the removal of calls to memset() by highly optimizing
8577 compilers, and 2) cleansing with other values than 0, since those can
8578 be read through on certain media, for example a swap space on disk.
8579 [Geoff Thorpe]
8580
6a8afe22
LJ
8581 *) Bugfix: client side session caching did not work with external caching,
8582 because the session->cipher setting was not restored when reloading
8583 from the external cache. This problem was masked, when
8584 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8585 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8586 [Lutz Jaenicke]
8587
0a594209
RL
8588 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8589 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8590 [Zeev Lieber <zeev-l@yahoo.com>]
8591
84034f7a 8592 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8593 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8594 OpenSSL_add_all_digests() to be ignored, even after calling
8595 EVP_cleanup().
8596 [Richard Levitte]
8597
83411793
RL
8598 *) Change the default configuration reader to deal with last line not
8599 being properly terminated.
8600 [Richard Levitte]
8601
c81a1509
RL
8602 *) Change X509_NAME_cmp() so it applies the special rules on handling
8603 DN values that are of type PrintableString, as well as RDNs of type
8604 emailAddress where the value has the type ia5String.
8605 [stefank@valicert.com via Richard Levitte]
8606
9c3db400
GT
8607 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8608 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8609 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8610 the bitwise-OR of the two for use by the majority of applications
8611 wanting this behaviour, and update the docs. The documented
8612 behaviour and actual behaviour were inconsistent and had been
8613 changing anyway, so this is more a bug-fix than a behavioural
8614 change.
8615 [Geoff Thorpe, diagnosed by Nadav Har'El]
8616
a4f53a1c
BM
8617 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8618 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8619 [Bodo Moeller]
8620
e78f1378 8621 *) Fix initialization code race conditions in
929f1167
BM
8622 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8623 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8624 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8625 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
8626 ssl2_get_cipher_by_char(),
8627 ssl3_get_cipher_by_char().
e78f1378 8628 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 8629
82a20fb0
LJ
8630 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8631 the cached sessions are flushed, as the remove_cb() might use ex_data
8632 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8633 (see [openssl.org #212]).
8634 [Geoff Thorpe, Lutz Jaenicke]
8635
2af52de7
DSH
8636 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8637 length, instead of the encoding length to d2i_ASN1_OBJECT.
8638 [Steve Henson]
8639
8e28c671 8640 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 8641
8e28c671
BM
8642 *) [In 0.9.6g-engine release:]
8643 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8644 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
8645
8646 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 8647
f9082268
DSH
8648 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8649 and get fix the header length calculation.
8650 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
8651 Alon Kantor <alonk@checkpoint.com> (and others),
8652 Steve Henson]
f9082268 8653
5574e0ed
BM
8654 *) Use proper error handling instead of 'assertions' in buffer
8655 overflow checks added in 0.9.6e. This prevents DoS (the
8656 assertions could call abort()).
8657 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 8658
c046fffa
LJ
8659 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8660
8661 *) Add various sanity checks to asn1_get_length() to reject
8662 the ASN1 length bytes if they exceed sizeof(long), will appear
8663 negative or the content length exceeds the length of the
8664 supplied buffer.
8665 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 8666
063a8905
LJ
8667 *) Fix cipher selection routines: ciphers without encryption had no flags
8668 for the cipher strength set and where therefore not handled correctly
8669 by the selection routines (PR #130).
8670 [Lutz Jaenicke]
8671
46ffee47
BM
8672 *) Fix EVP_dsa_sha macro.
8673 [Nils Larsch]
8674
c21506ba
BM
8675 *) New option
8676 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8677 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8678 that was added in OpenSSL 0.9.6d.
8679
8680 As the countermeasure turned out to be incompatible with some
8681 broken SSL implementations, the new option is part of SSL_OP_ALL.
8682 SSL_OP_ALL is usually employed when compatibility with weird SSL
8683 implementations is desired (e.g. '-bugs' option to 's_client' and
8684 's_server'), so the new option is automatically set in many
8685 applications.
8686 [Bodo Moeller]
8687
c046fffa
LJ
8688 *) Changes in security patch:
8689
8690 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8691 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8692 Air Force Materiel Command, USAF, under agreement number
8693 F30602-01-2-0537.
8694
8695 *) Add various sanity checks to asn1_get_length() to reject
8696 the ASN1 length bytes if they exceed sizeof(long), will appear
8697 negative or the content length exceeds the length of the
04fac373 8698 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
8699 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8700
8701 *) Assertions for various potential buffer overflows, not known to
8702 happen in practice.
8703 [Ben Laurie (CHATS)]
8704
8705 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 8706 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
8707 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8708
c046fffa 8709 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 8710 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
8711 [Ben Laurie (CHATS)]
8712
8713 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 8714 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
8715 [Ben Laurie (CHATS)]
8716
46ffee47 8717 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 8718
8df61b50
BM
8719 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8720 encoded as NULL) with id-dsa-with-sha1.
8721 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8722
1064acaf
BM
8723 *) Check various X509_...() return values in apps/req.c.
8724 [Nils Larsch <nla@trustcenter.de>]
8725
2940a129 8726 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 8727 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
8728 was just at the end of a processed block. The bug was discovered when
8729 processing data through a buffering memory BIO handing the data to a
8730 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8731 <ptsekov@syntrex.com> and Nedelcho Stanev.
8732 [Lutz Jaenicke]
8733
82b0bf0b
BM
8734 *) Implement a countermeasure against a vulnerability recently found
8735 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8736 before application data chunks to avoid the use of known IVs
8737 with data potentially chosen by the attacker.
8738 [Bodo Moeller]
8739
8740 *) Fix length checks in ssl3_get_client_hello().
8741 [Bodo Moeller]
8742
8743 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8744 to prevent ssl3_read_internal() from incorrectly assuming that
8745 ssl3_read_bytes() found application data while handshake
8746 processing was enabled when in fact s->s3->in_read_app_data was
8747 merely automatically cleared during the initial handshake.
8748 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8749
381a146d
LJ
8750 *) Fix object definitions for Private and Enterprise: they were not
8751 recognized in their shortname (=lowercase) representation. Extend
8752 obj_dat.pl to issue an error when using undefined keywords instead
8753 of silently ignoring the problem (Svenning Sorensen
8754 <sss@sss.dnsalias.net>).
8755 [Lutz Jaenicke]
8756
8757 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8758 generators, i.e. generators other than 2 and 5. (Previously, the
8759 code did not properly initialise the 'add' and 'rem' values to
8760 BN_generate_prime().)
8761
8762 In the new general case, we do not insist that 'generator' is
8763 actually a primitive root: This requirement is rather pointless;
8764 a generator of the order-q subgroup is just as good, if not
8765 better.
8766 [Bodo Moeller]
7f111b8b 8767
381a146d
LJ
8768 *) Map new X509 verification errors to alerts. Discovered and submitted by
8769 Tom Wu <tom@arcot.com>.
8770 [Lutz Jaenicke]
8771
8772 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8773 returning non-zero before the data has been completely received
8774 when using non-blocking I/O.
8775 [Bodo Moeller; problem pointed out by John Hughes]
8776
8777 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8778 [Ben Laurie, Lutz Jaenicke]
8779
8780 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8781 Yoram Zahavi <YoramZ@gilian.com>).
8782 [Lutz Jaenicke]
8783
8784 *) Add information about CygWin 1.3 and on, and preserve proper
8785 configuration for the versions before that.
8786 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8787
8788 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8789 check whether we deal with a copy of a session and do not delete from
8790 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8791 <izhar@checkpoint.com>.
8792 [Lutz Jaenicke]
8793
8794 *) Do not store session data into the internal session cache, if it
8795 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8796 flag is set). Proposed by Aslam <aslam@funk.com>.
8797 [Lutz Jaenicke]
8798
8799 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8800 value is 0.
8801 [Richard Levitte]
8802
381a146d
LJ
8803 *) [In 0.9.6d-engine release:]
8804 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8805 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8806
3e06fb75
BM
8807 *) Add the configuration target linux-s390x.
8808 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8809
381a146d
LJ
8810 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8811 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8812 variable as an indication that a ClientHello message has been
8813 received. As the flag value will be lost between multiple
8814 invocations of ssl3_accept when using non-blocking I/O, the
8815 function may not be aware that a handshake has actually taken
8816 place, thus preventing a new session from being added to the
8817 session cache.
8818
8819 To avoid this problem, we now set s->new_session to 2 instead of
8820 using a local variable.
8821 [Lutz Jaenicke, Bodo Moeller]
8822
8823 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8824 if the SSL_R_LENGTH_MISMATCH error is detected.
8825 [Geoff Thorpe, Bodo Moeller]
8826
8827 *) New 'shared_ldflag' column in Configure platform table.
8828 [Richard Levitte]
8829
8830 *) Fix EVP_CIPHER_mode macro.
8831 ["Dan S. Camper" <dan@bti.net>]
8832
8833 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8834 type, we must throw them away by setting rr->length to 0.
8835 [D P Chang <dpc@qualys.com>]
8836
8837 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8838
8839 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8840 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8841 worked incorrectly for those cases where range = 10..._2 and
8842 3*range is two bits longer than range.)
8843 [Bodo Moeller]
8844
8845 *) Only add signing time to PKCS7 structures if it is not already
8846 present.
8847 [Steve Henson]
8848
8849 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8850 OBJ_ld_ce should be OBJ_id_ce.
8851 Also some ip-pda OIDs in crypto/objects/objects.txt were
8852 incorrect (cf. RFC 3039).
8853 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8854
8855 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8856 returns early because it has nothing to do.
8857 [Andy Schneider <andy.schneider@bjss.co.uk>]
8858
8859 *) [In 0.9.6c-engine release:]
8860 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8861 [Andy Schneider <andy.schneider@bjss.co.uk>]
8862
8863 *) [In 0.9.6c-engine release:]
8864 Add support for Cryptographic Appliance's keyserver technology.
8865 (Use engine 'keyclient')
8866 [Cryptographic Appliances and Geoff Thorpe]
8867
8868 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8869 is called via tools/c89.sh because arguments have to be
8870 rearranged (all '-L' options must appear before the first object
8871 modules).
8872 [Richard Shapiro <rshapiro@abinitio.com>]
8873
8874 *) [In 0.9.6c-engine release:]
8875 Add support for Broadcom crypto accelerator cards, backported
8876 from 0.9.7.
8877 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8878
8879 *) [In 0.9.6c-engine release:]
7f111b8b 8880 Add support for SureWare crypto accelerator cards from
381a146d
LJ
8881 Baltimore Technologies. (Use engine 'sureware')
8882 [Baltimore Technologies and Mark Cox]
8883
8884 *) [In 0.9.6c-engine release:]
8885 Add support for crypto accelerator cards from Accelerated
8886 Encryption Processing, www.aep.ie. (Use engine 'aep')
8887 [AEP Inc. and Mark Cox]
8888
8889 *) Add a configuration entry for gcc on UnixWare.
8890 [Gary Benson <gbenson@redhat.com>]
8891
8892 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8893 messages are stored in a single piece (fixed-length part and
8894 variable-length part combined) and fix various bugs found on the way.
8895 [Bodo Moeller]
8896
8897 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8898 instead. BIO_gethostbyname() does not know what timeouts are
8899 appropriate, so entries would stay in cache even when they have
8900 become invalid.
8901 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8902
8903 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8904 faced with a pathologically small ClientHello fragment that does
8905 not contain client_version: Instead of aborting with an error,
8906 simply choose the highest available protocol version (i.e.,
8907 TLS 1.0 unless it is disabled). In practice, ClientHello
8908 messages are never sent like this, but this change gives us
8909 strictly correct behaviour at least for TLS.
8910 [Bodo Moeller]
8911
8912 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8913 never resets s->method to s->ctx->method when called from within
8914 one of the SSL handshake functions.
8915 [Bodo Moeller; problem pointed out by Niko Baric]
8916
8917 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8918 (sent using the client's version number) if client_version is
8919 smaller than the protocol version in use. Also change
8920 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8921 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8922 the client will at least see that alert.
8923 [Bodo Moeller]
8924
8925 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8926 correctly.
8927 [Bodo Moeller]
8928
8929 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8930 client receives HelloRequest while in a handshake.
8931 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8932
8933 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 8934 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
8935 cleanups done in state SSL_ST_OK. But session related stuff
8936 must be disabled for SSL_ST_OK in the case that we just sent a
8937 HelloRequest.
8938
8939 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8940 before just sending a HelloRequest.
8941 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8942
8943 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8944 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 8945 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
8946 are directly visible to potential attackers, but the information
8947 may leak via logfiles.)
8948
8949 Similar changes are not required for the SSL 2.0 implementation
8950 because the number of padding bytes is sent in clear for SSL 2.0,
8951 and the extra bytes are just ignored. However ssl/s2_pkt.c
8952 failed to verify that the purported number of padding bytes is in
8953 the legal range.
8954 [Bodo Moeller]
8955
8956 *) Add OpenUNIX-8 support including shared libraries
8957 (Boyd Lynn Gerber <gerberb@zenez.com>).
8958 [Lutz Jaenicke]
8959
8960 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8961 'wristwatch attack' using huge encoding parameters (cf.
8962 James H. Manger's CRYPTO 2001 paper). Note that the
8963 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8964 encoding parameters and hence was not vulnerable.
8965 [Bodo Moeller]
8966
8967 *) BN_sqr() bug fix.
053fa39a 8968 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
8969
8970 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8971 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8972 followed by modular reduction.
8973 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8974
8975 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8976 equivalent based on BN_pseudo_rand() instead of BN_rand().
8977 [Bodo Moeller]
8978
8979 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8980 This function was broken, as the check for a new client hello message
8981 to handle SGC did not allow these large messages.
8982 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8983 [Lutz Jaenicke]
8984
8985 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8986 [Lutz Jaenicke]
8987
8988 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8989 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8990 [Lutz Jaenicke]
8991
8992 *) Rework the configuration and shared library support for Tru64 Unix.
8993 The configuration part makes use of modern compiler features and
8994 still retains old compiler behavior for those that run older versions
8995 of the OS. The shared library support part includes a variant that
8996 uses the RPATH feature, and is available through the special
8997 configuration target "alpha-cc-rpath", which will never be selected
8998 automatically.
8999 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9000
9001 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9002 with the same message size as in ssl3_get_certificate_request().
9003 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9004 messages might inadvertently be reject as too long.
9005 [Petr Lampa <lampa@fee.vutbr.cz>]
9006
9007 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9008 [Andy Polyakov]
9009
9010 *) Modified SSL library such that the verify_callback that has been set
9011 specificly for an SSL object with SSL_set_verify() is actually being
9012 used. Before the change, a verify_callback set with this function was
9013 ignored and the verify_callback() set in the SSL_CTX at the time of
9014 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9015 to allow the necessary settings.
9016 [Lutz Jaenicke]
9017
9018 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9019 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9020 done automatically (in contradiction to the requirements of the C
9021 standard). This made problems when used from OpenSSH.
9022 [Lutz Jaenicke]
9023
9024 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9025 dh->length and always used
9026
9027 BN_rand_range(priv_key, dh->p).
9028
9029 BN_rand_range() is not necessary for Diffie-Hellman, and this
9030 specific range makes Diffie-Hellman unnecessarily inefficient if
9031 dh->length (recommended exponent length) is much smaller than the
9032 length of dh->p. We could use BN_rand_range() if the order of
9033 the subgroup was stored in the DH structure, but we only have
9034 dh->length.
9035
9036 So switch back to
9037
9038 BN_rand(priv_key, l, ...)
9039
9040 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9041 otherwise.
9042 [Bodo Moeller]
9043
9044 *) In
9045
9046 RSA_eay_public_encrypt
9047 RSA_eay_private_decrypt
9048 RSA_eay_private_encrypt (signing)
9049 RSA_eay_public_decrypt (signature verification)
9050
9051 (default implementations for RSA_public_encrypt,
9052 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9053 always reject numbers >= n.
9054 [Bodo Moeller]
9055
9056 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9057 to synchronize access to 'locking_thread'. This is necessary on
9058 systems where access to 'locking_thread' (an 'unsigned long'
9059 variable) is not atomic.
9060 [Bodo Moeller]
9061
9062 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9063 *before* setting the 'crypto_lock_rand' flag. The previous code had
9064 a race condition if 0 is a valid thread ID.
9065 [Travis Vitek <vitek@roguewave.com>]
9066
9067 *) Add support for shared libraries under Irix.
9068 [Albert Chin-A-Young <china@thewrittenword.com>]
9069
9070 *) Add configuration option to build on Linux on both big-endian and
9071 little-endian MIPS.
9072 [Ralf Baechle <ralf@uni-koblenz.de>]
9073
9074 *) Add the possibility to create shared libraries on HP-UX.
9075 [Richard Levitte]
9076
9077 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9078
9079 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9080 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9081 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9082 PRNG state recovery was possible based on the output of
9083 one PRNG request appropriately sized to gain knowledge on
9084 'md' followed by enough consecutive 1-byte PRNG requests
9085 to traverse all of 'state'.
9086
9087 1. When updating 'md_local' (the current thread's copy of 'md')
9088 during PRNG output generation, hash all of the previous
9089 'md_local' value, not just the half used for PRNG output.
9090
9091 2. Make the number of bytes from 'state' included into the hash
9092 independent from the number of PRNG bytes requested.
9093
9094 The first measure alone would be sufficient to avoid
9095 Markku-Juhani's attack. (Actually it had never occurred
9096 to me that the half of 'md_local' used for chaining was the
9097 half from which PRNG output bytes were taken -- I had always
9098 assumed that the secret half would be used.) The second
9099 measure makes sure that additional data from 'state' is never
9100 mixed into 'md_local' in small portions; this heuristically
9101 further strengthens the PRNG.
9102 [Bodo Moeller]
9103
9104 *) Fix crypto/bn/asm/mips3.s.
9105 [Andy Polyakov]
9106
9107 *) When only the key is given to "enc", the IV is undefined. Print out
9108 an error message in this case.
9109 [Lutz Jaenicke]
9110
9111 *) Handle special case when X509_NAME is empty in X509 printing routines.
9112 [Steve Henson]
9113
9114 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9115 positive and less than q.
9116 [Bodo Moeller]
9117
9118 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9119 used: it isn't thread safe and the add_lock_callback should handle
9120 that itself.
9121 [Paul Rose <Paul.Rose@bridge.com>]
9122
9123 *) Verify that incoming data obeys the block size in
9124 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9125 [Bodo Moeller]
9126
9127 *) Fix OAEP check.
053fa39a 9128 [Ulf Möller, Bodo Möller]
381a146d
LJ
9129
9130 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9131 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9132 when fixing the server behaviour for backwards-compatible 'client
9133 hello' messages. (Note that the attack is impractical against
9134 SSL 3.0 and TLS 1.0 anyway because length and version checking
9135 means that the probability of guessing a valid ciphertext is
9136 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9137 paper.)
9138
9139 Before 0.9.5, the countermeasure (hide the error by generating a
9140 random 'decryption result') did not work properly because
9141 ERR_clear_error() was missing, meaning that SSL_get_error() would
9142 detect the supposedly ignored error.
9143
9144 Both problems are now fixed.
9145 [Bodo Moeller]
9146
9147 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9148 (previously it was 1024).
9149 [Bodo Moeller]
9150
9151 *) Fix for compatibility mode trust settings: ignore trust settings
9152 unless some valid trust or reject settings are present.
9153 [Steve Henson]
9154
9155 *) Fix for blowfish EVP: its a variable length cipher.
9156 [Steve Henson]
9157
9158 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9159 parameters in DSA public key structures and return an error in the
9160 DSA routines if parameters are absent.
9161 [Steve Henson]
9162
9163 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9164 in the current directory if neither $RANDFILE nor $HOME was set.
9165 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9166 caused some confusion to Windows users who haven't defined $HOME.
9167 Thus RAND_file_name() is changed again: e_os.h can define a
9168 DEFAULT_HOME, which will be used if $HOME is not set.
9169 For Windows, we use "C:"; on other platforms, we still require
9170 environment variables.
9171
9172 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9173 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9174 having multiple threads call RAND_poll() concurrently.
9175 [Bodo Moeller]
9176
9177 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9178 combination of a flag and a thread ID variable.
