]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Add defines to indicate if intypes.h and stdint.h are unavailable
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
f0efeea2
SL
12 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
13 This checks that the salt length is at least 128 bits, the derived key
14 length is at least 112 bits, and that the iteration count is at least 1000.
15 For backwards compatibility these checks are disabled by default in the
16 default provider, but are enabled by default in the fips provider.
17 To enable or disable these checks use the control
18 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
19 [Shane Lontis]
20
5d120511
TS
21 *) Default cipher lists/suites are now avaialble via a function, the
22 #defines are deprecated.
23 [Todd Short]
24
5ded1ca6
M
25 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
26 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
27 for Windows Store apps easier. Also, the "no-uplink" option has been added.
28 [Kenji Mouri]
29
878dc8dd
RL
30 *) Join the directories crypto/x509 and crypto/x509v3
31 [Richard Levitte]
32
70b0b977
KR
33 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
34 This changes the size when using the genpkey app when no size is given. It
35 fixes an omission in earlier changes that changed all RSA, DSA and DH
36 generation apps to use 2048 bits by default.
37 [Kurt Roeckx]
38
07822c51
SL
39 *) Added command 'openssl kdf' that uses the EVP_KDF API.
40 [Shane Lontis]
41
f0efeea2 42 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
43 [Shane Lontis]
44
0109e030
RL
45 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
46 as default directories. Also added the command 'openssl info'
47 for scripting purposes.
48 [Richard Levitte]
49
fd367b4c
MC
50 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
51 deprecated. These undocumented functions were never integrated into the EVP
52 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
53 Bi-directional IGE mode. These modes were never formally standardised and
54 usage of these functions is believed to be very small. In particular
55 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
56 is ever used. The security implications are believed to be minimal, but
57 this issue was never fixed for backwards compatibility reasons. New code
58 should not use these modes.
59 [Matt Caswell]
60
65175163
P
61 *) Add prediction resistance to the DRBG reseeding process.
62 [Paul Dale]
63
5516c19b
P
64 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
65 mandated by IEEE Std 1619-2018.
65175163 66 [Paul Dale]
5516c19b 67
f3448f54
P
68 *) Added newline escaping functionality to a filename when using openssl dgst.
69 This output format is to replicate the output format found in the '*sum'
70 checksum programs. This aims to preserve backward compatibility.
71 [Matt Eaton, Richard Levitte, and Paul Dale]
72
558ea847
RL
73 *) Removed the heartbeat message in DTLS feature, as it has very
74 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 75 The configuration option is now deprecated.
558ea847
RL
76 [Richard Levitte]
77
c75f80a4
RL
78 *) Changed the output of 'openssl {digestname} < file' to display the
79 digest name in its output.
80 [Richard Levitte]
81
6bc62a62
DMSP
82 *) Added a new generic trace API which provides support for enabling
83 instrumentation through trace output. This feature is mainly intended
84 as an aid for developers and is disabled by default. To utilize it,
85 OpenSSL needs to be configured with the `enable-trace` option.
86
87 If the tracing API is enabled, the application can activate trace output
88 by registering BIOs as trace channels for a number of tracing and debugging
89 categories.
c699712f
RL
90
91 The 'openssl' application has been expanded to enable any of the types
92 available via environment variables defined by the user, and serves as
93 one possible example on how to use this functionality.
94 [Richard Levitte & Matthias St. Pierre]
95
ac4033d6
RL
96 *) Added build tests for C++. These are generated files that only do one
97 thing, to include one public OpenSSL head file each. This tests that
98 the public header files can be usefully included in a C++ application.
99
100 This test isn't enabled by default. It can be enabled with the option
101 'enable-buildtest-c++'.
102 [Richard Levitte]
103
9537fe57
SL
104 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
105 [Shane Lontis]
106
107 *) Add KMAC to EVP_MAC.
108 [Shane Lontis]
109
1bdbdaff
P
110 *) Added property based algorithm implementation selection framework to
111 the core.
112 [Paul Dale]
113
e0033efc
BB
114 *) Added SCA hardening for modular field inversion in EC_GROUP through
115 a new dedicated field_inv() pointer in EC_METHOD.
116 This also addresses a leakage affecting conversions from projective
117 to affine coordinates.
118 [Billy Bob Brumley, Nicola Tuveri]
119
5a285add
DM
120 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
121 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
122 those algorithms that were already supported through the EVP_PKEY API
123 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
124 and scrypt are now wrappers that call EVP_KDF.
125 [David Makepeace]
126
c244aa7b
EQ
127 *) Build devcrypto engine as a dynamic engine.
128 [Eneas U de Queiroz]
129
f2ed96da
AS
130 *) Add keyed BLAKE2 to EVP_MAC.
131 [Antoine Salon]
132
09d62b33
MT
133 *) Fix a bug in the computation of the endpoint-pair shared secret used
134 by DTLS over SCTP. This breaks interoperability with older versions
135 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
136 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
137 interoperability with such broken implementations. However, enabling
138 this switch breaks interoperability with correct implementations.
139
b2aea0e3
BE
140 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
141 re-used X509_PUBKEY object if the second PUBKEY is malformed.
142 [Bernd Edlinger]
143
a8600316
RL
144 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
145 [Richard Levitte]
146
15133316
RL
147 *) Change the license to the Apache License v2.0.
148 [Richard Levitte]
149
fcd2d5a6
RL
150 *) Change the possible version information given with OPENSSL_API_COMPAT.
151 It may be a pre-3.0.0 style numerical version number as it was defined
152 in 1.1.0, and it may also simply take the major version number.
153
154 Because of the version numbering of pre-3.0.0 releases, the values 0,
155 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
156 0x10100000L (1.1.0), respectively.
157 [Richard Levitte]
158
3a63dbef
RL
159 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
160
161 o Major releases (indicated by incrementing the MAJOR release number)
162 may introduce incompatible API/ABI changes.
163 o Minor releases (indicated by incrementing the MINOR release number)
164 may introduce new features but retain API/ABI compatibility.
165 o Patch releases (indicated by incrementing the PATCH number)
166 are intended for bug fixes and other improvements of existing
167 features only (like improving performance or adding documentation)
168 and retain API/ABI compatibility.
169 [Richard Levitte]
fc4e1ab4 170
b1ceb439
TS
171 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
172 [Todd Short]
173
b42922ea
RL
174 *) Remove the 'dist' target and add a tarball building script. The
175 'dist' target has fallen out of use, and it shouldn't be
176 necessary to configure just to create a source distribution.
177 [Richard Levitte]
178
65042182
RL
179 *) Recreate the OS390-Unix config target. It no longer relies on a
180 special script like it did for OpenSSL pre-1.1.0.
181 [Richard Levitte]
182
7f73eafe
RL
183 *) Instead of having the source directories listed in Configure, add
184 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
185 look into.
186 [Richard Levitte]
187
afc580b9
P
188 *) Add GMAC to EVP_MAC.
189 [Paul Dale]
190
828b5295
RL
191 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
192 [Richard Levitte]
193
194 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
195 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
196 to facilitate the continued use of MACs through raw private keys in
197 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 198 [Richard Levitte]
828b5295 199
9453b196
AS
200 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
201 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
202 [Antoine Salon]
203
ffd89124
AS
204 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
205 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
206 are retained for backwards compatibility.
207 [Antoine Salon]
208
b28bfa7e
P
209 *) AES-XTS mode now enforces that its two keys are different to mitigate
210 the attacked described in "Efficient Instantiations of Tweakable
211 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
212 Details of this attack can be obtained from:
213 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
214 [Paul Dale]
fc4e1ab4 215
bec2db18
RL
216 *) Rename the object files, i.e. give them other names than in previous
217 versions. Their names now include the name of the final product, as
218 well as its type mnemonic (bin, lib, shlib).
219 [Richard Levitte]
220
8ddbff9c
RL
221 *) Added new option for 'openssl list', '-objects', which will display the
222 list of built in objects, i.e. OIDs with names.
223 [Richard Levitte]
224
42ea4ef2
BP
225 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
226 improves application performance by removing data copies and providing
227 applications with zero-copy system calls such as sendfile and splice.
228 [Boris Pismenny]
229
4af5836b
MC
230 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
231
232 *) Change the info callback signals for the start and end of a post-handshake
233 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
234 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
235 confused by this and assume that a TLSv1.2 renegotiation has started. This
236 can break KeyUpdate handling. Instead we no longer signal the start and end
237 of a post handshake message exchange (although the messages themselves are
238 still signalled). This could break some applications that were expecting
239 the old signals. However without this KeyUpdate is not usable for many
240 applications.
241 [Matt Caswell]
242
c1ef2852
MC
243 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
244
245 *) Timing vulnerability in DSA signature generation
246
247 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
248 timing side channel attack. An attacker could use variations in the signing
249 algorithm to recover the private key.
250
251 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
252 (CVE-2018-0734)
253 [Paul Dale]
254
255 *) Timing vulnerability in ECDSA signature generation
256
257 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
258 timing side channel attack. An attacker could use variations in the signing
259 algorithm to recover the private key.
260
261 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
262 (CVE-2018-0735)
263 [Paul Dale]
3064b551
DMSP
264
265 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
266 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
267 of two gigabytes and the error handling improved.
268
269 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
270 categorized as a normal bug, not a security issue, because the DRBG reseeds
271 automatically and is fully functional even without additional randomness
272 provided by the application.
273
1708e3e8 274 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 275
6ccfc8fa
MC
276 *) Add a new ClientHello callback. Provides a callback interface that gives
277 the application the ability to adjust the nascent SSL object at the
278 earliest stage of ClientHello processing, immediately after extensions have
279 been collected but before they have been processed. In particular, this
280 callback can adjust the supported TLS versions in response to the contents
281 of the ClientHello
282 [Benjamin Kaduk]
283
a9ea8d43
PY
284 *) Add SM2 base algorithm support.
285 [Jack Lloyd]
286
2b988423
PS
287 *) s390x assembly pack: add (improved) hardware-support for the following
288 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
289 aes-cfb/cfb8, aes-ecb.
290 [Patrick Steuer]
291
38eca7fe
RL
292 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
293 parameter is no longer accepted, as it leads to a corrupt table. NULL
294 pem_str is reserved for alias entries only.
295 [Richard Levitte]
296
9d91530d
BB
297 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
298 step for prime curves. The new implementation is based on formulae from
299 differential addition-and-doubling in homogeneous projective coordinates
300 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
301 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
302 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
303 to work in projective coordinates.
304 [Billy Bob Brumley, Nicola Tuveri]
305
feac7a1c
KR
306 *) Change generating and checking of primes so that the error rate of not
307 being prime depends on the intended use based on the size of the input.
308 For larger primes this will result in more rounds of Miller-Rabin.
309 The maximal error rate for primes with more than 1080 bits is lowered
310 to 2^-128.
311 [Kurt Roeckx, Annie Yousar]
312
74ee3796
KR
313 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
314 [Kurt Roeckx]
315
d8356e1b
RL
316 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
317 moving between systems, and to avoid confusion when a Windows build is
318 done with mingw vs with MSVC. For POSIX installs, there's still a
319 symlink or copy named 'tsget' to avoid that confusion as well.
320 [Richard Levitte]
321
1c073b95
AP
322 *) Revert blinding in ECDSA sign and instead make problematic addition
323 length-invariant. Switch even to fixed-length Montgomery multiplication.
324 [Andy Polyakov]
325
f45846f5 326 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 327 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
328 differential addition-and-doubling in mixed Lopez-Dahab projective
329 coordinates, modified to independently blind the operands.
330 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
331
37124360
NT
332 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
333 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
334 EC_METHODs to implement their own specialized "ladder step", to take
335 advantage of more favorable coordinate systems or more efficient
336 differential addition-and-doubling algorithms.
337 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
338
c7504aeb
P
339 *) Modified the random device based seed sources to keep the relevant
340 file descriptors open rather than reopening them on each access.
341 This allows such sources to operate in a chroot() jail without
342 the associated device nodes being available. This behaviour can be
343 controlled using RAND_keep_random_devices_open().
344 [Paul Dale]
345
3aab9c40
MC
346 *) Numerous side-channel attack mitigations have been applied. This may have
347 performance impacts for some algorithms for the benefit of improved
348 security. Specific changes are noted in this change log by their respective
349 authors.
350 [Matt Caswell]
351
8b2f413e
AP
352 *) AIX shared library support overhaul. Switch to AIX "natural" way of
353 handling shared libraries, which means collecting shared objects of
354 different versions and bitnesses in one common archive. This allows to
355 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
356 doesn't affect the way 3rd party applications are linked, only how
357 multi-version installation is managed.
358 [Andy Polyakov]
359
379f8463
NT
360 *) Make ec_group_do_inverse_ord() more robust and available to other
361 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
362 mitigations are applied to the fallback BN_mod_inverse().
363 When using this function rather than BN_mod_inverse() directly, new
364 EC cryptosystem implementations are then safer-by-default.
365 [Billy Bob Brumley]
366
f667820c
SH
367 *) Add coordinate blinding for EC_POINT and implement projective
368 coordinate blinding for generic prime curves as a countermeasure to
369 chosen point SCA attacks.
370 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
371
7f9822a4
MC
372 *) Add blinding to ECDSA and DSA signatures to protect against side channel
373 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
374 [Matt Caswell]
375
a0abb6a1
MC
376 *) Enforce checking in the pkeyutl command line app to ensure that the input
377 length does not exceed the maximum supported digest length when performing
378 a sign, verify or verifyrecover operation.
379 [Matt Caswell]
156e34f2 380
693cf80c
KR
381 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
382 I/O in combination with something like select() or poll() will hang. This
383 can be turned off again using SSL_CTX_clear_mode().
384 Many applications do not properly handle non-application data records, and
385 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
386 around the problems in those applications, but can also break some.
387 It's recommended to read the manpages about SSL_read(), SSL_write(),
388 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
389 SSL_CTX_set_read_ahead() again.
390 [Kurt Roeckx]
391
c82c3462
RL
392 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
393 now allow empty (zero character) pass phrases.
394 [Richard Levitte]
395
0dae8baf
BB
396 *) Apply blinding to binary field modular inversion and remove patent
397 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
398 [Billy Bob Brumley]
399
a7b0b69c
BB
400 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
401 binary and prime elliptic curves.
402 [Billy Bob Brumley]
403
fe2d3975
BB
404 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
405 constant time fixed point multiplication.
406 [Billy Bob Brumley]
407
60845a0a
NT
408 *) Revise elliptic curve scalar multiplication with timing attack
409 defenses: ec_wNAF_mul redirects to a constant time implementation
410 when computing fixed point and variable point multiplication (which
411 in OpenSSL are mostly used with secret scalars in keygen, sign,
412 ECDH derive operations).
413 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
414 Sohaib ul Hassan]
415
67618901
RL
416 *) Updated CONTRIBUTING
417 [Rich Salz]
418
419 *) Updated DRBG / RAND to request nonce and additional low entropy
420 randomness from the system.
421 [Matthias St. Pierre]
422
423 *) Updated 'openssl rehash' to use OpenSSL consistent default.
424 [Richard Levitte]
425
426 *) Moved the load of the ssl_conf module to libcrypto, which helps
427 loading engines that libssl uses before libssl is initialised.
428 [Matt Caswell]
429
430 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
431 [Matt Caswell]
432
433 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
434 [Ingo Schwarze, Rich Salz]
435
436 *) Added output of accepting IP address and port for 'openssl s_server'
437 [Richard Levitte]
438
439 *) Added a new API for TLSv1.3 ciphersuites:
440 SSL_CTX_set_ciphersuites()
441 SSL_set_ciphersuites()
442 [Matt Caswell]
443
444 *) Memory allocation failures consistenly add an error to the error
445 stack.
446 [Rich Salz]
447
284f4f6b
BE
448 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
449 in libcrypto when run as setuid/setgid.
450 [Bernd Edlinger]
451
fdb8113d
MC
452 *) Load any config file by default when libssl is used.
453 [Matt Caswell]
454
a73d990e
DMSP
455 *) Added new public header file <openssl/rand_drbg.h> and documentation
456 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
457 [Matthias St. Pierre]
458
faec5c4a
RS
459 *) QNX support removed (cannot find contributors to get their approval
460 for the license change).
461 [Rich Salz]
462
3ec9e4ec
MC
463 *) TLSv1.3 replay protection for early data has been implemented. See the
464 SSL_read_early_data() man page for further details.
465 [Matt Caswell]
466
2b527b9b
MC
467 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
468 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
469 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
470 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
471 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 472 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
473 SSL_CTX_set_ciphersuites() man page for more information.
474 [Matt Caswell]
475
3e3c7c36
VD
476 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
477 in responder mode now supports the new "-multi" option, which
478 spawns the specified number of child processes to handle OCSP
479 requests. The "-timeout" option now also limits the OCSP
480 responder's patience to wait to receive the full client request
481 on a newly accepted connection. Child processes are respawned
482 as needed, and the CA index file is automatically reloaded
483 when changed. This makes it possible to run the "ocsp" responder
484 as a long-running service, making the OpenSSL CA somewhat more
485 feature-complete. In this mode, most diagnostic messages logged
486 after entering the event loop are logged via syslog(3) rather than
487 written to stderr.
488 [Viktor Dukhovni]
489
c04c6021
MC
490 *) Added support for X448 and Ed448. Heavily based on original work by
491 Mike Hamburg.
21c03ee5
MC
492 [Matt Caswell]
493
0764e413
RL
494 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
495 objects loaded. This adds the functions OSSL_STORE_expect() and
496 OSSL_STORE_find() as well as needed tools to construct searches and
497 get the search data out of them.
498 [Richard Levitte]
499
f518cef4
MC
500 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
501 version of OpenSSL should review their configuration settings to ensure
2b527b9b 502 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 503 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
504 [Matt Caswell]
505
53010ea1
DMSP
506 *) Grand redesign of the OpenSSL random generator
507
508 The default RAND method now utilizes an AES-CTR DRBG according to
509 NIST standard SP 800-90Ar1. The new random generator is essentially
510 a port of the default random generator from the OpenSSL FIPS 2.0
511 object module. It is a hybrid deterministic random bit generator
512 using an AES-CTR bit stream and which seeds and reseeds itself
513 automatically using trusted system entropy sources.
514
515 Some of its new features are:
516 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
517 o The default RAND method makes use of a DRBG.
518 o There is a public and private DRBG instance.
519 o The DRBG instances are fork-safe.
53010ea1 520 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
521 o The public and private DRBG instance are per thread for lock free
522 operation
53010ea1
DMSP
523 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
524
917a1b2e
RL
525 *) Changed Configure so it only says what it does and doesn't dump
526 so much data. Instead, ./configdata.pm should be used as a script
527 to display all sorts of configuration data.
528 [Richard Levitte]
529
3c0c6b97
RL
530 *) Added processing of "make variables" to Configure.
531 [Richard Levitte]
532
4bed94f0
P
533 *) Added SHA512/224 and SHA512/256 algorithm support.
534 [Paul Dale]
535
617b49db
RS
536 *) The last traces of Netware support, first removed in 1.1.0, have
537 now been removed.
538 [Rich Salz]
539
5f0e171a
RL
540 *) Get rid of Makefile.shared, and in the process, make the processing
541 of certain files (rc.obj, or the .def/.map/.opt files produced from
542 the ordinal files) more visible and hopefully easier to trace and
543 debug (or make silent).
544 [Richard Levitte]
545
1786733e
RL
546 *) Make it possible to have environment variable assignments as
547 arguments to config / Configure.
548 [Richard Levitte]
549
665d899f
PY
550 *) Add multi-prime RSA (RFC 8017) support.
551 [Paul Yang]
552
a0c3e4fa
JL
553 *) Add SM3 implemented according to GB/T 32905-2016
554 [ Jack Lloyd <jack.lloyd@ribose.com>,
555 Ronald Tse <ronald.tse@ribose.com>,
556 Erick Borsboom <erick.borsboom@ribose.com> ]
557
cf72c757
F
558 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
559 as documented in RFC6066.
560 Based on a patch from Tomasz Moń
561 [Filipe Raimundo da Silva]
562
f19a5ff9
RT
563 *) Add SM4 implemented according to GB/T 32907-2016.
564 [ Jack Lloyd <jack.lloyd@ribose.com>,
565 Ronald Tse <ronald.tse@ribose.com>,
566 Erick Borsboom <erick.borsboom@ribose.com> ]
567
fa4dd546
RS
568 *) Reimplement -newreq-nodes and ERR_error_string_n; the
569 original author does not agree with the license change.
570 [Rich Salz]
571
bc326738
JS
572 *) Add ARIA AEAD TLS support.
573 [Jon Spillett]
574
b2db9c18
RS
575 *) Some macro definitions to support VS6 have been removed. Visual
576 Studio 6 has not worked since 1.1.0
577 [Rich Salz]
578
e1a4ff76
RL
579 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
580 without clearing the errors.
581 [Richard Levitte]
582
a35f607c
RS
583 *) Add "atfork" functions. If building on a system that without
584 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
585 requirements. The RAND facility now uses/requires this.
586 [Rich Salz]
587
e4adad92
AP
588 *) Add SHA3.
589 [Andy Polyakov]
590
48feaceb
RL
591 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
592 not possible to disable entirely. However, it's still possible to
593 disable the console reading UI method, UI_OpenSSL() (use UI_null()
594 as a fallback).
595
596 To disable, configure with 'no-ui-console'. 'no-ui' is still
597 possible to use as an alias. Check at compile time with the
598 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
599 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
600 [Richard Levitte]
601
f95c4398
RL
602 *) Add a STORE module, which implements a uniform and URI based reader of
603 stores that can contain keys, certificates, CRLs and numerous other
604 objects. The main API is loosely based on a few stdio functions,
605 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
606 OSSL_STORE_error and OSSL_STORE_close.
607 The implementation uses backends called "loaders" to implement arbitrary
608 URI schemes. There is one built in "loader" for the 'file' scheme.
609 [Richard Levitte]
610
e041f3b8
RL
611 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
612 then adjusted to work on FreeBSD 8.4 as well.
613 Enable by configuring with 'enable-devcryptoeng'. This is done by default
614 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
615 [Richard Levitte]
616
4b2799c1
RL
617 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
618 util/mkerr.pl, which is adapted to allow those prefixes, leading to
619 error code calls like this:
620
621 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
622
623 With this change, we claim the namespaces OSSL and OPENSSL in a manner
624 that can be encoded in C. For the foreseeable future, this will only
625 affect new modules.
626 [Richard Levitte and Tim Hudson]
627
f39a5501
RS
628 *) Removed BSD cryptodev engine.
629 [Rich Salz]
630
9b03b91b
RL
631 *) Add a build target 'build_all_generated', to build all generated files
632 and only that. This can be used to prepare everything that requires
633 things like perl for a system that lacks perl and then move everything
634 to that system and do the rest of the build there.
635 [Richard Levitte]
636
545360c4
RL
637 *) In the UI interface, make it possible to duplicate the user data. This
638 can be used by engines that need to retain the data for a longer time
639 than just the call where this user data is passed.
640 [Richard Levitte]
641
1c7aa0db
TM
642 *) Ignore the '-named_curve auto' value for compatibility of applications
643 with OpenSSL 1.0.2.
644 [Tomas Mraz <tmraz@fedoraproject.org>]
645
bd990e25
MC
646 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
647 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
648 alerts across multiple records (some of which could be empty). In practice
649 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
650 prohibts this altogether and other libraries (BoringSSL, NSS) do not
651 support this at all. Supporting it adds significant complexity to the
652 record layer, and its removal is unlikely to cause inter-operability
653 issues.
654 [Matt Caswell]
655
e361a7b2
RL
656 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
657 with Z. These are meant to replace LONG and ZLONG and to be size safe.
658 The use of LONG and ZLONG is discouraged and scheduled for deprecation
659 in OpenSSL 1.2.0.
660 [Richard Levitte]
661
74d9519a
AP
662 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
663 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
664 [Richard Levitte, Andy Polyakov]
1e53a9fd 665
d1da335c
RL
666 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
667 does for RSA, etc.
668 [Richard Levitte]
669
b1fa4031
RL
670 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
671 platform rather than 'mingw'.
672 [Richard Levitte]
673
c0452248
RS
674 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
675 success if they are asked to add an object which already exists
676 in the store. This change cascades to other functions which load
677 certificates and CRLs.
678 [Paul Dale]
679
36907eae
AP
680 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
681 facilitate stack unwinding even from assembly subroutines.
682 [Andy Polyakov]
683
5ea564f1
RL
684 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
685 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
686 [Richard Levitte]
687
9d70ac97
RL
688 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
689 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
690 which is the minimum version we support.
691 [Richard Levitte]
692
80770da3
EK
693 *) Certificate time validation (X509_cmp_time) enforces stricter
694 compliance with RFC 5280. Fractional seconds and timezone offsets
695 are no longer allowed.
696 [Emilia Käsper]
697
b1d9be4d
P
698 *) Add support for ARIA
699 [Paul Dale]
700
11ba87f2
MC
701 *) s_client will now send the Server Name Indication (SNI) extension by
702 default unless the new "-noservername" option is used. The server name is
703 based on the host provided to the "-connect" option unless overridden by
704 using "-servername".
705 [Matt Caswell]
706
3f5616d7
TS
707 *) Add support for SipHash
708 [Todd Short]
709
ce95f3b7
MC
710 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
711 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
712 prevent issues where no progress is being made and the peer continually
713 sends unrecognised record types, using up resources processing them.
714 [Matt Caswell]
156e34f2 715
2e04d6cc
RL
716 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
717 using the algorithm defined in
718 https://www.akkadia.org/drepper/SHA-crypt.txt
719 [Richard Levitte]
720
e72040c1
RL
721 *) Heartbeat support has been removed; the ABI is changed for now.
722 [Richard Levitte, Rich Salz]
723
b3618f44
EK
724 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
725 [Emilia Käsper]
726
076fc555
RS
727 *) The RSA "null" method, which was partially supported to avoid patent
728 issues, has been replaced to always returns NULL.
729 [Rich Salz]
730
bcc63714
MC
731
732 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
733
80162ad6
MC
734 *) Client DoS due to large DH parameter
735
736 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
737 malicious server can send a very large prime value to the client. This will
738 cause the client to spend an unreasonably long period of time generating a
739 key for this prime resulting in a hang until the client has finished. This
740 could be exploited in a Denial Of Service attack.
741
742 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
743 (CVE-2018-0732)
744 [Guido Vranken]
745
746 *) Cache timing vulnerability in RSA Key Generation
747
748 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
749 a cache timing side channel attack. An attacker with sufficient access to
750 mount cache timing attacks during the RSA key generation process could
751 recover the private key.
752
753 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
754 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
755 (CVE-2018-0737)
756 [Billy Brumley]
757
758 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
759 parameter is no longer accepted, as it leads to a corrupt table. NULL
760 pem_str is reserved for alias entries only.
761 [Richard Levitte]
762
763 *) Revert blinding in ECDSA sign and instead make problematic addition
764 length-invariant. Switch even to fixed-length Montgomery multiplication.
765 [Andy Polyakov]
766
767 *) Change generating and checking of primes so that the error rate of not
768 being prime depends on the intended use based on the size of the input.
769 For larger primes this will result in more rounds of Miller-Rabin.
770 The maximal error rate for primes with more than 1080 bits is lowered
771 to 2^-128.
772 [Kurt Roeckx, Annie Yousar]
773
774 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
775 [Kurt Roeckx]
776
777 *) Add blinding to ECDSA and DSA signatures to protect against side channel
778 attacks discovered by Keegan Ryan (NCC Group).
779 [Matt Caswell]
780
781 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
782 now allow empty (zero character) pass phrases.
783 [Richard Levitte]
784
785 *) Certificate time validation (X509_cmp_time) enforces stricter
786 compliance with RFC 5280. Fractional seconds and timezone offsets
787 are no longer allowed.
788 [Emilia Käsper]
789
bcc63714
MC
790 *) Fixed a text canonicalisation bug in CMS
791
792 Where a CMS detached signature is used with text content the text goes
793 through a canonicalisation process first prior to signing or verifying a
794 signature. This process strips trailing space at the end of lines, converts
795 line terminators to CRLF and removes additional trailing line terminators
796 at the end of a file. A bug in the canonicalisation process meant that
797 some characters, such as form-feed, were incorrectly treated as whitespace
798 and removed. This is contrary to the specification (RFC5485). This fix
799 could mean that detached text data signed with an earlier version of
800 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
801 signed with a fixed OpenSSL may fail to verify with an earlier version of
802 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
803 and use the "-binary" flag (for the "cms" command line application) or set
804 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
805 [Matt Caswell]
806
807 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 808
f6c024c2
MC
809 *) Constructed ASN.1 types with a recursive definition could exceed the stack
810
811 Constructed ASN.1 types with a recursive definition (such as can be found
812 in PKCS7) could eventually exceed the stack given malicious input with
813 excessive recursion. This could result in a Denial Of Service attack. There
814 are no such structures used within SSL/TLS that come from untrusted sources
815 so this is considered safe.
816
817 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
818 project.
819 (CVE-2018-0739)
820 [Matt Caswell]
821
822 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
823
824 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
825 effectively reduced to only comparing the least significant bit of each
826 byte. This allows an attacker to forge messages that would be considered as
827 authenticated in an amount of tries lower than that guaranteed by the
828 security claims of the scheme. The module can only be compiled by the
829 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
830
831 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
832 (IBM).
833 (CVE-2018-0733)
834 [Andy Polyakov]
835
836 *) Add a build target 'build_all_generated', to build all generated files
837 and only that. This can be used to prepare everything that requires
838 things like perl for a system that lacks perl and then move everything
839 to that system and do the rest of the build there.
840 [Richard Levitte]
841
842 *) Backport SSL_OP_NO_RENGOTIATION
843
844 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
845 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
846 changes this is no longer possible in 1.1.0. Therefore the new
847 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
848 1.1.0 to provide equivalent functionality.
849
850 Note that if an application built against 1.1.0h headers (or above) is run
851 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
852 accepted but nothing will happen, i.e. renegotiation will not be prevented.
853 [Matt Caswell]
854
4b9e91b0
RL
855 *) Removed the OS390-Unix config target. It relied on a script that doesn't
856 exist.
857 [Rich Salz]
858
f47270e1
MC
859 *) rsaz_1024_mul_avx2 overflow bug on x86_64
860
861 There is an overflow bug in the AVX2 Montgomery multiplication procedure
862 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
863 Analysis suggests that attacks against RSA and DSA as a result of this
864 defect would be very difficult to perform and are not believed likely.
865 Attacks against DH1024 are considered just feasible, because most of the
866 work necessary to deduce information about a private key may be performed
867 offline. The amount of resources required for such an attack would be
868 significant. However, for an attack on TLS to be meaningful, the server
869 would have to share the DH1024 private key among multiple clients, which is
870 no longer an option since CVE-2016-0701.
871
872 This only affects processors that support the AVX2 but not ADX extensions
873 like Intel Haswell (4th generation).
874
875 This issue was reported to OpenSSL by David Benjamin (Google). The issue
876 was originally found via the OSS-Fuzz project.
877 (CVE-2017-3738)
878 [Andy Polyakov]
de8c19cd
MC
879
880 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
881
882 *) bn_sqrx8x_internal carry bug on x86_64
883
884 There is a carry propagating bug in the x86_64 Montgomery squaring
885 procedure. No EC algorithms are affected. Analysis suggests that attacks
886 against RSA and DSA as a result of this defect would be very difficult to
887 perform and are not believed likely. Attacks against DH are considered just
888 feasible (although very difficult) because most of the work necessary to
889 deduce information about a private key may be performed offline. The amount
890 of resources required for such an attack would be very significant and
891 likely only accessible to a limited number of attackers. An attacker would
892 additionally need online access to an unpatched system using the target
893 private key in a scenario with persistent DH parameters and a private
894 key that is shared between multiple clients.
895
896 This only affects processors that support the BMI1, BMI2 and ADX extensions
897 like Intel Broadwell (5th generation) and later or AMD Ryzen.
898
899 This issue was reported to OpenSSL by the OSS-Fuzz project.
900 (CVE-2017-3736)
901 [Andy Polyakov]
902
903 *) Malformed X.509 IPAddressFamily could cause OOB read
904
905 If an X.509 certificate has a malformed IPAddressFamily extension,
906 OpenSSL could do a one-byte buffer overread. The most likely result
907 would be an erroneous display of the certificate in text format.
908
909 This issue was reported to OpenSSL by the OSS-Fuzz project.
910 (CVE-2017-3735)
911 [Rich Salz]
912
867a9170
MC
913 Changes between 1.1.0e and 1.1.0f [25 May 2017]
914
915 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
916 platform rather than 'mingw'.
917 [Richard Levitte]
918
919 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
920 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
921 which is the minimum version we support.
922 [Richard Levitte]
923
d4da1bb5
MC
924 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
925
926 *) Encrypt-Then-Mac renegotiation crash
927
928 During a renegotiation handshake if the Encrypt-Then-Mac extension is
929 negotiated where it was not in the original handshake (or vice-versa) then
930 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
931 and servers are affected.
932
933 This issue was reported to OpenSSL by Joe Orton (Red Hat).
934 (CVE-2017-3733)
935 [Matt Caswell]
936
536454e5
MC
937 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
938
939 *) Truncated packet could crash via OOB read
940
941 If one side of an SSL/TLS path is running on a 32-bit host and a specific
942 cipher is being used, then a truncated packet can cause that host to
943 perform an out-of-bounds read, usually resulting in a crash.
944
945 This issue was reported to OpenSSL by Robert Święcki of Google.
946 (CVE-2017-3731)
947 [Andy Polyakov]
948
949 *) Bad (EC)DHE parameters cause a client crash
950
951 If a malicious server supplies bad parameters for a DHE or ECDHE key
952 exchange then this can result in the client attempting to dereference a
953 NULL pointer leading to a client crash. This could be exploited in a Denial
954 of Service attack.
955
956 This issue was reported to OpenSSL by Guido Vranken.
957 (CVE-2017-3730)
958 [Matt Caswell]
959
960 *) BN_mod_exp may produce incorrect results on x86_64
961
962 There is a carry propagating bug in the x86_64 Montgomery squaring
963 procedure. No EC algorithms are affected. Analysis suggests that attacks
964 against RSA and DSA as a result of this defect would be very difficult to
965 perform and are not believed likely. Attacks against DH are considered just
966 feasible (although very difficult) because most of the work necessary to
967 deduce information about a private key may be performed offline. The amount
968 of resources required for such an attack would be very significant and
969 likely only accessible to a limited number of attackers. An attacker would
970 additionally need online access to an unpatched system using the target
971 private key in a scenario with persistent DH parameters and a private
972 key that is shared between multiple clients. For example this can occur by
973 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
974 similar to CVE-2015-3193 but must be treated as a separate problem.
975
976 This issue was reported to OpenSSL by the OSS-Fuzz project.
977 (CVE-2017-3732)
978 [Andy Polyakov]
979
980 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 981
6a69e869
MC
982 *) ChaCha20/Poly1305 heap-buffer-overflow
983
984 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
985 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
986 crash. This issue is not considered to be exploitable beyond a DoS.
987
988 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
989 (CVE-2016-7054)
990 [Richard Levitte]
991
992 *) CMS Null dereference
993
994 Applications parsing invalid CMS structures can crash with a NULL pointer
995 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
996 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
997 structure callback if an attempt is made to free certain invalid encodings.
998 Only CHOICE structures using a callback which do not handle NULL value are
999 affected.
1000
1001 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1002 (CVE-2016-7053)
1003 [Stephen Henson]
1004
1005 *) Montgomery multiplication may produce incorrect results
1006
1007 There is a carry propagating bug in the Broadwell-specific Montgomery
1008 multiplication procedure that handles input lengths divisible by, but
1009 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1010 and DH private keys are impossible. This is because the subroutine in
1011 question is not used in operations with the private key itself and an input
1012 of the attacker's direct choice. Otherwise the bug can manifest itself as
1013 transient authentication and key negotiation failures or reproducible
1014 erroneous outcome of public-key operations with specially crafted input.
1015 Among EC algorithms only Brainpool P-512 curves are affected and one
1016 presumably can attack ECDH key negotiation. Impact was not analyzed in
1017 detail, because pre-requisites for attack are considered unlikely. Namely
1018 multiple clients have to choose the curve in question and the server has to
1019 share the private key among them, neither of which is default behaviour.
1020 Even then only clients that chose the curve will be affected.
1021
1022 This issue was publicly reported as transient failures and was not
1023 initially recognized as a security issue. Thanks to Richard Morgan for
1024 providing reproducible case.
1025 (CVE-2016-7055)
1026 [Andy Polyakov]
1027
38be1ea8
RL
1028 *) Removed automatic addition of RPATH in shared libraries and executables,
1029 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1030 [Richard Levitte]
1031
3133c2d3
MC
1032 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1033
1034 *) Fix Use After Free for large message sizes
1035
1036 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1037 message larger than approx 16k is received then the underlying buffer to
1038 store the incoming message is reallocated and moved. Unfortunately a
1039 dangling pointer to the old location is left which results in an attempt to
1040 write to the previously freed location. This is likely to result in a
1041 crash, however it could potentially lead to execution of arbitrary code.
1042
1043 This issue only affects OpenSSL 1.1.0a.
1044
1045 This issue was reported to OpenSSL by Robert Święcki.
1046 (CVE-2016-6309)
1047 [Matt Caswell]
1048
39c136cc
MC
1049 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1050
1051 *) OCSP Status Request extension unbounded memory growth
1052
1053 A malicious client can send an excessively large OCSP Status Request
1054 extension. If that client continually requests renegotiation, sending a
1055 large OCSP Status Request extension each time, then there will be unbounded
1056 memory growth on the server. This will eventually lead to a Denial Of
1057 Service attack through memory exhaustion. Servers with a default
1058 configuration are vulnerable even if they do not support OCSP. Builds using
1059 the "no-ocsp" build time option are not affected.
1060
1061 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1062 (CVE-2016-6304)
1063 [Matt Caswell]
1064
1065 *) SSL_peek() hang on empty record
1066
1067 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1068 sends an empty record. This could be exploited by a malicious peer in a
1069 Denial Of Service attack.
1070
1071 This issue was reported to OpenSSL by Alex Gaynor.
1072 (CVE-2016-6305)
1073 [Matt Caswell]
1074
1075 *) Excessive allocation of memory in tls_get_message_header() and
1076 dtls1_preprocess_fragment()
1077
1078 A (D)TLS message includes 3 bytes for its length in the header for the
1079 message. This would allow for messages up to 16Mb in length. Messages of
1080 this length are excessive and OpenSSL includes a check to ensure that a
1081 peer is sending reasonably sized messages in order to avoid too much memory
1082 being consumed to service a connection. A flaw in the logic of version
1083 1.1.0 means that memory for the message is allocated too early, prior to
1084 the excessive message length check. Due to way memory is allocated in
1085 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1086 to service a connection. This could lead to a Denial of Service through
1087 memory exhaustion. However, the excessive message length check still takes
1088 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1089 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1090 manner then the 21Mb of allocated memory will then be immediately freed
1091 again. Therefore the excessive memory allocation will be transitory in
1092 nature. This then means that there is only a security impact if:
1093
1094 1) The application does not call SSL_free() in a timely manner in the event
1095 that the connection fails
1096 or
1097 2) The application is working in a constrained environment where there is
1098 very little free memory
1099 or
1100 3) The attacker initiates multiple connection attempts such that there are
1101 multiple connections in a state where memory has been allocated for the
1102 connection; SSL_free() has not yet been called; and there is insufficient
1103 memory to service the multiple requests.
1104
1105 Except in the instance of (1) above any Denial Of Service is likely to be
1106 transitory because as soon as the connection fails the memory is
1107 subsequently freed again in the SSL_free() call. However there is an
1108 increased risk during this period of application crashes due to the lack of
1109 memory - which would then mean a more serious Denial of Service.
1110
1111 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1112 (CVE-2016-6307 and CVE-2016-6308)
1113 [Matt Caswell]
1114
1115 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1116 had to be removed. Primary reason is that vendor assembler can't
1117 assemble our modules with -KPIC flag. As result it, assembly
1118 support, was not even available as option. But its lack means
1119 lack of side-channel resistant code, which is incompatible with
1120 security by todays standards. Fortunately gcc is readily available
1121 prepackaged option, which we firmly point at...
1122 [Andy Polyakov]
1123
156e34f2 1124 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1125
eedb9db9
AP
1126 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1127 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1128 (to any value) allows Windows user to access PKCS#12 file generated
1129 with Windows CryptoAPI and protected with non-ASCII password, as well
1130 as files generated under UTF-8 locale on Linux also protected with
1131 non-ASCII password.
1132 [Andy Polyakov]
1133
ef28891b
RS
1134 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1135 have been disabled by default and removed from DEFAULT, just like RC4.
1136 See the RC4 item below to re-enable both.
d33726b9
RS
1137 [Rich Salz]
1138
13c03c8d
MC
1139 *) The method for finding the storage location for the Windows RAND seed file
1140 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1141 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1142 all else fails we fall back to C:\.
13c03c8d
MC
1143 [Matt Caswell]
1144
cf3404fc
MC
1145 *) The EVP_EncryptUpdate() function has had its return type changed from void
1146 to int. A return of 0 indicates and error while a return of 1 indicates
1147 success.
1148 [Matt Caswell]
1149
5584f65a
MC
1150 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1151 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1152 off the constant time implementation for RSA, DSA and DH have been made
1153 no-ops and deprecated.
1154 [Matt Caswell]
1155
0f91e1df
RS
1156 *) Windows RAND implementation was simplified to only get entropy by
1157 calling CryptGenRandom(). Various other RAND-related tickets
1158 were also closed.
1159 [Joseph Wylie Yandle, Rich Salz]
1160
739a1eb1
RS
1161 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1162 and OPENSSL_LH_, respectively. The old names are available
1163 with API compatibility. They new names are now completely documented.
1164 [Rich Salz]
1165
c5ebfcab
F
1166 *) Unify TYPE_up_ref(obj) methods signature.
1167 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1168 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1169 int (instead of void) like all others TYPE_up_ref() methods.
1170 So now these methods also check the return value of CRYPTO_atomic_add(),
1171 and the validity of object reference counter.
1172 [fdasilvayy@gmail.com]
4f4d13b1 1173
3ec8a1cf
RL
1174 *) With Windows Visual Studio builds, the .pdb files are installed
1175 alongside the installed libraries and executables. For a static
1176 library installation, ossl_static.pdb is the associate compiler
1177 generated .pdb file to be used when linking programs.
1178 [Richard Levitte]
1179
d535e565
RL
1180 *) Remove openssl.spec. Packaging files belong with the packagers.
1181 [Richard Levitte]
1182
3dfcb6a0
RL
1183 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1184 recognise x86_64 architectures automatically. You can still decide
1185 to build for a different bitness with the environment variable
1186 KERNEL_BITS (can be 32 or 64), for example:
1187
1188 KERNEL_BITS=32 ./config
1189
1190 [Richard Levitte]
1191
8fc06e88
DSH
1192 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1193 256 bit AES and HMAC with SHA256.
1194 [Steve Henson]
1195
c21c7830
AP
1196 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1197 [Andy Polyakov]
1198
4a8e9c22 1199 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1200 [Rich Salz]
4a8e9c22 1201
afce395c
RL
1202 *) To enable users to have their own config files and build file templates,
1203 Configure looks in the directory indicated by the environment variable
1204 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1205 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1206 name and is used as is.
1207 [Richard Levitte]
1208
f0e0fd51
RS
1209 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1210 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1211 X509_CERT_FILE_CTX was removed.
1212 [Rich Salz]
1213
ce942199
MC
1214 *) "shared" builds are now the default. To create only static libraries use
1215 the "no-shared" Configure option.
1216 [Matt Caswell]
1217
4f4d13b1
MC
1218 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1219 All of these option have not worked for some while and are fundamental
1220 algorithms.
1221 [Matt Caswell]
1222
5eb8f712
MC
1223 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1224 global cleanup functions are no longer required because they are handled
1225 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1226 Explicitly de-initing can cause problems (e.g. where a library that uses
1227 OpenSSL de-inits, but an application is still using it). The affected
1228 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1229 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1230 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1231 COMP_zlib_cleanup().
1232 [Matt Caswell]
907d2c2f 1233
b5914707
EK
1234 *) --strict-warnings no longer enables runtime debugging options
1235 such as REF_DEBUG. Instead, debug options are automatically
1236 enabled with '--debug' builds.
1237 [Andy Polyakov, Emilia Käsper]
1238
6a47c391
MC
1239 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1240 have been moved out of the public header files. New functions for managing
1241 these have been added.
1242 [Matt Caswell]
1243
36297463
RL
1244 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1245 objects have been moved out of the public header files. New
1246 functions for managing these have been added.
1247 [Richard Levitte]
1248
3fe85096
MC
1249 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1250 have been moved out of the public header files. New functions for managing
1251 these have been added.
1252 [Matt Caswell]
1253
eb47aae5
MC
1254 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1255 moved out of the public header files. New functions for managing these
1256 have been added.
1257 [Matt Caswell]
1258
dc110177 1259 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1260 [Matt Caswell]
dc110177 1261
007c80ea
RL
1262 *) Removed the mk1mf build scripts.
1263 [Richard Levitte]
1264
3c27208f
RS
1265 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1266 it is always safe to #include a header now.
1267 [Rich Salz]
1268
8e56a422
RL
1269 *) Removed the aged BC-32 config and all its supporting scripts
1270 [Richard Levitte]
1271
1fbab1dc 1272 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1273 [Rich Salz]
1274
8a0333c9
EK
1275 *) Add support for HKDF.
1276 [Alessandro Ghedini]
1277
208527a7
KR
1278 *) Add support for blake2b and blake2s
1279 [Bill Cox]
1280
9b13e27c
MC
1281 *) Added support for "pipelining". Ciphers that have the
1282 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1283 encryptions/decryptions simultaneously. There are currently no built-in
1284 ciphers with this property but the expectation is that engines will be able
1285 to offer it to significantly improve throughput. Support has been extended
1286 into libssl so that multiple records for a single connection can be
1287 processed in one go (for >=TLS 1.1).
1288 [Matt Caswell]
1289
1290 *) Added the AFALG engine. This is an async capable engine which is able to
1291 offload work to the Linux kernel. In this initial version it only supports
1292 AES128-CBC. The kernel must be version 4.1.0 or greater.
1293 [Catriona Lucey]
1294
5818c2b8
MC
1295 *) OpenSSL now uses a new threading API. It is no longer necessary to
1296 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1297 are two supported threading models: pthreads and windows threads. It is
1298 also possible to configure OpenSSL at compile time for "no-threads". The
1299 old threading API should no longer be used. The functions have been
1300 replaced with "no-op" compatibility macros.
1301 [Alessandro Ghedini, Matt Caswell]
1302
817cd0d5
TS
1303 *) Modify behavior of ALPN to invoke callback after SNI/servername
1304 callback, such that updates to the SSL_CTX affect ALPN.
1305 [Todd Short]
1306
3ec13237
TS
1307 *) Add SSL_CIPHER queries for authentication and key-exchange.
1308 [Todd Short]
1309
a556f342
EK
1310 *) Changes to the DEFAULT cipherlist:
1311 - Prefer (EC)DHE handshakes over plain RSA.
1312 - Prefer AEAD ciphers over legacy ciphers.
1313 - Prefer ECDSA over RSA when both certificates are available.
1314 - Prefer TLSv1.2 ciphers/PRF.
1315 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1316 default cipherlist.
1317 [Emilia Käsper]
1318
ddb4c047
RS
1319 *) Change the ECC default curve list to be this, in order: x25519,
1320 secp256r1, secp521r1, secp384r1.
1321 [Rich Salz]
1322
8b1a5af3
MC
1323 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1324 disabled by default. They can be re-enabled using the
1325 enable-weak-ssl-ciphers option to Configure.
1326 [Matt Caswell]
1327
06217867
EK
1328 *) If the server has ALPN configured, but supports no protocols that the
1329 client advertises, send a fatal "no_application_protocol" alert.
1330 This behaviour is SHALL in RFC 7301, though it isn't universally
1331 implemented by other servers.
1332 [Emilia Käsper]
1333
71736242 1334 *) Add X25519 support.
3d9a51f7 1335 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1336 for public and private key encoding using the format documented in
69687aa8 1337 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1338 key generation and key derivation.
1339
1340 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1341 X25519(29).
71736242
DSH
1342 [Steve Henson]
1343
380f18ed
EK
1344 *) Deprecate SRP_VBASE_get_by_user.
1345 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1346 In order to fix an unavoidable memory leak (CVE-2016-0798),
1347 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1348 seed, even if the seed is configured.
1349
1350 Users should use SRP_VBASE_get1_by_user instead. Note that in
1351 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1352 also that even though configuring the SRP seed attempts to hide
1353 invalid usernames by continuing the handshake with fake
1354 credentials, this behaviour is not constant time and no strong
1355 guarantees are made that the handshake is indistinguishable from
1356 that of a valid user.
1357 [Emilia Käsper]
1358
380f0477 1359 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1360 without having to build shared libraries and vice versa. This
1361 only applies to the engines in engines/, those in crypto/engine/
1362 will always be built into libcrypto (i.e. "static").
1363
1364 Building dynamic engines is enabled by default; to disable, use
1365 the configuration option "disable-dynamic-engine".
1366
45b71abe 1367 The only requirements for building dynamic engines are the
9de94148
RL
1368 presence of the DSO module and building with position independent
1369 code, so they will also automatically be disabled if configuring
45b71abe 1370 with "disable-dso" or "disable-pic".
380f0477
RL
1371
1372 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1373 are also taken away from openssl/opensslconf.h, as they are
1374 irrelevant.
1375 [Richard Levitte]
1376
1377 *) Configuration change; if there is a known flag to compile
1378 position independent code, it will always be applied on the
1379 libcrypto and libssl object files, and never on the application
1380 object files. This means other libraries that use routines from
1381 libcrypto / libssl can be made into shared libraries regardless
1382 of how OpenSSL was configured.
9de94148
RL
1383
1384 If this isn't desirable, the configuration options "disable-pic"
1385 or "no-pic" can be used to disable the use of PIC. This will
1386 also disable building shared libraries and dynamic engines.
380f0477
RL
1387 [Richard Levitte]
1388
dba31777
RS
1389 *) Removed JPAKE code. It was experimental and has no wide use.
1390 [Rich Salz]
1391
3c65577f
RL
1392 *) The INSTALL_PREFIX Makefile variable has been renamed to
1393 DESTDIR. That makes for less confusion on what this variable
1394 is for. Also, the configuration option --install_prefix is
1395 removed.
1396 [Richard Levitte]
1397
22e3dcb7
RS
1398 *) Heartbeat for TLS has been removed and is disabled by default
1399 for DTLS; configure with enable-heartbeats. Code that uses the
1400 old #define's might need to be updated.
1401 [Emilia Käsper, Rich Salz]
1402
f3f1cf84
RS
1403 *) Rename REF_CHECK to REF_DEBUG.
1404 [Rich Salz]
1405
907d2c2f
RL
1406 *) New "unified" build system
1407
1408 The "unified" build system is aimed to be a common system for all
1409 platforms we support. With it comes new support for VMS.
1410
b6453a68 1411 This system builds supports building in a different directory tree
907d2c2f
RL
1412 than the source tree. It produces one Makefile (for unix family
1413 or lookalikes), or one descrip.mms (for VMS).
1414
1415 The source of information to make the Makefile / descrip.mms is
1416 small files called 'build.info', holding the necessary
1417 information for each directory with source to compile, and a
1418 template in Configurations, like unix-Makefile.tmpl or
1419 descrip.mms.tmpl.
1420
78ce90cb
RL
1421 With this change, the library names were also renamed on Windows
1422 and on VMS. They now have names that are closer to the standard
1423 on Unix, and include the major version number, and in certain
1424 cases, the architecture they are built for. See "Notes on shared
1425 libraries" in INSTALL.
1426
907d2c2f
RL
1427 We rely heavily on the perl module Text::Template.
1428 [Richard Levitte]
1429
722cba23
MC
1430 *) Added support for auto-initialisation and de-initialisation of the library.
1431 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1432 except in certain circumstances. See the OPENSSL_init_crypto() and
1433 OPENSSL_init_ssl() man pages for further information.
722cba23 1434 [Matt Caswell]
272d917d 1435
3edeb622
MC
1436 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1437 "peer" argument is now expected to be a BIO_ADDR object.
1438
0f45c26f
RL
1439 *) Rewrite of BIO networking library. The BIO library lacked consistent
1440 support of IPv6, and adding it required some more extensive
1441 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1442 which hold all types of addresses and chains of address information.
1443 It also introduces a new API, with functions like BIO_socket,
1444 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1445 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1446 have been adapted accordingly.
1447 [Richard Levitte]
1448
ba2de73b
EK
1449 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1450 the leading 0-byte.
1451 [Emilia Käsper]
1452
dc5744cb
EK
1453 *) CRIME protection: disable compression by default, even if OpenSSL is
1454 compiled with zlib enabled. Applications can still enable compression
1455 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1456 using the SSL_CONF library to configure compression.
1457 [Emilia Käsper]
1458
b6981744
EK
1459 *) The signature of the session callback configured with
1460 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1461 was explicitly marked as 'const unsigned char*' instead of
1462 'unsigned char*'.
1463 [Emilia Käsper]
1464
d8ca44ba
EK
1465 *) Always DPURIFY. Remove the use of uninitialized memory in the
1466 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1467 [Emilia Käsper]
1468
3e9e810f
RS
1469 *) Removed many obsolete configuration items, including
1470 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1471 MD2_CHAR, MD2_INT, MD2_LONG
1472 BF_PTR, BF_PTR2
1473 IDEA_SHORT, IDEA_LONG
1474 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1475 [Rich Salz, with advice from Andy Polyakov]
1476
94af0cd7
RS
1477 *) Many BN internals have been moved to an internal header file.
1478 [Rich Salz with help from Andy Polyakov]
1479
4f2eec60
RL
1480 *) Configuration and writing out the results from it has changed.
1481 Files such as Makefile include/openssl/opensslconf.h and are now
1482 produced through general templates, such as Makefile.in and
1483 crypto/opensslconf.h.in and some help from the perl module
1484 Text::Template.
1485
1486 Also, the center of configuration information is no longer
1487 Makefile. Instead, Configure produces a perl module in
1488 configdata.pm which holds most of the config data (in the hash
1489 table %config), the target data that comes from the target
1490 configuration in one of the Configurations/*.conf files (in
1491 %target).
1492 [Richard Levitte]
1493
d74dfafd
RL
1494 *) To clarify their intended purposes, the Configure options
1495 --prefix and --openssldir change their semantics, and become more
1496 straightforward and less interdependent.
1497
1498 --prefix shall be used exclusively to give the location INSTALLTOP
1499 where programs, scripts, libraries, include files and manuals are
1500 going to be installed. The default is now /usr/local.
1501
1502 --openssldir shall be used exclusively to give the default
1503 location OPENSSLDIR where certificates, private keys, CRLs are
1504 managed. This is also where the default openssl.cnf gets
1505 installed.
1506 If the directory given with this option is a relative path, the
1507 values of both the --prefix value and the --openssldir value will
1508 be combined to become OPENSSLDIR.
1509 The default for --openssldir is INSTALLTOP/ssl.
1510
1511 Anyone who uses --openssldir to specify where OpenSSL is to be
1512 installed MUST change to use --prefix instead.
1513 [Richard Levitte]
1514
a8eda431
MC
1515 *) The GOST engine was out of date and therefore it has been removed. An up
1516 to date GOST engine is now being maintained in an external repository.
1517 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1518 support for GOST ciphersuites (these are only activated if a GOST engine
1519 is present).
1520 [Matt Caswell]
1521
0423f812
BK
1522 *) EGD is no longer supported by default; use enable-egd when
1523 configuring.
87c00c93 1524 [Ben Kaduk and Rich Salz]
0423f812 1525
d10dac11
RS
1526 *) The distribution now has Makefile.in files, which are used to
1527 create Makefile's when Configure is run. *Configure must be run
1528 before trying to build now.*
1529 [Rich Salz]
1530
baf245ec
RS
1531 *) The return value for SSL_CIPHER_description() for error conditions
1532 has changed.
1533 [Rich Salz]
1534
59fd40d4
VD
1535 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1536
1537 Obtaining and performing DNSSEC validation of TLSA records is
1538 the application's responsibility. The application provides
1539 the TLSA records of its choice to OpenSSL, and these are then
1540 used to authenticate the peer.
1541
1542 The TLSA records need not even come from DNS. They can, for
1543 example, be used to implement local end-entity certificate or
1544 trust-anchor "pinning", where the "pin" data takes the form
1545 of TLSA records, which can augment or replace verification
1546 based on the usual WebPKI public certification authorities.
1547 [Viktor Dukhovni]
1548
98186eb4
VD
1549 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1550 continues to support deprecated interfaces in default builds.
1551 However, applications are strongly advised to compile their
1552 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1553 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1554 or the 1.1.0 releases.
1555
1556 In environments in which all applications have been ported to
1557 not use any deprecated interfaces OpenSSL's Configure script
1558 should be used with the --api=1.1.0 option to entirely remove
1559 support for the deprecated features from the library and
1560 unconditionally disable them in the installed headers.
1561 Essentially the same effect can be achieved with the "no-deprecated"
1562 argument to Configure, except that this will always restrict
1563 the build to just the latest API, rather than a fixed API
1564 version.
1565
1566 As applications are ported to future revisions of the API,
1567 they should update their compile-time OPENSSL_API_COMPAT define
1568 accordingly, but in most cases should be able to continue to
1569 compile with later releases.
1570
1571 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1572 0x10000000L and 0x00908000L, respectively. However those
1573 versions did not support the OPENSSL_API_COMPAT feature, and
1574 so applications are not typically tested for explicit support
1575 of just the undeprecated features of either release.
1576 [Viktor Dukhovni]
1577
7946ab33
KR
1578 *) Add support for setting the minimum and maximum supported protocol.
1579 It can bet set via the SSL_set_min_proto_version() and
1580 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1581 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1582 protocols instead of disabling individual protocols using
4fa52141
VD
1583 SSL_set_options() or SSL_CONF's Protocol. This change also
1584 removes support for disabling TLS 1.2 in the OpenSSL TLS
1585 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1586 [Kurt Roeckx]
1587
7c314196
MC
1588 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1589 [Andy Polyakov]
1590
5e030525
DSH
1591 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1592 and integrates ECDSA and ECDH functionality into EC. Implementations can
1593 now redirect key generation and no longer need to convert to or from
1594 ECDSA_SIG format.
1595
1596 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1597 include the ec.h header file instead.
5e030525
DSH
1598 [Steve Henson]
1599
361a1191
KR
1600 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1601 ciphers who are no longer supported and drops support the ephemeral RSA key
1602 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1603 [Kurt Roeckx]
1604
a718c627
RL
1605 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1606 opaque. For HMAC_CTX, the following constructors and destructors
1607 were added:
507db4c5
RL
1608
1609 HMAC_CTX *HMAC_CTX_new(void);
1610 void HMAC_CTX_free(HMAC_CTX *ctx);
1611
d5b33a51 1612 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1613 destroy such methods has been added. See EVP_MD_meth_new(3) and
1614 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1615
1616 Additional changes:
a718c627
RL
1617 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1618 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1619 EVP_MD_CTX_reset() should be called instead to reinitialise
1620 an already created structure.
507db4c5
RL
1621 2) For consistency with the majority of our object creators and
1622 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1623 EVP_MD_CTX_(new|free). The old names are retained as macros
1624 for deprecated builds.
1625 [Richard Levitte]
1626
9c8dc051
MC
1627 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1628 cryptographic operations to be performed asynchronously as long as an
1629 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1630 further details. Libssl has also had this capability integrated with the
1631 introduction of the new mode SSL_MODE_ASYNC and associated error
1632 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1633 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1634 [Matt Caswell]
1635
fe6ef247
KR
1636 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1637 always enabled now. If you want to disable the support you should
8caab744
MC
1638 exclude it using the list of supported ciphers. This also means that the
1639 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1640 [Kurt Roeckx]
1641
6977e8ee
KR
1642 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1643 SSL_{CTX_}set1_curves() which can set a list.
1644 [Kurt Roeckx]
1645
6f78b9e8
KR
1646 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1647 curve you want to support using SSL_{CTX_}set1_curves().
1648 [Kurt Roeckx]
1649
264ab6b1
MC
1650 *) State machine rewrite. The state machine code has been significantly
1651 refactored in order to remove much duplication of code and solve issues
1652 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1653 does have some associated API changes. Notably the SSL_state() function
1654 has been removed and replaced by SSL_get_state which now returns an
1655 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1656 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1657 also been removed.
264ab6b1
MC
1658 [Matt Caswell]
1659
b0700d2c
RS
1660 *) All instances of the string "ssleay" in the public API were replaced
1661 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1662 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1663 [Rich Salz]
1664
0e56b4b4
RS
1665 *) The demo files in crypto/threads were moved to demo/threads.
1666 [Rich Salz]
1667
2ab96874 1668 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1669 sureware and ubsec.
2ab96874 1670 [Matt Caswell, Rich Salz]
8b7080b0 1671
272d917d
DSH
1672 *) New ASN.1 embed macro.
1673
1674 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1675 structure is not allocated: it is part of the parent. That is instead of
1676
1677 FOO *x;
1678
1679 it must be:
1680
1681 FOO x;
1682
1683 This reduces memory fragmentation and make it impossible to accidentally
1684 set a mandatory field to NULL.
1685
1686 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1687 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1688 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1689 SEQUENCE OF.
1690 [Steve Henson]
1691
6f73d28c
EK
1692 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1693 [Emilia Käsper]
23237159 1694
c84f7f4a
MC
1695 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1696 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1697 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1698 DES and RC4 ciphersuites.
1699 [Matt Caswell]
1700
3cdd1e94
EK
1701 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1702 This changes the decoding behaviour for some invalid messages,
1703 though the change is mostly in the more lenient direction, and
1704 legacy behaviour is preserved as much as possible.
1705 [Emilia Käsper]
9c8dc051 1706
984d6c60
DW
1707 *) Fix no-stdio build.
1708 [ David Woodhouse <David.Woodhouse@intel.com> and also
1709 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1710
5ab4f893
RL
1711 *) New testing framework
1712 The testing framework has been largely rewritten and is now using
1713 perl and the perl modules Test::Harness and an extended variant of
1714 Test::More called OpenSSL::Test to do its work. All test scripts in
1715 test/ have been rewritten into test recipes, and all direct calls to
1716 executables in test/Makefile have become individual recipes using the
1717 simplified testing OpenSSL::Test::Simple.
1718
1719 For documentation on our testing modules, do:
1720
1721 perldoc test/testlib/OpenSSL/Test/Simple.pm
1722 perldoc test/testlib/OpenSSL/Test.pm
1723
1724 [Richard Levitte]
1725
bbd86bf5
RS
1726 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1727 are used; the latter aborts on memory leaks (usually checked on exit).
1728 Some undocumented "set malloc, etc., hooks" functions were removed
1729 and others were changed. All are now documented.
1730 [Rich Salz]
1731
f00a10b8
IP
1732 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1733 return an error
1734 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1735
23237159
DSH
1736 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1737 from RFC4279, RFC4785, RFC5487, RFC5489.
1738
1739 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1740 original RSA_PSK patch.
1741 [Steve Henson]
1742
57787ac8
MC
1743 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1744 era flag was never set throughout the codebase (only read). Also removed
1745 SSL3_FLAGS_POP_BUFFER which was only used if
1746 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1747 [Matt Caswell]
1748
9cf315ef
RL
1749 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1750 to be "oneline" instead of "compat".
1751 [Richard Levitte]
1752
a8e4ac6a
EK
1753 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1754 not aware of clients that still exhibit this bug, and the workaround
1755 hasn't been working properly for a while.
053fa39a 1756 [Emilia Käsper]
a8e4ac6a 1757
b8b12aad
MC
1758 *) The return type of BIO_number_read() and BIO_number_written() as well as
1759 the corresponding num_read and num_write members in the BIO structure has
1760 changed from unsigned long to uint64_t. On platforms where an unsigned
1761 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1762 transferred.
1763 [Matt Caswell]
1764
2c55a0bc
MC
1765 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1766 OpenSSL without support for them. It also means that maintaining
1767 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1768 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1769 [Matt Caswell]
a27e81ee 1770
13f8eb47
MC
1771 *) Removed support for the two export grade static DH ciphersuites
1772 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1773 were newly added (along with a number of other static DH ciphersuites) to
1774 1.0.2. However the two export ones have *never* worked since they were
1775 introduced. It seems strange in any case to be adding new export
1776 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1777 [Matt Caswell]
1778
a27e81ee
MC
1779 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1780 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1781 and turned into macros which simply call the new preferred function names
1782 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1783 should use the new names instead. Also as part of this change the ssl23.h
1784 header file has been removed.
1785 [Matt Caswell]
1786
c3d73470
MC
1787 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1788 code and the associated standard is no longer considered fit-for-purpose.
1789 [Matt Caswell]
6668b6b8 1790
3b061a00
RS
1791 *) RT2547 was closed. When generating a private key, try to make the
1792 output file readable only by the owner. This behavior change might
1793 be noticeable when interacting with other software.
1794
e6390aca
RS
1795 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1796 Added a test.
1797 [Rich Salz]
1798
995101d6
RS
1799 *) Added HTTP GET support to the ocsp command.
1800 [Rich Salz]
1801
9e8b6f04
RS
1802 *) Changed default digest for the dgst and enc commands from MD5 to
1803 sha256
1804 [Rich Salz]
1805
c3d73470
MC
1806 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1807 [Matt Caswell]
302d38e3 1808
6668b6b8
DSH
1809 *) Added support for TLS extended master secret from
1810 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1811 initial patch which was a great help during development.
1812 [Steve Henson]
1813
78cc1f03
MC
1814 *) All libssl internal structures have been removed from the public header
1815 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1816 now redundant). Users should not attempt to access internal structures
1817 directly. Instead they should use the provided API functions.
1818 [Matt Caswell]
785da0e6 1819
bd2bd374
MC
1820 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1821 Access to deprecated functions can be re-enabled by running config with
1822 "enable-deprecated". In addition applications wishing to use deprecated
1823 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1824 will, by default, disable some transitive includes that previously existed
1825 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1826 [Matt Caswell]
1827
0c1bd7f0
MC
1828 *) Added support for OCB mode. OpenSSL has been granted a patent license
1829 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1830 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1831 for OCB can be removed by calling config with no-ocb.
bd2bd374 1832 [Matt Caswell]
0c1bd7f0 1833
12478cc4
KR
1834 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1835 compatible client hello.
1836 [Kurt Roeckx]
1837
c56a50b2
AY
1838 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1839 done while fixing the error code for the key-too-small case.
1840 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1841
a8cd439b 1842 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1843 [Rich Salz]
1844
24956ca0
RS
1845 *) Removed old DES API.
1846 [Rich Salz]
1847
59ff1ce0 1848 *) Remove various unsupported platforms:
10bf4fc2
RS
1849 Sony NEWS4
1850 BEOS and BEOS_R5
1851 NeXT
1852 SUNOS
1853 MPE/iX
1854 Sinix/ReliantUNIX RM400
1855 DGUX
1856 NCR
1857 Tandem
1858 Cray
1859 16-bit platforms such as WIN16
b317819b
RS
1860 [Rich Salz]
1861
10bf4fc2
RS
1862 *) Clean up OPENSSL_NO_xxx #define's
1863 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1864 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1865 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1866 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1867 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1868 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1869 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1870 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1871 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1872 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1873 [Rich Salz]
1874
10bf4fc2 1875 *) Cleaned up dead code
a2b18e65
RS
1876 Remove all but one '#ifdef undef' which is to be looked at.
1877 [Rich Salz]
1878
0dfb9398
RS
1879 *) Clean up calling of xxx_free routines.
1880 Just like free(), fix most of the xxx_free routines to accept
1881 NULL. Remove the non-null checks from callers. Save much code.
1882 [Rich Salz]
1883
74924dcb
RS
1884 *) Add secure heap for storage of private keys (when possible).