9179 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9180 flag), *other* threads can enter ssleay_add_bytes without obeying
9181 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9182 that they do not hold after the first thread unsets add_do_not_lock).
9183 [Bodo Moeller]
9184
9185 *) Change bctest again: '-x' expressions are not available in all
9186 versions of 'test'.
9187 [Bodo Moeller]
9188
9189 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9190
9191 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9192 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9193
9194 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9195 the default extension for executables, if any. Also, make the perl
9196 scripts that use symlink() to test if it really exists and use "cp"
9197 if it doesn't. All this made OpenSSL compilable and installable in
9198 CygWin.
9199 [Richard Levitte]
9200
9201 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9202 If SEQUENCE is length is indefinite just set c->slen to the total
9203 amount of data available.
9204 [Steve Henson, reported by shige@FreeBSD.org]
9205 [This change does not apply to 0.9.7.]
9206
9207 *) Change bctest to avoid here-documents inside command substitution
9208 (workaround for FreeBSD /bin/sh bug).
9209 For compatibility with Ultrix, avoid shell functions (introduced
9210 in the bctest version that searches along $PATH).
9211 [Bodo Moeller]
9212
9213 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9214 with des_encrypt() defined on some operating systems, like Solaris
9215 and UnixWare.
9216 [Richard Levitte]
9217
9218 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9219 On the Importance of Eliminating Errors in Cryptographic
9220 Computations, J. Cryptology 14 (2001) 2, 101-119,
9221 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9222 [Ulf Moeller]
7f111b8b
RT
9223
9224 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9225 [Andy Polyakov]
9226
9227 *) Disabled incorrect Alpha assembler code.
9228 [Richard Levitte]
9229
9230 *) Fix PKCS#7 decode routines so they correctly update the length
9231 after reading an EOC for the EXPLICIT tag.
9232 [Steve Henson]
9233 [This change does not apply to 0.9.7.]
9234
9235 *) Fix bug in PKCS#12 key generation routines. This was triggered
9236 if a 3DES key was generated with a 0 initial byte. Include
9237 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9238 (but broken) behaviour.
9239 [Steve Henson]
9240
9241 *) Enhance bctest to search for a working bc along $PATH and print
9242 it when found.
9243 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9244
9245 *) Fix memory leaks in err.c: free err_data string if necessary;
9246 don't write to the wrong index in ERR_set_error_data.
9247 [Bodo Moeller]
9248
9249 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9250 did not exist.
9251 [Bodo Moeller]
9252
9253 *) Replace rdtsc with _emit statements for VC++ version 5.
9254 [Jeremy Cooper <jeremy@baymoo.org>]
9255
9256 *) Make it possible to reuse SSLv2 sessions.
9257 [Richard Levitte]
9258
9259 *) In copy_email() check for >= 0 as a return value for
9260 X509_NAME_get_index_by_NID() since 0 is a valid index.
9261 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9262
9263 *) Avoid coredump with unsupported or invalid public keys by checking if
9264 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9265 PKCS7_verify() fails with non detached data.
9266 [Steve Henson]
9267
9268 *) Don't use getenv in library functions when run as setuid/setgid.
9269 New function OPENSSL_issetugid().
9270 [Ulf Moeller]
9271
9272 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9273 due to incorrect handling of multi-threading:
9274
9275 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9276
9277 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9278
9279 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9280 nested use can be treated correctly. This also avoids
381a146d
LJ
9281 inband-signalling in the previous code (which relied on the
9282 assumption that thread ID 0 is impossible).
9283 [Bodo Moeller]
9284
9285 *) Add "-rand" option also to s_client and s_server.
9286 [Lutz Jaenicke]
9287
9288 *) Fix CPU detection on Irix 6.x.
9289 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9290 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9291
9292 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9293 was empty.
9294 [Steve Henson]
9295 [This change does not apply to 0.9.7.]
9296
9297 *) Use the cached encoding of an X509_NAME structure rather than
9298 copying it. This is apparently the reason for the libsafe "errors"
9299 but the code is actually correct.
9300 [Steve Henson]
9301
9302 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9303 Bleichenbacher's DSA attack.
9304 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9305 to be set and top=0 forces the highest bit to be set; top=-1 is new
9306 and leaves the highest bit random.
9307 [Ulf Moeller, Bodo Moeller]
9308
9309 *) In the NCONF_...-based implementations for CONF_... queries
9310 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9311 a temporary CONF structure with the data component set to NULL
9312 (which gives segmentation faults in lh_retrieve).
9313 Instead, use NULL for the CONF pointer in CONF_get_string and
9314 CONF_get_number (which may use environment variables) and directly
9315 return NULL from CONF_get_section.
9316 [Bodo Moeller]
9317
9318 *) Fix potential buffer overrun for EBCDIC.
9319 [Ulf Moeller]
9320
9321 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9322 keyUsage if basicConstraints absent for a CA.
9323 [Steve Henson]
9324
9325 *) Make SMIME_write_PKCS7() write mail header values with a format that
9326 is more generally accepted (no spaces before the semicolon), since
9327 some programs can't parse those values properly otherwise. Also make
9328 sure BIO's that break lines after each write do not create invalid
9329 headers.
9330 [Richard Levitte]
9331
9332 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9333 macros previously used would not encode an empty SEQUENCE OF
9334 and break the signature.
9335 [Steve Henson]
9336 [This change does not apply to 0.9.7.]
9337
9338 *) Zero the premaster secret after deriving the master secret in
9339 DH ciphersuites.
9340 [Steve Henson]
9341
9342 *) Add some EVP_add_digest_alias registrations (as found in
9343 OpenSSL_add_all_digests()) to SSL_library_init()
9344 aka OpenSSL_add_ssl_algorithms(). This provides improved
9345 compatibility with peers using X.509 certificates
9346 with unconventional AlgorithmIdentifier OIDs.
9347 [Bodo Moeller]
9348
9349 *) Fix for Irix with NO_ASM.
9350 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9351
9352 *) ./config script fixes.
9353 [Ulf Moeller, Richard Levitte]
9354
9355 *) Fix 'openssl passwd -1'.
9356 [Bodo Moeller]
9357
9358 *) Change PKCS12_key_gen_asc() so it can cope with non null
9359 terminated strings whose length is passed in the passlen
9360 parameter, for example from PEM callbacks. This was done
9361 by adding an extra length parameter to asc2uni().
9362 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9363
9364 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9365 call failed, free the DSA structure.
9366 [Bodo Moeller]
9367
9368 *) Fix to uni2asc() to cope with zero length Unicode strings.
9369 These are present in some PKCS#12 files.
9370 [Steve Henson]
9371
9372 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9373 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9374 when writing a 32767 byte record.
9375 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9376
9377 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9378 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9379
9380 (RSA objects have a reference count access to which is protected
9381 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9382 so they are meant to be shared between threads.)
9383 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9384 "Reddie, Steven" <Steven.Reddie@ca.com>]
9385
9386 *) Fix a deadlock in CRYPTO_mem_leaks().
9387 [Bodo Moeller]
9388
9389 *) Use better test patterns in bntest.
053fa39a 9390 [Ulf Möller]
381a146d
LJ
9391
9392 *) rand_win.c fix for Borland C.
053fa39a 9393 [Ulf Möller]
7f111b8b 9394
381a146d
LJ
9395 *) BN_rshift bugfix for n == 0.
9396 [Bodo Moeller]
9397
9398 *) Add a 'bctest' script that checks for some known 'bc' bugs
9399 so that 'make test' does not abort just because 'bc' is broken.
9400 [Bodo Moeller]
9401
9402 *) Store verify_result within SSL_SESSION also for client side to
9403 avoid potential security hole. (Re-used sessions on the client side
9404 always resulted in verify_result==X509_V_OK, not using the original
9405 result of the server certificate verification.)
9406 [Lutz Jaenicke]
9407
9408 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9409 SSL3_RT_APPLICATION_DATA, return 0.
9410 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9411 [Bodo Moeller]
9412
9413 *) Fix SSL_peek:
9414 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9415 releases, have been re-implemented by renaming the previous
9416 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9417 and ssl3_read_internal, respectively, and adding 'peek' parameters
9418 to them. The new ssl[23]_{read,peek} functions are calls to
9419 ssl[23]_read_internal with the 'peek' flag set appropriately.
9420 A 'peek' parameter has also been added to ssl3_read_bytes, which
9421 does the actual work for ssl3_read_internal.
9422 [Bodo Moeller]
9423
9424 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9425 the method-specific "init()" handler. Also clean up ex_data after
9426 calling the method-specific "finish()" handler. Previously, this was
9427 happening the other way round.
9428 [Geoff Thorpe]
9429
9430 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9431 The previous value, 12, was not always sufficient for BN_mod_exp().
9432 [Bodo Moeller]
9433
9434 *) Make sure that shared libraries get the internal name engine with
9435 the full version number and not just 0. This should mark the
9436 shared libraries as not backward compatible. Of course, this should
9437 be changed again when we can guarantee backward binary compatibility.
9438 [Richard Levitte]
9439
9440 *) Fix typo in get_cert_by_subject() in by_dir.c
9441 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9442
9443 *) Rework the system to generate shared libraries:
9444
9445 - Make note of the expected extension for the shared libraries and
9446 if there is a need for symbolic links from for example libcrypto.so.0
9447 to libcrypto.so.0.9.7. There is extended info in Configure for
9448 that.
9449
9450 - Make as few rebuilds of the shared libraries as possible.
9451
9452 - Still avoid linking the OpenSSL programs with the shared libraries.
9453
9454 - When installing, install the shared libraries separately from the
9455 static ones.
9456 [Richard Levitte]
9457
3a0afe1e
BM
9458 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9459
9460 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9461 and not in SSL_clear because the latter is also used by the
9462 accept/connect functions; previously, the settings made by
9463 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9464 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9465
88aeb646 9466 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9467 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9468 matter what.
9469 [Richard Levitte]
c5e8580e 9470
81a6c781
BM
9471 *) Added several new manual pages for SSL_* function.
9472 [Lutz Jaenicke]
9473
0e8f2fdf 9474 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9475
f1192b7f
BM
9476 *) In ssl23_get_client_hello, generate an error message when faced
9477 with an initial SSL 3.0/TLS record that is too small to contain the
9478 first two bytes of the ClientHello message, i.e. client_version.
9479 (Note that this is a pathologic case that probably has never happened
9480 in real life.) The previous approach was to use the version number
5a5accdd 9481 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9482 should not depend on that one because it is not authenticated
9483 by the Finished messages.
9484 [Bodo Moeller]
9485
d49da3aa
UM
9486 *) More robust randomness gathering functions for Windows.
9487 [Jeffrey Altman <jaltman@columbia.edu>]
9488
dbba890c
DSH
9489 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9490 not set then we don't setup the error code for issuer check errors
9491 to avoid possibly overwriting other errors which the callback does
9492 handle. If an application does set the flag then we assume it knows
9493 what it is doing and can handle the new informational codes
9494 appropriately.
9495 [Steve Henson]
9496
6cffb201
DSH
9497 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9498 a general "ANY" type, as such it should be able to decode anything
9499 including tagged types. However it didn't check the class so it would
9500 wrongly interpret tagged types in the same way as their universal
9501 counterpart and unknown types were just rejected. Changed so that the
9502 tagged and unknown types are handled in the same way as a SEQUENCE:
9503 that is the encoding is stored intact. There is also a new type
9504 "V_ASN1_OTHER" which is used when the class is not universal, in this
9505 case we have no idea what the actual type is so we just lump them all
9506 together.
9507 [Steve Henson]
9508
645749ef
RL
9509 *) On VMS, stdout may very well lead to a file that is written to
9510 in a record-oriented fashion. That means that every write() will
9511 write a separate record, which will be read separately by the
9512 programs trying to read from it. This can be very confusing.
9513
9514 The solution is to put a BIO filter in the way that will buffer
9515 text until a linefeed is reached, and then write everything a
9516 line at a time, so every record written will be an actual line,
9517 not chunks of lines and not (usually doesn't happen, but I've
9518 seen it once) several lines in one record. BIO_f_linebuffer() is
9519 the answer.
9520
9521 Currently, it's a VMS-only method, because that's where it has
9522 been tested well enough.
9523 [Richard Levitte]
9524
fe035197 9525 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9526 it can return incorrect results.
cb1fbf8e
BM
9527 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9528 but it was in 0.9.6-beta[12].)
a45bd295
BM
9529 [Bodo Moeller]
9530
730e37ed
DSH
9531 *) Disable the check for content being present when verifying detached
9532 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9533 include zero length content when signing messages.
9534 [Steve Henson]
9535
07fcf422
BM
9536 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9537 BIO_ctrl (for BIO pairs).
053fa39a 9538 [Bodo Möller]
07fcf422 9539
0e05f545
RL
9540 *) Add DSO method for VMS.
9541 [Richard Levitte]
9542
1d84fd64
UM
9543 *) Bug fix: Montgomery multiplication could produce results with the
9544 wrong sign.
053fa39a 9545 [Ulf Möller]
1d84fd64 9546
775bcebd
RL
9547 *) Add RPM specification openssl.spec and modify it to build three
9548 packages. The default package contains applications, application
9549 documentation and run-time libraries. The devel package contains
9550 include files, static libraries and function documentation. The
9551 doc package contains the contents of the doc directory. The original
9552 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9553 [Richard Levitte]
7f111b8b 9554
cc99526d
RL
9555 *) Add a large number of documentation files for many SSL routines.
9556 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9557
72660f5f
RL
9558 *) Add a configuration entry for Sony News 4.
9559 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9560
5401c4c2
UM
9561 *) Don't set the two most significant bits to one when generating a
9562 random number < q in the DSA library.
053fa39a 9563 [Ulf Möller]
5401c4c2 9564
54f10e6a
BM
9565 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9566 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9567 the underlying transport is blocking) if a handshake took place.
9568 (The default behaviour is needed by applications such as s_client
9569 and s_server that use select() to determine when to use SSL_read;
9570 but for applications that know in advance when to expect data, it
9571 just makes things more complicated.)
9572 [Bodo Moeller]
9573
2959f292
BL
9574 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9575 from EGD.
9576 [Ben Laurie]
9577
97d8e82c
RL
9578 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9579 work better on such systems.
9580 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9581
84b65340
DSH
9582 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9583 Update PKCS12_parse() so it copies the friendlyName and the
9584 keyid to the certificates aux info.
9585 [Steve Henson]
9586
f50c11ca
DSH
9587 *) Fix bug in PKCS7_verify() which caused an infinite loop
9588 if there was more than one signature.
9589 [Sven Uszpelkat <su@celocom.de>]
9590
948d0125 9591 *) Major change in util/mkdef.pl to include extra information
14e96192 9592 about each symbol, as well as presenting variables as well
948d0125
RL
9593 as functions. This change means that there's n more need
9594 to rebuild the .num files when some algorithms are excluded.
9595 [Richard Levitte]
9596
bbb72003
DSH
9597 *) Allow the verify time to be set by an application,
9598 rather than always using the current time.
9599 [Steve Henson]
7f111b8b 9600
bbb72003
DSH
9601 *) Phase 2 verify code reorganisation. The certificate
9602 verify code now looks up an issuer certificate by a
9603 number of criteria: subject name, authority key id
9604 and key usage. It also verifies self signed certificates
9605 by the same criteria. The main comparison function is
9606 X509_check_issued() which performs these checks.
7f111b8b 9607
bbb72003
DSH
9608 Lot of changes were necessary in order to support this
9609 without completely rewriting the lookup code.
7f111b8b 9610
bbb72003 9611 Authority and subject key identifier are now cached.
7f111b8b 9612
bbb72003
DSH
9613 The LHASH 'certs' is X509_STORE has now been replaced
9614 by a STACK_OF(X509_OBJECT). This is mainly because an
9615 LHASH can't store or retrieve multiple objects with
9616 the same hash value.
c90341a1 9617
bbb72003
DSH
9618 As a result various functions (which were all internal
9619 use only) have changed to handle the new X509_STORE
9620 structure. This will break anything that messed round
9621 with X509_STORE internally.
7f111b8b 9622
bbb72003
DSH
9623 The functions X509_STORE_add_cert() now checks for an
9624 exact match, rather than just subject name.
7f111b8b 9625
bbb72003
DSH
9626 The X509_STORE API doesn't directly support the retrieval
9627 of multiple certificates matching a given criteria, however
9628 this can be worked round by performing a lookup first
9629 (which will fill the cache with candidate certificates)
9630 and then examining the cache for matches. This is probably
9631 the best we can do without throwing out X509_LOOKUP
9632 entirely (maybe later...).
7f111b8b 9633
bbb72003 9634 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 9635
bbb72003
DSH
9636 All certificate lookup operations now go via a get_issuer()
9637 callback. Although this currently uses an X509_STORE it
9638 can be replaced by custom lookups. This is a simple way
9639 to bypass the X509_STORE hackery necessary to make this
9640 work and makes it possible to use more efficient techniques
9641 in future. A very simple version which uses a simple
9642 STACK for its trusted certificate store is also provided
9643 using X509_STORE_CTX_trusted_stack().
7f111b8b 9644
bbb72003
DSH
9645 The verify_cb() and verify() callbacks now have equivalents
9646 in the X509_STORE_CTX structure.
7f111b8b 9647
bbb72003
DSH
9648 X509_STORE_CTX also has a 'flags' field which can be used
9649 to customise the verify behaviour.
9650 [Steve Henson]
7f111b8b
RT
9651
9652 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
9653 excludes S/MIME capabilities.
9654 [Steve Henson]
9655
9656 *) When a certificate request is read in keep a copy of the
60250017 9657 original encoding of the signed data and use it when outputting
34216c04
DSH
9658 again. Signatures then use the original encoding rather than
9659 a decoded, encoded version which may cause problems if the
9660 request is improperly encoded.
9661 [Steve Henson]
9662
affadbef
BM
9663 *) For consistency with other BIO_puts implementations, call
9664 buffer_write(b, ...) directly in buffer_puts instead of calling
9665 BIO_write(b, ...).
22c7ea40
BM
9666
9667 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
9668 [Peter.Sylvester@EdelWeb.fr]
9669
bbb8de09
BM
9670 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9671 BN_zero, we may not return a BIGNUM with an array consisting of
9672 words set to zero.)
9673 [Bodo Moeller]
9674
9675 *) Avoid calling abort() from within the library when problems are
9676 detected, except if preprocessor symbols have been defined
9677 (such as REF_CHECK, BN_DEBUG etc.).
9678 [Bodo Moeller]
9679
bd08a2bd
DSH
9680 *) New openssl application 'rsautl'. This utility can be
9681 used for low level RSA operations. DER public key
9682 BIO/fp routines also added.
9683 [Steve Henson]
9684
a545c6f6
BM
9685 *) New Configure entry and patches for compiling on QNX 4.
9686 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9687
7049ef5f
BL
9688 *) A demo state-machine implementation was sponsored by
9689 Nuron (http://www.nuron.com/) and is now available in
9690 demos/state_machine.
9691 [Ben Laurie]
9692
7df1c720
DSH
9693 *) New options added to the 'dgst' utility for signature
9694 generation and verification.
9695 [Steve Henson]
9696
d096b524
DSH
9697 *) Unrecognized PKCS#7 content types are now handled via a
9698 catch all ASN1_TYPE structure. This allows unsupported
9699 types to be stored as a "blob" and an application can
9700 encode and decode it manually.
9701 [Steve Henson]
9702
7df1c720 9703 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
9704 compile under VC++.
9705 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9706
9707 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9708 length if passed a buffer. ASN1_INTEGER_to_BN failed
9709 if passed a NULL BN and its argument was negative.
9710 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9711
eaa28181
DSH
9712 *) Modification to PKCS#7 encoding routines to output definite
9713 length encoding. Since currently the whole structures are in
7f111b8b 9714 memory there's not real point in using indefinite length
eaa28181
DSH
9715 constructed encoding. However if OpenSSL is compiled with
9716 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9717 [Steve Henson]
9718
e6629837
RL
9719 *) Added BIO_vprintf() and BIO_vsnprintf().
9720 [Richard Levitte]
9721
436ad81f 9722 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
9723 through a logging bio, to cover all the levels that are available
9724 through syslog. The prefixes are now:
9725
87411f05
DMSP
9726 PANIC, EMERG, EMR => LOG_EMERG
9727 ALERT, ALR => LOG_ALERT
9728 CRIT, CRI => LOG_CRIT
9729 ERROR, ERR => LOG_ERR
9730 WARNING, WARN, WAR => LOG_WARNING
9731 NOTICE, NOTE, NOT => LOG_NOTICE
9732 INFO, INF => LOG_INFO
9733 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
9734
9735 and as before, if none of those prefixes are present at the
9736 beginning of the string, LOG_ERR is chosen.
9737
9738 On Win32, the LOG_* levels are mapped according to this:
9739
87411f05
DMSP
9740 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9741 LOG_WARNING => EVENTLOG_WARNING_TYPE
9742 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
9743
9744 [Richard Levitte]
9745
368f8554
RL
9746 *) Made it possible to reconfigure with just the configuration
9747 argument "reconf" or "reconfigure". The command line arguments
9748 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9749 and are retrieved from there when reconfiguring.
9750 [Richard Levitte]
9751
3009458e 9752 *) MD4 implemented.
bb531a0a 9753 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 9754
88364bc2
RL
9755 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9756 [Richard Levitte]
9757
d4fbe318
DSH
9758 *) The obj_dat.pl script was messing up the sorting of object
9759 names. The reason was that it compared the quoted version
9760 of strings as a result "OCSP" > "OCSP Signing" because
9761 " > SPACE. Changed script to store unquoted versions of
9762 names and add quotes on output. It was also omitting some
9763 names from the lookup table if they were given a default
9764 value (that is if SN is missing it is given the same
9765 value as LN and vice versa), these are now added on the
9766 grounds that if an object has a name we should be able to
9767 look it up. Finally added warning output when duplicate
9768 short or long names are found.
9769 [Steve Henson]
9770
2d978cbd 9771 *) Changes needed for Tandem NSK.
d49da3aa 9772 [Scott Uroff <scott@xypro.com>]
2d978cbd 9773
aa826d88
BM
9774 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9775 RSA_padding_check_SSLv23(), special padding was never detected
9776 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9777 version rollback attacks was not effective.
9778
37569e64
BM
9779 In s23_clnt.c, don't use special rollback-attack detection padding
9780 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9781 client; similarly, in s23_srvr.c, don't do the rollback check if
9782 SSL 2.0 is the only protocol enabled in the server.
9783 [Bodo Moeller]
9784
ca1e465f
RL
9785 *) Make it possible to get hexdumps of unprintable data with 'openssl
9786 asn1parse'. By implication, the functions ASN1_parse_dump() and
9787 BIO_dump_indent() are added.
9788 [Richard Levitte]
9789
a657546f
DSH
9790 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9791 these print out strings and name structures based on various
9792 flags including RFC2253 support and proper handling of
7f111b8b 9793 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
9794 to allow the various flags to be set.
9795 [Steve Henson]
9796
284ef5f3
DSH
9797 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9798 Also change the functions X509_cmp_current_time() and
9799 X509_gmtime_adj() work with an ASN1_TIME structure,
9800 this will enable certificates using GeneralizedTime in validity
9801 dates to be checked.
9802 [Steve Henson]
9803
9804 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9805 negative public key encodings) on by default,
9806 NO_NEG_PUBKEY_BUG can be set to disable it.
9807 [Steve Henson]
9808
9809 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9810 content octets. An i2c_ASN1_OBJECT is unnecessary because
9811 the encoding can be trivially obtained from the structure.
9812 [Steve Henson]
9813
fa729135
BM
9814 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9815 not read locks (CRYPTO_r_[un]lock).
9816 [Bodo Moeller]
9817
b436a982
RL
9818 *) A first attempt at creating official support for shared
9819 libraries through configuration. I've kept it so the
9820 default is static libraries only, and the OpenSSL programs
9821 are always statically linked for now, but there are
9822 preparations for dynamic linking in place.
6bc847e4 9823 This has been tested on Linux and Tru64.
b436a982
RL
9824 [Richard Levitte]
9825
c0722725
UM
9826 *) Randomness polling function for Win9x, as described in:
9827 Peter Gutmann, Software Generation of Practically Strong
9828 Random Numbers.
053fa39a 9829 [Ulf Möller]
c0722725 9830
fd13f0ee
DSH
9831 *) Fix so PRNG is seeded in req if using an already existing
9832 DSA key.
9833 [Steve Henson]
9834
094fe66d
DSH
9835 *) New options to smime application. -inform and -outform
9836 allow alternative formats for the S/MIME message including
9837 PEM and DER. The -content option allows the content to be
9838 specified separately. This should allow things like Netscape
9839 form signing output easier to verify.
9840 [Steve Henson]
9841
9842 *) Fix the ASN1 encoding of tags using the 'long form'.
9843 [Steve Henson]
9844
a338e21b
DSH
9845 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9846 STRING types. These convert content octets to and from the
9847 underlying type. The actual tag and length octets are
9848 already assumed to have been read in and checked. These
9849 are needed because all other string types have virtually
9850 identical handling apart from the tag. By having versions
9851 of the ASN1 functions that just operate on content octets
9852 IMPLICIT tagging can be handled properly. It also allows
9853 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9854 and ASN1_INTEGER are identical apart from the tag.
9855 [Steve Henson]
9856
d5870bbe
RL
9857 *) Change the handling of OID objects as follows:
9858
9859 - New object identifiers are inserted in objects.txt, following
9860 the syntax given in objects.README.
9861 - objects.pl is used to process obj_mac.num and create a new
9862 obj_mac.h.
9863 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9864 obj_mac.h.
9865
9866 This is currently kind of a hack, and the perl code in objects.pl
9867 isn't very elegant, but it works as I intended. The simplest way
9868 to check that it worked correctly is to look in obj_dat.h and
9869 check the array nid_objs and make sure the objects haven't moved
9870 around (this is important!). Additions are OK, as well as
7f111b8b 9871 consistent name changes.
d5870bbe
RL
9872 [Richard Levitte]
9873
1f4643a2
BM
9874 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9875 [Bodo Moeller]
9876
fb0b844a 9877 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
9878 The given file adds to whatever has already been seeded into the
9879 random pool through the RANDFILE configuration file option or
9880 environment variable, or the default random state file.
fb0b844a
RL
9881 [Richard Levitte]
9882
4dd45354
DSH
9883 *) mkstack.pl now sorts each macro group into lexical order.
9884 Previously the output order depended on the order the files
9885 appeared in the directory, resulting in needless rewriting
9886 of safestack.h .
9887 [Steve Henson]
9888
13083215
DSH
9889 *) Patches to make OpenSSL compile under Win32 again. Mostly
9890 work arounds for the VC++ problem that it treats func() as
9891 func(void). Also stripped out the parts of mkdef.pl that
9892 added extra typesafe functions: these no longer exist.
9893 [Steve Henson]
9894
7f111b8b 9895 *) Reorganisation of the stack code. The macros are now all
3aceb94b 9896 collected in safestack.h . Each macro is defined in terms of
7f111b8b 9897 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
9898 DEBUG_SAFESTACK is now handled in terms of function casts,
9899 this has the advantage of retaining type safety without the
9900 use of additional functions. If DEBUG_SAFESTACK is not defined
9901 then the non typesafe macros are used instead. Also modified the
9902 mkstack.pl script to handle the new form. Needs testing to see
9903 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
9904 the default if no major problems. Similar behaviour for ASN1_SET_OF
9905 and PKCS12_STACK_OF.
3aceb94b
DSH
9906 [Steve Henson]
9907
d3ed8ceb
DSH
9908 *) When some versions of IIS use the 'NET' form of private key the
9909 key derivation algorithm is different. Normally MD5(password) is
9910 used as a 128 bit RC4 key. In the modified case
14e96192 9911 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
9912 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9913 as the old Netscape_RSA functions except they have an additional
9914 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 9915 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
9916 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9917 algorithm to openssl-dev.
9918 [Steve Henson]
9919
e366f2b8
DSH
9920 *) The evp_local.h macros were using 'c.##kname' which resulted in
9921 invalid expansion on some systems (SCO 5.0.5 for example).
9922 Corrected to 'c.kname'.
9923 [Phillip Porch <root@theporch.com>]
9924
a91dedca
DSH
9925 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9926 a STACK of email addresses from a certificate or request, these look
7f111b8b 9927 in the subject name and the subject alternative name extensions and
a91dedca
DSH
9928 omit any duplicate addresses.
9929 [Steve Henson]
9930
dc434bbc
BM
9931 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9932 This makes DSA verification about 2 % faster.
9933 [Bodo Moeller]
9934
9935 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9936 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9937 plus overhead for 1024 bit moduli).
9938 This makes exponentiations about 0.5 % faster for 1024 bit
9939 exponents (as measured by "openssl speed rsa2048").
9940 [Bodo Moeller]
9941
947b3b8b
BM
9942 *) Rename memory handling macros to avoid conflicts with other
9943 software:
9944 Malloc => OPENSSL_malloc
9945 Malloc_locked => OPENSSL_malloc_locked
9946 Realloc => OPENSSL_realloc
9947 Free => OPENSSL_free
9948 [Richard Levitte]
9949
482a9d41
BM
9950 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9951 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
9952 [Bodo Moeller]
9953
be5d92e0
UM
9954 *) CygWin32 support.
9955 [John Jarvie <jjarvie@newsguy.com>]
9956
e41c8d6a
GT
9957 *) The type-safe stack code has been rejigged. It is now only compiled
9958 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9959 by default all type-specific stack functions are "#define"d back to
9960 standard stack functions. This results in more streamlined output
9961 but retains the type-safety checking possibilities of the original
9962 approach.
9963 [Geoff Thorpe]
9964
ccd86b68
GT
9965 *) The STACK code has been cleaned up, and certain type declarations
9966 that didn't make a lot of sense have been brought in line. This has
9967 also involved a cleanup of sorts in safestack.h to more correctly
9968 map type-safe stack functions onto their plain stack counterparts.
9969 This work has also resulted in a variety of "const"ifications of
9970 lots of the code, especially "_cmp" operations which should normally
9971 be prototyped with "const" parameters anyway.
9972 [Geoff Thorpe]
9973
361ee973
BM
9974 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9975 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9976 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9977 where all of 'md' is used each time the PRNG is used, but 'state'
9978 is used only indexed by a cyclic counter. As entropy may not be
9979 well distributed from the beginning, 'md' is important as a
9980 chaining variable. However, the output function chains only half
9981 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9982 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9983 in all of 'state' being rewritten, with the new values depending
9984 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9985 [Bodo Moeller]
9986
49528751
DSH
9987 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9988 the handshake is continued after ssl_verify_cert_chain();
9989 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9990 can lead to 'unexplainable' connection aborts later.
9991 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9992
9993 *) Major EVP API cipher revision.
9994 Add hooks for extra EVP features. This allows various cipher
9995 parameters to be set in the EVP interface. Support added for variable
9996 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9997 setting of RC2 and RC5 parameters.
9998
9999 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10000 ciphers.
10001
10002 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10003 cipher init() function handles the 'iv' in the same way according to the
10004 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10005 for CFB and OFB modes they zero ctx->num.
10006
49528751
DSH
10007 New functionality allows removal of S/MIME code RC2 hack.
10008
57ae2e24
DSH
10009 Most of the routines have the same form and so can be declared in terms
10010 of macros.
10011
360370d9
DSH
10012 By shifting this to the top level EVP_CipherInit() it can be removed from
10013 all individual ciphers. If the cipher wants to handle IVs or keys
10014 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10015 flags.
be06a934
DSH
10016
10017 Change lots of functions like EVP_EncryptUpdate() to now return a
10018 value: although software versions of the algorithms cannot fail
10019 any installed hardware versions can.
7f060601
DSH
10020 [Steve Henson]
10021
2c05c494
BM
10022 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10023 this option is set, tolerate broken clients that send the negotiated
10024 protocol version number instead of the requested protocol version
10025 number.
10026 [Bodo Moeller]
10027
10028 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10029 i.e. non-zero for export ciphersuites, zero otherwise.
10030 Previous versions had this flag inverted, inconsistent with
10031 rsa_tmp_cb (..._TMP_RSA_CB).
10032 [Bodo Moeller; problem reported by Amit Chopra]
10033
b4b41f48
DSH
10034 *) Add missing DSA library text string. Work around for some IIS
10035 key files with invalid SEQUENCE encoding.
10036 [Steve Henson]
10037
6d7cce48
RL
10038 *) Add a document (doc/standards.txt) that list all kinds of standards
10039 and so on that are implemented in OpenSSL.
10040 [Richard Levitte]
10041
439df508
DSH
10042 *) Enhance c_rehash script. Old version would mishandle certificates
10043 with the same subject name hash and wouldn't handle CRLs at all.
10044 Added -fingerprint option to crl utility, to support new c_rehash
10045 features.
10046 [Steve Henson]
10047
0e1c0612 10048 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10049 [Ulf Möller]
0e1c0612 10050
0cb957a6
DSH
10051 *) Fix for SSL server purpose checking. Server checking was
10052 rejecting certificates which had extended key usage present
10053 but no ssl client purpose.
10054 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10055
a331a305
DSH
10056 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10057 is a little unclear about how a blank password is handled.
10058 Since the password in encoded as a BMPString with terminating
10059 double NULL a zero length password would end up as just the
10060 double NULL. However no password at all is different and is
10061 handled differently in the PKCS#12 key generation code. NS
10062 treats a blank password as zero length. MSIE treats it as no
10063 password on export: but it will try both on import. We now do
10064 the same: PKCS12_parse() tries zero length and no password if
10065 the password is set to "" or NULL (NULL is now a valid password:
10066 it wasn't before) as does the pkcs12 application.
10067 [Steve Henson]
10068
316e6a66
BM
10069 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10070 perror when PEM_read_bio_X509_REQ fails, the error message must
10071 be obtained from the error queue.
10072 [Bodo Moeller]
10073
dcba2534
BM
10074 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10075 it in ERR_remove_state if appropriate, and change ERR_get_state
10076 accordingly to avoid race conditions (this is necessary because
10077 thread_hash is no longer constant once set).
10078 [Bodo Moeller]
10079
3973628e 10080 *) Bugfix for linux-elf makefile.one.
053fa39a 10081 [Ulf Möller]
3973628e 10082
deb4d50e
GT
10083 *) RSA_get_default_method() will now cause a default
10084 RSA_METHOD to be chosen if one doesn't exist already.
10085 Previously this was only set during a call to RSA_new()
10086 or RSA_new_method(NULL) meaning it was possible for
10087 RSA_get_default_method() to return NULL.
10088 [Geoff Thorpe]
10089
b9e63915
GT
10090 *) Added native name translation to the existing DSO code
10091 that will convert (if the flag to do so is set) filenames
10092 that are sufficiently small and have no path information
10093 into a canonical native form. Eg. "blah" converted to
10094 "libblah.so" or "blah.dll" etc.
10095 [Geoff Thorpe]
10096
e5c84d51
BM
10097 *) New function ERR_error_string_n(e, buf, len) which is like
10098 ERR_error_string(e, buf), but writes at most 'len' bytes
10099 including the 0 terminator. For ERR_error_string_n, 'buf'
10100 may not be NULL.
10101 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10102
a9831305
RL
10103 *) CONF library reworked to become more general. A new CONF
10104 configuration file reader "class" is implemented as well as a
10105 new functions (NCONF_*, for "New CONF") to handle it. The now
10106 old CONF_* functions are still there, but are reimplemented to
10107 work in terms of the new functions. Also, a set of functions
10108 to handle the internal storage of the configuration data is
10109 provided to make it easier to write new configuration file
10110 reader "classes" (I can definitely see something reading a
10111 configuration file in XML format, for example), called _CONF_*,
10112 or "the configuration storage API"...
10113
10114 The new configuration file reading functions are:
10115
2c05c494
BM
10116 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10117 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10118
2c05c494 10119 NCONF_default, NCONF_WIN32
a9831305 10120
2c05c494 10121 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10122
10123 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10124 NCONF_new creates a new CONF object. This works in the same way
10125 as other interfaces in OpenSSL, like the BIO interface.
10126 NCONF_dump_* dump the internal storage of the configuration file,
10127 which is useful for debugging. All other functions take the same
10128 arguments as the old CONF_* functions wth the exception of the
10129 first that must be a `CONF *' instead of a `LHASH *'.
10130
10131 To make it easer to use the new classes with the old CONF_* functions,
10132 the function CONF_set_default_method is provided.
10133 [Richard Levitte]
10134
1d90f280
BM
10135 *) Add '-tls1' option to 'openssl ciphers', which was already
10136 mentioned in the documentation but had not been implemented.
10137 (This option is not yet really useful because even the additional
10138 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10139 [Bodo Moeller]
10140
6ef4d9d5
GT
10141 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10142 OpenSSL-based applications) load shared libraries and bind to
10143 them in a portable way.
10144 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10145
5e61580b
RL
10146 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10147
10148 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10149
cf194c1f
BM
10150 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10151 (the default implementation of RAND_status).
10152
3bc90f23
BM
10153 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10154 to '-clrext' (= clear extensions), as intended and documented.
10155 [Bodo Moeller; inconsistency pointed out by Michael Attili
10156 <attili@amaxo.com>]
10157
b475baff 10158 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10159 was larger than the MD block size.
b475baff
DSH
10160 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10161
e77066ea
DSH
10162 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10163 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10164 using the passed key: if the passed key was a private key the result
10165 of X509_print(), for example, would be to print out all the private key
10166 components.
10167 [Steve Henson]
10168
7af4816f 10169 *) des_quad_cksum() byte order bug fix.
053fa39a 10170 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10171 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10172
80870566
DSH
10173 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10174 discouraged.
10175 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10176
7694ddcb
BM
10177 *) For easily testing in shell scripts whether some command
10178 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10179 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10180 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10181 the output goes to stdout and nothing is printed to stderr.
10182 Additional arguments are always ignored.
10183
10184 Since for each cipher there is a command of the same name,
10185 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10186
10187 ('openssl no-XXX' is not able to detect pseudo-commands such
10188 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10189 [Bodo Moeller]
10190
65b002f3
BM
10191 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10192 [Bodo Moeller]
10193
e11f0de6
BM
10194 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10195 is set; it will be thrown away anyway because each handshake creates
10196 its own key.
10197 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10198 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10199 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10200 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10201 [Bodo Moeller]
10202
2d5e449a
BM
10203 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10204 'Q' and 'R' lose their special meanings (quit/renegotiate).
10205 This is part of what -quiet does; unlike -quiet, -ign_eof
10206 does not suppress any output.
10207 [Richard Levitte]
10208
daf4e53e 10209 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10210 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10211 accepts a certificate or CA, this was the previous behaviour,
10212 with all the associated security issues.
10213
10214 X509_TRUST_COMPAT is the old trust behaviour: only and
10215 automatically trust self signed roots in certificate store. A
10216 new trust setting X509_TRUST_DEFAULT is used to specify that
10217 a purpose has no associated trust setting and it should instead
10218 use the value in the default purpose.
10219 [Steve Henson]
10220
48fe0eec
DSH
10221 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10222 and fix a memory leak.
10223 [Steve Henson]
10224
59fc2b0f
BM
10225 *) In util/mkerr.pl (which implements 'make errors'), preserve
10226 reason strings from the previous version of the .c file, as
4dc83677 10227 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10228 automatically generated reasons codes is not always appropriate.
10229 [Bodo Moeller]
10230
0a150c5c
BM
10231 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10232 using strerror. Previously, ERR_reason_error_string() returned
10233 library names as reason strings for SYSerr; but SYSerr is a special
10234 case where small numbers are errno values, not library numbers.
10235 [Bodo Moeller]
10236
41918458
BM
10237 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10238 converts DSA parameters into DH parameters. (When creating parameters,
10239 DSA_generate_parameters is used.)
10240 [Bodo Moeller]
10241
10242 *) Include 'length' (recommended exponent length) in C code generated
10243 by 'openssl dhparam -C'.
10244 [Bodo Moeller]
10245
d9c88a39
DSH
10246 *) The second argument to set_label in perlasm was already being used
10247 so couldn't be used as a "file scope" flag. Moved to third argument
10248 which was free.