1885 Add BIO_s_secmem(), CBIGNUM, etc.
1886 Contributed by Akamai Technologies under our Corporate CLA.
1887 [Rich Salz]
1888
5fc3a5fe
BL
1889 *) Experimental support for a new, fast, unbiased prime candidate generator,
1890 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1891 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1892
189ae368
MK
1893 *) New output format NSS in the sess_id command line tool. This allows
1894 exporting the session id and the master key in NSS keylog format.
1895 [Martin Kaiser <martin@kaiser.cx>]
1896
8acb9538 1897 *) Harmonize version and its documentation. -f flag is used to display
1898 compilation flags.
1899 [mancha <mancha1@zoho.com>]
1900
e14f14d3 1901 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1902 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1903 [mancha <mancha1@zoho.com>]
1904
4ba5e63b
BL
1905 *) Fix some double frees. These are not thought to be exploitable.
1906 [mancha <mancha1@zoho.com>]
1907
731f4314
DSH
1908 *) A missing bounds check in the handling of the TLS heartbeat extension
1909 can be used to reveal up to 64k of memory to a connected client or
1910 server.
1911
1912 Thanks for Neel Mehta of Google Security for discovering this bug and to
1913 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1914 preparing the fix (CVE-2014-0160)
1915 [Adam Langley, Bodo Moeller]
1916
f9b6c0ba
DSH
1917 *) Fix for the attack described in the paper "Recovering OpenSSL
1918 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1919 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1920 http://eprint.iacr.org/2014/140
1921
1922 Thanks to Yuval Yarom and Naomi Benger for discovering this
1923 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1924 [Yuval Yarom and Naomi Benger]
1925
a4339ea3 1926 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1927 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1928 [Steve Henson]
1929
5e3ff62c 1930 *) Experimental encrypt-then-mac support.
7f111b8b 1931
5e3ff62c
DSH
1932 Experimental support for encrypt then mac from
1933 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1934
5fdeb58c
DSH
1935 To enable it set the appropriate extension number (0x42 for the test
1936 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1937
5e3ff62c
DSH
1938 For non-compliant peers (i.e. just about everything) this should have no
1939 effect.
1940
1941 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1942
5e3ff62c
DSH
1943 [Steve Henson]
1944
97cf1f6c
DSH
1945 *) Add EVP support for key wrapping algorithms, to avoid problems with
1946 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1947 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1948 algorithms and include tests cases.
1949 [Steve Henson]
1950
5c84d2f5
DSH
1951 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1952 enveloped data.
1953 [Steve Henson]
1954
271fef0e
DSH
1955 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1956 MGF1 digest and OAEP label.
1957 [Steve Henson]
1958
fefc111a
BL
1959 *) Make openssl verify return errors.
1960 [Chris Palmer <palmer@google.com> and Ben Laurie]
1961
1c455bc0
DSH
1962 *) New function ASN1_TIME_diff to calculate the difference between two
1963 ASN1_TIME structures or one structure and the current time.
1964 [Steve Henson]
1965
a98b8ce6
DSH
1966 *) Update fips_test_suite to support multiple command line options. New
1967 test to induce all self test errors in sequence and check expected
1968 failures.
1969 [Steve Henson]
1970
f4324e51
DSH
1971 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1972 sign or verify all in one operation.
1973 [Steve Henson]
1974
14e96192 1975 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
1976 test programs and fips_test_suite. Includes functionality to parse
1977 the minimal script output of fipsalgest.pl directly.
f4324e51 1978 [Steve Henson]
3ec9dceb 1979
5e4eb995
DSH
1980 *) Add authorisation parameter to FIPS_module_mode_set().
1981 [Steve Henson]
1982
2bfeb7dc
DSH
1983 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1984 [Steve Henson]
1985
4420b3b1 1986 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 1987 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 1988 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
1989 demonstrate periodic health checking. Add "nodh" option to
1990 fips_test_suite to skip very slow DH test.
1991 [Steve Henson]
1992
15094852
DSH
1993 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1994 based on NID.
1995 [Steve Henson]
1996
a11f06b2
DSH
1997 *) More extensive health check for DRBG checking many more failure modes.
1998 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1999 combination: call this in fips_test_suite.
2000 [Steve Henson]
2001
7f111b8b 2002 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2003 FIPS 186-3 A.2.3.
2004
7fdcb457
DSH
2005 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2006 POST to handle HMAC cases.
20f12e63
DSH
2007 [Steve Henson]
2008
01a9a759 2009 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2010 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2011 [Steve Henson]
2012
c2fd5989 2013 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2014 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2015 outside the validated module in the FIPS capable OpenSSL.
2016 [Steve Henson]
2017
e0d1a2f8 2018 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2019 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2020 max_len. Allow the callback to return more than max_len bytes
2021 of entropy but discard any extra: it is the callback's responsibility
2022 to ensure that the extra data discarded does not impact the
2023 requested amount of entropy.
2024 [Steve Henson]
2025
7f111b8b 2026 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2027 information in FIPS186-3, SP800-57 and SP800-131A.
2028 [Steve Henson]
2029
b5dd1787
DSH
2030 *) CCM support via EVP. Interface is very similar to GCM case except we
2031 must supply all data in one chunk (i.e. no update, final) and the
2032 message length must be supplied if AAD is used. Add algorithm test
2033 support.
23916810
DSH
2034 [Steve Henson]
2035
ac892b7a
DSH
2036 *) Initial version of POST overhaul. Add POST callback to allow the status
2037 of POST to be monitored and/or failures induced. Modify fips_test_suite
2038 to use callback. Always run all selftests even if one fails.
2039 [Steve Henson]
2040
06b7e5a0
DSH
2041 *) XTS support including algorithm test driver in the fips_gcmtest program.
2042 Note: this does increase the maximum key length from 32 to 64 bytes but
2043 there should be no binary compatibility issues as existing applications
2044 will never use XTS mode.
32a2d8dd
DSH
2045 [Steve Henson]
2046
05e24c87
DSH
2047 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2048 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2049 performs algorithm blocking for unapproved PRNG types. Also do not
2050 set PRNG type in FIPS_mode_set(): leave this to the application.
2051 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2052 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2053 [Steve Henson]
2054
cab0595c
DSH
2055 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2056 This shouldn't present any incompatibility problems because applications
2057 shouldn't be using these directly and any that are will need to rethink
2058 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2059 [Steve Henson]
2060
96ec46f7
DSH
2061 *) Extensive self tests and health checking required by SP800-90 DRBG.
2062 Remove strength parameter from FIPS_drbg_instantiate and always
2063 instantiate at maximum supported strength.
2064 [Steve Henson]
2065
8857b380
DSH
2066 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2067 [Steve Henson]
2068
11e80de3
DSH
2069 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2070 [Steve Henson]
2071
2072 *) New function DH_compute_key_padded() to compute a DH key and pad with
2073 leading zeroes if needed: this complies with SP800-56A et al.
2074 [Steve Henson]
2075
591cbfae
DSH
2076 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2077 anything, incomplete, subject to change and largely untested at present.
2078 [Steve Henson]
2079
eead69f5
DSH
2080 *) Modify fipscanisteronly build option to only build the necessary object
2081 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2082 [Steve Henson]
2083
017bc57b
DSH
2084 *) Add experimental option FIPSSYMS to give all symbols in
2085 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2086 conflicts with future versions of OpenSSL. Add perl script
2087 util/fipsas.pl to preprocess assembly language source files
2088 and rename any affected symbols.
017bc57b
DSH
2089 [Steve Henson]
2090
25c65429
DSH
2091 *) Add selftest checks and algorithm block of non-fips algorithms in
2092 FIPS mode. Remove DES2 from selftests.
2093 [Steve Henson]
2094
fe26d066
DSH
2095 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2096 return internal method without any ENGINE dependencies. Add new
25c65429 2097 tiny fips sign and verify functions.
fe26d066
DSH
2098 [Steve Henson]
2099
b3310161
DSH
2100 *) New build option no-ec2m to disable characteristic 2 code.
2101 [Steve Henson]
2102
30b56225
DSH
2103 *) New build option "fipscanisteronly". This only builds fipscanister.o
2104 and (currently) associated fips utilities. Uses the file Makefile.fips
2105 instead of Makefile.org as the prototype.
2106 [Steve Henson]
2107
b3d8022e
DSH
2108 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2109 Update fips_gcmtest to use IV generator.
2110 [Steve Henson]
2111
bdaa5415
DSH
2112 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2113 setting output buffer to NULL. The *Final function must be
2114 called although it will not retrieve any additional data. The tag
2115 can be set or retrieved with a ctrl. The IV length is by default 12
2116 bytes (96 bits) but can be set to an alternative value. If the IV
2117 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2118 set before the key.
bdaa5415
DSH
2119 [Steve Henson]
2120
3da0ca79
DSH
2121 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2122 underlying do_cipher function handles all cipher semantics itself
2123 including padding and finalisation. This is useful if (for example)
2124 an ENGINE cipher handles block padding itself. The behaviour of
2125 do_cipher is subtly changed if this flag is set: the return value
2126 is the number of characters written to the output buffer (zero is
2127 no longer an error code) or a negative error code. Also if the
d45087c6 2128 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2129 [Steve Henson]
2130
2b3936e8
DSH
2131 *) If a candidate issuer certificate is already part of the constructed
2132 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2133 [Steve Henson]
2134
7c2d4fee
BM
2135 *) Improve forward-security support: add functions
2136
2137 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2138 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2139
2140 for use by SSL/TLS servers; the callback function will be called whenever a
2141 new session is created, and gets to decide whether the session may be
2142 cached to make it resumable (return 0) or not (return 1). (As by the
2143 SSL/TLS protocol specifications, the session_id sent by the server will be
2144 empty to indicate that the session is not resumable; also, the server will
2145 not generate RFC 4507 (RFC 5077) session tickets.)
2146
2147 A simple reasonable callback implementation is to return is_forward_secure.
2148 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2149 by the SSL/TLS server library, indicating whether it can provide forward
2150 security.
053fa39a 2151 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2152
3ddc06f0
BM
2153 *) New -verify_name option in command line utilities to set verification
2154 parameters by name.
2155 [Steve Henson]
2156
2157 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2158 Add CMAC pkey methods.
2159 [Steve Henson]
2160
7f111b8b 2161 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2162 browses /reneg connection is renegotiated. If /renegcert it is
2163 renegotiated requesting a certificate.
2164 [Steve Henson]
2165
2166 *) Add an "external" session cache for debugging purposes to s_server. This
2167 should help trace issues which normally are only apparent in deployed
2168 multi-process servers.
2169 [Steve Henson]
2170
2171 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2172 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2173 BIO_set_cipher() and some obscure PEM functions were changed so they
2174 can now return an error. The RAND changes required a change to the
2175 RAND_METHOD structure.
2176 [Steve Henson]
2177
2178 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2179 a gcc attribute to warn if the result of a function is ignored. This
2180 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2181 whose return value is often ignored.
3ddc06f0 2182 [Steve Henson]
f2ad3582 2183
eb64a6c6
RP
2184 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2185 These allow SCTs (signed certificate timestamps) to be requested and
2186 validated when establishing a connection.
2187 [Rob Percival <robpercival@google.com>]
2188
6ac83779
MC
2189 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2190
2191 *) Prevent padding oracle in AES-NI CBC MAC check
2192
2193 A MITM attacker can use a padding oracle attack to decrypt traffic
2194 when the connection uses an AES CBC cipher and the server support
2195 AES-NI.
2196
2197 This issue was introduced as part of the fix for Lucky 13 padding
2198 attack (CVE-2013-0169). The padding check was rewritten to be in
2199 constant time by making sure that always the same bytes are read and
2200 compared against either the MAC or padding bytes. But it no longer
2201 checked that there was enough data to have both the MAC and padding
2202 bytes.
2203
2204 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2205 (CVE-2016-2107)
2206 [Kurt Roeckx]
2207
2208 *) Fix EVP_EncodeUpdate overflow
2209
2210 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2211 Base64 encoding of binary data. If an attacker is able to supply very large
2212 amounts of input data then a length check can overflow resulting in a heap
2213 corruption.
2214
d5e86796 2215 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2216 the PEM_write_bio* family of functions. These are mainly used within the
2217 OpenSSL command line applications, so any application which processes data
2218 from an untrusted source and outputs it as a PEM file should be considered
2219 vulnerable to this issue. User applications that call these APIs directly
2220 with large amounts of untrusted data may also be vulnerable.
2221
2222 This issue was reported by Guido Vranken.
2223 (CVE-2016-2105)
2224 [Matt Caswell]
2225
2226 *) Fix EVP_EncryptUpdate overflow
2227
2228 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2229 is able to supply very large amounts of input data after a previous call to
2230 EVP_EncryptUpdate() with a partial block then a length check can overflow
2231 resulting in a heap corruption. Following an analysis of all OpenSSL
2232 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2233 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2234 the first called function after an EVP_EncryptInit(), and therefore that
2235 specific call must be safe. The second form is where the length passed to
2236 EVP_EncryptUpdate() can be seen from the code to be some small value and
2237 therefore there is no possibility of an overflow. Since all instances are
2238 one of these two forms, it is believed that there can be no overflows in
2239 internal code due to this problem. It should be noted that
2240 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2241 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2242 of these calls have also been analysed too and it is believed there are no
2243 instances in internal usage where an overflow could occur.
2244
2245 This issue was reported by Guido Vranken.
2246 (CVE-2016-2106)
2247 [Matt Caswell]
2248
2249 *) Prevent ASN.1 BIO excessive memory allocation
2250
2251 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2252 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2253 potentially consuming excessive resources or exhausting memory.
2254
2255 Any application parsing untrusted data through d2i BIO functions is
2256 affected. The memory based functions such as d2i_X509() are *not* affected.
2257 Since the memory based functions are used by the TLS library, TLS
2258 applications are not affected.
2259
2260 This issue was reported by Brian Carpenter.
2261 (CVE-2016-2109)
2262 [Stephen Henson]
2263
2264 *) EBCDIC overread
2265
2266 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2267 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2268 in arbitrary stack data being returned in the buffer.
2269
2270 This issue was reported by Guido Vranken.
2271 (CVE-2016-2176)
2272 [Matt Caswell]
2273
2274 *) Modify behavior of ALPN to invoke callback after SNI/servername
2275 callback, such that updates to the SSL_CTX affect ALPN.
2276 [Todd Short]
2277
2278 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2279 default.
2280 [Kurt Roeckx]
2281
2282 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2283 methods are enabled and ssl2 is disabled the methods return NULL.
2284 [Kurt Roeckx]
2285
09375d12
MC
2286 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2287
2288 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2289 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2290 provide any "EXPORT" or "LOW" strength ciphers.
2291 [Viktor Dukhovni]
2292
2293 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2294 is by default disabled at build-time. Builds that are not configured with
2295 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2296 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2297 will need to explicitly call either of:
2298
2299 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2300 or
2301 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2302
2303 as appropriate. Even if either of those is used, or the application
2304 explicitly uses the version-specific SSLv2_method() or its client and
2305 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2306 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2307 ciphers, and SSLv2 56-bit DES are no longer available.
2308 (CVE-2016-0800)
2309 [Viktor Dukhovni]
2310
2311 *) Fix a double-free in DSA code
2312
2313 A double free bug was discovered when OpenSSL parses malformed DSA private
2314 keys and could lead to a DoS attack or memory corruption for applications
2315 that receive DSA private keys from untrusted sources. This scenario is
2316 considered rare.
2317
2318 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2319 libFuzzer.
2320 (CVE-2016-0705)
2321 [Stephen Henson]
2322
2323 *) Disable SRP fake user seed to address a server memory leak.
2324
2325 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2326
2327 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2328 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2329 was changed to ignore the "fake user" SRP seed, even if the seed
2330 is configured.
2331
2332 Users should use SRP_VBASE_get1_by_user instead. Note that in
2333 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2334 also that even though configuring the SRP seed attempts to hide
2335 invalid usernames by continuing the handshake with fake
2336 credentials, this behaviour is not constant time and no strong
2337 guarantees are made that the handshake is indistinguishable from
2338 that of a valid user.
2339 (CVE-2016-0798)
2340 [Emilia Käsper]
2341
2342 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2343
2344 In the BN_hex2bn function the number of hex digits is calculated using an
2345 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2346 large values of |i| this can result in |bn_expand| not allocating any
2347 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2348 field as NULL leading to a subsequent NULL ptr deref. For very large values
2349 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2350 In this case memory is allocated to the internal BIGNUM data field, but it
2351 is insufficiently sized leading to heap corruption. A similar issue exists
2352 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2353 is ever called by user applications with very large untrusted hex/dec data.
2354 This is anticipated to be a rare occurrence.
2355
2356 All OpenSSL internal usage of these functions use data that is not expected
2357 to be untrusted, e.g. config file data or application command line
2358 arguments. If user developed applications generate config file data based
2359 on untrusted data then it is possible that this could also lead to security
2360 consequences. This is also anticipated to be rare.
2361
2362 This issue was reported to OpenSSL by Guido Vranken.
2363 (CVE-2016-0797)
2364 [Matt Caswell]
2365
2366 *) Fix memory issues in BIO_*printf functions
2367
2368 The internal |fmtstr| function used in processing a "%s" format string in
2369 the BIO_*printf functions could overflow while calculating the length of a
2370 string and cause an OOB read when printing very long strings.
2371
2372 Additionally the internal |doapr_outch| function can attempt to write to an
2373 OOB memory location (at an offset from the NULL pointer) in the event of a
2374 memory allocation failure. In 1.0.2 and below this could be caused where
2375 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2376 could be in processing a very long "%s" format string. Memory leaks can
2377 also occur.
2378
2379 The first issue may mask the second issue dependent on compiler behaviour.
2380 These problems could enable attacks where large amounts of untrusted data
2381 is passed to the BIO_*printf functions. If applications use these functions
2382 in this way then they could be vulnerable. OpenSSL itself uses these
2383 functions when printing out human-readable dumps of ASN.1 data. Therefore
2384 applications that print this data could be vulnerable if the data is from
2385 untrusted sources. OpenSSL command line applications could also be
2386 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2387 as command line arguments.
2388
2389 Libssl is not considered directly vulnerable. Additionally certificates etc
2390 received via remote connections via libssl are also unlikely to be able to
2391 trigger these issues because of message size limits enforced within libssl.
2392
2393 This issue was reported to OpenSSL Guido Vranken.
2394 (CVE-2016-0799)
2395 [Matt Caswell]
2396
2397 *) Side channel attack on modular exponentiation
2398
2399 A side-channel attack was found which makes use of cache-bank conflicts on
2400 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2401 of RSA keys. The ability to exploit this issue is limited as it relies on
2402 an attacker who has control of code in a thread running on the same
2403 hyper-threaded core as the victim thread which is performing decryptions.
2404
2405 This issue was reported to OpenSSL by Yuval Yarom, The University of
2406 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2407 Nadia Heninger, University of Pennsylvania with more information at
2408 http://cachebleed.info.
2409 (CVE-2016-0702)
2410 [Andy Polyakov]
2411
2412 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2413 if no keysize is specified with default_bits. This fixes an
2414 omission in an earlier change that changed all RSA/DSA key generation
2415 apps to use 2048 bits by default.
2416 [Emilia Käsper]
2417
502bed22
MC
2418 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2419 *) DH small subgroups
2420
2421 Historically OpenSSL only ever generated DH parameters based on "safe"
2422 primes. More recently (in version 1.0.2) support was provided for
2423 generating X9.42 style parameter files such as those required for RFC 5114
2424 support. The primes used in such files may not be "safe". Where an
2425 application is using DH configured with parameters based on primes that are
2426 not "safe" then an attacker could use this fact to find a peer's private
2427 DH exponent. This attack requires that the attacker complete multiple
2428 handshakes in which the peer uses the same private DH exponent. For example
2429 this could be used to discover a TLS server's private DH exponent if it's
2430 reusing the private DH exponent or it's using a static DH ciphersuite.
2431
2432 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2433 TLS. It is not on by default. If the option is not set then the server
2434 reuses the same private DH exponent for the life of the server process and
2435 would be vulnerable to this attack. It is believed that many popular
2436 applications do set this option and would therefore not be at risk.
2437
2438 The fix for this issue adds an additional check where a "q" parameter is
2439 available (as is the case in X9.42 based parameters). This detects the
2440 only known attack, and is the only possible defense for static DH
2441 ciphersuites. This could have some performance impact.
2442
2443 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2444 default and cannot be disabled. This could have some performance impact.
2445
2446 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2447 (CVE-2016-0701)
2448 [Matt Caswell]
2449
2450 *) SSLv2 doesn't block disabled ciphers
2451
2452 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2453 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2454 been disabled, provided that the SSLv2 protocol was not also disabled via
2455 SSL_OP_NO_SSLv2.
2456
2457 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2458 and Sebastian Schinzel.
2459 (CVE-2015-3197)
2460 [Viktor Dukhovni]
2461
5fa30720
DSH
2462 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2463
2464 *) BN_mod_exp may produce incorrect results on x86_64
2465
2466 There is a carry propagating bug in the x86_64 Montgomery squaring
2467 procedure. No EC algorithms are affected. Analysis suggests that attacks
2468 against RSA and DSA as a result of this defect would be very difficult to
2469 perform and are not believed likely. Attacks against DH are considered just
2470 feasible (although very difficult) because most of the work necessary to
2471 deduce information about a private key may be performed offline. The amount
2472 of resources required for such an attack would be very significant and
2473 likely only accessible to a limited number of attackers. An attacker would
2474 additionally need online access to an unpatched system using the target
2475 private key in a scenario with persistent DH parameters and a private
2476 key that is shared between multiple clients. For example this can occur by
2477 default in OpenSSL DHE based SSL/TLS ciphersuites.
2478
2479 This issue was reported to OpenSSL by Hanno Böck.
2480 (CVE-2015-3193)
2481 [Andy Polyakov]
2482
2483 *) Certificate verify crash with missing PSS parameter
2484
2485 The signature verification routines will crash with a NULL pointer
2486 dereference if presented with an ASN.1 signature using the RSA PSS
2487 algorithm and absent mask generation function parameter. Since these
2488 routines are used to verify certificate signature algorithms this can be
2489 used to crash any certificate verification operation and exploited in a
2490 DoS attack. Any application which performs certificate verification is
2491 vulnerable including OpenSSL clients and servers which enable client
2492 authentication.
2493
2494 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2495 (CVE-2015-3194)
2496 [Stephen Henson]
2497
2498 *) X509_ATTRIBUTE memory leak
2499
2500 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2501 memory. This structure is used by the PKCS#7 and CMS routines so any
2502 application which reads PKCS#7 or CMS data from untrusted sources is
2503 affected. SSL/TLS is not affected.
2504
2505 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2506 libFuzzer.
2507 (CVE-2015-3195)
2508 [Stephen Henson]
2509
2510 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2511 This changes the decoding behaviour for some invalid messages,
2512 though the change is mostly in the more lenient direction, and
2513 legacy behaviour is preserved as much as possible.
2514 [Emilia Käsper]
2515
2516 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2517 return an error
2518 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2519
a8471306 2520 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2521
2522 *) Alternate chains certificate forgery
2523
d5e86796 2524 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2525 alternative certificate chain if the first attempt to build such a chain
2526 fails. An error in the implementation of this logic can mean that an
2527 attacker could cause certain checks on untrusted certificates to be
2528 bypassed, such as the CA flag, enabling them to use a valid leaf
2529 certificate to act as a CA and "issue" an invalid certificate.
2530
2531 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2532 (Google/BoringSSL).
2533 [Matt Caswell]
2534
2535 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2536
2537 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2538 incompatibility in the handling of HMAC. The previous ABI has now been
2539 restored.
2540 [Matt Caswell]
2541
2542 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2543
063dccd0
MC
2544 *) Malformed ECParameters causes infinite loop
2545
2546 When processing an ECParameters structure OpenSSL enters an infinite loop
2547 if the curve specified is over a specially malformed binary polynomial
2548 field.
2549
2550 This can be used to perform denial of service against any
2551 system which processes public keys, certificate requests or
2552 certificates. This includes TLS clients and TLS servers with
2553 client authentication enabled.
2554
2555 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2556 (CVE-2015-1788)
2557 [Andy Polyakov]
2558
2559 *) Exploitable out-of-bounds read in X509_cmp_time
2560
2561 X509_cmp_time does not properly check the length of the ASN1_TIME
2562 string and can read a few bytes out of bounds. In addition,
2563 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2564 time string.
2565
2566 An attacker can use this to craft malformed certificates and CRLs of
2567 various sizes and potentially cause a segmentation fault, resulting in
2568 a DoS on applications that verify certificates or CRLs. TLS clients
2569 that verify CRLs are affected. TLS clients and servers with client
2570 authentication enabled may be affected if they use custom verification
2571 callbacks.
2572
2573 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2574 independently by Hanno Böck.
063dccd0 2575 (CVE-2015-1789)
053fa39a 2576 [Emilia Käsper]
063dccd0
MC
2577
2578 *) PKCS7 crash with missing EnvelopedContent
2579
2580 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2581 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2582 with missing content and trigger a NULL pointer dereference on parsing.
2583
2584 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2585 structures from untrusted sources are affected. OpenSSL clients and
2586 servers are not affected.
2587
2588 This issue was reported to OpenSSL by Michal Zalewski (Google).
2589 (CVE-2015-1790)
053fa39a 2590 [Emilia Käsper]
063dccd0
MC
2591
2592 *) CMS verify infinite loop with unknown hash function
2593
2594 When verifying a signedData message the CMS code can enter an infinite loop
2595 if presented with an unknown hash function OID. This can be used to perform
2596 denial of service against any system which verifies signedData messages using
2597 the CMS code.
2598 This issue was reported to OpenSSL by Johannes Bauer.
2599 (CVE-2015-1792)
2600 [Stephen Henson]
2601
2602 *) Race condition handling NewSessionTicket
2603
2604 If a NewSessionTicket is received by a multi-threaded client when attempting to
2605 reuse a previous ticket then a race condition can occur potentially leading to
2606 a double free of the ticket data.
2607 (CVE-2015-1791)
2608 [Matt Caswell]
2609
de57d237
EK
2610 *) Only support 256-bit or stronger elliptic curves with the
2611 'ecdh_auto' setting (server) or by default (client). Of supported
2612 curves, prefer P-256 (both).
2613 [Emilia Kasper]
2614
2615 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2616
2617 *) ClientHello sigalgs DoS fix
2618
2619 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2620 invalid signature algorithms extension a NULL pointer dereference will
2621 occur. This can be exploited in a DoS attack against the server.
2622
2623 This issue was was reported to OpenSSL by David Ramos of Stanford
2624 University.
2625 (CVE-2015-0291)
2626 [Stephen Henson and Matt Caswell]
2627
2628 *) Multiblock corrupted pointer fix
2629
2630 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2631 feature only applies on 64 bit x86 architecture platforms that support AES
2632 NI instructions. A defect in the implementation of "multiblock" can cause
2633 OpenSSL's internal write buffer to become incorrectly set to NULL when
2634 using non-blocking IO. Typically, when the user application is using a
2635 socket BIO for writing, this will only result in a failed connection.
2636 However if some other BIO is used then it is likely that a segmentation
2637 fault will be triggered, thus enabling a potential DoS attack.
2638
2639 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2640 (CVE-2015-0290)
2641 [Matt Caswell]
2642
2643 *) Segmentation fault in DTLSv1_listen fix
2644
2645 The DTLSv1_listen function is intended to be stateless and processes the
2646 initial ClientHello from many peers. It is common for user code to loop
2647 over the call to DTLSv1_listen until a valid ClientHello is received with
2648 an associated cookie. A defect in the implementation of DTLSv1_listen means
2649 that state is preserved in the SSL object from one invocation to the next
2650 that can lead to a segmentation fault. Errors processing the initial
2651 ClientHello can trigger this scenario. An example of such an error could be
2652 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2653 server.
2654
2655 This issue was reported to OpenSSL by Per Allansson.
2656 (CVE-2015-0207)
2657 [Matt Caswell]
2658
2659 *) Segmentation fault in ASN1_TYPE_cmp fix
2660
2661 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2662 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2663 certificate signature algorithm consistency this can be used to crash any
2664 certificate verification operation and exploited in a DoS attack. Any
2665 application which performs certificate verification is vulnerable including
2666 OpenSSL clients and servers which enable client authentication.
2667 (CVE-2015-0286)
2668 [Stephen Henson]
2669
2670 *) Segmentation fault for invalid PSS parameters fix
2671
2672 The signature verification routines will crash with a NULL pointer
2673 dereference if presented with an ASN.1 signature using the RSA PSS
2674 algorithm and invalid parameters. Since these routines are used to verify
2675 certificate signature algorithms this can be used to crash any
2676 certificate verification operation and exploited in a DoS attack. Any
2677 application which performs certificate verification is vulnerable including
2678 OpenSSL clients and servers which enable client authentication.
2679
2680 This issue was was reported to OpenSSL by Brian Carpenter.
2681 (CVE-2015-0208)
2682 [Stephen Henson]
2683
2684 *) ASN.1 structure reuse memory corruption fix
2685
2686 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2687 memory corruption via an invalid write. Such reuse is and has been
2688 strongly discouraged and is believed to be rare.
2689
2690 Applications that parse structures containing CHOICE or ANY DEFINED BY
2691 components may be affected. Certificate parsing (d2i_X509 and related
2692 functions) are however not affected. OpenSSL clients and servers are
2693 not affected.
2694 (CVE-2015-0287)
2695 [Stephen Henson]
2696
2697 *) PKCS7 NULL pointer dereferences fix
2698
2699 The PKCS#7 parsing code does not handle missing outer ContentInfo
2700 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2701 missing content and trigger a NULL pointer dereference on parsing.
2702
2703 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2704 otherwise parse PKCS#7 structures from untrusted sources are
2705 affected. OpenSSL clients and servers are not affected.
2706
2707 This issue was reported to OpenSSL by Michal Zalewski (Google).
2708 (CVE-2015-0289)
053fa39a 2709 [Emilia Käsper]
bdc234f3
MC
2710
2711 *) DoS via reachable assert in SSLv2 servers fix
2712
2713 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2714 servers that both support SSLv2 and enable export cipher suites by sending
2715 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2716
053fa39a 2717 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2718 (OpenSSL development team).
2719 (CVE-2015-0293)
053fa39a 2720 [Emilia Käsper]
bdc234f3
MC
2721
2722 *) Empty CKE with client auth and DHE fix
2723
2724 If client auth is used then a server can seg fault in the event of a DHE
2725 ciphersuite being selected and a zero length ClientKeyExchange message
2726 being sent by the client. This could be exploited in a DoS attack.
2727 (CVE-2015-1787)
2728 [Matt Caswell]
2729
2730 *) Handshake with unseeded PRNG fix
2731
2732 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2733 with an unseeded PRNG. The conditions are:
2734 - The client is on a platform where the PRNG has not been seeded
2735 automatically, and the user has not seeded manually
2736 - A protocol specific client method version has been used (i.e. not
2737 SSL_client_methodv23)
2738 - A ciphersuite is used that does not require additional random data from
2739 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2740
2741 If the handshake succeeds then the client random that has been used will
2742 have been generated from a PRNG with insufficient entropy and therefore the
2743 output may be predictable.
2744
2745 For example using the following command with an unseeded openssl will
2746 succeed on an unpatched platform:
2747
2748 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2749 (CVE-2015-0285)
2750 [Matt Caswell]
2751
2752 *) Use After Free following d2i_ECPrivatekey error fix
2753
2754 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2755 could cause a use after free condition. This, in turn, could cause a double
2756 free in several private key parsing functions (such as d2i_PrivateKey
2757 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2758 for applications that receive EC private keys from untrusted
2759 sources. This scenario is considered rare.
2760
2761 This issue was discovered by the BoringSSL project and fixed in their
2762 commit 517073cd4b.
2763 (CVE-2015-0209)
2764 [Matt Caswell]
2765
2766 *) X509_to_X509_REQ NULL pointer deref fix
2767
2768 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2769 the certificate key is invalid. This function is rarely used in practice.
2770
2771 This issue was discovered by Brian Carpenter.
2772 (CVE-2015-0288)
2773 [Stephen Henson]
2774
2775 *) Removed the export ciphers from the DEFAULT ciphers
2776 [Kurt Roeckx]
2777
2778 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2779
0548505f
AP
2780 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2781 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2782 So far those who have to target multiple platforms would compromise
0548505f
AP
2783 and argue that binary targeting say ARMv5 would still execute on
2784 ARMv8. "Universal" build resolves this compromise by providing
2785 near-optimal performance even on newer platforms.
2786 [Andy Polyakov]
2787
507efe73
AP
2788 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2789 (other platforms pending).
9f4bd9d5 2790 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2791
b2774f6e
DSH
2792 *) Add support for the SignedCertificateTimestampList certificate and
2793 OCSP response extensions from RFC6962.
2794 [Rob Stradling]
2795
0fe73d6c
BM
2796 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2797 for corner cases. (Certain input points at infinity could lead to
2798 bogus results, with non-infinity inputs mapped to infinity too.)
2799 [Bodo Moeller]
2800
7a2b5450
AP
2801 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2802 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2803 common cases are optimized and there still is room for further
2804 improvements. Vector Permutation AES for Altivec is also added.
2805 [Andy Polyakov]
2806
2807 *) Add support for little-endian ppc64 Linux target.
2808 [Marcelo Cerri (IBM)]
2809
2810 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2811 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2812 are optimized and there still is room for further improvements.
2813 Both 32- and 64-bit modes are supported.
2814 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2815
2816 *) Improved ARMv7 NEON support.
2817 [Andy Polyakov]
2818
2819 *) Support for SPARC Architecture 2011 crypto extensions, first
2820 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2821 SHA256/512, MD5, GHASH and modular exponentiation.
2822 [Andy Polyakov, David Miller]
2823
2824 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2825 RSAZ.
9f4bd9d5 2826 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2827
2828 *) Support for new and upcoming Intel processors, including AVX2,
2829 BMI and SHA ISA extensions. This includes additional "stitched"
2830 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2831 for TLS encrypt.
2832
2833 This work was sponsored by Intel Corp.
2834 [Andy Polyakov]
2835
429a25b9
BM
2836 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2837 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2838 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2839 [Steve Henson]
2840
38c65481 2841 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2842 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2843 [Steve Henson]
2844
2845 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2846 MGF1 digest and OAEP label.
2847 [Steve Henson]
2848
2849 *) Add EVP support for key wrapping algorithms, to avoid problems with
2850 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2851 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2852 algorithms and include tests cases.
2853 [Steve Henson]
4fcdd66f 2854
94c2f77a
DSH
2855 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2856 structure.
2857 [Douglas E. Engert, Steve Henson]
2858
4dc83677
BM
2859 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2860 difference in days and seconds between two tm or ASN1_TIME structures.
2861 [Steve Henson]
2862
2863 *) Add -rev test option to s_server to just reverse order of characters
2864 received by client and send back to server. Also prints an abbreviated
2865 summary of the connection parameters.
2866 [Steve Henson]
2867
2868 *) New option -brief for s_client and s_server to print out a brief summary
2869 of connection parameters.
2870 [Steve Henson]
2871
2872 *) Add callbacks for arbitrary TLS extensions.
2873 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2874
2875 *) New option -crl_download in several openssl utilities to download CRLs
2876 from CRLDP extension in certificates.
2877 [Steve Henson]
2878
2879 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2880 [Steve Henson]
2881
2882 *) New function X509_CRL_diff to generate a delta CRL from the difference
2883 of two full CRLs. Add support to "crl" utility.
2884 [Steve Henson]
2885
2886 *) New functions to set lookup_crls function and to retrieve
2887 X509_STORE from X509_STORE_CTX.
2888 [Steve Henson]
2889
2890 *) Print out deprecated issuer and subject unique ID fields in
2891 certificates.
2892 [Steve Henson]
2893
2894 *) Extend OCSP I/O functions so they can be used for simple general purpose
2895 HTTP as well as OCSP. New wrapper function which can be used to download
2896 CRLs using the OCSP API.
2897 [Steve Henson]
2898
2899 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2900 [Steve Henson]
2901
2902 *) SSL_CONF* functions. These provide a common framework for application
2903 configuration using configuration files or command lines.
2904 [Steve Henson]
2905
2906 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2907 message callback and prints the results. Needs compile time option
2908 "enable-ssl-trace". New options to s_client and s_server to enable
2909 tracing.
2910 [Steve Henson]
2911
2912 *) New ctrl and macro to retrieve supported points extensions.
2913 Print out extension in s_server and s_client.
2914 [Steve Henson]
2915
2916 *) New functions to retrieve certificate signature and signature
2917 OID NID.
2918 [Steve Henson]
2919
2920 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2921 client to OpenSSL.
2922 [Steve Henson]
2923
2924 *) New Suite B modes for TLS code. These use and enforce the requirements
2925 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2926 only use Suite B curves. The Suite B modes can be set by using the
2927 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2928 [Steve Henson]
2929
2930 *) New chain verification flags for Suite B levels of security. Check
2931 algorithms are acceptable when flags are set in X509_verify_cert.
2932 [Steve Henson]
2933
2934 *) Make tls1_check_chain return a set of flags indicating checks passed
2935 by a certificate chain. Add additional tests to handle client
2936 certificates: checks for matching certificate type and issuer name
2937 comparison.
2938 [Steve Henson]
2939
2940 *) If an attempt is made to use a signature algorithm not in the peer
2941 preference list abort the handshake. If client has no suitable
2942 signature algorithms in response to a certificate request do not
2943 use the certificate.
2944 [Steve Henson]
2945
2946 *) If server EC tmp key is not in client preference list abort handshake.
2947 [Steve Henson]
2948
2949 *) Add support for certificate stores in CERT structure. This makes it
2950 possible to have different stores per SSL structure or one store in
d5e86796 2951 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2952 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2953 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
2954 an error if the chain cannot be built: this will allow applications
2955 to test if a chain is correctly configured.
2956
2957 Note: if the CERT based stores are not set then the parent SSL_CTX
2958 store is used to retain compatibility with existing behaviour.
2959
2960 [Steve Henson]
2961
2962 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2963 mask based on the current session, check mask when sending client
2964 hello and checking the requested ciphersuite.
2965 [Steve Henson]
2966
2967 *) New ctrls to retrieve and set certificate types in a certificate
2968 request message. Print out received values in s_client. If certificate
2969 types is not set with custom values set sensible values based on
2970 supported signature algorithms.
2971 [Steve Henson]
2972
2973 *) Support for distinct client and server supported signature algorithms.
2974 [Steve Henson]
2975
2976 *) Add certificate callback. If set this is called whenever a certificate
2977 is required by client or server. An application can decide which
2978 certificate chain to present based on arbitrary criteria: for example
2979 supported signature algorithms. Add very simple example to s_server.
2980 This fixes many of the problems and restrictions of the existing client
2981 certificate callback: for example you can now clear an existing
2982 certificate and specify the whole chain.
2983 [Steve Henson]
2984
2985 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 2986 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
2987 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2988 to have similar checks in it.
2989
2990 Add new "cert_flags" field to CERT structure and include a "strict mode".
2991 This enforces some TLS certificate requirements (such as only permitting
2992 certificate signature algorithms contained in the supported algorithms
2993 extension) which some implementations ignore: this option should be used
2994 with caution as it could cause interoperability issues.
2995 [Steve Henson]
2996
2997 *) Update and tidy signature algorithm extension processing. Work out
2998 shared signature algorithms based on preferences and peer algorithms
2999 and print them out in s_client and s_server. Abort handshake if no
3000 shared signature algorithms.
3001 [Steve Henson]
3002
3003 *) Add new functions to allow customised supported signature algorithms
3004 for SSL and SSL_CTX structures. Add options to s_client and s_server
3005 to support them.
3006 [Steve Henson]
3007
3008 *) New function SSL_certs_clear() to delete all references to certificates
3009 from an SSL structure. Before this once a certificate had been added
3010 it couldn't be removed.
3011 [Steve Henson]
3012
3013 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3014 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3015 [Steve Henson]
3016
3017 *) Fixes and wildcard matching support to hostname and email checking
3018 functions. Add manual page.
3019 [Florian Weimer (Red Hat Product Security Team)]
3020
3021 *) New functions to check a hostname email or IP address against a
3022 certificate. Add options x509 utility to print results of checks against
3023 a certificate.
3024 [Steve Henson]
3025
3026 *) Fix OCSP checking.
3027 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3028
7f111b8b 3029 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3030 OpenSSL still tries to build a complete chain to a root but if an
3031 intermediate CA has a trust setting included that is used. The first
3032 setting is used: whether to trust (e.g., -addtrust option to the x509
3033 utility) or reject.
3034 [Steve Henson]
4dc83677
BM
3035
3036 *) Add -trusted_first option which attempts to find certificates in the
3037 trusted store even if an untrusted chain is also supplied.
3038 [Steve Henson]
0e1f390b 3039
b8c59291
AP
3040 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3041 platform support for Linux and Android.
3042 [Andy Polyakov]
3043
0e1f390b
AP
3044 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3045 [Andy Polyakov]
3046
0e1f390b
AP
3047 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3048 When in FIPS mode the approved implementations are used as normal,
3049 when not in FIPS mode the internal unapproved versions are used instead.
3050 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3051 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3052 [Steve Henson]
3053
3054 *) Transparently support X9.42 DH parameters when calling
3055 PEM_read_bio_DHparameters. This means existing applications can handle
3056 the new parameter format automatically.
3057 [Steve Henson]
3058
3059 *) Initial experimental support for X9.42 DH parameter format: mainly
3060 to support use of 'q' parameter for RFC5114 parameters.
3061 [Steve Henson]
3062
3063 *) Add DH parameters from RFC5114 including test data to dhtest.
3064 [Steve Henson]
3065
3066 *) Support for automatic EC temporary key parameter selection. If enabled
3067 the most preferred EC parameters are automatically used instead of
3068 hardcoded fixed parameters. Now a server just has to call:
3069 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3070 support ECDH and use the most appropriate parameters.
3071 [Steve Henson]
3072
3073 *) Enhance and tidy EC curve and point format TLS extension code. Use
3074 static structures instead of allocation if default values are used.
3075 New ctrls to set curves we wish to support and to retrieve shared curves.
3076 Print out shared curves in s_server. New options to s_server and s_client
3077 to set list of supported curves.
3078 [Steve Henson]
3079
7f111b8b 3080 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3081 supported curve values as an array of NIDs. Extend openssl utility
3082 to print out received values.
3083 [Steve Henson]
3084
3085 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3086 between NIDs and the more common NIST names such as "P-256". Enhance
3087 ecparam utility and ECC method to recognise the NIST names for curves.
3088 [Steve Henson]
3089
3090 *) Enhance SSL/TLS certificate chain handling to support different
3091 chains for each certificate instead of one chain in the parent SSL_CTX.
3092 [Steve Henson]
3093
3094 *) Support for fixed DH ciphersuite client authentication: where both
3095 server and client use DH certificates with common parameters.
3096 [Steve Henson]
3097
3098 *) Support for fixed DH ciphersuites: those requiring DH server
3099 certificates.
3100 [Steve Henson]
3101
5f85f64f
EK
3102 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3103 the certificate.
3104 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3105 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3106 X509_CINF_get_signature were reverted post internal team review.
3107
bdc234f3
MC
3108 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3109
3110 *) Build fixes for the Windows and OpenVMS platforms
3111 [Matt Caswell and Richard Levitte]
3112
3113 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3114
3115 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3116 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3117 dereference. This could lead to a Denial Of Service attack. Thanks to
3118 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3119 (CVE-2014-3571)
3120 [Steve Henson]
3121
3122 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3123 dtls1_buffer_record function under certain conditions. In particular this
3124 could occur if an attacker sent repeated DTLS records with the same
3125 sequence number but for the next epoch. The memory leak could be exploited
3126 by an attacker in a Denial of Service attack through memory exhaustion.
3127 Thanks to Chris Mueller for reporting this issue.
3128 (CVE-2015-0206)
3129 [Matt Caswell]
3130
3131 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3132 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3133 method would be set to NULL which could later result in a NULL pointer
3134 dereference. Thanks to Frank Schmirler for reporting this issue.
3135 (CVE-2014-3569)
3136 [Kurt Roeckx]
d663df23 3137
b15f8769
DSH
3138 *) Abort handshake if server key exchange message is omitted for ephemeral
3139 ECDH ciphersuites.
3140
4138e388
DSH
3141 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3142 reporting this issue.
b15f8769
DSH
3143 (CVE-2014-3572)
3144 [Steve Henson]
3145
ce325c60
DSH
3146 *) Remove non-export ephemeral RSA code on client and server. This code
3147 violated the TLS standard by allowing the use of temporary RSA keys in
3148 non-export ciphersuites and could be used by a server to effectively
3149 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3150 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3151 INRIA or reporting this issue.
ce325c60
DSH
3152 (CVE-2015-0204)
3153 [Steve Henson]
3154
bdc234f3
MC
3155 *) Fixed issue where DH client certificates are accepted without verification.
3156 An OpenSSL server will accept a DH certificate for client authentication
3157 without the certificate verify message. This effectively allows a client to
3158 authenticate without the use of a private key. This only affects servers
3159 which trust a client certificate authority which issues certificates
3160 containing DH keys: these are extremely rare and hardly ever encountered.
3161 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3162 this issue.
3163 (CVE-2015-0205)
3164 [Steve Henson]
3165
61aa44ca
AL
3166 *) Ensure that the session ID context of an SSL is updated when its
3167 SSL_CTX is updated via SSL_set_SSL_CTX.
3168
3169 The session ID context is typically set from the parent SSL_CTX,
3170 and can vary with the CTX.
3171 [Adam Langley]
3172
684400ce
DSH
3173 *) Fix various certificate fingerprint issues.
3174
3175 By using non-DER or invalid encodings outside the signed portion of a
3176 certificate the fingerprint can be changed without breaking the signature.
3177 Although no details of the signed portion of the certificate can be changed
3178 this can cause problems with some applications: e.g. those using the
3179 certificate fingerprint for blacklists.
3180
3181 1. Reject signatures with non zero unused bits.
3182
3183 If the BIT STRING containing the signature has non zero unused bits reject
3184 the signature. All current signature algorithms require zero unused bits.
3185
3186 2. Check certificate algorithm consistency.
3187
3188 Check the AlgorithmIdentifier inside TBS matches the one in the
3189 certificate signature. NB: this will result in signature failure
3190 errors for some broken certificates.
3191
3192 Thanks to Konrad Kraszewski from Google for reporting this issue.
3193
3194 3. Check DSA/ECDSA signatures use DER.
3195
60250017 3196 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3197 signature. Return an error if there is a mismatch.
3198
3199 This will reject various cases including garbage after signature
3200 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3201 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3202 (negative or with leading zeroes).
3203
3204 Further analysis was conducted and fixes were developed by Stephen Henson
3205 of the OpenSSL core team.
3206
3207 (CVE-2014-8275)
3208 [Steve Henson]
3209
bdc234f3
MC
3210 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3211 results on some platforms, including x86_64. This bug occurs at random
3212 with a very low probability, and is not known to be exploitable in any
3213 way, though its exact impact is difficult to determine. Thanks to Pieter
3214 Wuille (Blockstream) who reported this issue and also suggested an initial
3215 fix. Further analysis was conducted by the OpenSSL development team and
3216 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3217 the OpenSSL core team.
3218 (CVE-2014-3570)
3219 [Andy Polyakov]
3220
9e189b9d
DB
3221 *) Do not resume sessions on the server if the negotiated protocol
3222 version does not match the session's version. Resuming with a different
3223 version, while not strictly forbidden by the RFC, is of questionable
3224 sanity and breaks all known clients.
053fa39a 3225 [David Benjamin, Emilia Käsper]
9e189b9d 3226
e94a6c0e
EK
3227 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3228 early CCS messages during renegotiation. (Note that because
3229 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3230 [Emilia Käsper]
e94a6c0e 3231
d663df23
EK
3232 *) Tighten client-side session ticket handling during renegotiation:
3233 ensure that the client only accepts a session ticket if the server sends
3234 the extension anew in the ServerHello. Previously, a TLS client would
3235 reuse the old extension state and thus accept a session ticket if one was
3236 announced in the initial ServerHello.
de2c7504
EK
3237
3238 Similarly, ensure that the client requires a session ticket if one
3239 was advertised in the ServerHello. Previously, a TLS client would
3240 ignore a missing NewSessionTicket message.
053fa39a 3241 [Emilia Käsper]
d663df23 3242
18a2d293
EK
3243 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3244
3245 *) SRTP Memory Leak.
3246
3247 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3248 sends a carefully crafted handshake message, to cause OpenSSL to fail
3249 to free up to 64k of memory causing a memory leak. This could be
3250 exploited in a Denial Of Service attack. This issue affects OpenSSL
3251 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3252 whether SRTP is used or configured. Implementations of OpenSSL that
3253 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3254
3255 The fix was developed by the OpenSSL team.
3256 (CVE-2014-3513)
3257 [OpenSSL team]
3258
3259 *) Session Ticket Memory Leak.
3260
3261 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3262 integrity of that ticket is first verified. In the event of a session
3263 ticket integrity check failing, OpenSSL will fail to free memory
3264 causing a memory leak. By sending a large number of invalid session
3265 tickets an attacker could exploit this issue in a Denial Of Service
3266 attack.
3267 (CVE-2014-3567)
3268 [Steve Henson]
3269
3270 *) Build option no-ssl3 is incomplete.
3271
3272 When OpenSSL is configured with "no-ssl3" as a build option, servers
3273 could accept and complete a SSL 3.0 handshake, and clients could be
3274 configured to send them.
3275 (CVE-2014-3568)
3276 [Akamai and the OpenSSL team]
3277
3278 *) Add support for TLS_FALLBACK_SCSV.
3279 Client applications doing fallback retries should call
3280 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3281 (CVE-2014-3566)
3282 [Adam Langley, Bodo Moeller]
38c65481 3283
1cfd255c 3284 *) Add additional DigestInfo checks.
7f111b8b 3285
60250017 3286 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3287 verifying RSA signature: this will reject any improperly encoded
3288 DigestInfo structures.
1cfd255c 3289
7c477625 3290 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3291
3292 [Steve Henson]
3293
49b0dfc5
EK
3294 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3295
3296 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3297 SRP code can be overrun an internal buffer. Add sanity check that
3298 g, A, B < N to SRP code.
3299
3300 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3301 Group for discovering this issue.
3302 (CVE-2014-3512)
3303 [Steve Henson]
3304
3305 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3306 TLS 1.0 instead of higher protocol versions when the ClientHello message
3307 is badly fragmented. This allows a man-in-the-middle attacker to force a
3308 downgrade to TLS 1.0 even if both the server and the client support a
3309 higher protocol version, by modifying the client's TLS records.
3310
3311 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3312 researching this issue.
3313 (CVE-2014-3511)
3314 [David Benjamin]
3315
3316 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3317 to a denial of service attack. A malicious server can crash the client
3318 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3319 ciphersuite and sending carefully crafted handshake messages.
3320
053fa39a 3321 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3322 issue.
3323 (CVE-2014-3510)
053fa39a 3324 [Emilia Käsper]
49b0dfc5
EK
3325
3326 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3327 to leak memory. This can be exploited through a Denial of Service attack.
3328 Thanks to Adam Langley for discovering and researching this issue.
3329 (CVE-2014-3507)
3330 [Adam Langley]
3331
3332 *) An attacker can force openssl to consume large amounts of memory whilst
3333 processing DTLS handshake messages. This can be exploited through a
3334 Denial of Service attack.
3335 Thanks to Adam Langley for discovering and researching this issue.
3336 (CVE-2014-3506)
3337 [Adam Langley]
3338
3339 *) An attacker can force an error condition which causes openssl to crash
3340 whilst processing DTLS packets due to memory being freed twice. This
3341 can be exploited through a Denial of Service attack.
5e93e5fc 3342 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3343 this issue.
3344 (CVE-2014-3505)
3345 [Adam Langley]
3346
3347 *) If a multithreaded client connects to a malicious server using a resumed
3348 session and the server sends an ec point format extension it could write
3349 up to 255 bytes to freed memory.
3350
3351 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3352 issue.
3353 (CVE-2014-3509)
3354 [Gabor Tyukasz]
3355
3356 *) A malicious server can crash an OpenSSL client with a null pointer
3357 dereference (read) by specifying an SRP ciphersuite even though it was not
3358 properly negotiated with the client. This can be exploited through a
3359 Denial of Service attack.
3360
053fa39a 3361 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3362 discovering and researching this issue.
3363 (CVE-2014-5139)
3364 [Steve Henson]
3365
3366 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3367 X509_name_oneline, X509_name_print_ex et al. to leak some information
3368 from the stack. Applications may be affected if they echo pretty printing
3369 output to the attacker.
3370
3371 Thanks to Ivan Fratric (Google) for discovering this issue.
3372 (CVE-2014-3508)
053fa39a 3373 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3374
3375 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3376 for corner cases. (Certain input points at infinity could lead to
3377 bogus results, with non-infinity inputs mapped to infinity too.)
3378 [Bodo Moeller]
3379
7c477625
DSH
3380 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3381
38c65481
BM
3382 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3383 handshake can force the use of weak keying material in OpenSSL
3384 SSL/TLS clients and servers.
3385
3386 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3387 researching this issue. (CVE-2014-0224)
3388 [KIKUCHI Masashi, Steve Henson]
3389
3390 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3391 OpenSSL DTLS client the code can be made to recurse eventually crashing
3392 in a DoS attack.
3393
3394 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3395 (CVE-2014-0221)
3396 [Imre Rad, Steve Henson]
3397
3398 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3399 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3400 client or server. This is potentially exploitable to run arbitrary
3401 code on a vulnerable client or server.
3402
053fa39a
RL
3403 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3404 [Jüri Aedla, Steve Henson]
38c65481
BM
3405
3406 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3407 are subject to a denial of service attack.
3408
053fa39a 3409 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3410 this issue. (CVE-2014-3470)
053fa39a 3411 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3412
3413 *) Harmonize version and its documentation. -f flag is used to display
3414 compilation flags.
3415 [mancha <mancha1@zoho.com>]
3416
3417 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3418 in i2d_ECPrivateKey.
3419 [mancha <mancha1@zoho.com>]
3420
3421 *) Fix some double frees. These are not thought to be exploitable.
3422 [mancha <mancha1@zoho.com>]
3423
3424 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3425
3426 *) A missing bounds check in the handling of the TLS heartbeat extension
3427 can be used to reveal up to 64k of memory to a connected client or
3428 server.
3429
3430 Thanks for Neel Mehta of Google Security for discovering this bug and to
3431 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3432 preparing the fix (CVE-2014-0160)
3433 [Adam Langley, Bodo Moeller]
3434
3435 *) Fix for the attack described in the paper "Recovering OpenSSL
3436 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3437 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3438 http://eprint.iacr.org/2014/140
3439
3440 Thanks to Yuval Yarom and Naomi Benger for discovering this
3441 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3442 [Yuval Yarom and Naomi Benger]
3443
3444 *) TLS pad extension: draft-agl-tls-padding-03
3445
3446 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3447 TLS client Hello record length value would otherwise be > 255 and
3448 less that 512 pad with a dummy extension containing zeroes so it
3449 is at least 512 bytes long.
3450
3451 [Adam Langley, Steve Henson]
3452
3453 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3454
7f111b8b 3455 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3456 handshake could crash OpenSSL with a NULL pointer exception.
3457 Thanks to Anton Johansson for reporting this issues.
3458 (CVE-2013-4353)
3459
3460 *) Keep original DTLS digest and encryption contexts in retransmission
3461 structures so we can use the previous session parameters if they need
3462 to be resent. (CVE-2013-6450)
3463 [Steve Henson]
3464
3465 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3466 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3467 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3468 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3469 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3470 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3471 [Rob Stradling, Adam Langley]
3472
4dc83677
BM
3473 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3474
3475 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3476 supporting platforms or when small records were transferred.
3477 [Andy Polyakov, Steve Henson]
3478
3479 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3480
3481 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3482
7f111b8b 3483 This addresses the flaw in CBC record processing discovered by
4dc83677 3484 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3485 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3486
3487 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3488 Security Group at Royal Holloway, University of London
3489 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3490 Emilia Käsper for the initial patch.
4dc83677 3491 (CVE-2013-0169)
053fa39a 3492 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3493
3494 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3495 ciphersuites which can be exploited in a denial of service attack.
3496 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3497 and detecting this bug and to Wolfgang Ettlinger
3498 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3499 (CVE-2012-2686)
3500 [Adam Langley]
3501
3502 *) Return an error when checking OCSP signatures when key is NULL.
3503 This fixes a DoS attack. (CVE-2013-0166)
3504 [Steve Henson]
3505
3506 *) Make openssl verify return errors.
3507 [Chris Palmer <palmer@google.com> and Ben Laurie]
3508
3509 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3510 the right response is stapled. Also change SSL_get_certificate()
3511 so it returns the certificate actually sent.
3512 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3513 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3514
4242a090
DSH
3515 *) Fix possible deadlock when decoding public keys.
3516 [Steve Henson]
3517
c3b13033
DSH
3518 *) Don't use TLS 1.0 record version number in initial client hello
3519 if renegotiating.
3520 [Steve Henson]
3521
3522 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3523
c46ecc3a 3524 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3525 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3526
3527 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3528 fuzzing as a service testing platform.
3529 (CVE-2012-2333)
3530 [Steve Henson]
3531
225055c3
DSH
3532 *) Initialise tkeylen properly when encrypting CMS messages.
3533 Thanks to Solar Designer of Openwall for reporting this issue.
3534 [Steve Henson]
0e1f390b 3535
a7086099
DSH
3536 *) In FIPS mode don't try to use composite ciphers as they are not
3537 approved.
3538 [Steve Henson]
0e1f390b 3539
a7086099 3540 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3541
396f8b71 3542 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3543 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3544 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3545 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3546 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3547 0x10000000L Any application which was previously compiled against
3548 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3549 will need to be recompiled as a result. Letting be results in
3550 inability to disable specifically TLS 1.1 and in client context,
3551 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3552 [Steve Henson]
3553
46f4e1be 3554 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3555 disable just protocol X, but all protocols above X *if* there are
3556 protocols *below* X still enabled. In more practical terms it means
3557 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3558 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3559 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3560 client side.
f2ad3582
AP
3561 [Andy Polyakov]
3562
d9a9d10f
DSH
3563 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3564
3565 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3566 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3567 in CRYPTO_realloc_clean.
3568
3569 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3570 issue and to Adam Langley <agl@chromium.org> for fixing it.
3571 (CVE-2012-2110)
3572 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3573
d3ddf022
BM
3574 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3575 [Adam Langley]
3576
800e1cd9 3577 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3578 record length exceeds 255 bytes.
3579
800e1cd9
DSH
3580 1. Do not use record version number > TLS 1.0 in initial client
3581 hello: some (but not all) hanging servers will now work.
3582 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3583 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3584 set to an even number, such as 50, for example by passing:
3585 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3586 Most broken servers should now work.
3587 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3588 TLS 1.2 client support entirely.
43d5b4ff 3589 [Steve Henson]
800e1cd9 3590
82c5ac45
AP
3591 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3592 [Andy Polyakov]
3593
3594 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3595
3596 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3597 STRING form instead of a DigestInfo.
3598 [Steve Henson]
3ddc06f0 3599
83cb7c46
DSH
3600 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3601 and the RSA_sign/RSA_verify functions. This was made more apparent when
3602 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3603 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3604 the correct format in RSA_verify so both forms transparently work.
3605 [Steve Henson]
3606
f4e11693
DSH
3607 *) Some servers which support TLS 1.0 can choke if we initially indicate
3608 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3609 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3610 client version in client hello, this should keep such servers happy
3611 and still work with previous versions of OpenSSL.
3612 [Steve Henson]
3613
4817504d
DSH
3614 *) Add support for TLS/DTLS heartbeats.
3615 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3616
0b9f5ef8
DSH
3617 *) Add support for SCTP.
3618 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3619
ad89bf78
DSH
3620 *) Improved PRNG seeding for VOS.
3621 [Paul Green <Paul.Green@stratus.com>]
3622
e75440d2
AP
3623 *) Extensive assembler packs updates, most notably:
3624
87411f05
DMSP
3625 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3626 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3627 - x86_64: bit-sliced AES implementation;
3628 - ARM: NEON support, contemporary platforms optimizations;
3629 - s390x: z196 support;
3630 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3631
3632 [Andy Polyakov]
3633
188c53f7
DSH
3634 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3635 (removal of unnecessary code)
3636 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3637
a7c71d89
BM
3638 *) Add TLS key material exporter from RFC 5705.
3639 [Eric Rescorla]
3640
3641 *) Add DTLS-SRTP negotiation from RFC 5764.
3642 [Eric Rescorla]
3643
3644 *) Add Next Protocol Negotiation,
3645 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3646 disabled with a no-npn flag to config or Configure. Code donated
3647 by Google.
3648 [Adam Langley <agl@google.com> and Ben Laurie]
3649
3e00b4c9
BM
3650 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3651 NIST-P256, NIST-P521, with constant-time single point multiplication on
3652 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3653 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3654 Code made available under Apache License version 2.0.
3e00b4c9 3655
e0d6132b
BM
3656 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3657 line to include this in your build of OpenSSL, and run "make depend" (or
3658 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3659
3660 EC_GFp_nistp224_method()
3661 EC_GFp_nistp256_method()
3662 EC_GFp_nistp521_method()
3663
3664 EC_GROUP_new_by_curve_name() will automatically use these (while
3665 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3666 implementations).
053fa39a 3667 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3668
3ddc06f0
BM
3669 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3670 all platforms. Move ssize_t definition from e_os.h to the public
3671 header file e_os2.h as it now appears in public header file cms.h
3672 [Steve Henson]
3673
be449448 3674 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3675 signature parameters can be passed using this option and in
7f111b8b 3676 particular PSS.
4c623cdd
DSH
3677 [Steve Henson]
3678
f26cf995 3679 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3680 appropriate AlgorithmIdentifiers for PSS based on those in the
3681 corresponding EVP_MD_CTX structure. No application support yet.
3682 [Steve Henson]
3683
85522a07
DSH
3684 *) Support for companion algorithm specific ASN1 signing routines.
3685 New function ASN1_item_sign_ctx() signs a pre-initialised
3686 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3687 the appropriate parameters.
3688 [Steve Henson]
3689
31904ecd
DSH
3690 *) Add new algorithm specific ASN1 verification initialisation function
3691 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3692 handling will be the same no matter what EVP_PKEY_METHOD is used.
3693 Add a PSS handler to support verification of PSS signatures: checked
3694 against a number of sample certificates.
3695 [Steve Henson]
3696
3697 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3698 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3699
ff04bbe3 3700 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3701 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3702
3703 More complex signatures (e.g. PSS) can print out more meaningful
3704 information. Include DSA version that prints out the signature
3705 parameters r, s.
fa1ba589
DSH
3706 [Steve Henson]
3707
ccbb9bad
DSH
3708 *) Password based recipient info support for CMS library: implementing
3709 RFC3211.
d2a53c22
DSH
3710 [Steve Henson]
3711
3d63b396
DSH
3712 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3713 neatly separates the code into cipher and PBE sections and is required
3714 for some algorithms that split PBES2 into separate pieces (such as
3715 password based CMS).
18e503f3
DSH
3716 [Steve Henson]
3717
c519e89f
BM
3718 *) Session-handling fixes:
3719 - Fix handling of connections that are resuming with a session ID,
3720 but also support Session Tickets.
3721 - Fix a bug that suppressed issuing of a new ticket if the client
3722 presented a ticket with an expired session.
3723 - Try to set the ticket lifetime hint to something reasonable.
3724 - Make tickets shorter by excluding irrelevant information.
3725 - On the client side, don't ignore renewed tickets.
3726 [Adam Langley, Bodo Moeller (Google)]
3727
612fcfbd
BM
3728 *) Fix PSK session representation.
3729 [Bodo Moeller]
3730
acb4ab34 3731 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3732
3733 This work was sponsored by Intel.
3734 [Andy Polyakov]
3735
acb4ab34
BM
3736 *) Add GCM support to TLS library. Some custom code is needed to split
3737 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3738 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3739 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3740 add a special AESGCM string for GCM only.
3741 [Steve Henson]
3742
3743 *) Expand range of ctrls for AES GCM. Permit setting invocation
3744 field on decrypt and retrieval of invocation field only on encrypt.
3745 [Steve Henson]
3746
3747 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3748 As required by RFC5289 these ciphersuites cannot be used if for
3749 versions of TLS earlier than 1.2.
3750 [Steve Henson]
3751
3752 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3753 as unset and return the appropriate default but do *not* set the default.
3754 This means we can return the appropriate method in applications that
3755 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3756 [Steve Henson]
3757
e66cb363
BM
3758 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3759 ENGINE is used then we cannot handle that in the FIPS module so we
3760 keep original code iff non-FIPS operations are allowed.
3761 [Steve Henson]
3762
8e855452
BM
3763 *) Add -attime option to openssl utilities.
3764 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3765
3766 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3767 [Steve Henson]
3768
3769 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3770 FIPS EC methods unconditionally for now.
3771 [Steve Henson]
3772
3773 *) New build option no-ec2m to disable characteristic 2 code.
3774 [Steve Henson]
3775
3776 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3777 all cases can be covered as some introduce binary incompatibilities.
3778 [Steve Henson]
3779
3780 *) Redirect RSA operations to FIPS module including keygen,
3781 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3782 [Steve Henson]
3783
3784 *) Add similar low level API blocking to ciphers.
3785 [Steve Henson]
3786
3787 *) Low level digest APIs are not approved in FIPS mode: any attempt
3788 to use these will cause a fatal error. Applications that *really* want
3789 to use them can use the private_* version instead.
3790 [Steve Henson]
3791
7f111b8b 3792 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3793 [Steve Henson]
3794
7f111b8b 3795 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3796 [Steve Henson]
3797
3798 *) Update build system to add "fips" flag which will link in fipscanister.o
3799 for static and shared library builds embedding a signature if needed.
3800 [Steve Henson]
3801
3802 *) Output TLS supported curves in preference order instead of numerical
3803 order. This is currently hardcoded for the highest order curves first.
3804 This should be configurable so applications can judge speed vs strength.
3805 [Steve Henson]
3806
7f111b8b 3807 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3808 [Steve Henson]
3809
3810 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3811 and enable MD5.
3812 [Steve Henson]
3813
3814 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3815 FIPS modules versions.
3816 [Steve Henson]
3817
3818 *) Add TLS v1.2 client side support for client authentication. Keep cache
3819 of handshake records longer as we don't know the hash algorithm to use
3820 until after the certificate request message is received.
3821 [Steve Henson]
3822
3823 *) Initial TLS v1.2 client support. Add a default signature algorithms
3824 extension including all the algorithms we support. Parse new signature
3825 format in client key exchange. Relax some ECC signing restrictions for
3826 TLS v1.2 as indicated in RFC5246.
3827 [Steve Henson]
3828
3829 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3830 to new signature format when needed using client digest preference.
3831 All server ciphersuites should now work correctly in TLS v1.2. No client
3832 support yet and no support for client certificates.
3833 [Steve Henson]
3834
3835 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3836 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3837 ciphersuites. At present only RSA key exchange ciphersuites work with
3838 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3839 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3840 and version checking.
3841 [Steve Henson]
3842
3843 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3844 with this defined it will not be affected by any changes to ssl internal
3845 structures. Add several utility functions to allow openssl application
3846 to work with OPENSSL_NO_SSL_INTERN defined.
3847 [Steve Henson]
3848
3e8fcd3d
RS
3849 *) A long standing patch to add support for SRP from EdelWeb (Peter
3850 Sylvester and Christophe Renou) was integrated.
3851 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3852 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3853 Ben Laurie]
f96ccf36 3854
f830c68f
DSH
3855 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3856 [Steve Henson]
3857
44959ee4
DSH
3858 *) Permit abbreviated handshakes when renegotiating using the function
3859 SSL_renegotiate_abbreviated().
3860 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3861
7bbd0de8
DSH
3862 *) Add call to ENGINE_register_all_complete() to
3863 ENGINE_load_builtin_engines(), so some implementations get used
3864 automatically instead of needing explicit application support.