10249 [Steve Henson]
10250
84d14408
BM
10251 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10252 instead of RAND_bytes for encryption IVs and salts.
10253 [Bodo Moeller]
10254
5eb8ca4d
BM
10255 *) Include RAND_status() into RAND_METHOD instead of implementing
10256 it only for md_rand.c Otherwise replacing the PRNG by calling
10257 RAND_set_rand_method would be impossible.
10258 [Bodo Moeller]
10259
7a2dfc2a
UM
10260 *) Don't let DSA_generate_key() enter an infinite loop if the random
10261 number generation fails.
10262 [Bodo Moeller]
10263
55f7d65d
BM
10264 *) New 'rand' application for creating pseudo-random output.
10265 [Bodo Moeller]
10266
010712ff
RE
10267 *) Added configuration support for Linux/IA64
10268 [Rolf Haberrecker <rolf@suse.de>]
10269
2da0c119 10270 *) Assembler module support for Mingw32.
053fa39a 10271 [Ulf Möller]
2da0c119 10272
a4709b3d
UM
10273 *) Shared library support for HPUX (in shlib/).
10274 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10275
10276 *) Shared library support for Solaris gcc.
10277 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10278
74cdf6f7 10279 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10280
82b93186
DSH
10281 *) PKCS7_encrypt() was adding text MIME headers twice because they
10282 were added manually and by SMIME_crlf_copy().
10283 [Steve Henson]
10284
587bb0e0
DSH
10285 *) In bntest.c don't call BN_rand with zero bits argument.
10286 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10287
688938fb 10288 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10289 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10290 [Ulf Möller]
688938fb 10291
94de0419
DSH
10292 *) Add an optional second argument to the set_label() in the perl
10293 assembly language builder. If this argument exists and is set
7f111b8b 10294 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10295 scope is the entire file, not just the current function. This
10296 is needed with MASM which uses the format label:: for this scope.
10297 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10298
0202197d
DSH
10299 *) Change the ASN1 types so they are typedefs by default. Before
10300 almost all types were #define'd to ASN1_STRING which was causing
10301 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10302 for example.
10303 [Steve Henson]
10304
6d0d5431
BM
10305 *) Change names of new functions to the new get1/get0 naming
10306 convention: After 'get1', the caller owns a reference count
10307 and has to call ..._free; 'get0' returns a pointer to some
10308 data structure without incrementing reference counters.
10309 (Some of the existing 'get' functions increment a reference
10310 counter, some don't.)
10311 Similarly, 'set1' and 'add1' functions increase reference
10312 counters or duplicate objects.
c7cb16a8
DSH
10313 [Steve Henson]
10314
fbb41ae0
DSH
10315 *) Allow for the possibility of temp RSA key generation failure:
10316 the code used to assume it always worked and crashed on failure.
10317 [Steve Henson]
10318
505b5a0e 10319 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10320 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10321 pointed out by David Sacerdote <das33@cornell.edu>]
10322
4ec2d4d2
UM
10323 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10324 RAND_egd() and RAND_status(). In the command line application,
10325 the EGD socket can be specified like a seed file using RANDFILE
10326 or -rand.
053fa39a 10327 [Ulf Möller]
4ec2d4d2 10328
3142c86d
DSH
10329 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10330 Some CAs (e.g. Verisign) distribute certificates in this form.
10331 [Steve Henson]
10332
10333 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10334 list to exclude them. This means that no special compilation option
10335 is needed to use anonymous DH: it just needs to be included in the
10336 cipher list.
10337 [Steve Henson]
10338
72b60351
DSH
10339 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10340 EVP_MD_type. The old functionality is available in a new macro called
10341 EVP_MD_md(). Change code that uses it and update docs.
10342 [Steve Henson]
10343
745c70e5
BM
10344 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10345 where the 'void *' argument is replaced by a function pointer argument.
10346 Previously 'void *' was abused to point to functions, which works on
10347 many platforms, but is not correct. As these functions are usually
10348 called by macros defined in OpenSSL header files, most source code
10349 should work without changes.
cdf20e08 10350 [Richard Levitte]
745c70e5
BM
10351
10352 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10353 sections with information on -D... compiler switches used for
10354 compiling the library so that applications can see them. To enable
10355 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10356 must be defined. E.g.,
10357 #define OPENSSL_ALGORITHM_DEFINES
10358 #include <openssl/opensslconf.h>
10359 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10360 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10361
b35e9050
BM
10362 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10363 record layer.
10364 [Bodo Moeller]
10365
d754b385
DSH
10366 *) Change the 'other' type in certificate aux info to a STACK_OF
10367 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10368 the required ASN1 format: arbitrary types determined by an OID.
10369 [Steve Henson]
10370
8a208cba
DSH
10371 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10372 argument to 'req'. This is not because the function is newer or
10373 better than others it just uses the work 'NEW' in the certificate
10374 request header lines. Some software needs this.
10375 [Steve Henson]
10376
a3fe382e
DSH
10377 *) Reorganise password command line arguments: now passwords can be
10378 obtained from various sources. Delete the PEM_cb function and make
10379 it the default behaviour: i.e. if the callback is NULL and the
10380 usrdata argument is not NULL interpret it as a null terminated pass
10381 phrase. If usrdata and the callback are NULL then the pass phrase
10382 is prompted for as usual.
10383 [Steve Henson]
10384
bd03b99b
BL
10385 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10386 the support is automatically enabled. The resulting binaries will
10387 autodetect the card and use it if present.
10388 [Ben Laurie and Compaq Inc.]
10389
de469ef2
DSH
10390 *) Work around for Netscape hang bug. This sends certificate request
10391 and server done in one record. Since this is perfectly legal in the
10392 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10393 the bugs/SSLv3 entry for more info.
10394 [Steve Henson]
10395
bcba6cc6
AP
10396 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10397 [Andy Polyakov]
10398
d13e4eb0
DSH
10399 *) Add -rand argument to smime and pkcs12 applications and read/write
10400 of seed file.
10401 [Steve Henson]
10402
3ebf0be1 10403 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10404 [Bodo Moeller]
10405
f07fb9b2
DSH
10406 *) Add command line password options to the remaining applications.
10407 [Steve Henson]
10408
cae55bfc
UM
10409 *) Bug fix for BN_div_recp() for numerators with an even number of
10410 bits.
053fa39a 10411 [Ulf Möller]
cae55bfc
UM
10412
10413 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10414 [Ulf Möller]
cae55bfc 10415
0fad6cb7
AP
10416 *) ./config recognizes MacOS X now.
10417 [Andy Polyakov]
10418
46f4e1be 10419 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10420 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10421 [Ulf Möller]
4a6222d7 10422
66430207
DSH
10423 *) Add support for various broken PKCS#8 formats, and command line
10424 options to produce them.
10425 [Steve Henson]
10426
9b141126
UM
10427 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10428 get temporary BIGNUMs from a BN_CTX.
053fa39a 10429 [Ulf Möller]
9b141126
UM
10430
10431 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10432 for p == 0.
053fa39a 10433 [Ulf Möller]
9b141126 10434
af57d843
DSH
10435 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10436 include a #define from the old name to the new. The original intent
10437 was that statically linked binaries could for example just call
10438 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10439 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10440 and SSLeay_add_all_ciphers() were in the same source file so calling
10441 one would link with the other. They are now in separate source files.
10442 [Steve Henson]
10443
82fc1d9c
DSH
10444 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10445 [Steve Henson]
10446
e74231ed
BM
10447 *) Use a less unusual form of the Miller-Rabin primality test (it used
10448 a binary algorithm for exponentiation integrated into the Miller-Rabin
10449 loop, our standard modexp algorithms are faster).
10450 [Bodo Moeller]
10451
2c5fe5b1 10452 *) Support for the EBCDIC character set completed.
8efb6014
UM
10453 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10454
98d0b2e3
UM
10455 *) Source code cleanups: use const where appropriate, eliminate casts,
10456 use void * instead of char * in lhash.
7f111b8b 10457 [Ulf Möller]
98d0b2e3 10458
a87030a1
BM
10459 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10460 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10461 this the server could overwrite ephemeral keys that the client
10462 has already seen).
10463 [Bodo Moeller]
10464
10465 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10466 using 50 iterations of the Rabin-Miller test.
10467
10468 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10469 iterations of the Rabin-Miller test as required by the appendix
10470 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10471 As BN_is_prime_fasttest includes trial division, DSA parameter
10472 generation becomes much faster.
10473
10474 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10475 and DSA_generate_parameters: The callback function is called once
10476 for each positive witness in the Rabin-Miller test, not just
10477 occasionally in the inner loop; and the parameters to the
10478 callback function now provide an iteration count for the outer
10479 loop rather than for the current invocation of the inner loop.
10480 DSA_generate_parameters additionally can call the callback
10481 function with an 'iteration count' of -1, meaning that a
7f111b8b 10482 candidate has passed the trial division test (when q is generated
cdd43b5b 10483 from an application-provided seed, trial division is skipped).
a87030a1
BM
10484 [Bodo Moeller]
10485
7865b871 10486 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10487 division before starting the Rabin-Miller test and has
10488 an additional BN_CTX * argument (whereas BN_is_prime always
10489 has to allocate at least one BN_CTX).
1baa9490
BM
10490 'callback(1, -1, cb_arg)' is called when a number has passed the
10491 trial division stage.
10492 [Bodo Moeller]
a87030a1 10493
e1314b57
DSH
10494 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10495 as ASN1_TIME.
10496 [Steve Henson]
10497
90644dd7
DSH
10498 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10499 [Steve Henson]
10500
38e33cef 10501 *) New function BN_pseudo_rand().
053fa39a 10502 [Ulf Möller]
d91e201e 10503
e93f9a32
UM
10504 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10505 bignum version of BN_from_montgomery() with the working code from
10506 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10507 the comments.
053fa39a 10508 [Ulf Möller]
e93f9a32 10509
2557eaea
BM
10510 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10511 made it impossible to use the same SSL_SESSION data structure in
10512 SSL2 clients in multiple threads.
10513 [Bodo Moeller]
10514
a46faa2b
BM
10515 *) The return value of RAND_load_file() no longer counts bytes obtained
10516 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10517 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10518 [Ulf Möller, Bodo Möller]
aabbb745 10519
dd9d233e
DSH
10520 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10521 used (char *) instead of (void *) and had casts all over the place.
10522 [Steve Henson]
10523
4486d0cd 10524 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10525 [Ulf Möller]
4486d0cd 10526
a87030a1
BM
10527 *) Retain source code compatibility for BN_prime_checks macro:
10528 BN_is_prime(..., BN_prime_checks, ...) now uses
10529 BN_prime_checks_for_size to determine the appropriate number of
10530 Rabin-Miller iterations.
053fa39a 10531 [Ulf Möller]
4486d0cd
UM
10532
10533 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10534 DH_CHECK_P_NOT_SAFE_PRIME.
10535 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10536 [Ulf Möller]
4486d0cd 10537
09483c58
DSH
10538 *) Merge the functionality of "dh" and "gendh" programs into a new program
10539 "dhparam". The old programs are retained for now but will handle DH keys
10540 (instead of parameters) in future.
10541 [Steve Henson]
10542
fabce041
DSH
10543 *) Make the ciphers, s_server and s_client programs check the return values
10544 when a new cipher list is set.
10545 [Steve Henson]
10546
10547 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10548 ciphers. Before when the 56bit ciphers were enabled the sorting was
10549 wrong.
10550
10551 The syntax for the cipher sorting has been extended to support sorting by
10552 cipher-strength (using the strength_bits hard coded in the tables).
10553 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10554
10555 Fix a bug in the cipher-command parser: when supplying a cipher command
10556 string with an "undefined" symbol (neither command nor alphanumeric
10557 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10558 an error is flagged.
10559
10560 Due to the strength-sorting extension, the code of the
10561 ssl_create_cipher_list() function was completely rearranged. I hope that
10562 the readability was also increased :-)
10563 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10564
8100490a
DSH
10565 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10566 for the first serial number and places 2 in the serial number file. This
10567 avoids problems when the root CA is created with serial number zero and
10568 the first user certificate has the same issuer name and serial number
10569 as the root CA.
10570 [Steve Henson]
10571
6e6bc352
DSH
10572 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10573 the new code. Add documentation for this stuff.
10574 [Steve Henson]
10575
77b47b90
DSH
10576 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10577 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10578 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10579 they shouldn't be called directly but wrapper functions should be used
10580 instead.
10581
10582 So we also now have some wrapper functions that call the X509at functions
10583 when passed certificate requests. (TO DO: similar things can be done with
10584 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10585 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10586 because they handle more complex structures.)
77b47b90
DSH
10587 [Steve Henson]
10588
aa82db4f
UM
10589 *) Add missing #ifndefs that caused missing symbols when building libssl
10590 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10591 NO_RSA in ssl/s2*.c.
053fa39a 10592 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10593
eb952088 10594 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10595 has a return value which indicates the quality of the random data
10596 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10597 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10598 guaranteed to be unique but not unpredictable. RAND_add is like
10599 RAND_seed, but takes an extra argument for an entropy estimate
10600 (RAND_seed always assumes full entropy).
053fa39a 10601 [Ulf Möller]
eb952088 10602
76aa0ddc
BM
10603 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10604 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10605 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10606 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10607 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10608 [Bodo Moeller]
10609
3cc6cdea 10610 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10611 [Bodo Moeller]
10612
6d0d5431
BM
10613 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10614 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10615 from an X509_CTX structure with a dup of the stack and all
10616 the X509 reference counts upped: so the stack will exist
10617 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10618 to use this.
10619
10620 Also make SSL_SESSION_print() print out the verify return
10621 code.
10622 [Steve Henson]
10623
dad666fb
DSH
10624 *) Add manpage for the pkcs12 command. Also change the default
10625 behaviour so MAC iteration counts are used unless the new
10626 -nomaciter option is used. This improves file security and
10627 only older versions of MSIE (4.0 for example) need it.
10628 [Steve Henson]
10629
0f583f69 10630 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 10631 [Ulf Möller]
0f583f69 10632
7f111b8b 10633 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 10634 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 10635 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
10636 international characters are used.
10637
10638 More changes to X509_ATTRIBUTE code: allow the setting of types
10639 based on strings. Remove the 'loc' parameter when adding
10640 attributes because these will be a SET OF encoding which is sorted
10641 in ASN1 order.
10642 [Steve Henson]
10643
b38f9f66
DSH
10644 *) Initial changes to the 'req' utility to allow request generation
10645 automation. This will allow an application to just generate a template
10646 file containing all the field values and have req construct the
10647 request.
10648
10649 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10650 used all over the place including certificate requests and PKCS#7
10651 structures. They are currently handled manually where necessary with
10652 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 10653 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
10654 attributes to be looked up by NID and added.
10655
10656 Later something similar to the X509V3 code would be desirable to
10657 automatically handle the encoding, decoding and printing of the
10658 more complex types. The string types like challengePassword can
0f583f69 10659 be handled by the string table functions.
b38f9f66
DSH
10660
10661 Also modified the multi byte string table handling. Now there is
10662 a 'global mask' which masks out certain types. The table itself
10663 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10664 is useful when for example there is only one permissible type
10665 (as in countryName) and using the mask might result in no valid
10666 types at all.
10667 [Steve Henson]
10668
ca03109c
BM
10669 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10670 SSL_get_peer_finished to allow applications to obtain the latest
10671 Finished messages sent to the peer or expected from the peer,
10672 respectively. (SSL_get_peer_finished is usually the Finished message
10673 actually received from the peer, otherwise the protocol will be aborted.)
10674
10675 As the Finished message are message digests of the complete handshake
10676 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10677 be used for external authentication procedures when the authentication
10678 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
10679 [Bodo Moeller]
10680
bdf5e183
AP
10681 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10682 the host supports BWX extension and if Compaq C is present on the
0f583f69 10683 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
10684 performance kick for some algorithms, e.g. DES and RC4 to mention
10685 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10686 SHA1.
10687 [Andy Polyakov]
10688
3d14b9d0
DSH
10689 *) Add support for MS "fast SGC". This is arguably a violation of the
10690 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10691 weak crypto and after checking the certificate is SGC a second one
10692 with strong crypto. MS SGC stops the first handshake after receiving
10693 the server certificate message and sends a second client hello. Since
10694 a server will typically do all the time consuming operations before
10695 expecting any further messages from the client (server key exchange
10696 is the most expensive) there is little difference between the two.
10697
10698 To get OpenSSL to support MS SGC we have to permit a second client
10699 hello message after we have sent server done. In addition we have to
745c70e5 10700 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
10701 [Steve Henson]
10702
20432eae
DSH
10703 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10704 if a DER encoded private key is RSA or DSA traditional format. Changed
10705 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10706 format DER encoded private key. Newer code should use PKCS#8 format which
10707 has the key type encoded in the ASN1 structure. Added DER private key
10708 support to pkcs8 application.
10709 [Steve Henson]
10710
47134b78
BM
10711 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10712 ciphersuites has been selected (as required by the SSL 3/TLS 1
10713 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10714 is set, we interpret this as a request to violate the specification
10715 (the worst that can happen is a handshake failure, and 'correct'
10716 behaviour would result in a handshake failure anyway).
10717 [Bodo Moeller]
10718
45fd4dbb
BM
10719 *) In SSL_CTX_add_session, take into account that there might be multiple
10720 SSL_SESSION structures with the same session ID (e.g. when two threads
10721 concurrently obtain them from an external cache).
10722 The internal cache can handle only one SSL_SESSION with a given ID,
10723 so if there's a conflict, we now throw out the old one to achieve
10724 consistency.
10725 [Bodo Moeller]
10726
f45f40ff
DSH
10727 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10728 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10729 some routines that use cipher OIDs: some ciphers do not have OIDs
10730 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10731 example.
10732 [Steve Henson]
10733
6447cce3
DSH
10734 *) Simplify the trust setting structure and code. Now we just have
10735 two sequences of OIDs for trusted and rejected settings. These will
10736 typically have values the same as the extended key usage extension
10737 and any application specific purposes.
10738
10739 The trust checking code now has a default behaviour: it will just
10740 check for an object with the same NID as the passed id. Functions can
10741 be provided to override either the default behaviour or the behaviour
10742 for a given id. SSL client, server and email already have functions
20432eae 10743 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
10744 if the certificate is self signed.
10745 [Steve Henson]
10746
e6f3c585
DSH
10747 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10748 traditional format into an EVP_PKEY structure.
10749 [Steve Henson]
10750
36217a94
DSH
10751 *) Add a password callback function PEM_cb() which either prompts for
10752 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 10753 terminated password. Allow passwords to be passed on command line
36217a94
DSH
10754 environment or config files in a few more utilities.
10755 [Steve Henson]
10756
525f51f6
DSH
10757 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10758 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10759 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10760 Update documentation.
10761 [Steve Henson]
10762
e76f935e
DSH
10763 *) Support for ASN1 "NULL" type. This could be handled before by using
10764 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 10765 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
10766 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10767 don't allocate anything because they don't need to.
10768 [Steve Henson]
10769
099f1b32
AP
10770 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10771 for details.
10772 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10773
9ac42ed8
RL
10774 *) Rebuild of the memory allocation routines used by OpenSSL code and
10775 possibly others as well. The purpose is to make an interface that
10776 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
10777 deallocation routines to be used by OpenSSL, for example memory
10778 pool implementations, or something else, which was previously hard
10779 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
10780 the values malloc, realloc and free, respectively (except for Win32
10781 compilations). The same is provided for memory debugging code.
10782 OpenSSL already comes with functionality to find memory leaks, but
10783 this gives people a chance to debug other memory problems.
d8df48a9 10784
f3a2a044
RL
10785 With these changes, a new set of functions and macros have appeared:
10786
87411f05 10787 CRYPTO_set_mem_debug_functions() [F]
2c05c494 10788 CRYPTO_get_mem_debug_functions() [F]
87411f05 10789 CRYPTO_dbg_set_options() [F]
2c05c494
BM
10790 CRYPTO_dbg_get_options() [F]
10791 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
10792
10793 The memory debug functions are NULL by default, unless the library
10794 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
10795 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10796 gives the standard debugging functions that come with OpenSSL) or
10797 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10798 provided by the library user) must be used. When the standard
10799 debugging functions are used, CRYPTO_dbg_set_options can be used to
10800 request additional information:
10801 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 10802 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
10803
10804 Also, things like CRYPTO_set_mem_functions will always give the
10805 expected result (the new set of functions is used for allocation
10806 and deallocation) at all times, regardless of platform and compiler
10807 options.