3865 [Steve Henson]
3866
f96ccf36
DSH
3867 *) Add support for TLS key exporter as described in RFC5705.
3868 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3869
3870 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3871 a few changes are required:
3872
3873 Add SSL_OP_NO_TLSv1_1 flag.
3874 Add TLSv1_1 methods.
3875 Update version checking logic to handle version 1.1.
3876 Add explicit IV handling (ported from DTLS code).
3877 Add command line options to s_client/s_server.
3878 [Steve Henson]
3879
82c5ac45
AP
3880 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3881
3882 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3883 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3884 content decryption and always return the same error. Note: this attack
3885 needs on average 2^20 messages so it only affects automated senders. The
60250017 3886 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3887 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3888 an MMA defence is not necessary.
3889 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3890 this issue. (CVE-2012-0884)
3891 [Steve Henson]
206310c3 3892
7f111b8b 3893 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3894 client hello before rejecting multiple SGC restarts. Thanks to
3895 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3896 [Steve Henson]
3897
855d2918
DSH
3898 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3899
3900 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3901 Thanks to Antonio Martin, Enterprise Secure Access Research and
3902 Development, Cisco Systems, Inc. for discovering this bug and
3903 preparing a fix. (CVE-2012-0050)
3904 [Antonio Martin]
3905
4d0bafb4 3906 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3907
e7455724
DSH
3908 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3909 of the Vaudenay padding oracle attack on CBC mode encryption
3910 which enables an efficient plaintext recovery attack against
3911 the OpenSSL implementation of DTLS. Their attack exploits timing
3912 differences arising during decryption processing. A research
3913 paper describing this attack can be found at:
3914 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3915 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3916 Security Group at Royal Holloway, University of London
3917 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3918 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3919 for preparing the fix. (CVE-2011-4108)
3920 [Robin Seggelmann, Michael Tuexen]
3921
27dfffd5
DSH
3922 *) Clear bytes used for block padding of SSL 3.0 records.
3923 (CVE-2011-4576)
3924 [Adam Langley (Google)]
3925
ac07bc86
DSH
3926 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3927 Kadianakis <desnacked@gmail.com> for discovering this issue and
3928 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3929 [Adam Langley (Google)]
3930
3931 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3932 [Andrey Kulikov <amdeich@gmail.com>]
3933
3934 *) Prevent malformed RFC3779 data triggering an assertion failure.
3935 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3936 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3937 [Rob Austein <sra@hactrn.net>]
3938
8e855452
BM
3939 *) Improved PRNG seeding for VOS.
3940 [Paul Green <Paul.Green@stratus.com>]
3941
19b0d0e7
BM
3942 *) Fix ssl_ciph.c set-up race.
3943 [Adam Langley (Google)]
3944
ea8c77a5 3945 *) Fix spurious failures in ecdsatest.c.
053fa39a 3946 [Emilia Käsper (Google)]
ea8c77a5 3947
390c5795
BM
3948 *) Fix the BIO_f_buffer() implementation (which was mixing different
3949 interpretations of the '..._len' fields).
3950 [Adam Langley (Google)]
3951
e5641d7f
BM
3952 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3953 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3954 threads won't reuse the same blinding coefficients.
3955
3956 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3957 lock to call BN_BLINDING_invert_ex, and avoids one use of
3958 BN_BLINDING_update for each BN_BLINDING structure (previously,
3959 the last update always remained unused).
053fa39a 3960 [Emilia Käsper (Google)]
e5641d7f 3961
3ddc06f0
BM
3962 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3963 [Bob Buckholz (Google)]
3964
3965 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 3966
0486cce6
DSH
3967 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3968 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3969 [Kaspar Brand <ossl@velox.ch>]
3970
e7928282 3971 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 3972 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
3973 [Adam Langley (Google)]
3974
837e1b68
BM
3975 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3976 [Bodo Moeller]
3977
1f59a843
DSH
3978 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3979 signature public key algorithm by using OID xref utilities instead.
3980 Before this you could only use some ECC ciphersuites with SHA1 only.
3981 [Steve Henson]
3982
e66cb363
BM
3983 *) Add protection against ECDSA timing attacks as mentioned in the paper
3984 by Billy Bob Brumley and Nicola Tuveri, see:
3985
87411f05 3986 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
3987
3988 [Billy Bob Brumley and Nicola Tuveri]
3989
c415adc2
BM
3990 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3991
3992 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3993 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
3994
3995 *) Fix bug in string printing code: if *any* escaping is enabled we must
3996 escape the escape character (backslash) or the resulting string is
3997 ambiguous.
3998 [Steve Henson]
3999
4000 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4001
88f2a4cf
BM
4002 *) Disable code workaround for ancient and obsolete Netscape browsers
4003 and servers: an attacker can use it in a ciphersuite downgrade attack.
4004 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4005 [Steve Henson]
4006
300b1d76
DSH
4007 *) Fixed J-PAKE implementation error, originally discovered by
4008 Sebastien Martini, further info and confirmation from Stefan
4009 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4010 [Ben Laurie]
4011
4012 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4013
732d31be
DSH
4014 *) Fix extension code to avoid race conditions which can result in a buffer
4015 overrun vulnerability: resumed sessions must not be modified as they can
4016 be shared by multiple threads. CVE-2010-3864
9bda7458 4017 [Steve Henson]
732d31be 4018
223c59ea 4019 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4020 a DLL.
223c59ea
DSH
4021 [Steve Henson]
4022
173350bc
BM
4023 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4024
7f111b8b 4025 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4026 (CVE-2010-1633)
4027 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4028
173350bc 4029 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4030
c2bf7208
DSH
4031 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4032 context. The operation can be customised via the ctrl mechanism in
4033 case ENGINEs want to include additional functionality.
4034 [Steve Henson]
4035
ba64ae6c
DSH
4036 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4037 [Steve Henson]
4038
0e0c6821
DSH
4039 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4040 output hashes compatible with older versions of OpenSSL.
4041 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4042
e6f418bc
DSH
4043 *) Fix compression algorithm handling: if resuming a session use the
4044 compression algorithm of the resumed session instead of determining
4045 it from client hello again. Don't allow server to change algorithm.
4046 [Steve Henson]
4047
3d63b396
DSH
4048 *) Add load_crls() function to apps tidying load_certs() too. Add option
4049 to verify utility to allow additional CRLs to be included.
4050 [Steve Henson]
4051
4052 *) Update OCSP request code to permit adding custom headers to the request:
4053 some responders need this.
4054 [Steve Henson]
4055
a25f33d2
DSH
4056 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4057 correctly.
4058 [Julia Lawall <julia@diku.dk>]
4059
17716680
DSH
4060 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4061 needlessly dereferenced structures, used obsolete functions and
4062 didn't handle all updated verify codes correctly.
4063 [Steve Henson]
4064
480af99e 4065 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4066 [Steve Henson]
4067
e30dd20c
DSH
4068 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4069 indicate the initial BIO being pushed or popped. This makes it possible
4070 to determine whether the BIO is the one explicitly called or as a result
4071 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4072 it handles reference counts correctly and doesn't zero out the I/O bio
4073 when it is not being explicitly popped. WARNING: applications which
4074 included workarounds for the old buggy behaviour will need to be modified
4075 or they could free up already freed BIOs.
4076 [Steve Henson]
4077
480af99e
BM
4078 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4079 renaming to all platforms (within the 0.9.8 branch, this was
4080 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4081 [Guenter <lists@gknw.net>]
4082
d741ccad
DSH
4083 *) Add ECDHE and PSK support to DTLS.
4084 [Michael Tuexen <tuexen@fh-muenster.de>]
4085
5f8f94a6
DSH
4086 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4087 be used on C++.
4088 [Steve Henson]
4089
e5fa864f
DSH
4090 *) Add "missing" function EVP_MD_flags() (without this the only way to
4091 retrieve a digest flags is by accessing the structure directly. Update
4092 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4093 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4094 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4095 attempting to work them out.
4096 [Steve Henson]
4097
22c98d4a
DSH
4098 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4099 this allows the use of compression and extensions. Change default cipher
4100 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4101 by default unless an application cipher string requests it.
4102 [Steve Henson]
4103
14023fe3
DSH
4104 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4105 key ids to find matching certificates and keys but some PKCS#12 files
4106 don't follow the (somewhat unwritten) rules and this strategy fails.
4107 Now just gather all certificates together and the first private key
4108 then look for the first certificate that matches the key.
4109 [Steve Henson]
4110
aaf35f11
DSH
4111 *) Support use of registered digest and cipher names for dgst and cipher
4112 commands instead of having to add each one as a special case. So now
4113 you can do:
4114
4115 openssl sha256 foo
4116
4117 as well as:
4118
4119 openssl dgst -sha256 foo
4120
4121 and this works for ENGINE based algorithms too.
4122
4123 [Steve Henson]
3ff55e96 4124
b6af2c7e
DSH
4125 *) Update Gost ENGINE to support parameter files.
4126 [Victor B. Wagner <vitus@cryptocom.ru>]
4127
7f111b8b 4128 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4129 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4130
c2c99e28
DSH
4131 *) Enhance the hash format used for certificate directory links. The new
4132 form uses the canonical encoding (meaning equivalent names will work
4133 even if they aren't identical) and uses SHA1 instead of MD5. This form
4134 is incompatible with the older format and as a result c_rehash should
4135 be used to rebuild symbolic links.
4136 [Steve Henson]
4137
8125d9f9
DSH
4138 *) Make PKCS#8 the default write format for private keys, replacing the
4139 traditional format. This form is standardised, more secure and doesn't
4140 include an implicit MD5 dependency.
4141 [Steve Henson]
4142
363bd0b4
DSH
4143 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4144 committed to OpenSSL should pass this lot as a minimum.
4145 [Steve Henson]
4146
12bf56c0
DSH
4147 *) Add session ticket override functionality for use by EAP-FAST.
4148 [Jouni Malinen <j@w1.fi>]
4149
87d52468
DSH
4150 *) Modify HMAC functions to return a value. Since these can be implemented
4151 in an ENGINE errors can occur.
4152 [Steve Henson]
4153
1ea6472e
BL
4154 *) Type-checked OBJ_bsearch_ex.
4155 [Ben Laurie]
4156
babb3798
BL
4157 *) Type-checked OBJ_bsearch. Also some constification necessitated
4158 by type-checking. Still to come: TXT_DB, bsearch(?),
4159 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4160 CONF_VALUE.
4161 [Ben Laurie]
babb3798 4162
87d3a0cd
DSH
4163 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4164 seconds to a tm structure directly, instead of going through OS
4165 specific date routines. This avoids any issues with OS routines such
4166 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4167 and X509_time_adj_ex() to cover the extended range. The existing
4168 X509_time_adj() is still usable and will no longer have any date issues.
4169 [Steve Henson]
4170
d43c4497
DSH
4171 *) Delta CRL support. New use deltas option which will attempt to locate
4172 and search any appropriate delta CRLs available.
4173
4174 This work was sponsored by Google.
4175 [Steve Henson]
4176
4b96839f
DSH
4177 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4178 code and add additional score elements. Validate alternate CRL paths
4179 as part of the CRL checking and indicate a new error "CRL path validation
4180 error" in this case. Applications wanting additional details can use
4181 the verify callback and check the new "parent" field. If this is not
60250017 4182 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4183 see this because it requires extended CRL support which is off by
4184 default.
4185
4186 This work was sponsored by Google.
4187 [Steve Henson]
4188
249a77f5
DSH
4189 *) Support for freshest CRL extension.
4190
4191 This work was sponsored by Google.
4192 [Steve Henson]
4193
d0fff69d
DSH
4194 *) Initial indirect CRL support. Currently only supported in the CRLs
4195 passed directly and not via lookup. Process certificate issuer
4196 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4197 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4198
4199 This work was sponsored by Google.
4200 [Steve Henson]
4201
9d84d4ed
DSH
4202 *) Add support for distinct certificate and CRL paths. The CRL issuer
4203 certificate is validated separately in this case. Only enabled if
4204 an extended CRL support flag is set: this flag will enable additional
4205 CRL functionality in future.
4206
4207 This work was sponsored by Google.
4208 [Steve Henson]
9d84d4ed 4209
002e66c0
DSH
4210 *) Add support for policy mappings extension.
4211
4212 This work was sponsored by Google.
4213 [Steve Henson]
4214
e9746e03
DSH
4215 *) Fixes to pathlength constraint, self issued certificate handling,
4216 policy processing to align with RFC3280 and PKITS tests.
4217
4218 This work was sponsored by Google.
4219 [Steve Henson]
4220
4221 *) Support for name constraints certificate extension. DN, email, DNS
4222 and URI types are currently supported.
4223
4224 This work was sponsored by Google.
4225 [Steve Henson]
4226
4c329696
GT
4227 *) To cater for systems that provide a pointer-based thread ID rather
4228 than numeric, deprecate the current numeric thread ID mechanism and
4229 replace it with a structure and associated callback type. This
4230 mechanism allows a numeric "hash" to be extracted from a thread ID in
4231 either case, and on platforms where pointers are larger than 'long',
4232 mixing is done to help ensure the numeric 'hash' is usable even if it
4233 can't be guaranteed unique. The default mechanism is to use "&errno"
4234 as a pointer-based thread ID to distinguish between threads.
4235
4236 Applications that want to provide their own thread IDs should now use
4237 CRYPTO_THREADID_set_callback() to register a callback that will call
4238 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4239
2ecd2ede
BM
4240 Note that ERR_remove_state() is now deprecated, because it is tied
4241 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4242 to free the current thread's error state should be replaced by
4243 ERR_remove_thread_state(NULL).
4244
4c329696
GT
4245 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4246 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4247 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4248 application was previously providing a numeric thread callback that
4249 was inappropriate for distinguishing threads, then uniqueness might
4250 have been obtained with &errno that happened immediately in the
4251 intermediate development versions of OpenSSL; this is no longer the
4252 case, the numeric thread callback will now override the automatic use
4253 of &errno.)
4254 [Geoff Thorpe, with help from Bodo Moeller]
4255
5cbd2033
DSH
4256 *) Initial support for different CRL issuing certificates. This covers a
4257 simple case where the self issued certificates in the chain exist and
4258 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4259
4260 This work was sponsored by Google.
5cbd2033
DSH
4261 [Steve Henson]
4262
5ce278a7
BL
4263 *) Removed effectively defunct crypto/store from the build.
4264 [Ben Laurie]
4265
4266 *) Revamp of STACK to provide stronger type-checking. Still to come:
4267 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4268 ASN1_STRING, CONF_VALUE.
4269 [Ben Laurie]
4270
8671b898
BL
4271 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4272 RAM on SSL connections. This option can save about 34k per idle SSL.
4273 [Nick Mathewson]
4274
3c1d6bbc
BL
4275 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4276 STACK, TXT_DB, bsearch, qsort.
4277 [Ben Laurie]
4278
8931b30d
DSH
4279 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4280 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4281 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4282 encryptedData, envelopedData types included. Scripts to check against
4283 RFC4134 examples draft and interop and consistency checks of many
4284 content types and variants.
8931b30d
DSH
4285 [Steve Henson]
4286
3df93571 4287 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4288 [Steve Henson]
4289
73980531
DSH
4290 *) Extend mk1mf to support importing of options and assembly language
4291 files from Configure script, currently only included in VC-WIN32.
4292 The assembly language rules can now optionally generate the source
4293 files from the associated perl scripts.
4294 [Steve Henson]
4295
0e1dba93
DSH
4296 *) Implement remaining functionality needed to support GOST ciphersuites.
4297 Interop testing has been performed using CryptoPro implementations.
4298 [Victor B. Wagner <vitus@cryptocom.ru>]
4299
0023adb4
AP
4300 *) s390x assembler pack.
4301 [Andy Polyakov]
4302
4c7c5ff6
AP
4303 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4304 "family."
4305 [Andy Polyakov]
4306
761772d7
BM
4307 *) Implement Opaque PRF Input TLS extension as specified in
4308 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4309 official specification yet and no extension type assignment by
4310 IANA exists, this extension (for now) will have to be explicitly
4311 enabled when building OpenSSL by providing the extension number
4312 to use. For example, specify an option
4313
4314 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4315
4316 to the "config" or "Configure" script to enable the extension,
4317 assuming extension number 0x9527 (which is a completely arbitrary
4318 and unofficial assignment based on the MD5 hash of the Internet
4319 Draft). Note that by doing so, you potentially lose
4320 interoperability with other TLS implementations since these might
4321 be using the same extension number for other purposes.
4322
4323 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4324 opaque PRF input value to use in the handshake. This will create
46f4e1be 4325 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4326 return non-zero for success.
4327
4328 To get more control and flexibility, provide a callback function
4329 by using
4330
4331 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4332 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4333
4334 where
4335
4336 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4337 void *arg;
4338
4339 Callback function 'cb' will be called in handshakes, and is
4340 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4341 Argument 'arg' is for application purposes (the value as given to
4342 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4343 be provided to the callback function). The callback function
4344 has to return non-zero to report success: usually 1 to use opaque
4345 PRF input just if possible, or 2 to enforce use of the opaque PRF
4346 input. In the latter case, the library will abort the handshake
4347 if opaque PRF input is not successfully negotiated.
4348
4349 Arguments 'peerinput' and 'len' given to the callback function
4350 will always be NULL and 0 in the case of a client. A server will
4351 see the client's opaque PRF input through these variables if
4352 available (NULL and 0 otherwise). Note that if the server
4353 provides an opaque PRF input, the length must be the same as the
4354 length of the client's opaque PRF input.
4355
4356 Note that the callback function will only be called when creating
4357 a new session (session resumption can resume whatever was
4358 previously negotiated), and will not be called in SSL 2.0
4359 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4360 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4361 for applications that need to enforce opaque PRF input.
4362
4363 [Bodo Moeller]
4364
81025661 4365 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4366 MAC.
81025661
DSH
4367
4368 [Victor B. Wagner <vitus@cryptocom.ru>]
4369
6434abbf
DSH
4370 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4371 RFC4507bis. The encrypted ticket format is an encrypted encoded
4372 SSL_SESSION structure, that way new session features are automatically
4373 supported.
4374
ba0e826d
DSH
4375 If a client application caches session in an SSL_SESSION structure
4376 support is transparent because tickets are now stored in the encoded
4377 SSL_SESSION.
7f111b8b 4378
ba0e826d
DSH
4379 The SSL_CTX structure automatically generates keys for ticket
4380 protection in servers so again support should be possible
6434abbf
DSH
4381 with no application modification.
4382
4383 If a client or server wishes to disable RFC4507 support then the option
4384 SSL_OP_NO_TICKET can be set.
4385
4386 Add a TLS extension debugging callback to allow the contents of any client
4387 or server extensions to be examined.
ec5d7473
DSH
4388
4389 This work was sponsored by Google.
6434abbf
DSH
4390 [Steve Henson]
4391
3c07d3a3
DSH
4392 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4393 OpenSSL should now compile cleanly on gcc 4.2
4394 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4395
b948e2c5
DSH
4396 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4397 support including streaming MAC support: this is required for GOST
4398 ciphersuite support.
4399 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4400
9cfc8a9d
DSH
4401 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4402 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4403 to output in BER and PEM format.
4404 [Steve Henson]
4405
47b71e6e
DSH
4406 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4407 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4408 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4409 ENGINE support for HMAC keys which are unextractable. New -mac and
4410 -macopt options to dgst utility.
47b71e6e
DSH
4411 [Steve Henson]
4412
d952c79a
DSH
4413 *) New option -sigopt to dgst utility. Update dgst to use
4414 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4415 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4416 utility.
4417 [Steve Henson]
4418
fd5bc65c
BM
4419 *) Change ssl_cipher_apply_rule(), the internal function that does
4420 the work each time a ciphersuite string requests enabling
4421 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4422 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4423 the order of disabled ciphersuites such that those ciphersuites
4424 that most recently went from enabled to disabled not only stay
4425 in order with respect to each other, but also have higher priority
4426 than other disabled ciphersuites the next time ciphersuites are
4427 enabled again.
4428
4429 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4430 the same ciphersuites as with "HIGH" alone, but in a specific
4431 order where the PSK ciphersuites come first (since they are the
4432 most recently disabled ciphersuites when "HIGH" is parsed).
4433
4434 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4435 functionality) such that between otherwise identical
4436 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4437 the default order.
4438 [Bodo Moeller]
4439
0a05123a
BM
4440 *) Change ssl_create_cipher_list() so that it automatically
4441 arranges the ciphersuites in reasonable order before starting
4442 to process the rule string. Thus, the definition for "DEFAULT"
4443 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4444 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4445 This makes it much easier to arrive at a reasonable default order
4446 in applications for which anonymous ciphers are OK (meaning
4447 that you can't actually use DEFAULT).
4448 [Bodo Moeller; suggested by Victor Duchovni]
4449
52b8dad8
BM
4450 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4451 processing) into multiple integers instead of setting
4452 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4453 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4454 (These masks as well as the individual bit definitions are hidden
4455 away into the non-exported interface ssl/ssl_locl.h, so this
4456 change to the definition of the SSL_CIPHER structure shouldn't
4457 affect applications.) This give us more bits for each of these
4458 categories, so there is no longer a need to coagulate AES128 and
4459 AES256 into a single algorithm bit, and to coagulate Camellia128
4460 and Camellia256 into a single algorithm bit, which has led to all
4461 kinds of kludges.
4462
4463 Thus, among other things, the kludge introduced in 0.9.7m and
4464 0.9.8e for masking out AES256 independently of AES128 or masking
4465 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4466
4467 With the change, we also introduce new ciphersuite aliases that
4468 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4469 "CAMELLIA256".
4470 [Bodo Moeller]
4471
357d5de5
NL
4472 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4473 Use the leftmost N bytes of the signature input if the input is
4474 larger than the prime q (with N being the size in bytes of q).
4475 [Nils Larsch]
4476
11d8cdc6
DSH
4477 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4478 it yet and it is largely untested.
4479 [Steve Henson]
4480
06e2dd03
NL
4481 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4482 [Nils Larsch]
4483
de121164 4484 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4485 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4486 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4487 [Steve Henson]
4488
3189772e
AP
4489 *) Win32/64 targets are linked with Winsock2.
4490 [Andy Polyakov]
4491
010fa0b3 4492 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4493 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4494 efficiency especially when CRLs are very large by (for example) storing
4495 the CRL revoked certificates in a database.
4496 [Steve Henson]
4497
5d20c4fb
DSH
4498 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4499 new CRLs added to a directory can be used. New command line option
4500 -verify_return_error to s_client and s_server. This causes real errors
4501 to be returned by the verify callback instead of carrying on no matter
4502 what. This reflects the way a "real world" verify callback would behave.
4503 [Steve Henson]
4504
4505 *) GOST engine, supporting several GOST algorithms and public key formats.
4506 Kindly donated by Cryptocom.
4507 [Cryptocom]
4508
bc7535bc
DSH
4509 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4510 partitioned by DP are handled but no indirect CRL or reason partitioning
4511 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4512 selected via a scoring technique which handles IDP and AKID in CRLs.
4513 [Steve Henson]
4514
4515 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4516 will ultimately be used for all verify operations: this will remove the
4517 X509_STORE dependency on certificate verification and allow alternative
4518 lookup methods. X509_STORE based implementations of these two callbacks.
4519 [Steve Henson]
4520
f6e7d014
DSH
4521 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4522 Modify get_crl() to find a valid (unexpired) CRL if possible.
4523 [Steve Henson]
4524
edc54021
DSH
4525 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4526 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4527 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4528 extensions in X509_CRL structure and cache CRLDP in X509.
4529 [Steve Henson]
4530
450ea834
DSH
4531 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4532 this maps equivalent X509_NAME structures into a consistent structure.
4533 Name comparison can then be performed rapidly using memcmp().
4534 [Steve Henson]
4535
7f111b8b 4536 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4537 utility.
c1c6c0bf
DSH
4538 [Steve Henson]
4539
b7683e3a
DSH
4540 *) Allow digests to supply their own micalg string for S/MIME type using
4541 the ctrl EVP_MD_CTRL_MICALG.
4542 [Steve Henson]
4543
4544 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4545 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4546 ctrl. It can then customise the structure before and/or after signing
4547 if necessary.
4548 [Steve Henson]
4549
0ee2166c
DSH
4550 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4551 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4552 to free up any added signature OIDs.
4553 [Steve Henson]
4554
5ba4bf35
DSH
4555 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4556 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4557 digest and cipher tables. New options added to openssl utility:
4558 list-message-digest-algorithms and list-cipher-algorithms.
4559 [Steve Henson]
4560
c4e7870a
BM
4561 *) Change the array representation of binary polynomials: the list
4562 of degrees of non-zero coefficients is now terminated with -1.
4563 Previously it was terminated with 0, which was also part of the
4564 value; thus, the array representation was not applicable to
4565 polynomials where t^0 has coefficient zero. This change makes
4566 the array representation useful in a more general context.
4567 [Douglas Stebila]
4568
89bbe14c
BM
4569 *) Various modifications and fixes to SSL/TLS cipher string
4570 handling. For ECC, the code now distinguishes between fixed ECDH
4571 with RSA certificates on the one hand and with ECDSA certificates
4572 on the other hand, since these are separate ciphersuites. The
4573 unused code for Fortezza ciphersuites has been removed.
4574
4575 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4576 (not "ECDHE"). For consistency with the code for DH
4577 certificates, use of ECDH certificates is now considered ECDH
4578 authentication, not RSA or ECDSA authentication (the latter is
4579 merely the CA's signing algorithm and not actively used in the
4580 protocol).
4581
4582 The temporary ciphersuite alias "ECCdraft" is no longer
4583 available, and ECC ciphersuites are no longer excluded from "ALL"
4584 and "DEFAULT". The following aliases now exist for RFC 4492
4585 ciphersuites, most of these by analogy with the DH case:
4586
4587 kECDHr - ECDH cert, signed with RSA
4588 kECDHe - ECDH cert, signed with ECDSA
4589 kECDH - ECDH cert (signed with either RSA or ECDSA)
4590 kEECDH - ephemeral ECDH
4591 ECDH - ECDH cert or ephemeral ECDH
4592
4593 aECDH - ECDH cert
4594 aECDSA - ECDSA cert
4595 ECDSA - ECDSA cert
4596
4597 AECDH - anonymous ECDH
4598 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4599
4600 [Bodo Moeller]
4601
fb7b3932
DSH
4602 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4603 Use correct micalg parameters depending on digest(s) in signed message.
4604 [Steve Henson]
4605
01b8b3c7
DSH
4606 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4607 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4608 [Steve Henson]
de9fcfe3 4609
58aa573a 4610 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4611 an engine to register a method. Add ENGINE lookups for methods and
4612 functional reference processing.
58aa573a
DSH
4613 [Steve Henson]
4614
46f4e1be 4615 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4616 EVP_{Sign,Verify}* which allow an application to customise the signature
4617 process.
4618 [Steve Henson]
4619
55311921
DSH
4620 *) New -resign option to smime utility. This adds one or more signers
4621 to an existing PKCS#7 signedData structure. Also -md option to use an
4622 alternative message digest algorithm for signing.
4623 [Steve Henson]
4624
a6e7fcd1
DSH
4625 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4626 create PKCS7 structures containing multiple signers. Update smime
4627 application to support multiple signers.
4628 [Steve Henson]
4629
121dd39f
DSH
4630 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4631 digest MAC.
4632 [Steve Henson]
4633
856640b5 4634 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4635 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4636 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4637 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4638 PRF which will be automatically used with PBES2.
856640b5
DSH
4639 [Steve Henson]
4640
34b3c72e 4641 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4642 new API.
4643 [Steve Henson]
4644
399a6f0b
DSH
4645 *) Update PKCS#7 enveloped data routines to use new API. This is now
4646 supported by any public key method supporting the encrypt operation. A
4647 ctrl is added to allow the public key algorithm to examine or modify
4648 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4649 a no op.
4650 [Steve Henson]
28e4fe34 4651
03919683
DSH
4652 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4653 a default digest type to use. In most cases this will be SHA1 but some
4654 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4655 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4656 2 is mandatory (that is it is the only supported type). Modify
4657 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4658 use the default md. Update openssl utilities to use the default digest
4659 type for signing if it is not explicitly indicated.
4660 [Steve Henson]
4661
7f111b8b 4662 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4663 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4664 signing method from the key type. This effectively removes the link
4665 between digests and public key types.
4666 [Steve Henson]
4667
d2027098
DSH
4668 *) Add an OID cross reference table and utility functions. Its purpose is to
4669 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4670 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4671 needed to use the correct OID to be removed.
d2027098
DSH
4672 [Steve Henson]
4673
492a9e24
DSH
4674 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4675 structures for PKCS7_sign(). They are now set up by the relevant public
4676 key ASN1 method.
4677 [Steve Henson]
4678
9ca7047d
DSH
4679 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4680 [Steve Henson]
4681
ffb1ac67
DSH
4682 *) Add support for key derivation (agreement) in the API, DH method and
4683 pkeyutl.
4684 [Steve Henson]
4685
3ba0885a 4686 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4687 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4688 command line functionality not previously available: DSA signatures can be
4689 generated and verified using pkeyutl and DH key support and generation in
4690 pkey, genpkey.
4691 [Steve Henson]
4692
4700aea9
UM
4693 *) BeOS support.
4694 [Oliver Tappe <zooey@hirschkaefer.de>]
4695
4696 *) New make target "install_html_docs" installs HTML renditions of the
4697 manual pages.
4698 [Oliver Tappe <zooey@hirschkaefer.de>]
4699
14e96192 4700 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4701 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4702 support key and parameter generation and add initial key generation
4703 functionality for RSA.
4704 [Steve Henson]
4705
f733a5ef
DSH
4706 *) Add functions for main EVP_PKEY_method operations. The undocumented
4707 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4708 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4709 [Steve Henson]
4710
0b6f3c66
DSH
4711 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4712 key API, doesn't do much yet.
4713 [Steve Henson]
4714
0b33dac3
DSH
4715 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4716 public key algorithms. New option to openssl utility:
4717 "list-public-key-algorithms" to print out info.
4718 [Steve Henson]
4719
33273721
BM
4720 *) Implement the Supported Elliptic Curves Extension for
4721 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4722 [Douglas Stebila]
4723
246e0931
DSH
4724 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4725 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4726 [Steve Henson]
4727
3e4585c8 4728 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4729 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4730 type.
3e84b6e1
DSH
4731 [Steve Henson]
4732
7f111b8b 4733 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4734 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4735 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4736 structure.
4737 [Steve Henson]
4738
448be743
DSH
4739 *) Initial support for pluggable public key ASN1.
4740 De-spaghettify the public key ASN1 handling. Move public and private
4741 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4742 algorithm specific handling to a single module within the relevant
4743 algorithm directory. Add functions to allow (near) opaque processing
4744 of public and private key structures.
4745 [Steve Henson]
4746
36ca4ba6
BM
4747 *) Implement the Supported Point Formats Extension for
4748 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4749 [Douglas Stebila]
4750
ddac1974
NL
4751 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4752 for the psk identity [hint] and the psk callback functions to the
4753 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4754
ddac1974
NL
4755 New ciphersuites:
4756 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4757 PSK-AES256-CBC-SHA
7f111b8b 4758
ddac1974
NL
4759 New functions:
4760 SSL_CTX_use_psk_identity_hint
4761 SSL_get_psk_identity_hint
4762 SSL_get_psk_identity
4763 SSL_use_psk_identity_hint
4764
4765 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4766
c7235be6
UM
4767 *) Add RFC 3161 compliant time stamp request creation, response generation
4768 and response verification functionality.
053fa39a 4769 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4770
1aeb3da8
BM
4771 *) Add initial support for TLS extensions, specifically for the server_name
4772 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4773 have new members for a host name. The SSL data structure has an
4774 additional member SSL_CTX *initial_ctx so that new sessions can be
4775 stored in that context to allow for session resumption, even after the
4776 SSL has been switched to a new SSL_CTX in reaction to a client's
4777 server_name extension.
f1fd4544
BM
4778
4779 New functions (subject to change):
4780
4781 SSL_get_servername()
4782 SSL_get_servername_type()
4783 SSL_set_SSL_CTX()
4784
4785 New CTRL codes and macros (subject to change):
4786
4787 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4788 - SSL_CTX_set_tlsext_servername_callback()
4789 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4790 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4791 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4792
241520e6
BM
4793 openssl s_client has a new '-servername ...' option.
4794
4795 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4796 '-key2 ...', '-servername_fatal' (subject to change). This allows
4797 testing the HostName extension for a specific single host name ('-cert'
4798 and '-key' remain fallbacks for handshakes without HostName
14e96192 4799 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4800 default is a warning; it becomes fatal with the '-servername_fatal'
4801 option.
b1277b99 4802
e8e5b46e 4803 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4804
ed26604a
AP
4805 *) Whirlpool hash implementation is added.
4806 [Andy Polyakov]
4807
0cb9d93d
AP
4808 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4809 bn(64,32). Because of instruction set limitations it doesn't have
4810 any negative impact on performance. This was done mostly in order
4811 to make it possible to share assembler modules, such as bn_mul_mont
4812 implementations, between 32- and 64-bit builds without hassle.
4813 [Andy Polyakov]
4814
8dee9f84
BM
4815 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4816 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4817 macro.
4818 [Bodo Moeller]
4819
4d524040
AP
4820 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4821 dedicated Montgomery multiplication procedure, is introduced.
4822 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4823 "64-bit" performance on certain 32-bit targets.
4824 [Andy Polyakov]
4825
566dda07 4826 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4827 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4828 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4829 using the maximum available value.
4830 [Steve Henson]
4831
13e4670c
BM
4832 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4833 in addition to the text details.
4834 [Bodo Moeller]
4835
1ef7acfe
DSH
4836 *) Very, very preliminary EXPERIMENTAL support for printing of general
4837 ASN1 structures. This currently produces rather ugly output and doesn't
4838 handle several customised structures at all.
4839 [Steve Henson]
4840
a0156a92
DSH
4841 *) Integrated support for PVK file format and some related formats such
4842 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4843 these in the 'rsa' and 'dsa' utilities.
4844 [Steve Henson]
4845
eea374fd
DSH
4846 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4847 [Steve Henson]
4848
45e27385
DSH
4849 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4850 place for the (very old) "NETSCAPE" format certificates which are now
4851 handled using new ASN1 code equivalents.
eea374fd 4852 [Steve Henson]
45e27385 4853
4ebb342f
NL
4854 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4855 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4856 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4857 [Nils Larsch]
4858
9aa9d70d 4859 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4860 unsupported fields. Enhance extension setting code to allow setting of
4861 all fields.
9aa9d70d
DSH
4862 [Steve Henson]
4863
0537f968 4864 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4865 [Steve Henson]
28e4fe34 4866
f3dea9a5
BM
4867 *) Change 'Configure' script to enable Camellia by default.
4868 [NTT]
855d2918 4869
3e8b6485
BM
4870 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4871
4872 *) When rejecting SSL/TLS records due to an incorrect version number, never
4873 update s->server with a new major version number. As of
4874 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4875 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4876 the previous behavior could result in a read attempt at NULL when
4877 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4878 protection is active. (CVE-2010-0740)
4879 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4880
7f111b8b 4881 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4882 could be crashed if the relevant tables were not present (e.g. chrooted).
4883 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4884
3e8b6485 4885 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4886
46f4e1be 4887 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4888 [Martin Olsson, Neel Mehta]
a8397553
BM
4889
4890 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4891 accommodate for stack sorting, always a write lock!).
4892 [Bodo Moeller]
ddcfc25a 4893
47e0a1c3
DSH
4894 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4895 excessive delays in the RAND_poll(): over a minute. As a workaround
4896 include a time check in the inner Heap32Next loop too.
4897 [Steve Henson]
4898
4ba1aa39 4899 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4900 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4901 the problem outlined in PR#1949. The fix suggested there however can
4902 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4903 of Apache). So instead simplify the code to flush unconditionally.
4904 This should be fine since flushing with no data to flush is a no op.
4905 [Steve Henson]
4906
bd5f21a4
DSH
4907 *) Handle TLS versions 2.0 and later properly and correctly use the
4908 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4909 off ancient servers have a habit of sticking around for a while...
4910 [Steve Henson]
4911
1b31b5ad
DSH
4912 *) Modify compression code so it frees up structures without using the
4913 ex_data callbacks. This works around a problem where some applications
58c0da84 4914 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4915 restarting) then use compression (e.g. SSL with compression) later.
4916 This results in significant per-connection memory leaks and
4917 has caused some security issues including CVE-2008-1678 and
4918 CVE-2009-4355.
4919 [Steve Henson]
4920
3e8b6485
BM
4921 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4922 change when encrypting or decrypting.
4923 [Bodo Moeller]
4924
ef51b4b9 4925 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4926 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4927 Until RI is more widely deployed this option is enabled by default.
4928 [Steve Henson]
4929
7661ccad
DSH
4930 *) Add "missing" ssl ctrls to clear options and mode.
4931 [Steve Henson]
4932
82e610e2 4933 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4934 a no_renegotiation alert as required by RFC5746. Some renegotiating
4935 TLS clients will continue a connection gracefully when they receive
4936 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4937 waiting for a server hello which it will never receive. Now we treat a
4938 received no_renegotiation alert as a fatal error. This is because
4939 applications requesting a renegotiation might well expect it to succeed
4940 and would have no code in place to handle the server denying it so the
4941 only safe thing to do is to terminate the connection.
82e610e2
DSH
4942 [Steve Henson]
4943
5430200b
DSH
4944 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4945 peer supports secure renegotiation and 0 otherwise. Print out peer
4946 renegotiation support in s_client/s_server.
4947 [Steve Henson]
4948
9d953025
DSH
4949 *) Replace the highly broken and deprecated SPKAC certification method with
4950 the updated NID creation version. This should correctly handle UTF8.
4951 [Steve Henson]
4952
f9595988
DSH
4953 *) Implement RFC5746. Re-enable renegotiation but require the extension
4954 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4955 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
4956 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4957 SSL_CTX_set_options(). This is really not recommended unless you
4958 know what you are doing.
13f6d57b 4959 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 4960
bb4060c5
DSH
4961 *) Fixes to stateless session resumption handling. Use initial_ctx when
4962 issuing and attempting to decrypt tickets in case it has changed during
4963 servername handling. Use a non-zero length session ID when attempting
4964 stateless session resumption: this makes it possible to determine if
480af99e 4965 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
4966 (several places in OpenSSL subtly assume this) instead of later in
4967 the handshake.
4968 [Steve Henson]
4969
a25f33d2
DSH
4970 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4971 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4972 fixes for a few places where the return code is not checked
4973 correctly.
4974 [Julia Lawall <julia@diku.dk>]
4975
0c28f277
DSH
4976 *) Add --strict-warnings option to Configure script to include devteam
4977 warnings in other configurations.
4978 [Steve Henson]
4979
6727565a 4980 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 4981 makes it possible to install openssl libraries in locations which
6727565a
DSH
4982 have names other than "lib", for example "/usr/lib64" which some
4983 systems need.
4984 [Steve Henson, based on patch from Jeremy Utley]
4985
d9d0f1b5
DSH
4986 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4987 X690 8.9.12 and can produce some misleading textual output of OIDs.
4988 [Steve Henson, reported by Dan Kaminsky]
4989
480af99e
BM
4990 *) Delete MD2 from algorithm tables. This follows the recommendation in
4991 several standards that it is not used in new applications due to
4992 several cryptographic weaknesses. For binary compatibility reasons
4993 the MD2 API is still compiled in by default.
4994 [Steve Henson]
4995
9de014a7
DSH
4996 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4997 and restored.
4998 [Steve Henson]
4999
480af99e
BM
5000 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5001 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5002 clash.
5003 [Guenter <lists@gknw.net>]
5004
d2f6d282
DSH
5005 *) Fix the server certificate chain building code to use X509_verify_cert(),
5006 it used to have an ad-hoc builder which was unable to cope with anything
5007 other than a simple chain.
5008 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5009
f3be6c7b
DSH
5010 *) Don't check self signed certificate signatures in X509_verify_cert()
5011 by default (a flag can override this): it just wastes time without
5012 adding any security. As a useful side effect self signed root CAs
5013 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5014 [Steve Henson]
5015
d0b72cf4
DSH
5016 *) In dtls1_process_out_of_seq_message() the check if the current message
5017 is already buffered was missing. For every new message was memory
5018 allocated, allowing an attacker to perform an denial of service attack
5019 with sending out of seq handshake messages until there is no memory
46f4e1be 5020 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5021 sequence number made no sense and would be part of another handshake.
5022 So only messages with sequence numbers less than 10 in advance will be
480af99e 5023 buffered. (CVE-2009-1378)
7f111b8b 5024 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5025
5026 *) Records are buffered if they arrive with a future epoch to be
5027 processed after finishing the corresponding handshake. There is
5028 currently no limitation to this buffer allowing an attacker to perform
5029 a DOS attack with sending records with future epochs until there is no
14e96192 5030 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5031 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5032 (CVE-2009-1377)
7f111b8b 5033 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5034
5035 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5036 parent structure is freed. (CVE-2009-1379)
7f111b8b 5037 [Daniel Mentz]
d0b72cf4 5038
cc7399e7
DSH
5039 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5040 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5041
ddcfc25a
DSH
5042 *) Add 2.5.4.* OIDs
5043 [Ilya O. <vrghost@gmail.com>]
5044
480af99e
BM
5045 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5046
5047 *) Disable renegotiation completely - this fixes a severe security
5048 problem (CVE-2009-3555) at the cost of breaking all
5049 renegotiation. Renegotiation can be re-enabled by setting
5050 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5051 run-time. This is really not recommended unless you know what
5052 you're doing.
5053 [Ben Laurie]
5054
4d7b7c62 5055 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5056
73ba116e
DSH
5057 *) Don't set val to NULL when freeing up structures, it is freed up by
5058 underlying code. If sizeof(void *) > sizeof(long) this can result in
5059 zeroing past the valid field. (CVE-2009-0789)
5060 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5061
80b2ff97
DSH
5062 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5063 checked correctly. This would allow some invalid signed attributes to
5064 appear to verify correctly. (CVE-2009-0591)
5065 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5066
7ce8c95d
DSH
5067 *) Reject UniversalString and BMPString types with invalid lengths. This
5068 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5069 a legal length. (CVE-2009-0590)
5070 [Steve Henson]
5071
7f111b8b 5072 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5073 unconditionally. This allows applications to override it at the store
5074 level.
5075 [Steve Henson]
5076
854a225a
DSH
5077 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5078 to handle some structures.
5079 [Steve Henson]
5080
77202a85
DSH
5081 *) Improve efficiency of mem_gets: don't search whole buffer each time
5082 for a '\n'
5083 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5084
7ca1cfba
BM
5085 *) New -hex option for openssl rand.
5086 [Matthieu Herrb]
5087
57f39cc8
DSH
5088 *) Print out UTF8String and NumericString when parsing ASN1.
5089 [Steve Henson]
5090
64895732
DSH
5091 *) Support NumericString type for name components.
5092 [Steve Henson]
480af99e 5093
7f625320
BL
5094 *) Allow CC in the environment to override the automatically chosen
5095 compiler. Note that nothing is done to ensure flags work with the
5096 chosen compiler.
5097 [Ben Laurie]
480af99e 5098
bab53405
DSH
5099 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5100
5101 *) Properly check EVP_VerifyFinal() and similar return values
5102 (CVE-2008-5077).
5103 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5104
60aee6ce
BL
5105 *) Enable TLS extensions by default.
5106 [Ben Laurie]
5107
31636a3e 5108 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5109 multithreaded or not. (This does not release the developer from the
5110 obligation to set up the dynamic locking callbacks.)
5111 [Sander Temme <sander@temme.net>]
31636a3e 5112
31636a3e
GT
5113 *) Use correct exit code if there is an error in dgst command.
5114 [Steve Henson; problem pointed out by Roland Dirlewanger]
5115
7a762197
BM
5116 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5117 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5118 [Bodo Moeller]
5119
5120 *) Add experimental JPAKE support, including demo authentication in
5121 s_client and s_server.
6caa4edd
BL
5122 [Ben Laurie]
5123
28b6d502
BL
5124 *) Set the comparison function in v3_addr_canonize().
5125 [Rob Austein <sra@hactrn.net>]
5126
d5bbead4
BL
5127 *) Add support for XMPP STARTTLS in s_client.
5128 [Philip Paeps <philip@freebsd.org>]
5129
837f2fc7
BM
5130 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5131 to ensure that even with this option, only ciphersuites in the
5132 server's preference list will be accepted. (Note that the option
5133 applies only when resuming a session, so the earlier behavior was
5134 just about the algorithm choice for symmetric cryptography.)
5135 [Bodo Moeller]
5136
1a489c9a 5137 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5138
480af99e
BM
5139 *) Fix NULL pointer dereference if a DTLS server received
5140 ChangeCipherSpec as first record (CVE-2009-1386).
5141 [PR #1679]
5142
14e96192 5143 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5144 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5145 [Nagendra Modadugu]
5146
db99c525
BM
5147 *) The fix in 0.9.8c that supposedly got rid of unsafe
5148 double-checked locking was incomplete for RSA blinding,
5149 addressing just one layer of what turns out to have been
5150 doubly unsafe triple-checked locking.
5151
5152 So now fix this for real by retiring the MONT_HELPER macro
5153 in crypto/rsa/rsa_eay.c.
5154
5155 [Bodo Moeller; problem pointed out by Marius Schilder]
5156
f8d6be3f
BM
5157 *) Various precautionary measures:
5158
5159 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5160
5161 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5162 (NB: This would require knowledge of the secret session ticket key
5163 to exploit, in which case you'd be SOL either way.)
5164
5165 - Change bn_nist.c so that it will properly handle input BIGNUMs
5166 outside the expected range.
5167
5168 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5169 builds.
5170
5171 [Neel Mehta, Bodo Moeller]
5172
1a489c9a
BM
5173 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5174 the load fails. Useful for distros.
5175 [Ben Laurie and the FreeBSD team]
5176
8528128b
DSH
5177 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5178 [Steve Henson]
5179
8228fd89
BM
5180 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5181 [Huang Ying]
5182
6bf79e30 5183 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5184
5185 This work was sponsored by Logica.
6bf79e30
DSH
5186 [Steve Henson]
5187
8228fd89
BM
5188 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5189 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5190 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5191
5192 This work was sponsored by Logica.
6bf79e30
DSH
5193 [Steve Henson]
5194
60250017 5195 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5196 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5197 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5198 files.
5199 [Steve Henson]
db99c525 5200
2cd81830 5201 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5202
e194fe8f 5203 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5204 handshake which could lead to a client crash as found using the
7f111b8b 5205 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5206 [Steve Henson, Mark Cox]
5207
40a70628 5208 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5209 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5210 [Joe Orton]
5211
c2c2e7a4
LJ
5212 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5213
5214 Clear the error queue to ensure that error entries left from
5215 older function calls do not interfere with the correct operation.
5216 [Lutz Jaenicke, Erik de Castro Lopo]
5217
d18ef847
LJ
5218 *) Remove root CA certificates of commercial CAs:
5219
5220 The OpenSSL project does not recommend any specific CA and does not
5221 have any policy with respect to including or excluding any CA.
5222 Therefore it does not make any sense to ship an arbitrary selection
5223 of root CA certificates with the OpenSSL software.
5224 [Lutz Jaenicke]
5225
94fd382f
DSH
5226 *) RSA OAEP patches to fix two separate invalid memory reads.
5227 The first one involves inputs when 'lzero' is greater than
5228 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5229 before the beginning of from). The second one involves inputs where
5230 the 'db' section contains nothing but zeroes (there is a one-byte
5231 invalid read after the end of 'db').
5c0d90a6 5232 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5233
5234 *) Partial backport from 0.9.9-dev:
5235
5236 Introduce bn_mul_mont (dedicated Montgomery multiplication
5237 procedure) as a candidate for BIGNUM assembler implementation.
5238 While 0.9.9-dev uses assembler for various architectures, only
5239 x86_64 is available by default here in the 0.9.8 branch, and
5240 32-bit x86 is available through a compile-time setting.
5241
5242 To try the 32-bit x86 assembler implementation, use Configure
5243 option "enable-montasm" (which exists only for this backport).
5244
5245 As "enable-montasm" for 32-bit x86 disclaims code stability
5246 anyway, in this constellation we activate additional code
5247 backported from 0.9.9-dev for further performance improvements,
5248 namely BN_from_montgomery_word. (To enable this otherwise,
5249 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5250
5251 [Andy Polyakov (backport partially by Bodo Moeller)]
5252
8a2062fe
DSH
5253 *) Add TLS session ticket callback. This allows an application to set
5254 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5255 values. This is useful for key rollover for example where several key
5256 sets may exist with different names.
5257 [Steve Henson]
a6db6a00 5258
e7b097f5
GT
5259 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5260 This was broken until now in 0.9.8 releases, such that the only way
5261 a registered ENGINE could be used (assuming it initialises
5262 successfully on the host) was to explicitly set it as the default
5263 for the relevant algorithms. This is in contradiction with 0.9.7
5264 behaviour and the documentation. With this fix, when an ENGINE is
5265 registered into a given algorithm's table of implementations, the
5266 'uptodate' flag is reset so that auto-discovery will be used next
5267 time a new context for that algorithm attempts to select an
5268 implementation.
5269 [Ian Lister (tweaked by Geoff Thorpe)]
5270
db99c525 5271 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5272 implementation in the following ways:
db99c525
BM
5273
5274 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5275 hard coded.
5276
5277 Lack of BER streaming support means one pass streaming processing is
5278 only supported if data is detached: setting the streaming flag is
5279 ignored for embedded content.
5280
5281 CMS support is disabled by default and must be explicitly enabled
5282 with the enable-cms configuration option.
5283 [Steve Henson]
5284
5ee6f96c
GT
5285 *) Update the GMP engine glue to do direct copies between BIGNUM and
5286 mpz_t when openssl and GMP use the same limb size. Otherwise the
5287 existing "conversion via a text string export" trick is still used.
db99c525 5288 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5289
3df93571
DSH
5290 *) Zlib compression BIO. This is a filter BIO which compressed and
5291 uncompresses any data passed through it.
5292 [Steve Henson]
5293
992e92a4
DSH
5294 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5295 RFC3394 compatible AES key wrapping.
5296 [Steve Henson]
5297
5298 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5299 sets string data without copying. X509_ALGOR_set0() and
5300 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5301 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5302 from an X509_ATTRIBUTE structure optionally checking it occurs only
5303 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5304 data.
5305 [Steve Henson]
5306
7c9882eb
BM
5307 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5308 to get the expected BN_FLG_CONSTTIME behavior.
5309 [Bodo Moeller (Google)]
7f111b8b 5310
76d761cc
DSH
5311 *) Netware support:
5312
5313 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5314 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5315 - added some more tests to do_tests.pl
5316 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5317 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5318 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5319 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5320 - various changes to netware.pl to enable gcc-cross builds on Win32
5321 platform
5322 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5323 - various changes to fix missing prototype warnings
5324 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5325 - added AES, WHIRLPOOL and CPUID assembler code to build files
5326 - added missing AES assembler make rules to mk1mf.pl
5327 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5328 [Guenter Knauf <eflash@gmx.net>]
5329
a6db6a00
DSH
5330 *) Implement certificate status request TLS extension defined in RFC3546.
5331 A client can set the appropriate parameters and receive the encoded
5332 OCSP response via a callback. A server can query the supplied parameters
5333 and set the encoded OCSP response in the callback. Add simplified examples
5334 to s_client and s_server.
5335 [Steve Henson]
5336
11d01d37
LJ
5337 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5338
5339 *) Fix various bugs:
5340 + Binary incompatibility of ssl_ctx_st structure
5341 + DTLS interoperation with non-compliant servers
5342 + Don't call get_session_cb() without proposed session
5343 + Fix ia64 assembler code
5344 [Andy Polyakov, Steve Henson]
5345
a6db6a00 5346 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5347
0d89e456
AP
5348 *) DTLS Handshake overhaul. There were longstanding issues with
5349 OpenSSL DTLS implementation, which were making it impossible for
5350 RFC 4347 compliant client to communicate with OpenSSL server.
5351 Unfortunately just fixing these incompatibilities would "cut off"
5352 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5353 server keeps tolerating non RFC compliant syntax. The opposite is
5354 not true, 0.9.8f client can not communicate with earlier server.
5355 This update even addresses CVE-2007-4995.
5356 [Andy Polyakov]
5357
5358 *) Changes to avoid need for function casts in OpenSSL: some compilers
5359 (gcc 4.2 and later) reject their use.
5360 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5361 Steve Henson]
7f111b8b 5362
0d89e456
AP
5363 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5364 RFC4507bis. The encrypted ticket format is an encrypted encoded
5365 SSL_SESSION structure, that way new session features are automatically
5366 supported.
5367
5368 If a client application caches session in an SSL_SESSION structure
5369 support is transparent because tickets are now stored in the encoded
5370 SSL_SESSION.
7f111b8b 5371
0d89e456
AP
5372 The SSL_CTX structure automatically generates keys for ticket
5373 protection in servers so again support should be possible
5374 with no application modification.
5375
5376 If a client or server wishes to disable RFC4507 support then the option
5377 SSL_OP_NO_TICKET can be set.
5378
5379 Add a TLS extension debugging callback to allow the contents of any client
5380 or server extensions to be examined.
5381
5382 This work was sponsored by Google.
5383 [Steve Henson]
5384
5385 *) Add initial support for TLS extensions, specifically for the server_name
5386 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5387 have new members for a host name. The SSL data structure has an
5388 additional member SSL_CTX *initial_ctx so that new sessions can be
5389 stored in that context to allow for session resumption, even after the
5390 SSL has been switched to a new SSL_CTX in reaction to a client's
5391 server_name extension.
5392
5393 New functions (subject to change):
5394
5395 SSL_get_servername()
5396 SSL_get_servername_type()
5397 SSL_set_SSL_CTX()
5398
5399 New CTRL codes and macros (subject to change):
5400
5401 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5402 - SSL_CTX_set_tlsext_servername_callback()
5403 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5404 - SSL_CTX_set_tlsext_servername_arg()
5405 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5406
5407 openssl s_client has a new '-servername ...' option.
5408
5409 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5410 '-key2 ...', '-servername_fatal' (subject to change). This allows
5411 testing the HostName extension for a specific single host name ('-cert'
5412 and '-key' remain fallbacks for handshakes without HostName
14e96192 5413 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5414 default is a warning; it becomes fatal with the '-servername_fatal'
5415 option.
5416
5417 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5418
5419 *) Add AES and SSE2 assembly language support to VC++ build.
5420 [Steve Henson]
5421
85a5668d
AP
5422 *) Mitigate attack on final subtraction in Montgomery reduction.
5423 [Andy Polyakov]
5424
19f6c524
BM
5425 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5426 (which previously caused an internal error).
5427 [Bodo Moeller]
5428
69ab0852
BL
5429 *) Squeeze another 10% out of IGE mode when in != out.
5430 [Ben Laurie]
5431
5f09d0ec
BL
5432 *) AES IGE mode speedup.
5433 [Dean Gaudet (Google)]
5434
96afc1cf
BM
5435 *) Add the Korean symmetric 128-bit cipher SEED (see
5436 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5437 add SEED ciphersuites from RFC 4162:
5438
5439 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5440 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5441 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5442 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5443
5444 To minimize changes between patchlevels in the OpenSSL 0.9.8
5445 series, SEED remains excluded from compilation unless OpenSSL
5446 is configured with 'enable-seed'.
5447 [KISA, Bodo Moeller]
5448
bd31fb21
BM
5449 *) Mitigate branch prediction attacks, which can be practical if a
5450 single processor is shared, allowing a spy process to extract
5451 information. For detailed background information, see
5452 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5453 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5454 and Necessary Software Countermeasures"). The core of the change
5455 are new versions BN_div_no_branch() and
5456 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5457 respectively, which are slower, but avoid the security-relevant
5458 conditional branches. These are automatically called by BN_div()
b002265e
BM
5459 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5460 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5461 remove a conditional branch.
bd31fb21
BM
5462
5463 BN_FLG_CONSTTIME is the new name for the previous
5464 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5465 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5466 in the exponent causes BN_mod_exp_mont() to use the alternative
5467 implementation in BN_mod_exp_mont_consttime().) The old name
5468 remains as a deprecated alias.
5469
60250017 5470 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5471 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5472 constant-time implementations for more than just exponentiation.
5473 Here too the old name is kept as a deprecated alias.
5474
5475 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5476 the BN_BLINDING structure gets an independent copy of the
5477 modulus. This means that the previous "BIGNUM *m" argument to
5478 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5479 essentially becomes "const BIGNUM *m", although we can't actually
5480 change this in the header file before 0.9.9. It allows
5481 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5482 enable BN_FLG_CONSTTIME.
5483
5484 [Matthew D Wood (Intel Corp)]
5485
0f32c841
BM
5486 *) In the SSL/TLS server implementation, be strict about session ID
5487 context matching (which matters if an application uses a single
5488 external cache for different purposes). Previously,
5489 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5490 set. This did ensure strict client verification, but meant that,
5491 with applications using a single external cache for quite
5492 different requirements, clients could circumvent ciphersuite
5493 restrictions for a given session ID context by starting a session
5494 in a different context.
5495 [Bodo Moeller]
61118caa 5496
0a05123a
BM
5497 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5498 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5499 authentication-only ciphersuites.
5500 [Bodo Moeller]
5501
db99c525
BM
5502 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5503 not complete and could lead to a possible single byte overflow
5504 (CVE-2007-5135) [Ben Laurie]
5505
0f32c841
BM
5506 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5507
52b8dad8
BM
5508 *) Since AES128 and AES256 (and similarly Camellia128 and
5509 Camellia256) share a single mask bit in the logic of
5510 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5511 kludge to work properly if AES128 is available and AES256 isn't
5512 (or if Camellia128 is available and Camellia256 isn't).
5513 [Victor Duchovni]
5514
772e3c07
BM
5515 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5516 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5517 When a point or a seed is encoded in a BIT STRING, we need to
5518 prevent the removal of trailing zero bits to get the proper DER
5519 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5520 of a NamedBitList, for which trailing 0 bits need to be removed.)
5521 [Bodo Moeller]
5522
1e24b3a0
BM
5523 *) Have SSL/TLS server implementation tolerate "mismatched" record
5524 protocol version while receiving ClientHello even if the
5525 ClientHello is fragmented. (The server can't insist on the
5526 particular protocol version it has chosen before the ServerHello
5527 message has informed the client about his choice.)
5528 [Bodo Moeller]
5529
96ea4ae9
BL
5530 *) Add RFC 3779 support.
5531 [Rob Austein for ARIN, Ben Laurie]
5532
1e24b3a0
BM
5533 *) Load error codes if they are not already present instead of using a
5534 static variable. This allows them to be cleanly unloaded and reloaded.
5535 Improve header file function name parsing.
5536 [Steve Henson]
5537
8d72476e
LJ
5538 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5539 or CAPABILITY handshake as required by RFCs.
5540 [Goetz Babin-Ebell]
5541
61118caa 5542 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5543
3ff55e96
MC
5544 *) Introduce limits to prevent malicious keys being able to
5545 cause a denial of service. (CVE-2006-2940)
5546 [Steve Henson, Bodo Moeller]
5547
5548 *) Fix ASN.1 parsing of certain invalid structures that can result
5549 in a denial of service. (CVE-2006-2937) [Steve Henson]
5550
7f111b8b 5551 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5552 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5553
5554 *) Fix SSL client code which could crash if connecting to a
5555 malicious SSLv2 server. (CVE-2006-4343)
5556 [Tavis Ormandy and Will Drewry, Google Security Team]
5557
ed65f7dc
BM
5558 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5559 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5560 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5561 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5562 have a single AES bit in the ciphersuite description bitmap.
5563 That change, however, also applied to ciphersuite strings such as
5564 "RC4-MD5" that intentionally matched multiple ciphersuites --
5565 namely, SSL 2.0 ciphersuites in addition to the more common ones
5566 from SSL 3.0/TLS 1.0.
5567
5568 So we change the selection algorithm again: Naming an explicit
5569 ciphersuite selects this one ciphersuite, and any other similar
5570 ciphersuite (same bitmap) from *other* protocol versions.
5571 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5572 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5573
5574 Since SSL 2.0 does not have any ciphersuites for which the
5575 128/256 bit distinction would be relevant, this works for now.
5576 The proper fix will be to use different bits for AES128 and
5577 AES256, which would have avoided the problems from the beginning;
5578 however, bits are scarce, so we can only do this in a new release
4dc83677 5579 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5580 definition to split the single 'unsigned long mask' bitmap into
5581 multiple values to extend the available space.
5582
5583 [Bodo Moeller]
5584
b79aa05e
MC
5585 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5586
5587 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5588 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5589
aa6d1a0c
BL
5590 *) Add AES IGE and biIGE modes.
5591 [Ben Laurie]
5592
e34aa5a3
BM
5593 *) Change the Unix randomness entropy gathering to use poll() when
5594 possible instead of select(), since the latter has some
5595 undesirable limitations.
5596 [Darryl Miles via Richard Levitte and Bodo Moeller]
5597
81de1028
BM
5598 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5599 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5600 cannot be implicitly activated as part of, e.g., the "AES" alias.
5601 However, please upgrade to OpenSSL 0.9.9[-dev] for
5602 non-experimental use of the ECC ciphersuites to get TLS extension
5603 support, which is required for curve and point format negotiation
5604 to avoid potential handshake problems.
850815cb
BM
5605 [Bodo Moeller]
5606
5b57fe0a
BM
5607 *) Disable rogue ciphersuites:
5608
5609 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5610 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5611 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5612
5613 The latter two were purportedly from
5614 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5615 appear there.
5616
fec38ca4 5617 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5618 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5619 unofficial, and the ID has long expired.
5620 [Bodo Moeller]
5621
0d4fb843 5622 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5623 dual-core machines) and other potential thread-safety issues.
5624 [Bodo Moeller]
5625
f3dea9a5
BM
5626 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5627 versions), which is now available for royalty-free use
5628 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5629 Also, add Camellia TLS ciphersuites from RFC 4132.
5630
4dc83677 5631 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5632 series, Camellia remains excluded from compilation unless OpenSSL
5633 is configured with 'enable-camellia'.
5634 [NTT]
5635
5cda6c45
DSH
5636 *) Disable the padding bug check when compression is in use. The padding
5637 bug check assumes the first packet is of even length, this is not
46f4e1be 5638 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5639 positives causing handshake failure. The actual bug test is ancient
5640 code so it is hoped that implementations will either have fixed it by
5641 now or any which still have the bug do not support compression.
5642 [Steve Henson]
5643
5644 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5645
ba1ba5f0
DSH
5646 *) When applying a cipher rule check to see if string match is an explicit
5647 cipher suite and only match that one cipher suite if it is.
5648 [Steve Henson]
5649
31676a35
DSH
5650 *) Link in manifests for VC++ if needed.
5651 [Austin Ziegler <halostatue@gmail.com>]
5652
d56349a2 5653 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5654 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5655 TLS extensions, which are supported starting with the 0.9.9
5656 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5657 [Douglas Stebila]
5658
b40228a6
DSH
5659 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5660 opaque EVP_CIPHER_CTX handling.
5661 [Steve Henson]
5662
ad2695b1
DSH
5663 *) Fixes and enhancements to zlib compression code. We now only use
5664 "zlib1.dll" and use the default __cdecl calling convention on Win32
5665 to conform with the standards mentioned here:
5666 http://www.zlib.net/DLL_FAQ.txt
5667 Static zlib linking now works on Windows and the new --with-zlib-include
5668 --with-zlib-lib options to Configure can be used to supply the location
5669 of the headers and library. Gracefully handle case where zlib library
5670 can't be loaded.
5671 [Steve Henson]
5672
452ae49d
DSH
5673 *) Several fixes and enhancements to the OID generation code. The old code
5674 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5675 handle numbers larger than ULONG_MAX, truncated printing and had a
5676 non standard OBJ_obj2txt() behaviour.
5677 [Steve Henson]
5678
fbf002bb
DSH
5679 *) Add support for building of engines under engine/ as shared libraries
5680 under VC++ build system.
5681 [Steve Henson]
5682
998ac55e
RL
5683 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5684 Hopefully, we will not see any false combination of paths any more.
5685 [Richard Levitte]
5686
d357be38
MC
5687 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5688
5689 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5690 (part of SSL_OP_ALL). This option used to disable the
5691 countermeasure against man-in-the-middle protocol-version
5692 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5693 idea. (CVE-2005-2969)
d357be38
MC
5694
5695 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5696 for Information Security, National Institute of Advanced Industrial
5697 Science and Technology [AIST], Japan)]
2bd2cd9b 5698
f022c177
DSH
5699 *) Add two function to clear and return the verify parameter flags.
5700 [Steve Henson]
5701
6e119bb0
NL
5702 *) Keep cipherlists sorted in the source instead of sorting them at
5703 runtime, thus removing the need for a lock.
5704 [Nils Larsch]
5705
770bc596 5706 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5707 [Nick Mathewson and Ben Laurie]
5708
5709 *) Add functions for well-known primes.
5710 [Nick Mathewson]
5711
0491e058
AP
5712 *) Extended Windows CE support.
5713 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5714
f3b656b2
DSH
5715 *) Initialize SSL_METHOD structures at compile time instead of during
5716 runtime, thus removing the need for a lock.
5717 [Steve Henson]
5718
8f2e4fdf
DSH
5719 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5720 attempting to decrypt each encrypted key in turn. Add support to
5721 smime utility.
5722 [Steve Henson]
2bd2cd9b
RL
5723
5724 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5725
675f605d
BM
5726 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5727 OpenSSL 0.9.8.]
5728
c8310124
RL
5729 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5730 [Richard Levitte]
5731
5732 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5733 key into the same file any more.
5734 [Richard Levitte]
5735
8d3509b9
AP
5736 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5737 [Andy Polyakov]
5738
cbdac46d
DSH
5739 *) Add -utf8 command line and config file option to 'ca'.
5740 [Stefan <stf@udoma.org]
5741
c8310124
RL
5742 *) Removed the macro des_crypt(), as it seems to conflict with some
5743 libraries. Use DES_crypt().
5744 [Richard Levitte]
5745
a2c32e2d
GT
5746 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5747 involves renaming the source and generated shared-libs for
5748 both. The engines will accept the corrected or legacy ids
5749 ('ncipher' and '4758_cca' respectively) when binding. NB,
5750 this only applies when building 'shared'.
5751 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5752
b6995add
DSH
5753 *) Add attribute functions to EVP_PKEY structure. Modify
5754 PKCS12_create() to recognize a CSP name attribute and
5755 use it. Make -CSP option work again in pkcs12 utility.
5756 [Steve Henson]
5757
800e400d
NL
5758 *) Add new functionality to the bn blinding code:
5759 - automatic re-creation of the BN_BLINDING parameters after
5760 a fixed number of uses (currently 32)
5761 - add new function for parameter creation
5762 - introduce flags to control the update behaviour of the
5763 BN_BLINDING parameters
5764 - hide BN_BLINDING structure
5765 Add a second BN_BLINDING slot to the RSA structure to improve
5766 performance when a single RSA object is shared among several
5767 threads.
5768 [Nils Larsch]
5769
36d16f8e
BL
5770 *) Add support for DTLS.
5771 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5772
dc0ed30c
NL
5773 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5774 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5775 [Walter Goulet]
5776
14e96192 5777 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5778 ssl/ssl_rsa.c and ssl/s3_both.c
5779 [Nils Larsch]
5780
12bdb643
NL
5781 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5782 the apps/openssl applications.
5783 [Nils Larsch]
4d94ae00 5784
41a15c4f
BL
5785 *) Compile clean with "-Wall -Wmissing-prototypes
5786 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5787 DEBUG_SAFESTACK must also be set.
5788 [Ben Laurie]
5789
c9a112f5 5790 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5791 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5792
5793 The patented RC5 and MDC2 algorithms will now be disabled unless
5794 "enable-rc5" and "enable-mdc2", respectively, are specified.