10808
10809 To finish it up, some functions that were never use in any other
10810 way than through macros have a new API and new semantic:
10811
10812 CRYPTO_dbg_malloc()
10813 CRYPTO_dbg_realloc()
10814 CRYPTO_dbg_free()
10815
10816 All macros of value have retained their old syntax.
cbfa4c32 10817 [Richard Levitte and Bodo Moeller]
9ac42ed8 10818
b216664f
DSH
10819 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10820 ordering of SMIMECapabilities wasn't in "strength order" and there
10821 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10822 algorithm.
10823 [Steve Henson]
10824
d8223efd
DSH
10825 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10826 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10827 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10828
5a9a4b29
DSH
10829 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10830 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10831 functionality to handle multipart/signed properly) and a utility
10832 called 'smime' to call all this stuff. This is based on code I
10833 originally wrote for Celo who have kindly allowed it to be
10834 included in OpenSSL.
10835 [Steve Henson]
10836
cddfe788
BM
10837 *) Add variants des_set_key_checked and des_set_key_unchecked of
10838 des_set_key (aka des_key_sched). Global variable des_check_key
10839 decides which of these is called by des_set_key; this way
10840 des_check_key behaves as it always did, but applications and
10841 the library itself, which was buggy for des_check_key == 1,
10842 have a cleaner way to pick the version they need.
10843 [Bodo Moeller]
10844
21131f00
DSH
10845 *) New function PKCS12_newpass() which changes the password of a
10846 PKCS12 structure.
10847 [Steve Henson]
10848
dd413410
DSH
10849 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10850 dynamic mix. In both cases the ids can be used as an index into the
10851 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10852 functions so they accept a list of the field values and the
10853 application doesn't need to directly manipulate the X509_TRUST
10854 structure.
10855 [Steve Henson]
10856
10857 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10858 need initialising.
10859 [Steve Henson]
10860
08cba610
DSH
10861 *) Modify the way the V3 extension code looks up extensions. This now
10862 works in a similar way to the object code: we have some "standard"
10863 extensions in a static table which is searched with OBJ_bsearch()
10864 and the application can add dynamic ones if needed. The file
10865 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10866 updated whenever a new extension is added to the core code and kept
10867 in ext_nid order. There is a simple program 'tabtest.c' which checks
10868 this. New extensions are not added too often so this file can readily
10869 be maintained manually.
10870
10871 There are two big advantages in doing things this way. The extensions
10872 can be looked up immediately and no longer need to be "added" using
10873 X509V3_add_standard_extensions(): this function now does nothing.
10874 [Side note: I get *lots* of email saying the extension code doesn't
10875 work because people forget to call this function]
10876 Also no dynamic allocation is done unless new extensions are added:
10877 so if we don't add custom extensions there is no need to call
10878 X509V3_EXT_cleanup().
10879 [Steve Henson]
10880
fea9afbf
BL
10881 *) Modify enc utility's salting as follows: make salting the default. Add a
10882 magic header, so unsalted files fail gracefully instead of just decrypting
10883 to garbage. This is because not salting is a big security hole, so people
10884 should be discouraged from doing it.
10885 [Ben Laurie]
10886
9868232a
DSH
10887 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10888 digest to be passed on the command line but it only used this
10889 parameter when signing a certificate. Modified so all relevant
10890 operations are affected by the digest parameter including the
10891 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10892 DSA key was used because it didn't fix the digest.
10893 [Steve Henson]
10894
51630a37
DSH
10895 *) Initial certificate chain verify code. Currently tests the untrusted
10896 certificates for consistency with the verify purpose (which is set
10897 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10898
10899 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
10900 this is because it will reject chains with invalid extensions whereas
10901 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
10902
10903 Trust code: checks the root CA for the relevant trust settings. Trust
10904 settings have an initial value consistent with the verify purpose: e.g.
10905 if the verify purpose is for SSL client use it expects the CA to be
10906 trusted for SSL client use. However the default value can be changed to
10907 permit custom trust settings: one example of this would be to only trust
10908 certificates from a specific "secure" set of CAs.
11262391
DSH
10909
10910 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10911 which should be used for version portability: especially since the
10912 verify structure is likely to change more often now.
d4cec6a1 10913
bb7cd4e3
DSH
10914 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10915 to set them. If not set then assume SSL clients will verify SSL servers
10916 and vice versa.
10917
d4cec6a1
DSH
10918 Two new options to the verify program: -untrusted allows a set of
10919 untrusted certificates to be passed in and -purpose which sets the
10920 intended purpose of the certificate. If a purpose is set then the
10921 new chain verify code is used to check extension consistency.
11262391
DSH
10922 [Steve Henson]
10923
10924 *) Support for the authority information access extension.
6d3724d3
DSH
10925 [Steve Henson]
10926
52664f50
DSH
10927 *) Modify RSA and DSA PEM read routines to transparently handle
10928 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10929 public keys in a format compatible with certificate
10930 SubjectPublicKeyInfo structures. Unfortunately there were already
10931 functions called *_PublicKey_* which used various odd formats so
78baa17a 10932 these are retained for compatibility: however the DSA variants were
52664f50
DSH
10933 never in a public release so they have been deleted. Changed dsa/rsa
10934 utilities to handle the new format: note no releases ever handled public
10935 keys so we should be OK.
10936
10937 The primary motivation for this change is to avoid the same fiasco
10938 that dogs private keys: there are several incompatible private key
10939 formats some of which are standard and some OpenSSL specific and
10940 require various evil hacks to allow partial transparent handling and
10941 even then it doesn't work with DER formats. Given the option anything
10942 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 10943 stay in the name of compatibility.
52664f50 10944
7f111b8b 10945 With public keys and the benefit of hindsight one standard format
52664f50
DSH
10946 is used which works with EVP_PKEY, RSA or DSA structures: though
10947 it clearly returns an error if you try to read the wrong kind of key.
10948
10949 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
10950 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10951 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10952 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10953 that do the same as the EVP_PKEY_assign_*() except they up the
10954 reference count of the added key (they don't "swallow" the
10955 supplied key).
52664f50
DSH
10956 [Steve Henson]
10957
10958 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10959 CRLs would fail if the file contained no certificates or no CRLs:
10960 added a new function to read in both types and return the number
10961 read: this means that if none are read it will be an error. The
10962 DER versions of the certificate and CRL reader would always fail
10963 because it isn't possible to mix certificates and CRLs in DER format
10964 without choking one or the other routine. Changed this to just read
10965 a certificate: this is the best we can do. Also modified the code
10966 in apps/verify.c to take notice of return codes: it was previously
10967 attempting to read in certificates from NULL pointers and ignoring
10968 any errors: this is one reason why the cert and CRL reader seemed
10969 to work. It doesn't check return codes from the default certificate
10970 routines: these may well fail if the certificates aren't installed.
10971 [Steve Henson]
10972
a716d727
DSH
10973 *) Code to support otherName option in GeneralName.
10974 [Steve Henson]
10975
f76d8c47
DSH
10976 *) First update to verify code. Change the verify utility
10977 so it warns if it is passed a self signed certificate:
10978 for consistency with the normal behaviour. X509_verify
10979 has been modified to it will now verify a self signed
10980 certificate if *exactly* the same certificate appears
10981 in the store: it was previously impossible to trust a
10982 single self signed certificate. This means that:
10983 openssl verify ss.pem
10984 now gives a warning about a self signed certificate but
10985 openssl verify -CAfile ss.pem ss.pem
10986 is OK.
10987 [Steve Henson]
10988
b1fe6ca1
BM
10989 *) For servers, store verify_result in SSL_SESSION data structure
10990 (and add it to external session representation).
10991 This is needed when client certificate verifications fails,
10992 but an application-provided verification callback (set by
10993 SSL_CTX_set_cert_verify_callback) allows accepting the session
10994 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10995 but returns 1): When the session is reused, we have to set
10996 ssl->verify_result to the appropriate error code to avoid
10997 security holes.
10998 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10999
91895a59
DSH
11000 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11001 case in PKCS7_dataInit() where the signed PKCS7 structure
11002 didn't contain any existing data because it was being created.
f76d8c47 11003 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11004
fd699ac5
DSH
11005 *) Add a salt to the key derivation routines in enc.c. This
11006 forms the first 8 bytes of the encrypted file. Also add a
11007 -S option to allow a salt to be input on the command line.
11008 [Steve Henson]
11009
e947f396
DSH
11010 *) New function X509_cmp(). Oddly enough there wasn't a function
11011 to compare two certificates. We do this by working out the SHA1
11012 hash and comparing that. X509_cmp() will be needed by the trust
11013 code.
11014 [Steve Henson]
11015
07e6dbde
BM
11016 *) SSL_get1_session() is like SSL_get_session(), but increments
11017 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11018 [Geoff Thorpe <geoff@eu.c2.net>]
11019
06556a17
DSH
11020 *) Fix for 'req': it was adding a null to request attributes.
11021 Also change the X509_LOOKUP and X509_INFO code to handle
11022 certificate auxiliary information.
11023 [Steve Henson]
11024
a0e9f529
DSH
11025 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11026 the 'enc' command.
11027 [Steve Henson]
11028
71d7526b
RL
11029 *) Add the possibility to add extra information to the memory leak
11030 detecting output, to form tracebacks, showing from where each
a873356c
BM
11031 allocation was originated: CRYPTO_push_info("constant string") adds
11032 the string plus current file name and line number to a per-thread
11033 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11034 is like calling CYRPTO_pop_info() until the stack is empty.
11035 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11036 [Richard Levitte]
11037
a0e9f529 11038 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11039 encryption options which never did anything. Update docs.
11040 [Steve Henson]
11041
af29811e
DSH
11042 *) Add options to some of the utilities to allow the pass phrase
11043 to be included on either the command line (not recommended on
11044 OSes like Unix) or read from the environment. Update the
11045 manpages and fix a few bugs.
11046 [Steve Henson]
11047
aba3e65f
DSH
11048 *) Add a few manpages for some of the openssl commands.
11049 [Steve Henson]
11050
a0ad17bb
DSH
11051 *) Fix the -revoke option in ca. It was freeing up memory twice,
11052 leaking and not finding already revoked certificates.
11053 [Steve Henson]
11054
ce1b4fe1
DSH
11055 *) Extensive changes to support certificate auxiliary information.
11056 This involves the use of X509_CERT_AUX structure and X509_AUX
11057 functions. An X509_AUX function such as PEM_read_X509_AUX()
11058 can still read in a certificate file in the usual way but it
11059 will also read in any additional "auxiliary information". By
78baa17a 11060 doing things this way a fair degree of compatibility can be
ce1b4fe1 11061 retained: existing certificates can have this information added
7f111b8b 11062 using the new 'x509' options.
ce1b4fe1
DSH
11063
11064 Current auxiliary information includes an "alias" and some trust
11065 settings. The trust settings will ultimately be used in enhanced
11066 certificate chain verification routines: currently a certificate
11067 can only be trusted if it is self signed and then it is trusted
11068 for all purposes.
11069 [Steve Henson]
11070
a873356c
BM
11071 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11072 The problem was that one of the replacement routines had not been working
11073 since SSLeay releases. For now the offending routine has been replaced
11074 with non-optimised assembler. Even so, this now gives around 95%
11075 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11076 [Mark Cox]
11077
7f111b8b 11078 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11079 handling. Most clients have the effective key size in bits equal to
11080 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11081 A few however don't do this and instead use the size of the decrypted key
11082 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11083 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11084 be 40 bits but the key length can be 168 bits for example. This is fixed
11085 by manually forcing an RC2 key into the EVP_PKEY structure because the
11086 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11087 the key length and effective key length are equal.
11088 [Steve Henson]
11089
7f111b8b 11090 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11091 X509_NAME structures. Now you should be able to do:
11092 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11093 and have it automatically work out the correct field type and fill in
11094 the structures. The more adventurous can try:
11095 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11096 and it will (hopefully) work out the correct multibyte encoding.
11097 [Steve Henson]
11098
11099 *) Change the 'req' utility to use the new field handling and multibyte
11100 copy routines. Before the DN field creation was handled in an ad hoc
11101 way in req, ca, and x509 which was rather broken and didn't support
11102 BMPStrings or UTF8Strings. Since some software doesn't implement
11103 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11104 using the dirstring_type option. See the new comment in the default
11105 openssl.cnf for more info.
11106 [Steve Henson]
11107
c1e744b9 11108 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11109 - Assure unique random numbers after fork().
c1e744b9
BM
11110 - Make sure that concurrent threads access the global counter and
11111 md serializably so that we never lose entropy in them
11112 or use exactly the same state in multiple threads.
11113 Access to the large state is not always serializable because
11114 the additional locking could be a performance killer, and
11115 md should be large enough anyway.
11116 [Bodo Moeller]
11117
a31011e8
BM
11118 *) New file apps/app_rand.c with commonly needed functionality
11119 for handling the random seed file.
11120
11121 Use the random seed file in some applications that previously did not:
11122 ca,
7f111b8b 11123 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11124 s_client,
11125 s_server,
11126 x509 (when signing).
11127 Except on systems with /dev/urandom, it is crucial to have a random
11128 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11129 for RSA signatures we could do without one.
a31011e8
BM
11130
11131 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11132 of each file listed in the '-rand' option. The function as previously
a31011e8 11133 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11134 that support '-rand'.
a31011e8
BM
11135 [Bodo Moeller]
11136
11137 *) In RAND_write_file, use mode 0600 for creating files;
11138 don't just chmod when it may be too late.
11139 [Bodo Moeller]
11140
11141 *) Report an error from X509_STORE_load_locations
11142 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11143 [Bill Perry]
11144
462f79ec
DSH
11145 *) New function ASN1_mbstring_copy() this copies a string in either
11146 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11147 into an ASN1_STRING type. A mask of permissible types is passed
11148 and it chooses the "minimal" type to use or an error if not type
11149 is suitable.
11150 [Steve Henson]
11151
08e9c1af
DSH
11152 *) Add function equivalents to the various macros in asn1.h. The old
11153 macros are retained with an M_ prefix. Code inside the library can
11154 use the M_ macros. External code (including the openssl utility)
11155 should *NOT* in order to be "shared library friendly".
11156 [Steve Henson]
11157
673b102c
DSH
11158 *) Add various functions that can check a certificate's extensions
11159 to see if it usable for various purposes such as SSL client,
7f111b8b 11160 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11161 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11162 verification. Also added a -purpose flag to x509 utility to
11163 print out all the purposes.
11164 [Steve Henson]
11165
56a3fec1
DSH
11166 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11167 functions.
11168 [Steve Henson]
11169
4654ef98
DSH
11170 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11171 for, obtain and decode and extension and obtain its critical flag.
11172 This allows all the necessary extension code to be handled in a
11173 single function call.
11174 [Steve Henson]
11175
7e102e28
AP
11176 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11177 platforms. See crypto/rc4/rc4_enc.c for further details.
11178 [Andy Polyakov]
11179
d71c6bc5
DSH
11180 *) New -noout option to asn1parse. This causes no output to be produced
11181 its main use is when combined with -strparse and -out to extract data
11182 from a file (which may not be in ASN.1 format).
11183 [Steve Henson]
11184
2d681b77
DSH
11185 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11186 when producing the local key id.
11187 [Richard Levitte <levitte@stacken.kth.se>]
11188
3908cdf4
DSH
11189 *) New option -dhparam in s_server. This allows a DH parameter file to be
11190 stated explicitly. If it is not stated then it tries the first server
11191 certificate file. The previous behaviour hard coded the filename
11192 "server.pem".
11193 [Steve Henson]
11194
3ea23631
DSH
11195 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11196 a public key to be input or output. For example:
11197 openssl rsa -in key.pem -pubout -out pubkey.pem
11198 Also added necessary DSA public key functions to handle this.
11199 [Steve Henson]
11200
393f2c65
DSH
11201 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11202 in the message. This was handled by allowing
11203 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11204 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11205
11206 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11207 to the end of the strings whereas this didn't. This would cause problems
11208 if strings read with d2i_ASN1_bytes() were later modified.
11209 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11210
4579dd5d
DSH
11211 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11212 data and it contains EOF it will end up returning an error. This is
11213 caused by input 46 bytes long. The cause is due to the way base64
11214 BIOs find the start of base64 encoded data. They do this by trying a
11215 trial decode on each line until they find one that works. When they
11216 do a flag is set and it starts again knowing it can pass all the
11217 data directly through the decoder. Unfortunately it doesn't reset
11218 the context it uses. This means that if EOF is reached an attempt
11219 is made to pass two EOFs through the context and this causes the
11220 resulting error. This can also cause other problems as well. As is
11221 usual with these problems it takes *ages* to find and the fix is
11222 trivial: move one line.
11223 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11224
06f4536a
DSH
11225 *) Ugly workaround to get s_client and s_server working under Windows. The
11226 old code wouldn't work because it needed to select() on sockets and the
11227 tty (for keypresses and to see if data could be written). Win32 only
11228 supports select() on sockets so we select() with a 1s timeout on the
11229 sockets and then see if any characters are waiting to be read, if none
11230 are present then we retry, we also assume we can always write data to
11231 the tty. This isn't nice because the code then blocks until we've
11232 received a complete line of data and it is effectively polling the
11233 keyboard at 1s intervals: however it's quite a bit better than not
11234 working at all :-) A dedicated Windows application might handle this
11235 with an event loop for example.
11236 [Steve Henson]
11237
1c80019a
DSH
11238 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11239 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11240 will be called when RSA_sign() and RSA_verify() are used. This is useful
11241 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11242 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11243 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11244 This necessitated the support of an extra signature type NID_md5_sha1
11245 for SSL signatures and modifications to the SSL library to use it instead
11246 of calling RSA_public_decrypt() and RSA_private_encrypt().
11247 [Steve Henson]
11248
090d848e
DSH
11249 *) Add new -verify -CAfile and -CApath options to the crl program, these
11250 will lookup a CRL issuers certificate and verify the signature in a
11251 similar way to the verify program. Tidy up the crl program so it
0f583f69 11252 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11253 less strict. It will now permit CRL extensions even if it is not
11254 a V2 CRL: this will allow it to tolerate some broken CRLs.
11255 [Steve Henson]
11256
396f6314
BM
11257 *) Initialize all non-automatic variables each time one of the openssl
11258 sub-programs is started (this is necessary as they may be started
11259 multiple times from the "OpenSSL>" prompt).
11260 [Lennart Bang, Bodo Moeller]
11261
4a61a64f
DSH
11262 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11263 removing all other RSA functionality (this is what NO_RSA does). This
11264 is so (for example) those in the US can disable those operations covered
11265 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11266 key generation.
11267 [Steve Henson]
11268
c1082a90 11269 *) Non-copying interface to BIO pairs.
6f7af152 11270 (still largely untested)
c1082a90
BM
11271 [Bodo Moeller]
11272
a785abc3
DSH
11273 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11274 ASCII string. This was handled independently in various places before.
11275 [Steve Henson]
11276
aef838fc
DSH
11277 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11278 UTF8 strings a character at a time.
11279 [Steve Henson]
11280
074309b7
BM
11281 *) Use client_version from client hello to select the protocol
11282 (s23_srvr.c) and for RSA client key exchange verification
11283 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11284 [Bodo Moeller]
11285
8ce97163
DSH
11286 *) Add various utility functions to handle SPKACs, these were previously
11287 handled by poking round in the structure internals. Added new function
11288 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11289 print, verify and generate SPKACs. Based on an original idea from
11290 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11291 [Steve Henson]
11292
2d4287da
AP
11293 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11294 [Andy Polyakov]
11295
87a25f90
DSH
11296 *) Allow the config file extension section to be overwritten on the
11297 command line. Based on an original idea from Massimiliano Pala
11298 <madwolf@comune.modena.it>. The new option is called -extensions
11299 and can be applied to ca, req and x509. Also -reqexts to override
11300 the request extensions in req and -crlexts to override the crl extensions
11301 in ca.
11302 [Steve Henson]
11303
f9150e54
DSH
11304 *) Add new feature to the SPKAC handling in ca. Now you can include
11305 the same field multiple times by preceding it by "XXXX." for example:
11306 1.OU="Unit name 1"
11307 2.OU="Unit name 2"
11308 this is the same syntax as used in the req config file.
11309 [Steve Henson]
11310
c79b16e1
DSH
11311 *) Allow certificate extensions to be added to certificate requests. These
11312 are specified in a 'req_extensions' option of the req section of the
11313 config file. They can be printed out with the -text option to req but
11314 are otherwise ignored at present.
11315 [Steve Henson]
11316
96c2201b 11317 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11318 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11319 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11320 A misplaced 'break' also meant the decrypted final block might not be
11321 copied until the next read.
11322 [Steve Henson]
11323
13066cee
DSH
11324 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11325 a few extra parameters to the DH structure: these will be useful if
11326 for example we want the value of 'q' or implement X9.42 DH.
11327 [Steve Henson]
11328
c0711f7f
DSH
11329 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11330 provides hooks that allow the default DSA functions or functions on a
11331 "per key" basis to be replaced. This allows hardware acceleration and
11332 hardware key storage to be handled without major modification to the
7f111b8b 11333 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11334 associated functions.
11335 [Steve Henson]
11336
8484721a
DSH
11337 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11338 as "read only": it can't be written to and the buffer it points to will
11339 not be freed. Reading from a read only BIO is much more efficient than
11340 a normal memory BIO. This was added because there are several times when
11341 an area of memory needs to be read from a BIO. The previous method was
11342 to create a memory BIO and write the data to it, this results in two
11343 copies of the data and an O(n^2) reading algorithm. There is a new
11344 function BIO_new_mem_buf() which creates a read only memory BIO from
11345 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11346 memory BIOs.
8484721a
DSH
11347 [Steve Henson]
11348
de1915e4
BM
11349 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11350 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11351 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11352 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11353 [Bodo Moeller]
11354
c6c34506
DSH
11355 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11356 NID_pkcs7_encrypted by default: this was wrong since this should almost
11357 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11358 the encrypted data type: this is a more sensible place to put it and it
11359 allows the PKCS#12 code to be tidied up that duplicated this
11360 functionality.
11361 [Steve Henson]
11362
fd520577
DSH
11363 *) Changed obj_dat.pl script so it takes its input and output files on
11364 the command line. This should avoid shell escape redirection problems
11365 under Win32.
11366 [Steve Henson]
11367
87c49f62 11368 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11369 in things like Xenroll certificate requests. Included functions to allow
11370 extensions to be obtained and added.
87c49f62
DSH
11371 [Steve Henson]
11372
1b1a6e78
BM
11373 *) -crlf option to s_client and s_server for sending newlines as
11374 CRLF (as required by many protocols).
11375 [Bodo Moeller]
11376
9a577e29 11377 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11378
9a577e29 11379 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11380 [Ralf S. Engelschall]
74678cc2 11381
96395158
RE
11382 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11383 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11384
ed7f60fb
DSH
11385 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11386 program.
11387 [Steve Henson]
11388
48c843c3
BM
11389 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11390 DH parameters/keys (q is lost during that conversion, but the resulting
11391 DH parameters contain its length).
11392
11393 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11394 much faster than DH_generate_parameters (which creates parameters
11395 where p = 2*q + 1), and also the smaller q makes DH computations
11396 much more efficient (160-bit exponentiation instead of 1024-bit
11397 exponentiation); so this provides a convenient way to support DHE
11398 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11399 utter importance to use
11400 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11401 or
11402 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11403 when such DH parameters are used, because otherwise small subgroup
11404 attacks may become possible!
11405 [Bodo Moeller]
11406
11407 *) Avoid memory leak in i2d_DHparams.
11408 [Bodo Moeller]
11409
922180d7
DSH
11410 *) Allow the -k option to be used more than once in the enc program:
11411 this allows the same encrypted message to be read by multiple recipients.
11412 [Steve Henson]
11413
3e3d2ea2
DSH
11414 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11415 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11416 it will always use the numerical form of the OID, even if it has a short
11417 or long name.
11418 [Steve Henson]
11419
770d19b8
DSH
11420 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11421 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11422 otherwise bn_mod_exp was called. In the case of hardware keys for example
11423 no private key components need be present and it might store extra data
96c2201b
BM
11424 in the RSA structure, which cannot be accessed from bn_mod_exp.
11425 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11426 private key operations.
770d19b8
DSH
11427 [Steve Henson]
11428
a0618e3e
AP
11429 *) Added support for SPARC Linux.
11430 [Andy Polyakov]
11431
74678cc2
BM
11432 *) pem_password_cb function type incompatibly changed from
11433 typedef int pem_password_cb(char *buf, int size, int rwflag);
11434 to
11435 ....(char *buf, int size, int rwflag, void *userdata);
11436 so that applications can pass data to their callbacks:
11437 The PEM[_ASN1]_{read,write}... functions and macros now take an
11438 additional void * argument, which is just handed through whenever
11439 the password callback is called.
96c2201b 11440 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11441
11442 New function SSL_CTX_set_default_passwd_cb_userdata.
11443
11444 Compatibility note: As many C implementations push function arguments
11445 onto the stack in reverse order, the new library version is likely to
11446 interoperate with programs that have been compiled with the old
11447 pem_password_cb definition (PEM_whatever takes some data that
11448 happens to be on the stack as its last argument, and the callback
11449 just ignores this garbage); but there is no guarantee whatsoever that
11450 this will work.
0cceb1c7 11451
664b9985
BM
11452 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11453 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11454 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11455 To avoid problematic command lines, these definitions are now in an
57119943
BM
11456 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11457 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11458 [Bodo Moeller]
11459
7363455f
AP
11460 *) MIPS III/IV assembler module is reimplemented.
11461 [Andy Polyakov]
11462
6434450c
UM
11463 *) More DES library cleanups: remove references to srand/rand and
11464 delete an unused file.
053fa39a 11465 [Ulf Möller]
6434450c 11466
436ad81f 11467 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11468 since not many people have MASM (ml) and it can be hard to obtain.
11469 This is currently experimental but it seems to work OK and pass all
11470 the tests. Check out INSTALL.W32 for info.
11471 [Steve Henson]
11472
50596582
BM
11473 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11474 without temporary keys kept an extra copy of the server key,
11475 and connections with temporary keys did not free everything in case
11476 of an error.
11477 [Bodo Moeller]
11478
03cd4944
BM
11479 *) New function RSA_check_key and new openssl rsa option -check
11480 for verifying the consistency of RSA keys.
11481 [Ulf Moeller, Bodo Moeller]
11482
7f111b8b 11483 *) Various changes to make Win32 compile work:
f598cd13
DSH
11484 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11485 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11486 comparison" warnings.
11487 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11488 [Steve Henson]
f598cd13 11489
f513939e
DSH
11490 *) Add a debugging option to PKCS#5 v2 key generation function: when
11491 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11492 derived keys are printed to stderr.
11493 [Steve Henson]
11494
0ab8beb4
DSH
11495 *) Copy the flags in ASN1_STRING_dup().
11496 [Roman E. Pavlov <pre@mo.msk.ru>]
11497
f7daafa4
DSH
11498 *) The x509 application mishandled signing requests containing DSA
11499 keys when the signing key was also DSA and the parameters didn't match.
11500
11501 It was supposed to omit the parameters when they matched the signing key:
11502 the verifying software was then supposed to automatically use the CA's
11503 parameters if they were absent from the end user certificate.
11504
11505 Omitting parameters is no longer recommended. The test was also
11506 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11507 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11508 This meant that parameters were omitted when they *didn't* match and
11509 the certificate was useless. Certificates signed with 'ca' didn't have
11510 this bug.
11511 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11512
458cddc1
BM
11513 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11514 The interface is as follows:
777ab7e6
BM
11515 Applications can use
11516 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11517 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11518 "off" is now the default.
11519 The library internally uses
11520 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11521 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11522 to disable memory-checking temporarily.
11523
11524 Some inconsistent states that previously were possible (and were
11525 even the default) are now avoided.
458cddc1
BM
11526
11527 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11528 with each memory chunk allocated; this is occasionally more helpful
11529 than just having a counter.
e391116a
BM
11530
11531 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11532
11533 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11534 extensions.
777ab7e6
BM
11535 [Bodo Moeller]
11536
e1056435
BM
11537 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11538 which largely parallels "options", but is for changing API behaviour,
11539 whereas "options" are about protocol behaviour.
9c962484 11540 Initial "mode" flags are:
e1056435
BM
11541
11542 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11543 a single record has been written.
11544 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11545 retries use the same buffer location.
11546 (But all of the contents must be
11547 copied!)
11548 [Bodo Moeller]
11549
4b49bf6a 11550 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11551 worked.
11552
5271ebd9 11553 *) Fix problems with no-hmac etc.
053fa39a 11554 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11555
ce8b2574
DSH
11556 *) New functions RSA_get_default_method(), RSA_set_method() and
11557 RSA_get_method(). These allows replacement of RSA_METHODs without having
11558 to mess around with the internals of an RSA structure.
11559 [Steve Henson]
11560
9c729e0a
BM
11561 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11562 Also really enable memory leak checks in openssl.c and in some
11563 test programs.
11564 [Chad C. Mulligan, Bodo Moeller]
11565
034292ad
DSH
11566 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11567 up the length of negative integers. This has now been simplified to just
11568 store the length when it is first determined and use it later, rather
11569 than trying to keep track of where data is copied and updating it to
11570 point to the end.
11571 [Steve Henson, reported by Brien Wheeler
11572 <bwheeler@authentica-security.com>]
11573
170afce5
DSH
11574 *) Add a new function PKCS7_signatureVerify. This allows the verification
11575 of a PKCS#7 signature but with the signing certificate passed to the
11576 function itself. This contrasts with PKCS7_dataVerify which assumes the
11577 certificate is present in the PKCS#7 structure. This isn't always the
11578 case: certificates can be omitted from a PKCS#7 structure and be
11579 distributed by "out of band" means (such as a certificate database).
11580 [Steve Henson]
11581
dbd665c2
DSH
11582 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11583 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11584 necessary function names.
dbd665c2
DSH
11585 [Steve Henson]
11586
f76a8084 11587 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11588 options set by Configure in the top level Makefile, and Configure
975d3dc2 11589 was not even able to write more than one option correctly.
6888f2b3 11590 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11591 [Bodo Moeller]
11592
8623f693
DSH
11593 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11594 file to be loaded from a BIO or FILE pointer. The BIO version will
11595 for example allow memory BIOs to contain config info.
11596 [Steve Henson]
11597
a111306b
BM
11598 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11599 Whoever hopes to achieve shared-library compatibility across versions
11600 must use this, not the compile-time macro.
11af1a27
BM
11601 (Exercise 0.9.4: Which is the minimum library version required by
11602 such programs?)
11603 Note: All this applies only to multi-threaded programs, others don't
11604 need locks.
a111306b
BM
11605 [Bodo Moeller]
11606
95d29597
BM
11607 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11608 through a BIO pair triggered the default case, i.e.
11609 SSLerr(...,SSL_R_UNKNOWN_STATE).
11610 [Bodo Moeller]
11611
11612 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11613 can use the SSL library even if none of the specific BIOs is
11614 appropriate.
11615 [Bodo Moeller]
11616
9bce3070
DSH
11617 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11618 for the encoded length.
11619 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11620
565d1065
DSH
11621 *) Add initial documentation of the X509V3 functions.
11622 [Steve Henson]
11623
7f111b8b 11624 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11625 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11626 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11627 secure PKCS#8 private key format with a high iteration count.
11628 [Steve Henson]
11629
9d9b559e
RE
11630 *) Fix determination of Perl interpreter: A perl or perl5
11631 _directory_ in $PATH was also accepted as the interpreter.
11632 [Ralf S. Engelschall]
11633
5f6d0ea2
DSH
11634 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11635 wrong with it but it was very old and did things like calling
11636 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11637 unusual formatting.
11638 [Steve Henson]
11639
f62676b9
DSH
11640 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11641 to use the new extension code.
11642 [Steve Henson]
11643
11644 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11645 with macros. This should make it easier to change their form, add extra
11646 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11647 constant.
11648 [Steve Henson]
11649
8151f52a
BM
11650 *) Add to configuration table a new entry that can specify an alternative
11651 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11652 according to Mark Crispin <MRC@Panda.COM>.
11653 [Bodo Moeller]
11654
c77f47ab 11655#if 0
05861c77
BL
11656 *) DES CBC did not update the IV. Weird.
11657 [Ben Laurie]
c77f47ab 11658#else
a7bd0396
BM
11659 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11660 Changing the behaviour of the former might break existing programs --
11661 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 11662#endif
05861c77 11663
233bf734
BL
11664 *) When bntest is run from "make test" it drives bc to check its
11665 calculations, as well as internally checking them. If an internal check
11666 fails, it needs to cause bc to give a non-zero result or make test carries
11667 on without noticing the failure. Fixed.
11668 [Ben Laurie]
11669
908eb7b8 11670 *) DES library cleanups.
053fa39a 11671 [Ulf Möller]
908eb7b8 11672
8eb57af5
DSH
11673 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11674 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11675 ciphers. NOTE: although the key derivation function has been verified
11676 against some published test vectors it has not been extensively tested
11677 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11678 of v2.0.
11679 [Steve Henson]
11680
d4443edc
BM
11681 *) Instead of "mkdir -p", which is not fully portable, use new
11682 Perl script "util/mkdir-p.pl".
8151f52a 11683 [Bodo Moeller]
d4443edc 11684
69cbf468
DSH
11685 *) Rewrite the way password based encryption (PBE) is handled. It used to
11686 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11687 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11688 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11689 the 'parameter' field of the AlgorithmIdentifier is passed to the
11690 underlying key generation function so it must do its own ASN1 parsing.
11691 This has also changed the EVP_PBE_CipherInit() function which now has a
11692 'parameter' argument instead of literal salt and iteration count values
11693 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11694 [Steve Henson]
11695
ef8335d9 11696 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
11697 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11698 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11699 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11700 value was just used as a "magic string" and not used directly its
11701 value doesn't matter.
ef8335d9
DSH
11702 [Steve Henson]
11703
84c15db5
BL
11704 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11705 support mutable.
11706 [Ben Laurie]
11707
272c9333 11708 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 11709 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
11710 "linux-sparc" configuration.
11711 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 11712
a53955d8 11713 *) config now generates no-xxx options for missing ciphers.
053fa39a 11714 [Ulf Möller]
a53955d8
UM
11715
11716 *) Support the EBCDIC character set (work in progress).
11717 File ebcdic.c not yet included because it has a different license.
11718 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11719
11720 *) Support BS2000/OSD-POSIX.
11721 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11722
b4f76582
BL
11723 *) Make callbacks for key generation use void * instead of char *.
11724 [Ben Laurie]
11725
213a75db
BL
11726 *) Make S/MIME samples compile (not yet tested).
11727 [Ben Laurie]
11728
748365ee
BM
11729 *) Additional typesafe stacks.
11730 [Ben Laurie]
11731
885982dc 11732 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
11733 [Bodo Moeller]
11734
748365ee 11735
31fab3e8 11736 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 11737
2e36cc41
BM
11738 *) New configuration variant "sco5-gcc".
11739
71f08093 11740 *) Updated some demos.
054009a6 11741 [Sean O Riordain, Wade Scholine]
71f08093 11742
e95f6268
BM
11743 *) Add missing BIO_free at exit of pkcs12 application.
11744 [Wu Zhigang]
11745
11746 *) Fix memory leak in conf.c.
11747 [Steve Henson]
11748
472bde40
BM
11749 *) Updates for Win32 to assembler version of MD5.
11750 [Steve Henson]
11751
11752 *) Set #! path to perl in apps/der_chop to where we found it
11753 instead of using a fixed path.
11754 [Bodo Moeller]
11755
11756 *) SHA library changes for irix64-mips4-cc.
11757 [Andy Polyakov]
11758
11759 *) Improvements for VMS support.
11760 [Richard Levitte]
11761
748365ee 11762
557068c0 11763 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 11764
e14d4443 11765 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 11766 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
11767 [Andy Polyakov <appro@fy.chalmers.se>]
11768
e84240d4 11769 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 11770 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
11771 existing code. If old code used a structure member which used to be STACK
11772 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11773 sk_num or sk_value it would produce an error because the num, data members
11774 are not present in STACK_OF. Now it just produces a warning. sk_set
11775 replaces the old method of assigning a value to sk_value
11776 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11777 that does this will no longer work (and should use sk_set instead) but
11778 this could be regarded as a "questionable" behaviour anyway.
11779 [Steve Henson]
11780
1b266dab
DSH
11781 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11782 correctly handle encrypted S/MIME data.
11783 [Steve Henson]
11784
55519bbb 11785 *) Change type of various DES function arguments from des_cblock
f43c8149 11786 (which means, in function argument declarations, pointer to char)
55519bbb 11787 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 11788 which allows the compiler to do more typechecking; it was like
55519bbb
BM
11789 that back in SSLeay, but with lots of ugly casts.
11790
11791 Introduce new type const_des_cblock.
11792 [Bodo Moeller]
11793
84fa704c
DSH
11794 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11795 problems: find RecipientInfo structure that matches recipient certificate
11796 and initialise the ASN1 structures properly based on passed cipher.
11797 [Steve Henson]
11798
62bad771
BL
11799 *) Belatedly make the BN tests actually check the results.
11800 [Ben Laurie]
11801
1ad2ecb6
DSH
11802 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11803 to and from BNs: it was completely broken. New compilation option
11804 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11805 key elements as negative integers.
11806 [Steve Henson]
11807
bd3576d2
UM
11808 *) Reorganize and speed up MD5.
11809 [Andy Polyakov <appro@fy.chalmers.se>]
11810
7d7d2cbc
UM
11811 *) VMS support.
11812 [Richard Levitte <richard@levitte.org>]
1b276f30 11813
f5eac85e
DSH
11814 *) New option -out to asn1parse to allow the parsed structure to be
11815 output to a file. This is most useful when combined with the -strparse
11816 option to examine the output of things like OCTET STRINGS.
11817 [Steve Henson]
11818
b31b04d9
BM
11819 *) Make SSL library a little more fool-proof by not requiring any longer
11820 that SSL_set_{accept,connect}_state be called before
11821 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11822 in many applications because usually everything *appeared* to work as
11823 intended anyway -- now it really works as intended).
11824 [Bodo Moeller]
11825
d5a2ea4b 11826 *) Move openssl.cnf out of lib/.
053fa39a 11827 [Ulf Möller]
d5a2ea4b 11828
397f7038
RE
11829 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11830 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 11831 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
11832 [Ralf S. Engelschall]
11833
884e8ec6
DSH
11834 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11835 handle PKCS#7 enveloped data properly.
11836 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11837
ca8e5b9b
BM
11838 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11839 copying pointers. The cert_st handling is changed by this in
11840 various ways (and thus what used to be known as ctx->default_cert
11841 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11842 any longer when s->cert does not give us what we need).
11843 ssl_cert_instantiate becomes obsolete by this change.
11844 As soon as we've got the new code right (possibly it already is?),
11845 we have solved a couple of bugs of the earlier code where s->cert
11846 was used as if it could not have been shared with other SSL structures.
11847
11848 Note that using the SSL API in certain dirty ways now will result
11849 in different behaviour than observed with earlier library versions:
11850 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11851 does not influence s as it used to.
7f111b8b 11852
ca8e5b9b 11853 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
11854 we don't use CERT any longer, but a new structure SESS_CERT
11855 that holds per-session data (if available); currently, this is
11856 the peer's certificate chain and, for clients, the server's certificate
11857 and temporary key. CERT holds only those values that can have
11858 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
11859 [Bodo Moeller]
11860
c8b41850
DSH
11861 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11862 from the internal representation. Various PKCS#7 fixes: remove some
11863 evil casts and set the enc_dig_alg field properly based on the signing
11864 key type.