5795
5796 (IDEA remains enabled despite being patented. This is because IDEA
5797 is frequently required for interoperability, and there is no license
5798 fee for non-commercial use. As before, "no-idea" can be used to
5799 avoid this algorithm.)
5800
c9a112f5
BM
5801 [Bodo Moeller]
5802
6951c23a
RL
5803 *) Add processing of proxy certificates (see RFC 3820). This work was
5804 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5805 EGEE (Enabling Grids for E-science in Europe).
5806 [Richard Levitte]
5807
ea681ba8
AP
5808 *) RC4 performance overhaul on modern architectures/implementations, such
5809 as Intel P4, IA-64 and AMD64.
5810 [Andy Polyakov]
5811
401ee37a
DSH
5812 *) New utility extract-section.pl. This can be used specify an alternative
5813 section number in a pod file instead of having to treat each file as
5814 a separate case in Makefile. This can be done by adding two lines to the
5815 pod file:
5816
5817 =for comment openssl_section:XXX
5818
5819 The blank line is mandatory.
5820
5821 [Steve Henson]
5822
826a42a0
DSH
5823 *) New arguments -certform, -keyform and -pass for s_client and s_server
5824 to allow alternative format key and certificate files and passphrase
5825 sources.
5826 [Steve Henson]
5827
5d7c222d
DSH
5828 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5829 update associated structures and add various utility functions.
5830
7f111b8b 5831 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5832 standard verify code. Enhance 'smime' application with extra parameters
5833 to support policy checking and print out.
5834 [Steve Henson]
5835
30fe028f
GT
5836 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5837 Nehemiah processors. These extensions support AES encryption in hardware
5838 as well as RNG (though RNG support is currently disabled).
5839 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5840
df11e1e9
GT
5841 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5842 [Geoff Thorpe]
5843
ad500340
AP
5844 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5845 [Andy Polyakov and a number of other people]
5846
e14f4aab
AP
5847 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5848 implementation contributed by IBM.
5849 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5850
bcfea9fb
GT
5851 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5852 exponent rather than 'unsigned long'. There is a corresponding change to
5853 the new 'rsa_keygen' element of the RSA_METHOD structure.
5854 [Jelte Jansen, Geoff Thorpe]
5855
d5f686d8
BM
5856 *) Functionality for creating the initial serial number file is now
5857 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5858
5859 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5860 number file to 1, which is bound to cause problems. To avoid
5861 the problems while respecting compatibility between different 0.9.7
5862 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5863 CA.pl for serial number initialization. With the new release 0.9.8,
5864 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5865 [Steve Henson]
5866
46f4e1be 5867 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5868 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5869 give fewer recursive includes, which could break lazy source code - so
5870 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5871 developers should define this symbol when building and using openssl to
5872 ensure they track the recommended behaviour, interfaces, [etc], but
5873 backwards-compatible behaviour prevails when this isn't defined.
5874 [Geoff Thorpe]
5875
bf5773fa
DSH
5876 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5877 [Steve Henson]
5878
216659eb 5879 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5880 This will generate a random key of the appropriate length based on the
216659eb 5881 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5882 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5883 3des routines to generate a key of the correct parity. Update S/MIME
5884 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5885 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5886 valid (weak or incorrect parity).
5887 [Steve Henson]
5888
e1a27eb3
DSH
5889 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5890 as looking them up. This is useful when the verified structure may contain
5891 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5892 present unless the new PKCS7_NO_CRL flag is asserted.
5893 [Steve Henson]
5894
6446e0c3
DSH
5895 *) Extend ASN1 oid configuration module. It now additionally accepts the
5896 syntax:
5897
5898 shortName = some long name, 1.2.3.4
5899 [Steve Henson]
5900
5c98b2ca
GT
5901 *) Reimplemented the BN_CTX implementation. There is now no more static
5902 limitation on the number of variables it can handle nor the depth of the
5903 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5904 information can now expand as required, and rather than having a single
5905 static array of bignums, BN_CTX now uses a linked-list of such arrays
5906 allowing it to expand on demand whilst maintaining the usefulness of
5907 BN_CTX's "bundling".
5908 [Geoff Thorpe]
5909
46ef873f
GT
5910 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5911 to allow all RSA operations to function using a single BN_CTX.
5912 [Geoff Thorpe]
5913
4acc3e90
DSH
5914 *) Preliminary support for certificate policy evaluation and checking. This
5915 is initially intended to pass the tests outlined in "Conformance Testing
5916 of Relying Party Client Certificate Path Processing Logic" v1.07.
5917 [Steve Henson]
5918
7f663ce4
GT
5919 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5920 remained unused and not that useful. A variety of other little bignum
5921 tweaks and fixes have also been made continuing on from the audit (see
5922 below).
5923 [Geoff Thorpe]
5924
875a644a
RL
5925 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5926 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5927 [Richard Levitte]
875a644a 5928
b6358c89
GT
5929 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5930 and this should never fail. So the return value from the use of
5931 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5932 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5933 [Geoff Thorpe]
5934
9e051bac
GT
5935 *) BN_CTX_get() should return zero-valued bignums, providing the same
5936 initialised value as BN_new().
053fa39a 5937 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5938
edec614e
DSH
5939 *) Support for inhibitAnyPolicy certificate extension.
5940 [Steve Henson]
5941
d870740c
GT
5942 *) An audit of the BIGNUM code is underway, for which debugging code is
5943 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5944 is considered valid when processing BIGNUMs, and causes execution to
5945 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5946 further steps are taken to deliberately pollute unused data in BIGNUM
5947 structures to try and expose faulty code further on. For now, openssl will
5948 (in its default mode of operation) continue to tolerate the inconsistent
5949 forms that it has tolerated in the past, but authors and packagers should
5950 consider trying openssl and their own applications when compiled with
5951 these debugging symbols defined. It will help highlight potential bugs in
5952 their own code, and will improve the test coverage for OpenSSL itself. At
5953 some point, these tighter rules will become openssl's default to improve
5954 maintainability, though the assert()s and other overheads will remain only
5955 in debugging configurations. See bn.h for more details.
053fa39a 5956 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 5957
2ce90b9b
GT
5958 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5959 that can only be obtained through BN_CTX_new() (which implicitly
5960 initialises it). The presence of this function only made it possible
5961 to overwrite an existing structure (and cause memory leaks).
5962 [Geoff Thorpe]
5963
8dc344cc
GT
5964 *) Because of the callback-based approach for implementing LHASH as a
5965 template type, lh_insert() adds opaque objects to hash-tables and
5966 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5967 to clean up those corresponding objects before destroying the hash table
5968 (and losing the object pointers). So some over-zealous constifications in
5969 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5970 objects as "const" and the lh_doall[_arg] callback wrappers are not
5971 prototyped to have "const" restrictions on the object pointers they are
5972 given (and so aren't required to cast them away any more).
5973 [Geoff Thorpe]
5974
0991f070
GT
5975 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5976 (speed) prefers to use its own implementation. The two implementations
5977 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5978 its object type properly exposed (MS_TM) instead of casting to/from "char
5979 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5980 aren't necessarily the greatest nomenclatures - but this is what was used
5981 internally to the implementation so I've used that for now.
5982 [Geoff Thorpe]
5983
9d473aa2 5984 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
5985 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5986 the self-tests were still using deprecated key-generation functions so
5987 these have been updated also.
9d473aa2
GT
5988 [Geoff Thorpe]
5989
c5a55463 5990 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 5991 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
5992 New function PKCS7_set_digest() to set the digest type for PKCS#7
5993 digestedData type. Add additional code to correctly generate the
5994 digestedData type and add support for this type in PKCS7 initialization
5995 functions.
8d9086df
DSH
5996 [Steve Henson]
5997
7f111b8b 5998 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 5999 structure of type "other".
8d9086df
DSH
6000 [Steve Henson]
6001
6bd27f86
RE
6002 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6003 sure the loop does correctly stop and breaking ("division by zero")
6004 modulus operations are not performed. The (pre-generated) prime
6005 table crypto/bn/bn_prime.h was already correct, but it could not be
6006 re-generated on some platforms because of the "division by zero"
6007 situation in the script.
6008 [Ralf S. Engelschall]
6009
968766ca
BM
6010 *) Update support for ECC-based TLS ciphersuites according to
6011 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6012 SHA-1 now is only used for "small" curves (where the
6013 representation of a field element takes up to 24 bytes); for
6014 larger curves, the field element resulting from ECDH is directly
6015 used as premaster secret.
6016 [Douglas Stebila (Sun Microsystems Laboratories)]
6017
652ae06b
BM
6018 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6019 curve secp160r1 to the tests.
6020 [Douglas Stebila (Sun Microsystems Laboratories)]
6021
e666c459 6022 *) Add the possibility to load symbols globally with DSO.
053fa39a 6023 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6024
54f64516
RL
6025 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6026 control of the error stack.
6027 [Richard Levitte]
6028
3bbb0212
RL
6029 *) Add support for STORE in ENGINE.
6030 [Richard Levitte]
6031
a5db6fa5
RL
6032 *) Add the STORE type. The intention is to provide a common interface
6033 to certificate and key stores, be they simple file-based stores, or
6034 HSM-type store, or LDAP stores, or...
6035 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6036 [Richard Levitte]
6037
535fba49
RL
6038 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6039 pass a list of arguments to any function as well as provide a way
6040 for a function to pass data back to the caller.
6041 [Richard Levitte]
6042
1ae0a83b
RL
6043 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6044 works like BUF_strdup() but can be used to duplicate a portion of
6045 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6046 a memory area.
6047 [Richard Levitte]
6048
9d6c32d6
RL
6049 *) Add the function sk_find_ex() which works like sk_find(), but will
6050 return an index to an element even if an exact match couldn't be
6051 found. The index is guaranteed to point at the element where the
6052 searched-for key would be inserted to preserve sorting order.
6053 [Richard Levitte]
6054
ea5240a5
RL
6055 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6056 takes an extra flags argument for optional functionality. Currently,
6057 the following flags are defined:
6058
87411f05
DMSP
6059 OBJ_BSEARCH_VALUE_ON_NOMATCH
6060 This one gets OBJ_bsearch_ex() to return a pointer to the first
6061 element where the comparing function returns a negative or zero
6062 number.
ea5240a5 6063
87411f05
DMSP
6064 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6065 This one gets OBJ_bsearch_ex() to return a pointer to the first
6066 element where the comparing function returns zero. This is useful
6067 if there are more than one element where the comparing function
6068 returns zero.
9d6c32d6 6069 [Richard Levitte]
ea5240a5 6070
16b1b035
RL
6071 *) Make it possible to create self-signed certificates with 'openssl ca'
6072 in such a way that the self-signed certificate becomes part of the
6073 CA database and uses the same mechanisms for serial number generation
6074 as all other certificate signing. The new flag '-selfsign' enables
6075 this functionality. Adapt CA.sh and CA.pl.in.
6076 [Richard Levitte]
6077
e6526fbf
RL
6078 *) Add functionality to check the public key of a certificate request
6079 against a given private. This is useful to check that a certificate
6080 request can be signed by that key (self-signing).
6081 [Richard Levitte]
6082
f85b68cd
RL
6083 *) Make it possible to have multiple active certificates with the same
6084 subject in the CA index file. This is done only if the keyword
6085 'unique_subject' is set to 'no' in the main CA section (default
6086 if 'CA_default') of the configuration file. The value is saved
6087 with the database itself in a separate index attribute file,
6088 named like the index file with '.attr' appended to the name.
6089 [Richard Levitte]
6090
46f4e1be 6091 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6092 req and dirName.
6093 [Steve Henson]
6094
520b76ff
DSH
6095 *) Support for nameConstraints certificate extension.
6096 [Steve Henson]
6097
f80153e2
DSH
6098 *) Support for policyConstraints certificate extension.
6099 [Steve Henson]
6100
a1d12dae
DSH
6101 *) Support for policyMappings certificate extension.
6102 [Steve Henson]
6103
879650b8
GT
6104 *) Make sure the default DSA_METHOD implementation only uses its
6105 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6106 and change its own handlers to be NULL so as to remove unnecessary
6107 indirection. This lets alternative implementations fallback to the
6108 default implementation more easily.
6109 [Geoff Thorpe]
6110
f0dc08e6
DSH
6111 *) Support for directoryName in GeneralName related extensions
6112 in config files.
6113 [Steve Henson]
6114
132eaa59
RL
6115 *) Make it possible to link applications using Makefile.shared.
6116 Make that possible even when linking against static libraries!
6117 [Richard Levitte]
6118
27068df7
DSH
6119 *) Support for single pass processing for S/MIME signing. This now
6120 means that S/MIME signing can be done from a pipe, in addition
6121 cleartext signing (multipart/signed type) is effectively streaming
6122 and the signed data does not need to be all held in memory.
6123
e9ec6396 6124 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6125 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6126 is done after the data is output (and digests calculated) in
6127 SMIME_write_PKCS7().
6128 [Steve Henson]
6129
2d3de726
RL
6130 *) Add full support for -rpath/-R, both in shared libraries and
6131 applications, at least on the platforms where it's known how
6132 to do it.
6133 [Richard Levitte]
6134
37c660ff 6135 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6136 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6137 will now compute a table of multiples of the generator that
24893ca9 6138 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6139 faster (notably in the case of a single point multiplication,
6140 scalar * generator).
6141 [Nils Larsch, Bodo Moeller]
6142
4e5d3a7f
DSH
6143 *) IPv6 support for certificate extensions. The various extensions
6144 which use the IP:a.b.c.d can now take IPv6 addresses using the
6145 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6146 correctly.
6147 [Steve Henson]
6148
96f7065f
GT
6149 *) Added an ENGINE that implements RSA by performing private key
6150 exponentiations with the GMP library. The conversions to and from
6151 GMP's mpz_t format aren't optimised nor are any montgomery forms
6152 cached, and on x86 it appears OpenSSL's own performance has caught up.
6153 However there are likely to be other architectures where GMP could
6154 provide a boost. This ENGINE is not built in by default, but it can be
6155 specified at Configure time and should be accompanied by the necessary
6156 linker additions, eg;
6157 ./config -DOPENSSL_USE_GMP -lgmp
6158 [Geoff Thorpe]
6159
6160 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6161 testing availability of engines with "-t" - the old behaviour is
6162 produced by increasing the feature's verbosity with "-tt".
6163 [Geoff Thorpe]
6164
a74333f9
LJ
6165 *) ECDSA routines: under certain error conditions uninitialized BN objects
6166 could be freed. Solution: make sure initialization is performed early
6167 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6168 via PR#459)
6169 [Lutz Jaenicke]
6170
0e4aa0d2
GT
6171 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6172 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6173 software implementations. For DSA and DH, parameter generation can
60250017 6174 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6175 [Geoff Thorpe]
6176
e9224c71
GT
6177 *) Change the "progress" mechanism used in key-generation and
6178 primality testing to functions that take a new BN_GENCB pointer in
6179 place of callback/argument pairs. The new API functions have "_ex"
6180 postfixes and the older functions are reimplemented as wrappers for
6181 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6182 declarations of the old functions to help (graceful) attempts to
6183 migrate to the new functions. Also, the new key-generation API
6184 functions operate on a caller-supplied key-structure and return
6185 success/failure rather than returning a key or NULL - this is to
6186 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6187
6188 Example for using the new callback interface:
6189
6190 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6191 void *my_arg = ...;
6192 BN_GENCB my_cb;
6193
6194 BN_GENCB_set(&my_cb, my_callback, my_arg);
6195
6196 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6197 /* For the meaning of a, b in calls to my_callback(), see the
6198 * documentation of the function that calls the callback.
6199 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6200 * my_callback should return 1 if it wants BN_is_prime_ex()
6201 * to continue, or 0 to stop.
6202 */
6203
e9224c71
GT
6204 [Geoff Thorpe]
6205
fdaea9ed 6206 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6207 available to TLS with the number defined in
fdaea9ed
RL
6208 draft-ietf-tls-compression-04.txt.
6209 [Richard Levitte]
6210
20199ca8
RL
6211 *) Add the ASN.1 structures and functions for CertificatePair, which
6212 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6213
6214 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6215 forward [0] Certificate OPTIONAL,
6216 reverse [1] Certificate OPTIONAL,
9d5390a0 6217 -- at least one of the pair shall be present -- }
20199ca8
RL
6218
6219 Also implement the PEM functions to read and write certificate
6220 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6221
6222 This needed to be defined, mostly for the sake of the LDAP
6223 attribute crossCertificatePair, but may prove useful elsewhere as
6224 well.
6225 [Richard Levitte]
6226
6f17f16f
RL
6227 *) Make it possible to inhibit symlinking of shared libraries in
6228 Makefile.shared, for Cygwin's sake.
6229 [Richard Levitte]
6230
7f111b8b 6231 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6232 void BN_set_negative(BIGNUM *a, int neg);
6233 and a macro that behave like
6234 int BN_is_negative(const BIGNUM *a);
b53e44e5 6235
ff22e913
NL
6236 to avoid the need to access 'a->neg' directly in applications.
6237 [Nils Larsch]
b53e44e5 6238
5c6bf031
BM
6239 *) Implement fast modular reduction for pseudo-Mersenne primes
6240 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6241 EC_GROUP_new_curve_GFp() will now automatically use this
6242 if applicable.
6243 [Nils Larsch <nla@trustcenter.de>]
6244
19b8d06a
BM
6245 *) Add new lock type (CRYPTO_LOCK_BN).
6246 [Bodo Moeller]
6247
6f7c2cb3
RL
6248 *) Change the ENGINE framework to automatically load engines
6249 dynamically from specific directories unless they could be
6250 found to already be built in or loaded. Move all the
6251 current engines except for the cryptodev one to a new
6252 directory engines/.
6253 The engines in engines/ are built as shared libraries if
6254 the "shared" options was given to ./Configure or ./config.
6255 Otherwise, they are inserted in libcrypto.a.
6256 /usr/local/ssl/engines is the default directory for dynamic
60250017 6257 engines, but that can be overridden at configure time through
874fee47
RL
6258 the usual use of --prefix and/or --openssldir, and at run
6259 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6260 [Geoff Thorpe and Richard Levitte]
6261
30afcc07 6262 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6263 libraries. Adapt Makefile.org.
30afcc07
RL
6264 [Richard Levitte]
6265
fc6a6a10
DSH
6266 *) Add version info to Win32 DLLs.
6267 [Peter 'Luna' Runestig" <peter@runestig.com>]
6268
9a48b07e
DSH
6269 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6270 can be added using this API to created arbitrary PKCS#12
6271 files while avoiding the low level API.
6272
6273 New options to PKCS12_create(), key or cert can be NULL and
6274 will then be omitted from the output file. The encryption
6275 algorithm NIDs can be set to -1 for no encryption, the mac
6276 iteration count can be set to 0 to omit the mac.
6277
6278 Enhance pkcs12 utility by making the -nokeys and -nocerts
6279 options work when creating a PKCS#12 file. New option -nomac
6280 to omit the mac, NONE can be set for an encryption algorithm.
6281 New code is modified to use the enhanced PKCS12_create()
6282 instead of the low level API.
6283 [Steve Henson]
6284
230fd6b7
DSH
6285 *) Extend ASN1 encoder to support indefinite length constructed
6286 encoding. This can output sequences tags and octet strings in
6287 this form. Modify pk7_asn1.c to support indefinite length
6288 encoding. This is experimental and needs additional code to
6289 be useful, such as an ASN1 bio and some enhanced streaming
6290 PKCS#7 code.
6291
6292 Extend template encode functionality so that tagging is passed
6293 down to the template encoder.
6294 [Steve Henson]
6295
9226e218
BM
6296 *) Let 'openssl req' fail if an argument to '-newkey' is not
6297 recognized instead of using RSA as a default.
6298 [Bodo Moeller]
6299
ea262260
BM
6300 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6301 As these are not official, they are not included in "ALL";
6302 the "ECCdraft" ciphersuite group alias can be used to select them.
6303 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6304
e172d60d
BM
6305 *) Add ECDH engine support.
6306 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6307
6308 *) Add ECDH in new directory crypto/ecdh/.
6309 [Douglas Stebila (Sun Microsystems Laboratories)]
6310
95ecacf8
BM
6311 *) Let BN_rand_range() abort with an error after 100 iterations
6312 without success (which indicates a broken PRNG).
6313 [Bodo Moeller]
6314
6fb60a84
BM
6315 *) Change BN_mod_sqrt() so that it verifies that the input value
6316 is really the square of the return value. (Previously,
6317 BN_mod_sqrt would show GIGO behaviour.)
6318 [Bodo Moeller]
6319
7793f30e
BM
6320 *) Add named elliptic curves over binary fields from X9.62, SECG,
6321 and WAP/WTLS; add OIDs that were still missing.
6322
6323 [Sheueling Chang Shantz and Douglas Stebila
6324 (Sun Microsystems Laboratories)]
6325
6326 *) Extend the EC library for elliptic curves over binary fields
6327 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6328 New EC_METHOD:
6329
6330 EC_GF2m_simple_method
6331
6332 New API functions:
6333
6334 EC_GROUP_new_curve_GF2m
6335 EC_GROUP_set_curve_GF2m
6336 EC_GROUP_get_curve_GF2m
7793f30e
BM
6337 EC_POINT_set_affine_coordinates_GF2m
6338 EC_POINT_get_affine_coordinates_GF2m
6339 EC_POINT_set_compressed_coordinates_GF2m
6340
6341 Point compression for binary fields is disabled by default for
6342 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6343 enable it).
6344
6345 As binary polynomials are represented as BIGNUMs, various members
6346 of the EC_GROUP and EC_POINT data structures can be shared
6347 between the implementations for prime fields and binary fields;
6348 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6349 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6350 (For simplicity, the '..._GFp' prefix has been dropped from
6351 various internal method names.)
7793f30e
BM
6352
6353 An internal 'field_div' method (similar to 'field_mul' and
6354 'field_sqr') has been added; this is used only for binary fields.
6355
6356 [Sheueling Chang Shantz and Douglas Stebila
6357 (Sun Microsystems Laboratories)]
6358
9e4f9b36 6359 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6360 through methods ('mul', 'precompute_mult').
6361
6362 The generic implementations (now internally called 'ec_wNAF_mul'
6363 and 'ec_wNAF_precomputed_mult') remain the default if these
6364 methods are undefined.
6365
6366 [Sheueling Chang Shantz and Douglas Stebila
6367 (Sun Microsystems Laboratories)]
6368
6369 *) New function EC_GROUP_get_degree, which is defined through
6370 EC_METHOD. For curves over prime fields, this returns the bit
6371 length of the modulus.
6372
6373 [Sheueling Chang Shantz and Douglas Stebila
6374 (Sun Microsystems Laboratories)]
6375
6376 *) New functions EC_GROUP_dup, EC_POINT_dup.
6377 (These simply call ..._new and ..._copy).
6378
6379 [Sheueling Chang Shantz and Douglas Stebila
6380 (Sun Microsystems Laboratories)]
6381
1dc920c8
BM
6382 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6383 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6384 used) in the following functions [macros]:
1dc920c8
BM
6385
6386 BN_GF2m_add
6387 BN_GF2m_sub [= BN_GF2m_add]
6388 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6389 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6390 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6391 BN_GF2m_mod_inv
6392 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6393 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6394 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6395 BN_GF2m_cmp [= BN_ucmp]
6396
6397 (Note that only the 'mod' functions are actually for fields GF(2^m).
6398 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6399
6400 For some functions, an the irreducible polynomial defining a
6401 field can be given as an 'unsigned int[]' with strictly
6402 decreasing elements giving the indices of those bits that are set;
6403 i.e., p[] represents the polynomial
6404 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6405 where
6406 p[0] > p[1] > ... > p[k] = 0.
6407 This applies to the following functions:
6408
6409 BN_GF2m_mod_arr
6410 BN_GF2m_mod_mul_arr
6411 BN_GF2m_mod_sqr_arr
6412 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6413 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6414 BN_GF2m_mod_exp_arr
6415 BN_GF2m_mod_sqrt_arr
6416 BN_GF2m_mod_solve_quad_arr
6417 BN_GF2m_poly2arr
6418 BN_GF2m_arr2poly
6419
6420 Conversion can be performed by the following functions:
6421
6422 BN_GF2m_poly2arr
6423 BN_GF2m_arr2poly
6424
6425 bntest.c has additional tests for binary polynomial arithmetic.
6426
909abce8
BM
6427 Two implementations for BN_GF2m_mod_div() are available.
6428 The default algorithm simply uses BN_GF2m_mod_inv() and
6429 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6430 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6431 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6432
6433 [Sheueling Chang Shantz and Douglas Stebila
6434 (Sun Microsystems Laboratories)]
6435
16dc1cfb
BM
6436 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6437 functionality is disabled at compile-time.
6438 [Douglas Stebila <douglas.stebila@sun.com>]
6439
ea4f109c
BM
6440 *) Change default behaviour of 'openssl asn1parse' so that more
6441 information is visible when viewing, e.g., a certificate:
6442
6443 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6444 mode the content of non-printable OCTET STRINGs is output in a
6445 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6446 avoid the appearance of a printable string.
6447 [Nils Larsch <nla@trustcenter.de>]
6448
254ef80d
BM
6449 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6450 functions
6451 EC_GROUP_set_asn1_flag()
6452 EC_GROUP_get_asn1_flag()
6453 EC_GROUP_set_point_conversion_form()
6454 EC_GROUP_get_point_conversion_form()
6455 These control ASN1 encoding details:
b8e0e123
BM
6456 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6457 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6458 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6459 asn1_for are as for point2oct, namely
6460 POINT_CONVERSION_COMPRESSED
6461 POINT_CONVERSION_UNCOMPRESSED
6462 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6463
6464 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6465 functions
6466 EC_GROUP_set_seed()
6467 EC_GROUP_get0_seed()
6468 EC_GROUP_get_seed_len()
6469 This is used only for ASN1 purposes (so far).
458c2917
BM
6470 [Nils Larsch <nla@trustcenter.de>]
6471
6472 *) Add 'field_type' member to EC_METHOD, which holds the NID
6473 of the appropriate field type OID. The new function
6474 EC_METHOD_get_field_type() returns this value.
6475 [Nils Larsch <nla@trustcenter.de>]
6476
7f111b8b 6477 *) Add functions
6cbe6382
BM
6478 EC_POINT_point2bn()
6479 EC_POINT_bn2point()
6480 EC_POINT_point2hex()
6481 EC_POINT_hex2point()
6482 providing useful interfaces to EC_POINT_point2oct() and
6483 EC_POINT_oct2point().
6484 [Nils Larsch <nla@trustcenter.de>]
6485
b6db386f
BM
6486 *) Change internals of the EC library so that the functions
6487 EC_GROUP_set_generator()
6488 EC_GROUP_get_generator()
6489 EC_GROUP_get_order()
6490 EC_GROUP_get_cofactor()
6491 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6492 to methods, which would lead to unnecessary code duplication when
6493 adding different types of curves.
6cbe6382 6494 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6495
47234cd3
BM
6496 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6497 arithmetic, and such that modified wNAFs are generated
6498 (which avoid length expansion in many cases).
6499 [Bodo Moeller]
6500
82652aaf
BM
6501 *) Add a function EC_GROUP_check_discriminant() (defined via
6502 EC_METHOD) that verifies that the curve discriminant is non-zero.
6503
6504 Add a function EC_GROUP_check() that makes some sanity tests
6505 on a EC_GROUP, its generator and order. This includes
6506 EC_GROUP_check_discriminant().
6507 [Nils Larsch <nla@trustcenter.de>]
6508
4d94ae00
BM
6509 *) Add ECDSA in new directory crypto/ecdsa/.
6510
5dbd3efc
BM
6511 Add applications 'openssl ecparam' and 'openssl ecdsa'
6512 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6513
6514 ECDSA support is also included in various other files across the
6515 library. Most notably,
6516 - 'openssl req' now has a '-newkey ecdsa:file' option;
6517 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6518 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6519 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6520 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6521 extracted before the specific public key;
6522 - ECDSA engine support has been added.
f8e21776 6523 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6524
af28dd6c 6525 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6526 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6527 function
8b15c740 6528 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6529 and the list of available named curves can be obtained with
6530 EC_get_builtin_curves().
254ef80d
BM
6531 Also add a 'curve_name' member to EC_GROUP objects, which can be
6532 accessed via
0f449936
BM
6533 EC_GROUP_set_curve_name()
6534 EC_GROUP_get_curve_name()
8b15c740 6535 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6536
c1862f91
BM
6537 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6538 was actually never needed) and in BN_mul(). The removal in BN_mul()
6539 required a small change in bn_mul_part_recursive() and the addition
6540 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6541 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6542 bn_sub_words() and bn_add_words() except they take arrays with
6543 differing sizes.
6544 [Richard Levitte]
6545
dd2b6750 6546 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6547
7f111b8b 6548 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6549 sensitive data.
6550 [Benjamin Bennett <ben@psc.edu>]
6551
0a05123a
BM
6552 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6553 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6554 authentication-only ciphersuites.
6555 [Bodo Moeller]
6556
52b8dad8
BM
6557 *) Since AES128 and AES256 share a single mask bit in the logic of
6558 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6559 kludge to work properly if AES128 is available and AES256 isn't.
6560 [Victor Duchovni]
6561
dd2b6750
BM
6562 *) Expand security boundary to match 1.1.1 module.
6563 [Steve Henson]
6564
6565 *) Remove redundant features: hash file source, editing of test vectors
6566 modify fipsld to use external fips_premain.c signature.
6567 [Steve Henson]
6568
6569 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6570 run algorithm test programs.
6571 [Steve Henson]
6572
6573 *) Make algorithm test programs more tolerant of whitespace.
6574 [Steve Henson]
6575
1e24b3a0
BM
6576 *) Have SSL/TLS server implementation tolerate "mismatched" record
6577 protocol version while receiving ClientHello even if the
6578 ClientHello is fragmented. (The server can't insist on the
6579 particular protocol version it has chosen before the ServerHello
6580 message has informed the client about his choice.)
6581 [Bodo Moeller]
6582
6583 *) Load error codes if they are not already present instead of using a
6584 static variable. This allows them to be cleanly unloaded and reloaded.
6585 [Steve Henson]
6586
61118caa
BM
6587 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6588
6589 *) Introduce limits to prevent malicious keys being able to
6590 cause a denial of service. (CVE-2006-2940)
6591 [Steve Henson, Bodo Moeller]
6592
6593 *) Fix ASN.1 parsing of certain invalid structures that can result
6594 in a denial of service. (CVE-2006-2937) [Steve Henson]
6595
7f111b8b 6596 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6597 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6598
6599 *) Fix SSL client code which could crash if connecting to a
6600 malicious SSLv2 server. (CVE-2006-4343)
6601 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6602
6603 *) Change ciphersuite string processing so that an explicit
6604 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6605 will no longer include "AES128-SHA"), and any other similar
6606 ciphersuite (same bitmap) from *other* protocol versions (so that
6607 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6608 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6609 changes from 0.9.8b and 0.9.8d.
6610 [Bodo Moeller]
6611
b79aa05e
MC
6612 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6613
6614 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6615 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6616
27a3d9f9
RL
6617 *) Change the Unix randomness entropy gathering to use poll() when
6618 possible instead of select(), since the latter has some
6619 undesirable limitations.
e34aa5a3 6620 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6621
5b57fe0a
BM
6622 *) Disable rogue ciphersuites:
6623
6624 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6625 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6626 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6627
6628 The latter two were purportedly from
6629 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6630 appear there.
6631
46f4e1be 6632 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6633 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6634 unofficial, and the ID has long expired.
6635 [Bodo Moeller]
6636
0d4fb843 6637 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6638 dual-core machines) and other potential thread-safety issues.
6639 [Bodo Moeller]
6640
6641 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6642
6643 *) Adapt fipsld and the build system to link against the validated FIPS
6644 module in FIPS mode.
6645 [Steve Henson]
6646
6647 *) Fixes for VC++ 2005 build under Windows.
6648 [Steve Henson]
6649
7f111b8b 6650 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6651 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6652 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6653 build to use fipscanister.o from the GNU make build.
675f605d
BM
6654 [Steve Henson]
6655
89ec4332
RL
6656 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6657
6658 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6659 The value now differs depending on if you build for FIPS or not.
6660 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6661 safely run with a non-FIPSed libcrypto, as it may crash because of
6662 the difference induced by this change.
6663 [Andy Polyakov]
6664
d357be38
MC
6665 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6666
6667 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6668 (part of SSL_OP_ALL). This option used to disable the
6669 countermeasure against man-in-the-middle protocol-version
6670 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6671 idea. (CVE-2005-2969)
d357be38
MC
6672
6673 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6674 for Information Security, National Institute of Advanced Industrial
6675 Science and Technology [AIST], Japan)]
bc3cae7e 6676
b615ad90 6677 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6678 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6679 [Steve Henson]
6680
0ebfcc8f
BM
6681 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6682 the exponentiation using a fixed-length exponent. (Otherwise,
6683 the information leaked through timing could expose the secret key
6684 after many signatures; cf. Bleichenbacher's attack on DSA with
6685 biased k.)
6686 [Bodo Moeller]
6687
46a64376 6688 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6689 RSA, DSA, and DH private-key operations so that the sequence of
6690 squares and multiplies and the memory access pattern are
6691 independent of the particular secret key. This will mitigate
6692 cache-timing and potential related attacks.
46a64376
BM
6693
6694 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6695 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6696 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6697 will use this BN flag for private exponents unless the flag
6698 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6699 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6700
6701 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6702
c6c2e313
BM
6703 *) Change the client implementation for SSLv23_method() and
6704 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6705 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6706 (Previously, the SSL 2.0 backwards compatible Client Hello
6707 message format would be used even with SSL_OP_NO_SSLv2.)
6708 [Bodo Moeller]
6709
05338b58
DSH
6710 *) Add support for smime-type MIME parameter in S/MIME messages which some
6711 clients need.
6712 [Steve Henson]
6713
6ec8e63a
DSH
6714 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6715 a threadsafe manner. Modify rsa code to use new function and add calls
6716 to dsa and dh code (which had race conditions before).
6717 [Steve Henson]
6718
bc3cae7e
DSH
6719 *) Include the fixed error library code in the C error file definitions
6720 instead of fixing them up at runtime. This keeps the error code
6721 structures constant.