11865 [Steve Henson]
11866
e40b7abe
DSH
11867 *) Allow PKCS#12 password to be set from the command line or the
11868 environment. Let 'ca' get its config file name from the environment
11869 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11870 and 'x509').
11871 [Steve Henson]
11872
11873 *) Allow certificate policies extension to use an IA5STRING for the
11874 organization field. This is contrary to the PKIX definition but
11875 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11876 extension option.
11877 [Steve Henson]
11878
5b640028
BL
11879 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11880 without disallowing inline assembler and the like for non-pedantic builds.
11881 [Ben Laurie]
11882
31a674d8 11883 *) Support Borland C++ builder.
053fa39a 11884 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
11885
11886 *) Support Mingw32.
053fa39a 11887 [Ulf Möller]
31a674d8 11888
8e7f966b
UM
11889 *) SHA-1 cleanups and performance enhancements.
11890 [Andy Polyakov <appro@fy.chalmers.se>]
11891
4f5fac80 11892 *) Sparc v8plus assembler for the bignum library.
8e7f966b 11893 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 11894
afd1f9e8 11895 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 11896 [Ulf Möller]
afd1f9e8
UM
11897
11898 *) Update HPUX configuration.
11899 [Anonymous]
7f111b8b 11900
dee75ecf
RE
11901 *) Add missing sk_<type>_unshift() function to safestack.h
11902 [Ralf S. Engelschall]
11903
b3ca645f
BM
11904 *) New function SSL_CTX_use_certificate_chain_file that sets the
11905 "extra_cert"s in addition to the certificate. (This makes sense
11906 only for "PEM" format files, as chains as a whole are not
11907 DER-encoded.)
11908 [Bodo Moeller]
11909
7f89714e
BM
11910 *) Support verify_depth from the SSL API.
11911 x509_vfy.c had what can be considered an off-by-one-error:
11912 Its depth (which was not part of the external interface)
11913 was actually counting the number of certificates in a chain;
11914 now it really counts the depth.
11915 [Bodo Moeller]
11916
dc1f607a
BM
11917 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11918 instead of X509err, which often resulted in confusing error
11919 messages since the error codes are not globally unique
11920 (e.g. an alleged error in ssl3_accept when a certificate
11921 didn't match the private key).
11922
4eb77b26 11923 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
11924 value (so that you don't need SSL_set_session_id_context for each
11925 connection using the SSL_CTX).
4eb77b26
BM
11926 [Bodo Moeller]
11927
c6652749 11928 *) OAEP decoding bug fix.
053fa39a 11929 [Ulf Möller]
c6652749 11930
e5f3045f
BM
11931 *) Support INSTALL_PREFIX for package builders, as proposed by
11932 David Harris.
11933 [Bodo Moeller]
11934
87bc2c00
BM
11935 *) New Configure options "threads" and "no-threads". For systems
11936 where the proper compiler options are known (currently Solaris
11937 and Linux), "threads" is the default.
11938 [Bodo Moeller]
11939
6e6acfd4
BM
11940 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11941 [Bodo Moeller]
11942
ddeee82c
BM
11943 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11944 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11945 such as /usr/local/bin.
11946 [Bodo Moeller]
11947
0973910f 11948 *) "make linux-shared" to build shared libraries.
ddeee82c 11949 [Niels Poppe <niels@netbox.org>]
0973910f 11950
f5d7a031 11951 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 11952 [Ulf Möller]
f5d7a031 11953
b64f8256
DSH
11954 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11955 extension adding in x509 utility.
11956 [Steve Henson]
11957
a9be3af5 11958 *) Remove NOPROTO sections and error code comments.
053fa39a 11959 [Ulf Möller]
a9be3af5 11960
47339f61
DSH
11961 *) Partial rewrite of the DEF file generator to now parse the ANSI
11962 prototypes.
11963 [Steve Henson]
11964
b0b7b1c5 11965 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 11966 [Ulf Möller]
b0b7b1c5 11967
6d311938
DSH
11968 *) Complete rewrite of the error code script(s). It is all now handled
11969 by one script at the top level which handles error code gathering,
11970 header rewriting and C source file generation. It should be much better
11971 than the old method: it now uses a modified version of Ulf's parser to
11972 read the ANSI prototypes in all header files (thus the old K&R definitions
11973 aren't needed for error creation any more) and do a better job of
11974 translating function codes into names. The old 'ASN1 error code imbedded
11975 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
11976 have now been deleted. Also the error code call doesn't have to appear all
11977 on one line (which resulted in some large lines...).
6d311938
DSH
11978 [Steve Henson]
11979
018b4ee9 11980 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
11981 [Bodo Moeller]
11982
85f48f7e
BM
11983 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11984 0 (which usually indicates a closed connection), but continue reading.
11985 [Bodo Moeller]
11986
90b8bbb8
BM
11987 *) Fix some race conditions.
11988 [Bodo Moeller]
11989
d943e372
DSH
11990 *) Add support for CRL distribution points extension. Add Certificate
11991 Policies and CRL distribution points documentation.
11992 [Steve Henson]
11993
8e10f2b3 11994 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 11995 [Ulf Möller]
8e10f2b3 11996
4997138a
BL
11997 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11998 8 of keying material. Merlin has also confirmed interop with this fix
11999 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12000 [Merlin Hughes <merlin@baltimore.ie>]
12001
95dc05bc
UM
12002 *) Fix lots of warnings.
12003 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12004
95dc05bc
UM
12005 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12006 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12007 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12008
8fb04b98
UM
12009 *) Fix problems with sizeof(long) == 8.
12010 [Andy Polyakov <appro@fy.chalmers.se>]
12011
6b691a5c 12012 *) Change functions to ANSI C.
053fa39a 12013 [Ulf Möller]
6b691a5c 12014
df82f5c8 12015 *) Fix typos in error codes.
053fa39a 12016 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12017
22a4f969 12018 *) Remove defunct assembler files from Configure.
053fa39a 12019 [Ulf Möller]
22a4f969 12020
5e85b6ab
UM
12021 *) SPARC v8 assembler BIGNUM implementation.
12022 [Andy Polyakov <appro@fy.chalmers.se>]
12023
3edd7ed1 12024 *) Support for Certificate Policies extension: both print and set.
d943e372 12025 Various additions to support the r2i method this uses.
41b731f2
DSH
12026 [Steve Henson]
12027
e778802f
BL
12028 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12029 return a const string when you are expecting an allocated buffer.
12030 [Ben Laurie]
12031
c83e523d
DSH
12032 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12033 types DirectoryString and DisplayText.
d77b3054
DSH
12034 [Steve Henson]
12035
1d48dd00
DSH
12036 *) Add code to allow r2i extensions to access the configuration database,
12037 add an LHASH database driver and add several ctx helper functions.
12038 [Steve Henson]
12039
953937bd
DSH
12040 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12041 fail when they extended the size of a BIGNUM.
12042 [Steve Henson]
12043
28a98809
DSH
12044 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12045 support typesafe stack.
12046 [Steve Henson]
12047
8f7de4f0
BL
12048 *) Fix typo in SSL_[gs]et_options().
12049 [Nils Frostberg <nils@medcom.se>]
12050
0490a86d
DSH
12051 *) Delete various functions and files that belonged to the (now obsolete)
12052 old X509V3 handling code.
12053 [Steve Henson]
12054
5fbe91d8 12055 *) New Configure option "rsaref".
053fa39a 12056 [Ulf Möller]
5fbe91d8 12057
5fd4e2b1
BM
12058 *) Don't auto-generate pem.h.
12059 [Bodo Moeller]
12060
f73e07cf
BL
12061 *) Introduce type-safe ASN.1 SETs.
12062 [Ben Laurie]
12063
9263e882 12064 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12065 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12066
f73e07cf
BL
12067 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12068 that links with OpenSSL (well at least cause lots of warnings), but fear
12069 not: the conversion is trivial, and it eliminates loads of evil casts. A
12070 few STACKed things have been converted already. Feel free to convert more.
12071 In the fullness of time, I'll do away with the STACK type altogether.
12072 [Ben Laurie]
12073
f9a25931
RE
12074 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12075 specified in <certfile> by updating the entry in the index.txt file.
12076 This way one no longer has to edit the index.txt file manually for
12077 revoking a certificate. The -revoke option does the gory details now.
12078 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12079
2f0cd195
RE
12080 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12081 `-text' option at all and this way the `-noout -text' combination was
12082 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12083 [Ralf S. Engelschall]
12084
268c2102
RE
12085 *) Make sure a corresponding plain text error message exists for the
12086 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12087 verify callback function determined that a certificate was revoked.
12088 [Ralf S. Engelschall]
12089
fc8ee06b
BM
12090 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12091 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12092 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12093 In order to let the testing shell script know which algorithms
12094 are available, a new (up to now undocumented) command
12095 "openssl list-cipher-commands" is used.
12096 [Bodo Moeller]
12097
c7ac31e2
BM
12098 *) Bugfix: s_client occasionally would sleep in select() when
12099 it should have checked SSL_pending() first.
12100 [Bodo Moeller]
12101
9d892e28
UM
12102 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12103 the raw DSA values prior to ASN.1 encoding.
053fa39a 12104 [Ulf Möller]
9d892e28
UM
12105
12106 *) Tweaks to Configure
748365ee 12107 [Niels Poppe <niels@netbox.org>]
9d892e28 12108
d2e26dcc
DSH
12109 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12110 yet...
12111 [Steve Henson]
12112
99aab161 12113 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12114 [Ulf Möller]
99aab161 12115
2613c1fa
UM
12116 *) New config option to avoid instructions that are illegal on the 80386.
12117 The default code is faster, but requires at least a 486.
053fa39a 12118 [Ulf Möller]
7f111b8b 12119
6d02d8e4
BM
12120 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12121 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12122 same as SSL2_VERSION anyway.
12123 [Bodo Moeller]
12124
12125 *) New "-showcerts" option for s_client.
12126 [Bodo Moeller]
12127
ee0508d4
DSH
12128 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12129 application. Various cleanups and fixes.
12130 [Steve Henson]
12131
8d8c7266
DSH
12132 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12133 modify error routines to work internally. Add error codes and PBE init
12134 to library startup routines.
12135 [Steve Henson]
12136
cfcefcbe
DSH
12137 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12138 packing functions to asn1 and evp. Changed function names and error
12139 codes along the way.
12140 [Steve Henson]
12141
4b518c26
DSH
12142 *) PKCS12 integration: and so it begins... First of several patches to
12143 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12144 objects to objects.h
4b518c26
DSH
12145 [Steve Henson]
12146
785cdf20
DSH
12147 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12148 and display support for Thawte strong extranet extension.
12149 [Steve Henson]
12150
ba423add
BL
12151 *) Add LinuxPPC support.
12152 [Jeff Dubrule <igor@pobox.org>]
12153
67da3df7
BL
12154 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12155 bn_div_words in alpha.s.
12156 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12157
0e9fc711
RE
12158 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12159 OAEP isn't supported when OpenSSL is built with RSAref.
12160 [Ulf Moeller <ulf@fitug.de>]
12161
7f111b8b
RT
12162 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12163 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12164 [Soren S. Jorvang <soren@t.dk>]
12165
1b24cca9
BM
12166
12167 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12168
b4cadc6e
BL
12169 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12170 doesn't work when the session is reused. Coming soon!
12171 [Ben Laurie]
12172
12173 *) Fix a security hole, that allows sessions to be reused in the wrong
12174 context thus bypassing client cert protection! All software that uses
12175 client certs and session caches in multiple contexts NEEDS PATCHING to
12176 allow session reuse! A fuller solution is in the works.
12177 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12178
afb23063
RE
12179 *) Some more source tree cleanups (removed obsolete files
12180 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12181 permission on "config" script to be executable) and a fix for the INSTALL
12182 document.
12183 [Ulf Moeller <ulf@fitug.de>]
12184
199d59e5
DSH
12185 *) Remove some legacy and erroneous uses of malloc, free instead of
12186 Malloc, Free.
12187 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12188
b4899bb1
BL
12189 *) Make rsa_oaep_test return non-zero on error.
12190 [Ulf Moeller <ulf@fitug.de>]
12191
29c0fccb
BL
12192 *) Add support for native Solaris shared libraries. Configure
12193 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12194 if someone would make that last step automatic.
12195 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12196
cadf126b
BL
12197 *) ctx_size was not built with the right compiler during "make links". Fixed.
12198 [Ben Laurie]
12199
bc420ac5
DSH
12200 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12201 except NULL ciphers". This means the default cipher list will no longer
12202 enable NULL ciphers. They need to be specifically enabled e.g. with
12203 the string "DEFAULT:eNULL".
12204 [Steve Henson]
12205
abd4c915
DSH
12206 *) Fix to RSA private encryption routines: if p < q then it would
12207 occasionally produce an invalid result. This will only happen with
12208 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12209 [Steve Henson]
12210
7e37e72a
RE
12211 *) Be less restrictive and allow also `perl util/perlpath.pl
12212 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12213 because this way one can also use an interpreter named `perl5' (which is
12214 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12215 installed as `perl').
12216 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12217
637691e6
RE
12218 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12219 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12220
83ec54b4 12221 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12222 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12223 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12224 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12225 and crypto/des/ede_cbcm_enc.c.
12226 [Steve Henson]
83ec54b4 12227
b241fefd
BL
12228 *) DES quad checksum was broken on big-endian architectures. Fixed.
12229 [Ben Laurie]
12230
d4d2f98c
DSH
12231 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12232 Win32 test batch file so it (might) work again. The Win32 test batch file
12233 is horrible: I feel ill....
12234 [Steve Henson]
12235
0cc39579
DSH
12236 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12237 in e_os.h. Audit of header files to check ANSI and non ANSI
12238 sections: 10 functions were absent from non ANSI section and not exported
12239 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12240 [Steve Henson]
0cc39579 12241
d10f052b
RE
12242 *) Make `openssl version' output lines consistent.
12243 [Ralf S. Engelschall]
12244
c0e538e1
RE
12245 *) Fix Win32 symbol export lists for BIO functions: Added
12246 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12247 to ms/libeay{16,32}.def.
12248 [Ralf S. Engelschall]
12249
84107e6c
RE
12250 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12251 fine under Unix and passes some trivial tests I've now added. But the
12252 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12253 added to make sure no one expects that this stuff really works in the
12254 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12255 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12256 openssl_bio.xs.
12257 [Ralf S. Engelschall]
12258
26a0846f
BL
12259 *) Fix the generation of two part addresses in perl.
12260 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12261
7d3ce7ba
BL
12262 *) Add config entry for Linux on MIPS.
12263 [John Tobey <jtobey@channel1.com>]
12264
efadf60f 12265 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12266 [Ben Laurie]
12267
1756d405
DSH
12268 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12269 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12270 in CRLs.
d4d2f98c 12271 [Steve Henson]
1756d405 12272
116e3153
RE
12273 *) Add a useful kludge to allow package maintainers to specify compiler and
12274 other platforms details on the command line without having to patch the
12275 Configure script everytime: One now can use ``perl Configure
12276 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12277 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12278 pre-configured entry in Configure's %table under key <id> with value
12279 <details> and ``perl Configure <id>'' is called. So, when you want to
12280 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12281 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12282 now, which overrides the FreeBSD-elf entry on-the-fly.
12283 [Ralf S. Engelschall]
12284
bc348244
BL
12285 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12286 [Ben Laurie]
12287
3eb0ed6d
RE
12288 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12289 on the `perl Configure ...' command line. This way one can compile
12290 OpenSSL libraries with Position Independent Code (PIC) which is needed
12291 for linking it into DSOs.
12292 [Ralf S. Engelschall]
12293
f415fa32
BL
12294 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12295 Fixed.
12296 [Ben Laurie]
12297
0b903ec0
RE
12298 *) Cleaned up the LICENSE document: The official contact for any license
12299 questions now is the OpenSSL core team under openssl-core@openssl.org.
12300 And add a paragraph about the dual-license situation to make sure people
12301 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12302 to the OpenSSL toolkit.
12303 [Ralf S. Engelschall]
12304
bb8f3c58
RE
12305 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12306 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12307 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12308 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12309 to speed processing and no longer clutter the display with confusing
12310 stuff. Instead only the actually done links are displayed.
12311 [Ralf S. Engelschall]
12312
988788f6
BL
12313 *) Permit null encryption ciphersuites, used for authentication only. It used
12314 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12315 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12316 encryption.
12317 [Ben Laurie]
12318
924acc54 12319 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12320 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12321 the detached data encoding was wrong and public keys obtained using
12322 X509_get_pubkey() weren't freed.
12323 [Steve Henson]
12324
d00b7aad
DSH
12325 *) Add text documentation for the BUFFER functions. Also added a work around
12326 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12327 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12328 generating a new cert request using 'req' for example then the last
12329 character of the passphrase would be CR which would then enter the first
12330 field as blank.
9985bed3
DSH
12331 [Steve Henson]
12332
789285aa
RE
12333 *) Added the new `Includes OpenSSL Cryptography Software' button as
12334 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12335 button and can be used by applications based on OpenSSL to show the
7f111b8b 12336 relationship to the OpenSSL project.
789285aa
RE
12337 [Ralf S. Engelschall]
12338
a06c602e
RE
12339 *) Remove confusing variables in function signatures in files
12340 ssl/ssl_lib.c and ssl/ssl.h.
12341 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12342
8d697db1
RE
12343 *) Don't install bss_file.c under PREFIX/include/
12344 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12345
06c68491
DSH
12346 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12347 functions that return function pointers and has support for NT specific
12348 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12349 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12350 unsigned to signed types: this was killing the Win32 compile.
12351 [Steve Henson]
12352
72e442a3
RE
12353 *) Add new certificate file to stack functions,
12354 SSL_add_dir_cert_subjects_to_stack() and
12355 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12356 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12357 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12358 This means that Apache-SSL and similar packages don't have to mess around
12359 to add as many CAs as they want to the preferred list.
12360 [Ben Laurie]
12361
4f43d0e7
BL
12362 *) Experiment with doxygen documentation. Currently only partially applied to
12363 ssl/ssl_lib.c.
12364 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12365 openssl.doxy as the configuration file.
12366 [Ben Laurie]
7f111b8b 12367
74d7abc2
RE
12368 *) Get rid of remaining C++-style comments which strict C compilers hate.
12369 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12370
7283ecea
DSH
12371 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12372 compiled in by default: it has problems with large keys.
12373 [Steve Henson]
12374
15d21c2d
RE
12375 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12376 DH private keys and/or callback functions which directly correspond to
12377 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12378 is needed for applications which have to configure certificates on a
12379 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12380 (e.g. s_server).
15d21c2d
RE
12381 For the RSA certificate situation is makes no difference, but
12382 for the DSA certificate situation this fixes the "no shared cipher"
12383 problem where the OpenSSL cipher selection procedure failed because the
12384 temporary keys were not overtaken from the context and the API provided
7f111b8b 12385 no way to reconfigure them.
15d21c2d
RE
12386 The new functions now let applications reconfigure the stuff and they
12387 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12388 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12389 non-public-API function ssl_cert_instantiate() is used as a helper
12390 function and also to reduce code redundancy inside ssl_rsa.c.
12391 [Ralf S. Engelschall]
12392
ea14a91f
RE
12393 *) Move s_server -dcert and -dkey options out of the undocumented feature
12394 area because they are useful for the DSA situation and should be
12395 recognized by the users.
12396 [Ralf S. Engelschall]
12397
90a52cec
RE
12398 *) Fix the cipher decision scheme for export ciphers: the export bits are
12399 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12400 SSL_EXP_MASK. So, the original variable has to be used instead of the
12401 already masked variable.
12402 [Richard Levitte <levitte@stacken.kth.se>]
12403
def9f431
RE
12404 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12405 [Richard Levitte <levitte@stacken.kth.se>]
12406
8aef252b
RE
12407 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12408 from `int' to `unsigned int' because it's a length and initialized by
12409 EVP_DigestFinal() which expects an `unsigned int *'.
12410 [Richard Levitte <levitte@stacken.kth.se>]
12411
a4ed5532
RE
12412 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12413 script. Instead use the usual Shell->Perl transition trick.
12414 [Ralf S. Engelschall]
12415
7be304ac
RE
12416 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12417 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12418 -noout -modulus' as it's already the case for `openssl rsa -noout
12419 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12420 currently the public key is printed (a decision which was already done by
12421 `openssl dsa -modulus' in the past) which serves a similar purpose.
12422 Additionally the NO_RSA no longer completely removes the whole -modulus
12423 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12424 now, too.
12425 [Ralf S. Engelschall]
12426
55ab3bf7
BL
12427 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12428 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12429 [Arne Ansper <arne@ats.cyber.ee>]
12430
a43aa73e
DSH
12431 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12432 to be added. Now both 'req' and 'ca' can use new objects defined in the
12433 config file.
12434 [Steve Henson]
12435
0849d138
BL
12436 *) Add cool BIO that does syslog (or event log on NT).
12437 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12438
06ab81f9
BL
12439 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12440 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12441 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12442 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12443 [Ben Laurie]
12444
deff75b6
DSH
12445 *) Add preliminary config info for new extension code.
12446 [Steve Henson]
12447
0c8a1281
DSH
12448 *) Make RSA_NO_PADDING really use no padding.
12449 [Ulf Moeller <ulf@fitug.de>]
12450
4004dbb7
BL
12451 *) Generate errors when private/public key check is done.
12452 [Ben Laurie]
12453
0ca5f8b1
DSH
12454 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12455 for some CRL extensions and new objects added.
12456 [Steve Henson]
12457
3d8accc3
DSH
12458 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12459 key usage extension and fuller support for authority key id.
12460 [Steve Henson]
12461
a4949896
BL
12462 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12463 padding method for RSA, which is recommended for new applications in PKCS
12464 #1 v2.0 (RFC 2437, October 1998).
12465 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12466 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12467 against Bleichbacher's attack on RSA.
12468 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12469 Ben Laurie]
12470
413c4f45
MC
12471 *) Updates to the new SSL compression code
12472 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12473
12474 *) Fix so that the version number in the master secret, when passed
12475 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12476 (because the server will not accept higher), that the version number
12477 is 0x03,0x01, not 0x03,0x00
12478 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12479
a8236c8c
DSH
12480 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12481 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12482 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12483 [Steve Henson]
12484
388ff0b0
DSH
12485 *) Support for RAW extensions where an arbitrary extension can be
12486 created by including its DER encoding. See apps/openssl.cnf for
12487 an example.
a8236c8c 12488 [Steve Henson]
388ff0b0 12489
6013fa83
RE
12490 *) Make sure latest Perl versions don't interpret some generated C array
12491 code as Perl array code in the crypto/err/err_genc.pl script.
12492 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12493
5c00879e
DSH
12494 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12495 not many people have the assembler. Various Win32 compilation fixes and
12496 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12497 build instructions.
12498 [Steve Henson]
12499
9becf666
DSH
12500 *) Modify configure script 'Configure' to automatically create crypto/date.h
12501 file under Win32 and also build pem.h from pem.org. New script
12502 util/mkfiles.pl to create the MINFO file on environments that can't do a
12503 'make files': perl util/mkfiles.pl >MINFO should work.
12504 [Steve Henson]
12505
4e31df2c
BL
12506 *) Major rework of DES function declarations, in the pursuit of correctness
12507 and purity. As a result, many evil casts evaporated, and some weirdness,
12508 too. You may find this causes warnings in your code. Zapping your evil
12509 casts will probably fix them. Mostly.
12510 [Ben Laurie]
12511
e4119b93
DSH
12512 *) Fix for a typo in asn1.h. Bug fix to object creation script
12513 obj_dat.pl. It considered a zero in an object definition to mean
12514 "end of object": none of the objects in objects.h have any zeros
12515 so it wasn't spotted.
12516 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12517
4a71b90d
BL
12518 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12519 Masking (CBCM). In the absence of test vectors, the best I have been able
12520 to do is check that the decrypt undoes the encrypt, so far. Send me test
12521 vectors if you have them.
12522 [Ben Laurie]
12523
2c6ccde1 12524 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12525 allocated for null ciphers). This has not been tested!
12526 [Ben Laurie]
12527
55a9cc6e
DSH
12528 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12529 message is now correct (it understands "crypto" and "ssl" on its
12530 command line). There is also now an "update" option. This will update
12531 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12532 If you do a:
55a9cc6e
DSH
12533 perl util/mkdef.pl crypto ssl update
12534 it will update them.
e4119b93 12535 [Steve Henson]
55a9cc6e 12536
8073036d
RE
12537 *) Overhauled the Perl interface (perl/*):
12538 - ported BN stuff to OpenSSL's different BN library
12539 - made the perl/ source tree CVS-aware
12540 - renamed the package from SSLeay to OpenSSL (the files still contain
12541 their history because I've copied them in the repository)
12542 - removed obsolete files (the test scripts will be replaced
12543 by better Test::Harness variants in the future)
12544 [Ralf S. Engelschall]
12545
483fdf18
RE
12546 *) First cut for a very conservative source tree cleanup:
12547 1. merge various obsolete readme texts into doc/ssleay.txt
12548 where we collect the old documents and readme texts.
12549 2. remove the first part of files where I'm already sure that we no
12550 longer need them because of three reasons: either they are just temporary
12551 files which were left by Eric or they are preserved original files where
12552 I've verified that the diff is also available in the CVS via "cvs diff
12553 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12554 the crypto/md/ stuff).
12555 [Ralf S. Engelschall]
12556
175b0942
DSH
12557 *) More extension code. Incomplete support for subject and issuer alt
12558 name, issuer and authority key id. Change the i2v function parameters
12559 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12560 what that's for :-) Fix to ASN1 macro which messed up
12561 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12562 [Steve Henson]
12563
bceacf93
DSH
12564 *) Preliminary support for ENUMERATED type. This is largely copied from the
12565 INTEGER code.
12566 [Steve Henson]
12567
351d8998
MC
12568 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12569 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12570
b621d772
RE
12571 *) Make sure `make rehash' target really finds the `openssl' program.
12572 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12573
a96e7810
BL
12574 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12575 like to hear about it if this slows down other processors.
12576 [Ben Laurie]
12577
e04a6c2b
RE
12578 *) Add CygWin32 platform information to Configure script.
12579 [Alan Batie <batie@aahz.jf.intel.com>]
12580
0172f988
RE
12581 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12582 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12583
79dfa975
DSH
12584 *) New program nseq to manipulate netscape certificate sequences
12585 [Steve Henson]
320a14cb 12586
9fe84296
DSH
12587 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12588 few typos.
12589 [Steve Henson]
12590
a0a54079
MC
12591 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12592 but the BN code had some problems that would cause failures when
12593 doing certificate verification and some other functions.
12594 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12595
92c046ca
DSH
12596 *) Add ASN1 and PEM code to support netscape certificate sequences.
12597 [Steve Henson]
12598
79dfa975
DSH
12599 *) Add ASN1 and PEM code to support netscape certificate sequences.
12600 [Steve Henson]
12601
a27598bf
DSH
12602 *) Add several PKIX and private extended key usage OIDs.
12603 [Steve Henson]
12604
b2347661
DSH
12605 *) Modify the 'ca' program to handle the new extension code. Modify
12606 openssl.cnf for new extension format, add comments.
12607 [Steve Henson]
12608
f317aa4c
DSH
12609 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12610 and add a sample to openssl.cnf so req -x509 now adds appropriate
12611 CA extensions.
12612 [Steve Henson]
12613
834eeef9
DSH
12614 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12615 error code, add initial support to X509_print() and x509 application.
f317aa4c 12616 [Steve Henson]
834eeef9 12617
14e96192 12618 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12619 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12620 stuff is currently isolated and isn't even compiled yet.
12621 [Steve Henson]
12622
9b5cc156
DSH
12623 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12624 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12625 Removed the versions check from X509 routines when loading extensions:
12626 this allows certain broken certificates that don't set the version
12627 properly to be processed.
12628 [Steve Henson]
12629
8039257d
BL
12630 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12631 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12632 can still be regenerated with "make depend".
12633 [Ben Laurie]
12634
b13a1554
BL
12635 *) Spelling mistake in C version of CAST-128.
12636 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12637
7f111b8b 12638 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
12639 now reads in the old error codes and retains the old numbers, only
12640 adding new ones if necessary. It also only changes the .err files if new
12641 codes are added. The makefiles have been modified to only insert errors
12642 when needed (to avoid needlessly modifying header files). This is done
12643 by only inserting errors if the .err file is newer than the auto generated
12644 C file. To rebuild all the error codes from scratch (the old behaviour)
12645 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12646 or delete all the .err files.
9b5cc156 12647 [Steve Henson]
6c8abdd7 12648
649cdb7b
BL
12649 *) CAST-128 was incorrectly implemented for short keys. The C version has
12650 been fixed, but is untested. The assembler versions are also fixed, but
12651 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12652 to regenerate it if needed.
12653 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12654 Hagino <itojun@kame.net>]
12655
12656 *) File was opened incorrectly in randfile.c.
053fa39a 12657 [Ulf Möller <ulf@fitug.de>]
649cdb7b 12658
fdd3b642
DSH
12659 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12660 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12661 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12662 al: it's just almost always a UTCTime. Note this patch adds new error
12663 codes so do a "make errors" if there are problems.
12664 [Steve Henson]
12665
dabba110 12666 *) Correct Linux 1 recognition in config.
053fa39a 12667 [Ulf Möller <ulf@fitug.de>]
dabba110 12668
512d2228
BL
12669 *) Remove pointless MD5 hash when using DSA keys in ca.
12670 [Anonymous <nobody@replay.com>]
12671
2c1ef383
BL
12672 *) Generate an error if given an empty string as a cert directory. Also
12673 generate an error if handed NULL (previously returned 0 to indicate an
12674 error, but didn't set one).
12675 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12676
c3ae9a48
BL
12677 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12678 [Ben Laurie]
12679
ee13f9b1
DSH
12680 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12681 parameters. This was causing a warning which killed off the Win32 compile.
12682 [Steve Henson]
12683
27eb622b
DSH
12684 *) Remove C++ style comments from crypto/bn/bn_local.h.
12685 [Neil Costigan <neil.costigan@celocom.com>]
12686
2d723902
DSH
12687 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12688 based on a text string, looking up short and long names and finally
12689 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 12690 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
12691 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12692 OID is not part of the table.
12693 [Steve Henson]
12694
a6801a91
BL
12695 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12696 X509_LOOKUP_by_alias().
12697 [Ben Laurie]
12698
50acf46b
BL
12699 *) Sort openssl functions by name.
12700 [Ben Laurie]
12701
7f9b7b07
DSH
12702 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12703 encryption from sample DSA keys (in case anyone is interested the password
12704 was "1234").
12705 [Steve Henson]
12706
e03ddfae
BL
12707 *) Make _all_ *_free functions accept a NULL pointer.
12708 [Frans Heymans <fheymans@isaserver.be>]
12709
6fa89f94
BL
12710 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12711 NULL pointers.
12712 [Anonymous <nobody@replay.com>]
12713
c13d4799
BL
12714 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12715 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12716
bc4deee0
BL
12717 *) Don't blow it for numeric -newkey arguments to apps/req.
12718 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12719
5b00115a
BL
12720 *) Temp key "for export" tests were wrong in s3_srvr.c.
12721 [Anonymous <nobody@replay.com>]
12722
f8c3c05d
BL
12723 *) Add prototype for temp key callback functions
12724 SSL_CTX_set_tmp_{rsa,dh}_callback().
12725 [Ben Laurie]
12726
ad65ce75
DSH
12727 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12728 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 12729 [Steve Henson]
ad65ce75 12730
e416ad97
BL
12731 *) X509_name_add_entry() freed the wrong thing after an error.
12732 [Arne Ansper <arne@ats.cyber.ee>]
12733
4a18cddd
BL
12734 *) rsa_eay.c would attempt to free a NULL context.
12735 [Arne Ansper <arne@ats.cyber.ee>]
12736
bb65e20b
BL
12737 *) BIO_s_socket() had a broken should_retry() on Windoze.
12738 [Arne Ansper <arne@ats.cyber.ee>]
12739
b5e406f7
BL
12740 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12741 [Arne Ansper <arne@ats.cyber.ee>]
12742
cb0f35d7
RE
12743 *) Make sure the already existing X509_STORE->depth variable is initialized
12744 in X509_STORE_new(), but document the fact that this variable is still
12745 unused in the certificate verification process.
12746 [Ralf S. Engelschall]
12747
cfcf6453 12748 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 12749 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
12750 [Steve Henson]
12751
cdbb8c2f
BL
12752 *) Fix reference counting in X509_PUBKEY_get(). This makes
12753 demos/maurice/example2.c work, amongst others, probably.
12754 [Steve Henson and Ben Laurie]
12755
06d5b162
RE
12756 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12757 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12758 are no longer created. This way we have a single and consistent command
12759 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 12760 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 12761
c35f549e
DSH
12762 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12763 BIT STRING wrapper always have zero unused bits.
12764 [Steve Henson]
12765
ebc828ca
DSH
12766 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12767 [Steve Henson]
12768
79e259e3
PS
12769 *) Make the top-level INSTALL documentation easier to understand.
12770 [Paul Sutton]
12771
56ee3117
PS
12772 *) Makefiles updated to exit if an error occurs in a sub-directory
12773 make (including if user presses ^C) [Paul Sutton]
12774
6063b27b
BL
12775 *) Make Montgomery context stuff explicit in RSA data structure.
12776 [Ben Laurie]
12777
12778 *) Fix build order of pem and err to allow for generated pem.h.
12779 [Ben Laurie]
12780
12781 *) Fix renumbering bug in X509_NAME_delete_entry().
12782 [Ben Laurie]
12783
7f111b8b 12784 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 12785 global and can add a library name. This is needed for external ASN1 and
12786 other error libraries.
12787 [Steve Henson]
12788
12789 *) Fixed sk_insert which never worked properly.
12790 [Steve Henson]
12791
7f111b8b 12792 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 12793 EXPLICIT tags. Some non standard certificates use these: they can now
12794 be read in.
12795 [Steve Henson]
12796
ce72df1c
RE
12797 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12798 into a single doc/ssleay.txt bundle. This way the information is still
12799 preserved but no longer messes up this directory. Now it's new room for
14e96192 12800 the new set of documentation files.
ce72df1c
RE
12801 [Ralf S. Engelschall]
12802
4098e89c
BL
12803 *) SETs were incorrectly DER encoded. This was a major pain, because they
12804 shared code with SEQUENCEs, which aren't coded the same. This means that
12805 almost everything to do with SETs or SEQUENCEs has either changed name or
12806 number of arguments.
12807 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12808
12809 *) Fix test data to work with the above.
12810 [Ben Laurie]
12811
03f8b042
BL
12812 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12813 was already fixed by Eric for 0.9.1 it seems.
053fa39a 12814 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 12815
5dcdcd47
BL
12816 *) Autodetect FreeBSD3.
12817 [Ben Laurie]
12818
1641cb60
BL
12819 *) Fix various bugs in Configure. This affects the following platforms:
12820 nextstep
12821 ncr-scde
12822 unixware-2.0
12823 unixware-2.0-pentium
12824 sco5-cc.
12825 [Ben Laurie]
ae82b46f 12826
8d7ed6ff
BL
12827 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12828 before they are needed.
12829 [Ben Laurie]
12830
12831 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12832 [Ben Laurie]
12833
1b24cca9
BM
12834
12835 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 12836
7f111b8b 12837 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 12838 changed SSLeay to OpenSSL in version strings.
9ce5db45 12839 [Ralf S. Engelschall]
7f111b8b 12840
9acc2aa6
RE
12841 *) Some fixups to the top-level documents.
12842 [Paul Sutton]
651d0aff 12843
13e91dd3
RE
12844 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12845 because the symlink to include/ was missing.
12846 [Ralf S. Engelschall]
12847
7f111b8b 12848 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 12849 which allow to compile a RSA-free SSLeay.
320a14cb 12850 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
12851
12852 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12853 when "ssleay" is still not found.
12854 [Ralf S. Engelschall]
12855
7f111b8b 12856 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
12857 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12858
651d0aff
RE
12859 *) Updated the README file.
12860 [Ralf S. Engelschall]
12861
12862 *) Added various .cvsignore files in the CVS repository subdirs
12863 to make a "cvs update" really silent.
12864 [Ralf S. Engelschall]
12865
12866 *) Recompiled the error-definition header files and added
12867 missing symbols to the Win32 linker tables.
12868 [Ralf S. Engelschall]
12869
12870 *) Cleaned up the top-level documents;
12871 o new files: CHANGES and LICENSE
7f111b8b 12872 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
12873 o merged COPYRIGHT into LICENSE
12874 o removed obsolete TODO file
12875 o renamed MICROSOFT to INSTALL.W32
12876 [Ralf S. Engelschall]
12877
7f111b8b 12878 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
12879 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12880 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12881 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12882 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12883 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12884 [Ralf S. Engelschall]
12885
13e91dd3 12886 *) Added various platform portability fixes.
9acc2aa6 12887 [Mark J. Cox]
651d0aff 12888
f1c236f8 12889 *) The Genesis of the OpenSSL rpject:
651d0aff 12890 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 12891 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 12892 summer 1998.
f1c236f8 12893 [The OpenSSL Project]
7f111b8b 12894
1b24cca9
BM
12895
12896 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
12897
12898 *) Updated a few CA certificates under certs/
12899 [Eric A. Young]
12900
12901 *) Changed some BIGNUM api stuff.
12902 [Eric A. Young]
12903
7f111b8b 12904 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
12905 DGUX x86, Linux Alpha, etc.
12906 [Eric A. Young]
12907
7f111b8b 12908 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
12909 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12910 available).
12911 [Eric A. Young]
12912
7f111b8b
RT
12913 *) Add -strparse option to asn1pars program which parses nested
12914 binary structures
651d0aff
RE
12915 [Dr Stephen Henson <shenson@bigfoot.com>]
12916
12917 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12918 [Eric A. Young]
12919
12920 *) DSA fix for "ca" program.
12921 [Eric A. Young]
12922
12923 *) Added "-genkey" option to "dsaparam" program.
12924 [Eric A. Young]
12925
12926 *) Added RIPE MD160 (rmd160) message digest.
12927 [Eric A. Young]
12928
12929 *) Added -a (all) option to "ssleay version" command.
12930 [Eric A. Young]
12931
12932 *) Added PLATFORM define which is the id given to Configure.
12933 [Eric A. Young]
12934
12935 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12936 [Eric A. Young]
12937
12938 *) Extended the ASN.1 parser routines.
12939 [Eric A. Young]
12940
12941 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12942 [Eric A. Young]
12943
12944 *) Added a BN_CTX to the BN library.
12945 [Eric A. Young]
12946
12947 *) Fixed the weak key values in DES library
12948 [Eric A. Young]
12949
12950 *) Changed API in EVP library for cipher aliases.
12951 [Eric A. Young]
12952
12953 *) Added support for RC2/64bit cipher.
12954 [Eric A. Young]
12955
12956 *) Converted the lhash library to the crypto/mem.c functions.
12957 [Eric A. Young]
12958
12959 *) Added more recognized ASN.1 object ids.
12960 [Eric A. Young]
12961
12962 *) Added more RSA padding checks for SSL/TLS.
12963 [Eric A. Young]
12964
12965 *) Added BIO proxy/filter functionality.
12966 [Eric A. Young]
12967
12968 *) Added extra_certs to SSL_CTX which can be used
12969 send extra CA certificates to the client in the CA cert chain sending
12970 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12971 [Eric A. Young]
12972
12973 *) Now Fortezza is denied in the authentication phase because
12974 this is key exchange mechanism is not supported by SSLeay at all.
12975 [Eric A. Young]
12976
12977 *) Additional PKCS1 checks.
12978 [Eric A. Young]
12979
12980 *) Support the string "TLSv1" for all TLS v1 ciphers.
12981 [Eric A. Young]
12982
12983 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12984 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12985 [Eric A. Young]
12986
12987 *) Fixed a few memory leaks.
12988 [Eric A. Young]
12989
12990 *) Fixed various code and comment typos.
12991 [Eric A. Young]
12992
7f111b8b 12993 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
12994 bytes sent in the client random.
12995 [Edward Bishop <ebishop@spyglass.com>]
12996