6722 [Steve Henson]
6723
6724 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6725
a1006c37
BM
6726 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6727 OpenSSL 0.9.8.]
6728
0858b71b
DSH
6729 *) Fixes for newer kerberos headers. NB: the casts are needed because
6730 the 'length' field is signed on one version and unsigned on another
6731 with no (?) obvious way to tell the difference, without these VC++
6732 complains. Also the "definition" of FAR (blank) is no longer included
6733 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6734 some needed definitions.
6735 [Steve Henson]
6736
7a8c7288 6737 *) Undo Cygwin change.
053fa39a 6738 [Ulf Möller]
7a8c7288 6739
d9bfe4f9
RL
6740 *) Added support for proxy certificates according to RFC 3820.
6741 Because they may be a security thread to unaware applications,
0d4fb843 6742 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6743 docs/HOWTO/proxy_certificates.txt for further information.
6744 [Richard Levitte]
6745
b0ef321c 6746 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6747
59b6836a
DSH
6748 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6749 server and client random values. Previously
6750 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6751 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6752
6753 This change has negligible security impact because:
6754
6755 1. Server and client random values still have 24 bytes of pseudo random
6756 data.
6757
6758 2. Server and client random values are sent in the clear in the initial
6759 handshake.
6760
6761 3. The master secret is derived using the premaster secret (48 bytes in
6762 size for static RSA ciphersuites) as well as client server and random
6763 values.
6764
6765 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6766 to our attention.
59b6836a
DSH
6767
6768 [Stephen Henson, reported by UK NISCC]
6769
130db968 6770 *) Use Windows randomness collection on Cygwin.
053fa39a 6771 [Ulf Möller]
130db968 6772
f69a8aeb
LJ
6773 *) Fix hang in EGD/PRNGD query when communication socket is closed
6774 prematurely by EGD/PRNGD.
053fa39a 6775 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6776
e90fadda
DSH
6777 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6778 [Steve Henson]
6779
b0ef321c
BM
6780 *) Back-port of selected performance improvements from development
6781 branch, as well as improved support for PowerPC platforms.
6782 [Andy Polyakov]
6783
a0e7c8ee
DSH
6784 *) Add lots of checks for memory allocation failure, error codes to indicate
6785 failure and freeing up memory if a failure occurs.
6786 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6787
5b40d7dd
DSH
6788 *) Add new -passin argument to dgst.
6789 [Steve Henson]
6790
1862dae8 6791 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6792 this is needed for some certificates that re-encode DNs into UTF8Strings
6793 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6794 certificates.
6795 [Steve Henson]
6796
5022e4ec
RL
6797 *) Make an explicit check during certificate validation to see that
6798 the CA setting in each certificate on the chain is correct. As a
6799 side effect always do the following basic checks on extensions,
6800 not just when there's an associated purpose to the check:
6801
6802 - if there is an unhandled critical extension (unless the user
6803 has chosen to ignore this fault)
6804 - if the path length has been exceeded (if one is set at all)
6805 - that certain extensions fit the associated purpose (if one has
6806 been given)
6807 [Richard Levitte]
6808
6809 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6810
7f111b8b 6811 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6812 environment. This would happen due to the reordering of the revoked
6813 entries during signature checking and serial number lookup. Now the
6814 encoding is cached and the serial number sort performed under a lock.
6815 Add new STACK function sk_is_sorted().
6816 [Steve Henson]
6817
637ff35e
DSH
6818 *) Add Delta CRL to the extension code.
6819 [Steve Henson]
6820
4843acc8
DSH
6821 *) Various fixes to s3_pkt.c so alerts are sent properly.
6822 [David Holmes <d.holmes@f5.com>]
6823
d5f686d8
BM
6824 *) Reduce the chances of duplicate issuer name and serial numbers (in
6825 violation of RFC3280) using the OpenSSL certificate creation utilities.
6826 This is done by creating a random 64 bit value for the initial serial
6827 number when a serial number file is created or when a self signed
6828 certificate is created using 'openssl req -x509'. The initial serial
6829 number file is created using 'openssl x509 -next_serial' in CA.pl
6830 rather than being initialized to 1.
6831 [Steve Henson]
6832
6833 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6834
7f111b8b
RT
6835 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6836 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6837 [Joe Orton, Steve Henson]
d5f686d8
BM
6838
6839 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6840 (CVE-2004-0112)
7f111b8b 6841 [Joe Orton, Steve Henson]
d5f686d8
BM
6842
6843 *) Make it possible to have multiple active certificates with the same
6844 subject in the CA index file. This is done only if the keyword
6845 'unique_subject' is set to 'no' in the main CA section (default
6846 if 'CA_default') of the configuration file. The value is saved
6847 with the database itself in a separate index attribute file,
6848 named like the index file with '.attr' appended to the name.
6849 [Richard Levitte]
cd2e8a6f 6850
7f111b8b 6851 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6852 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6853 keyUsage extension present. Don't accept CRLs with unhandled critical
6854 extensions: since verify currently doesn't process CRL extensions this
6855 rejects a CRL with *any* critical extensions. Add new verify error codes
6856 for these cases.
6857 [Steve Henson]
6858
dc90f64d 6859 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6860 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6861 some implementations cannot handle the current raw format. Since OpenSSL
6862 copies and compares OCSP nonces as opaque blobs without any attempt at
6863 parsing them this should not create any compatibility issues.
6864 [Steve Henson]
6865
d4575825
DSH
6866 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6867 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6868 this HMAC (and other) operations are several times slower than OpenSSL
6869 < 0.9.7.
6870 [Steve Henson]
6871
cd2e8a6f
DSH
6872 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6873 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6874
caf044cb
DSH
6875 *) Use the correct content when signing type "other".
6876 [Steve Henson]
6877
29902449
DSH
6878 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6879
6880 *) Fix various bugs revealed by running the NISCC test suite:
6881
6882 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6883 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6884
04fac373 6885 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6886
6887 If verify callback ignores invalid public key errors don't try to check
6888 certificate signature with the NULL public key.
6889
6890 [Steve Henson]
beab098d 6891
560dfd2a
DSH
6892 *) New -ignore_err option in ocsp application to stop the server
6893 exiting on the first error in a request.
6894 [Steve Henson]
6895
a9077513
BM
6896 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6897 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6898 specifications.
6899 [Steve Henson]
6900
ddc38679
BM
6901 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6902 extra data after the compression methods not only for TLS 1.0
6903 but also for SSL 3.0 (as required by the specification).
6904 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6905
6906 *) Change X509_certificate_type() to mark the key as exported/exportable
6907 when it's 512 *bits* long, not 512 bytes.
6908 [Richard Levitte]
6909
a0694600
RL
6910 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6911 blocks during encryption.
6912 [Richard Levitte]
6913
7f111b8b 6914 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6915 flushes were not handled properly if the BIO retried. On read
6916 data was not being buffered properly and had various logic bugs.
6917 This also affects blocking I/O when the data being decoded is a
6918 certain size.
6919 [Steve Henson]
6920
beab098d
DSH
6921 *) Various S/MIME bugfixes and compatibility changes:
6922 output correct application/pkcs7 MIME type if
6923 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6924 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6925 of files as .eml work). Correctly handle very long lines in MIME
6926 parser.
6927 [Steve Henson]
6928
6929 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6930
02da5bcd
BM
6931 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6932 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6933 a protocol version number mismatch like a decryption error
6934 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6935 [Bodo Moeller]
6936
c554155b
BM
6937 *) Turn on RSA blinding by default in the default implementation
6938 to avoid a timing attack. Applications that don't want it can call
6939 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6940 They would be ill-advised to do so in most cases.
5679bcce 6941 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6942
6943 *) Change RSA blinding code so that it works when the PRNG is not
6944 seeded (in this case, the secret RSA exponent is abused as
6945 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6946 is no point in blinding anyway). Make RSA blinding thread-safe
6947 by remembering the creator's thread ID in rsa->blinding and
6948 having all other threads use local one-time blinding factors
6949 (this requires more computation than sharing rsa->blinding, but
6950 avoids excessive locking; and if an RSA object is not shared
6951 between threads, blinding will still be very fast).
c554155b
BM
6952 [Bodo Moeller]
6953
d5f686d8
BM
6954 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6955 ENGINE as defaults for all supported algorithms irrespective of
6956 the 'flags' parameter. 'flags' is now honoured, so applications
6957 should make sure they are passing it correctly.
6958 [Geoff Thorpe]
6959
63ff3e83
UM
6960 *) Target "mingw" now allows native Windows code to be generated in
6961 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 6962 [Ulf Moeller]
132eaa59 6963
5b0b0e98
RL
6964 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6965
6966 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 6967 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
6968 block cipher padding has been found. This is a countermeasure
6969 against active attacks where the attacker has to distinguish
04fac373 6970 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
6971
6972 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6973 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6974 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 6975
758f942b
RL
6976 *) Make the no-err option work as intended. The intention with no-err
6977 is not to have the whole error stack handling routines removed from
6978 libcrypto, it's only intended to remove all the function name and
6979 reason texts, thereby removing some of the footprint that may not
6980 be interesting if those errors aren't displayed anyway.
6981
6982 NOTE: it's still possible for any application or module to have it's
6983 own set of error texts inserted. The routines are there, just not
6984 used by default when no-err is given.
6985 [Richard Levitte]
6986
b7bbac72
RL
6987 *) Add support for FreeBSD on IA64.
6988 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6989
9ec1d35f
RL
6990 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6991 Kerberos function mit_des_cbc_cksum(). Before this change,
6992 the value returned by DES_cbc_cksum() was like the one from
6993 mit_des_cbc_cksum(), except the bytes were swapped.
6994 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6995
cf56663f
DSH
6996 *) Allow an application to disable the automatic SSL chain building.
6997 Before this a rather primitive chain build was always performed in
7f111b8b 6998 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
6999 correct chain if the automatic operation produced an incorrect result.
7000
7001 Now the chain builder is disabled if either:
7002
7003 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7004
7005 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7006
7007 The reasoning behind this is that an application would not want the
7008 auto chain building to take place if extra chain certificates are
7009 present and it might also want a means of sending no additional
7010 certificates (for example the chain has two certificates and the
7011 root is omitted).
7012 [Steve Henson]
7013
0b13e9f0
RL
7014 *) Add the possibility to build without the ENGINE framework.
7015 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7016
d3b5cb53
DSH
7017 *) Under Win32 gmtime() can return NULL: check return value in
7018 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7019 [Steve Henson]
7020
a74333f9
LJ
7021 *) DSA routines: under certain error conditions uninitialized BN objects
7022 could be freed. Solution: make sure initialization is performed early
7023 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7024 Nils Larsch <nla@trustcenter.de> via PR#459)
7025 [Lutz Jaenicke]
7026
8ec16ce7
LJ
7027 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7028 checked on reconnect on the client side, therefore session resumption
7029 could still fail with a "ssl session id is different" error. This
7030 behaviour is masked when SSL_OP_ALL is used due to
7031 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7032 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7033 followup to PR #377.
7034 [Lutz Jaenicke]
7035
04aff67d
RL
7036 *) IA-32 assembler support enhancements: unified ELF targets, support
7037 for SCO/Caldera platforms, fix for Cygwin shared build.
7038 [Andy Polyakov]
7039
afd41c9f
RL
7040 *) Add support for FreeBSD on sparc64. As a consequence, support for
7041 FreeBSD on non-x86 processors is separate from x86 processors on
7042 the config script, much like the NetBSD support.
7043 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7044
02e05594 7045 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7046
ddc38679
BM
7047 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7048 OpenSSL 0.9.7.]
7049
21cde7a4
LJ
7050 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7051 code (06) was taken as the first octet of the session ID and the last
7052 octet was ignored consequently. As a result SSLv2 client side session
7053 caching could not have worked due to the session ID mismatch between
7054 client and server.
7055 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7056 PR #377.
7057 [Lutz Jaenicke]
7058
9cd16b1d
RL
7059 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7060 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7061 removed entirely.
7062 [Richard Levitte]
7063
14676ffc 7064 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7065 seems that in spite of existing for more than a year, many application
7066 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7067 means that this particular engine will not work properly anywhere.
7068 This is a very unfortunate situation which forces us, in the name
7069 of usability, to give the hw_ncipher.c a static lock, which is part
7070 of libcrypto.
7071 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7072 appear in 0.9.8 or later. We EXPECT application authors to have
7073 dealt properly with this when 0.9.8 is released (unless we actually
7074 make such changes in the libcrypto locking code that changes will
7075 have to be made anyway).
7076 [Richard Levitte]
7077
2053c43d
DSH
7078 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7079 octets have been read, EOF or an error occurs. Without this change
7080 some truncated ASN1 structures will not produce an error.
7081 [Steve Henson]
7082
17582ccf
RL
7083 *) Disable Heimdal support, since it hasn't been fully implemented.
7084 Still give the possibility to force the use of Heimdal, but with
7085 warnings and a request that patches get sent to openssl-dev.
7086 [Richard Levitte]
7087
0bf23d9b
RL
7088 *) Add the VC-CE target, introduce the WINCE sysname, and add
7089 INSTALL.WCE and appropriate conditionals to make it build.
7090 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7091
6f17f16f
RL
7092 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7093 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7094 edit numbers of the version.
7095 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7096
54a656ef
BL
7097 *) Introduce safe string copy and catenation functions
7098 (BUF_strlcpy() and BUF_strlcat()).
7099 [Ben Laurie (CHATS) and Richard Levitte]
7100
7101 *) Avoid using fixed-size buffers for one-line DNs.
7102 [Ben Laurie (CHATS)]
7103
7104 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7105 resizing buffers containing secrets, and use where appropriate.
7106 [Ben Laurie (CHATS)]
7107
7108 *) Avoid using fixed size buffers for configuration file location.
7109 [Ben Laurie (CHATS)]
7110
7111 *) Avoid filename truncation for various CA files.
7112 [Ben Laurie (CHATS)]
7113
7114 *) Use sizeof in preference to magic numbers.
7115 [Ben Laurie (CHATS)]
7116
7117 *) Avoid filename truncation in cert requests.
7118 [Ben Laurie (CHATS)]
7119
54a656ef
BL
7120 *) Add assertions to check for (supposedly impossible) buffer
7121 overflows.
7122 [Ben Laurie (CHATS)]
7123
7124 *) Don't cache truncated DNS entries in the local cache (this could
7125 potentially lead to a spoofing attack).
7126 [Ben Laurie (CHATS)]
7127
7128 *) Fix various buffers to be large enough for hex/decimal
7129 representations in a platform independent manner.
7130 [Ben Laurie (CHATS)]
7131
7132 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7133 resizing buffers containing secrets, and use where appropriate.
7134 [Ben Laurie (CHATS)]
7135
7136 *) Add BIO_indent() to avoid much slightly worrying code to do
7137 indents.
7138 [Ben Laurie (CHATS)]
7139
7140 *) Convert sprintf()/BIO_puts() to BIO_printf().
7141 [Ben Laurie (CHATS)]
7142
7143 *) buffer_gets() could terminate with the buffer only half
7144 full. Fixed.
7145 [Ben Laurie (CHATS)]
7146
7147 *) Add assertions to prevent user-supplied crypto functions from
7148 overflowing internal buffers by having large block sizes, etc.
7149 [Ben Laurie (CHATS)]
7150
2b2ab523
BM
7151 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7152 unconditionally).
7153 [Ben Laurie (CHATS)]
7154
54a656ef
BL
7155 *) Eliminate unused copy of key in RC4.
7156 [Ben Laurie (CHATS)]
7157
7158 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7159 [Ben Laurie (CHATS)]
7160
7161 *) Fix off-by-one error in EGD path.
7162 [Ben Laurie (CHATS)]
7163
7164 *) If RANDFILE path is too long, ignore instead of truncating.
7165 [Ben Laurie (CHATS)]
7166
7167 *) Eliminate unused and incorrectly sized X.509 structure
7168 CBCParameter.
7169 [Ben Laurie (CHATS)]
7170
7171 *) Eliminate unused and dangerous function knumber().
7172 [Ben Laurie (CHATS)]
7173
7174 *) Eliminate unused and dangerous structure, KSSL_ERR.
7175 [Ben Laurie (CHATS)]
7176
7177 *) Protect against overlong session ID context length in an encoded
7178 session object. Since these are local, this does not appear to be
7179 exploitable.
7180 [Ben Laurie (CHATS)]
7181
3e06fb75
BM
7182 *) Change from security patch (see 0.9.6e below) that did not affect
7183 the 0.9.6 release series:
7184
7185 Remote buffer overflow in SSL3 protocol - an attacker could
7186 supply an oversized master key in Kerberos-enabled versions.
04fac373 7187 (CVE-2002-0657)
3e06fb75 7188 [Ben Laurie (CHATS)]
dc014d43 7189
7ba3a4c3
RL
7190 *) Change the SSL kerb5 codes to match RFC 2712.
7191 [Richard Levitte]
7192
ba111217
BM
7193 *) Make -nameopt work fully for req and add -reqopt switch.
7194 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7195
3f6db7f5
DSH
7196 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7197 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7198
f013c7f2
RL
7199 *) Make sure tests can be performed even if the corresponding algorithms
7200 have been removed entirely. This was also the last step to make
7201 OpenSSL compilable with DJGPP under all reasonable conditions.
7202 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7203
648765ba 7204 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7205 to allow version independent disabling of normally unselected ciphers,
7206 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7207
7208 (E.g., cipher list string "RSA" enables ciphersuites that are left
7209 out of "ALL" because they do not provide symmetric encryption.
7210 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7211 [Lutz Jaenicke, Bodo Moeller]
7212
041843e4
RL
7213 *) Add appropriate support for separate platform-dependent build
7214 directories. The recommended way to make a platform-dependent
7215 build directory is the following (tested on Linux), maybe with
7216 some local tweaks:
7217
87411f05
DMSP
7218 # Place yourself outside of the OpenSSL source tree. In
7219 # this example, the environment variable OPENSSL_SOURCE
7220 # is assumed to contain the absolute OpenSSL source directory.
7221 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7222 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7223 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7224 mkdir -p `dirname $F`
7225 ln -s $OPENSSL_SOURCE/$F $F
7226 done
041843e4
RL
7227
7228 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7229 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7230 it probably means the source directory is very clean.
7231 [Richard Levitte]
7232
a6c6874a
GT
7233 *) Make sure any ENGINE control commands make local copies of string
7234 pointers passed to them whenever necessary. Otherwise it is possible
7235 the caller may have overwritten (or deallocated) the original string
7236 data when a later ENGINE operation tries to use the stored values.
053fa39a 7237 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7238
d15711ef
BL
7239 *) Improve diagnostics in file reading and command-line digests.
7240 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7241
fbb56e5b
RL
7242 *) Add AES modes CFB and OFB to the object database. Correct an
7243 error in AES-CFB decryption.
7244 [Richard Levitte]
7245
7f111b8b 7246 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7247 allows existing EVP_CIPHER_CTX structures to be reused after
7248 calling EVP_*Final(). This behaviour is used by encryption
7249 BIOs and some applications. This has the side effect that
7250 applications must explicitly clean up cipher contexts with
7251 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7252 [Steve Henson]
7253
dc014d43
DSH
7254 *) Check the values of dna and dnb in bn_mul_recursive before calling
7255 bn_mul_comba (a non zero value means the a or b arrays do not contain
7256 n2 elements) and fallback to bn_mul_normal if either is not zero.
7257 [Steve Henson]
4d94ae00 7258
c0455cbb
LJ
7259 *) Fix escaping of non-ASCII characters when using the -subj option
7260 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7261 [Lutz Jaenicke]
7262
85fb12d5 7263 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7264 form for "surname", serialNumber has no short form.
7265 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7266 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7267 The OID for unique identifiers in X509 certificates is
7268 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7269 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7270 [Lutz Jaenicke]
ffbe98b7 7271
85fb12d5 7272 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7273 ENGINEs. Without any "init" command the ENGINE will be initialized
7274 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7275 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7276 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7277 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7278 [Steve Henson]
7279
85fb12d5 7280 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7281 argument is actually passed to the callback: In the
7282 SSL_CTX_set_cert_verify_callback() prototype, the callback
7283 declaration has been changed from
7284 int (*cb)()
7285 into
7286 int (*cb)(X509_STORE_CTX *,void *);
7287 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7288 i=s->ctx->app_verify_callback(&ctx)
7289 has been changed into
7290 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7291
7292 To update applications using SSL_CTX_set_cert_verify_callback(),
7293 a dummy argument can be added to their callback functions.
7294 [D. K. Smetters <smetters@parc.xerox.com>]
7295
85fb12d5 7296 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7297 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7298
85fb12d5 7299 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7300 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7301 This allows older applications to transparently support certain
7302 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7303 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7304 load the config file and OPENSSL_add_all_algorithms_conf() which will
7305 always load it have also been added.
7306 [Steve Henson]
7307
85fb12d5 7308 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7309 Adjust NIDs and EVP layer.
7310 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7311
85fb12d5 7312 *) Config modules support in openssl utility.
3647bee2
DSH
7313
7314 Most commands now load modules from the config file,
7f111b8b 7315 though in a few (such as version) this isn't done
3647bee2
DSH
7316 because it couldn't be used for anything.
7317
7318 In the case of ca and req the config file used is
7319 the same as the utility itself: that is the -config
7320 command line option can be used to specify an
7321 alternative file.
7322 [Steve Henson]
7323
85fb12d5 7324 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7325 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7326 [Steve Henson]
7327
85fb12d5 7328 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7329 config section name. Add a new flag to tolerate a missing config file
7330 and move code to CONF_modules_load_file().
7331 [Steve Henson]
7332
85fb12d5 7333 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7334 Processing, www.aep.ie. (Use engine 'aep')
7335 The support was copied from 0.9.6c [engine] and adapted/corrected
7336 to work with the new engine framework.
7337 [AEP Inc. and Richard Levitte]
7338
85fb12d5 7339 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7340 Technologies. (Use engine 'sureware')
7341 The support was copied from 0.9.6c [engine] and adapted
7342 to work with the new engine framework.
7343 [Richard Levitte]
7344
85fb12d5 7345 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7346 make the newer ENGINE framework commands for the CHIL engine work.
7347 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7348
85fb12d5 7349 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7350 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7351
85fb12d5 7352 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7353 Make 'openssl rsa' use the general key loading routines
7354 implemented in apps.c, and make those routines able to
7355 handle the key format FORMAT_NETSCAPE and the variant
7356 FORMAT_IISSGC.
7357 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7358
381a146d 7359 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7360 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7361
85fb12d5 7362 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7363 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7364
85fb12d5 7365 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7366 BIO_R_NO_SUCH_FILE error code rather than the generic
7367 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7368 [Ben Laurie]
7369
85fb12d5 7370 *) Add new functions
a14e2d9d
BM
7371 ERR_peek_last_error
7372 ERR_peek_last_error_line
7373 ERR_peek_last_error_line_data.
7374 These are similar to
7375 ERR_peek_error
7376 ERR_peek_error_line
7377 ERR_peek_error_line_data,
7378 but report on the latest error recorded rather than the first one
7379 still in the error queue.
7380 [Ben Laurie, Bodo Moeller]
7f111b8b 7381
85fb12d5 7382 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7383 like:
7384 default_algorithms = ALL
7385 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7386 [Steve Henson]
7387
14e96192 7388 *) Preliminary ENGINE config module.
c9501c22
DSH
7389 [Steve Henson]
7390
85fb12d5 7391 *) New experimental application configuration code.
bc37d996
DSH
7392 [Steve Henson]
7393
85fb12d5 7394 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7395 symmetric ciphers, and behave the same way. Move everything to
7396 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7397 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7398
85fb12d5 7399 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7400 [Ben Laurie and Theo de Raadt]
7401
85fb12d5 7402 *) Add option to output public keys in req command.
21a85f19
DSH
7403 [Massimiliano Pala madwolf@openca.org]
7404
85fb12d5 7405 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7406 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7407 [Bodo Moeller]
7408
85fb12d5 7409 *) New functions/macros
7aa983c6
BM
7410
7411 SSL_CTX_set_msg_callback(ctx, cb)
7412 SSL_CTX_set_msg_callback_arg(ctx, arg)
7413 SSL_set_msg_callback(ssl, cb)
7414 SSL_set_msg_callback_arg(ssl, arg)
7415
7416 to request calling a callback function
7417
7418 void cb(int write_p, int version, int content_type,
7419 const void *buf, size_t len, SSL *ssl, void *arg)
7420
7421 whenever a protocol message has been completely received
7422 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7423 protocol version according to which the SSL library interprets
7424 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7425 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7426 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7427 specification (change_cipher_spec(20), alert(21), handshake(22)).
7428 'buf' and 'len' point to the actual message, 'ssl' to the
7429 SSL object, and 'arg' is the application-defined value set by
7430 SSL[_CTX]_set_msg_callback_arg().
7431
7432 'openssl s_client' and 'openssl s_server' have new '-msg' options
7433 to enable a callback that displays all protocol messages.
7434 [Bodo Moeller]
7435
85fb12d5 7436 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7437 soon as the corresponding static library is finished, and thereby get
7438 openssl and the test programs linked against the shared library.
7439 This still only happens when the keyword "shard" has been given to
7440 the configuration scripts.
7441
7442 NOTE: shared library support is still an experimental thing, and
7443 backward binary compatibility is still not guaranteed.
7444 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7445
85fb12d5 7446 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7447 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7448
85fb12d5 7449 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7450 additional bytes when new memory had to be allocated, not just
7451 when reusing an existing buffer.
7452 [Bodo Moeller]
7453
85fb12d5 7454 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7455 This allows field values to be specified as UTF8 strings.
7456 [Steve Henson]
7457
85fb12d5 7458 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7459 runs for the former and machine-readable output for the latter.
7460 [Ben Laurie]
7461
85fb12d5 7462 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7463 of the e-mail address in the DN (i.e., it will go into a certificate
7464 extension only). The new configuration file option 'email_in_dn = no'
7465 has the same effect.
7466 [Massimiliano Pala madwolf@openca.org]
7467
85fb12d5 7468 *) Change all functions with names starting with des_ to be starting
12852213 7469 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7470 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7471 des_* symbols to the corresponding _ossl_old_des_* if libdes
7472 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7473 desired, the des_* symbols will be mapped to DES_*, with one
7474 exception.
12852213 7475
0d81c69b
RL
7476 Since we provide two compatibility mappings, the user needs to
7477 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7478 compatibility is desired. The default (i.e., when that macro
7479 isn't defined) is OpenSSL 0.9.6c compatibility.
7480
7481 There are also macros that enable and disable the support of old
7482 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7483 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7484 are defined, the default will apply: to support the old des routines.
7485
7486 In either case, one must include openssl/des.h to get the correct
7487 definitions. Do not try to just include openssl/des_old.h, that
7488 won't work.
c2e4f17c
RL
7489
7490 NOTE: This is a major break of an old API into a new one. Software
7491 authors are encouraged to switch to the DES_ style functions. Some
7492 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7493 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7494 default), and then completely removed.
c2e4f17c
RL
7495 [Richard Levitte]
7496
85fb12d5 7497 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7498 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7499 rejected by default: this behaviour can be overridden by either
7500 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7501 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7502 X509_supported_extension() has also been added which returns 1 if a
7503 particular extension is supported.
7504 [Steve Henson]
7505
85fb12d5 7506 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7507 to retain compatibility with existing code.
7508 [Steve Henson]
7509
85fb12d5 7510 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7511 compatibility with existing code. In particular the 'ctx' parameter does
7512 not have to be to be initialized before the call to EVP_DigestInit() and
7513 it is tidied up after a call to EVP_DigestFinal(). New function
7514 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7515 EVP_MD_CTX_copy() changed to not require the destination to be
7516 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7517 requires the destination to be valid.
7518
7519 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7520 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7521 [Steve Henson]
7522
85fb12d5 7523 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7524 so that complete 'Handshake' protocol structures are kept in memory
7525 instead of overwriting 'msg_type' and 'length' with 'body' data.
7526 [Bodo Moeller]
7527
85fb12d5 7528 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7529 [Massimo Santin via Richard Levitte]
7530
85fb12d5 7531 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7532 reduction of linker bloat, separation of pure "ENGINE" manipulation
7533 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7534 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7535 support for symmetric ciphers and digest implementations - so ENGINEs
7536 can now accelerate these by providing EVP_CIPHER and EVP_MD
7537 implementations of their own. This is detailed in crypto/engine/README
7538 as it couldn't be adequately described here. However, there are a few
7539 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7540 were changed in the original introduction of ENGINE code have now
7541 reverted back - the hooking from this code to ENGINE is now a good
7542 deal more passive and at run-time, operations deal directly with
7543 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7544 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7545 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7546 they were not being used by the framework as there is no concept of a
7547 BIGNUM_METHOD and they could not be generalised to the new
7548 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7549 ENGINE_cpy() has been removed as it cannot be consistently defined in
7550 the new code.
7551 [Geoff Thorpe]
7552
85fb12d5 7553 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7554 [Steve Henson]
7555
85fb12d5 7556 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7557 and make sure the automatically generated functions ERR_load_*
7558 become part of libeay.num as well.
7559 [Richard Levitte]
7560
85fb12d5 7561 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7562 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7563 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7564 false once a handshake has been completed.
7565 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7566 sends a HelloRequest, but does not ensure that a handshake takes
7567 place. SSL_renegotiate_pending() is useful for checking if the
7568 client has followed the request.)
7569 [Bodo Moeller]
7570
85fb12d5 7571 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7572 By default, clients may request session resumption even during
7573 renegotiation (if session ID contexts permit); with this option,
7574 session resumption is possible only in the first handshake.
c21506ba
BM
7575
7576 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7577 more bits available for options that should not be part of
7578 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7579 [Bodo Moeller]
7580
85fb12d5 7581 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7582 [Steve Henson]
7583
85fb12d5 7584 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7585 settable (SSL*_get/set_max_cert_list()), as proposed by
7586 "Douglas E. Engert" <deengert@anl.gov>.
7587 [Lutz Jaenicke]
7588
85fb12d5 7589 *) Add support for shared libraries for Unixware-7
b26ca340 7590 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7591 [Lutz Jaenicke]
7592
85fb12d5 7593 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7594 be done prior to destruction. Use this to unload error strings from
7595 ENGINEs that load their own error strings. NB: This adds two new API
7596 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7597 [Geoff Thorpe]
908efd3b 7598
85fb12d5 7599 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7600 "openbsd") to dynamically instantiate their own error strings. This
7601 makes them more flexible to be built both as statically-linked ENGINEs
7602 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7603 Also, add stub code to each that makes building them as self-contained
7604 shared-libraries easier (see README.ENGINE).
7605 [Geoff Thorpe]
7606
85fb12d5 7607 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7608 implementations into applications that are completely implemented in
7609 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7610 commands that can be used to configure what shared-library to load and
7611 to control aspects of the way it is handled. Also, made an update to
7612 the README.ENGINE file that brings its information up-to-date and
7613 provides some information and instructions on the "dynamic" ENGINE
7614 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7615 [Geoff Thorpe]
7616
85fb12d5 7617 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7618 "ERR_unload_strings" function.
7619 [Geoff Thorpe]
7620
85fb12d5 7621 *) Add a copy() function to EVP_MD.
26188931
BL
7622 [Ben Laurie]
7623
85fb12d5 7624 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7625 md_data void pointer.
26188931
BL
7626 [Ben Laurie]
7627
85fb12d5 7628 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7629 that the digest can only process a single chunk of data
7630 (typically because it is provided by a piece of
7631 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7632 is only going to provide a single chunk of data, and hence the
7633 framework needn't accumulate the data for oneshot drivers.
7634 [Ben Laurie]
7635
85fb12d5 7636 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7637 functions. This change also alters the storage and management of global
7638 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7639 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7640 index counters. The API functions that use this state have been changed
7641 to take a "class_index" rather than pointers to the class's local STACK
7642 and counter, and there is now an API function to dynamically create new
7643 classes. This centralisation allows us to (a) plug a lot of the
7644 thread-safety problems that existed, and (b) makes it possible to clean
7645 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7646 such data would previously have always leaked in application code and
7647 workarounds were in place to make the memory debugging turn a blind eye
7648 to it. Application code that doesn't use this new function will still
7649 leak as before, but their memory debugging output will announce it now
7650 rather than letting it slide.
6ee2a136
BM
7651
7652 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7653 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7654 has a return value to indicate success or failure.
36026dfc
GT
7655 [Geoff Thorpe]
7656
85fb12d5 7657 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7658 global state (2 LHASH tables and 2 locks) is only used by the "default"
7659 implementation. This change also adds two functions to "get" and "set"
7660 the implementation prior to it being automatically set the first time
7661 any other ERR function takes place. Ie. an application can call "get",
7662 pass the return value to a module it has just loaded, and that module
7663 can call its own "set" function using that value. This means the
7664 module's "ERR" operations will use (and modify) the error state in the
7665 application and not in its own statically linked copy of OpenSSL code.
7666 [Geoff Thorpe]
7667
85fb12d5 7668 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7669 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7670 the operation, and provides a more encapsulated way for external code
7671 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7672 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7673
7674 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7675 [Geoff Thorpe]
7676
85fb12d5 7677 *) Add EVP test program.
0e360199
BL
7678 [Ben Laurie]
7679
85fb12d5 7680 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7681 [Ben Laurie]
7682
85fb12d5 7683 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7684 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7685 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7686 These allow a CRL to be built without having to access X509_CRL fields
7687 directly. Modify 'ca' application to use new functions.
7688 [Steve Henson]
7689
85fb12d5 7690 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7691 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7692 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7693 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7694 Software authors not wanting to support TLSv1 will have special reasons
7695 for their choice and can explicitly enable this option.
7696 [Bodo Moeller, Lutz Jaenicke]
7697
85fb12d5 7698 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7699 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7700 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7701 Usage example:
7702
7703 EVP_MD_CTX md;
7704
7705 EVP_MD_CTX_init(&md); /* new function call */
7706 EVP_DigestInit(&md, EVP_sha1());
7707 EVP_DigestUpdate(&md, in, len);
7708 EVP_DigestFinal(&md, out, NULL);
7709 EVP_MD_CTX_cleanup(&md); /* new function call */
7710
dbad1690
BL
7711 [Ben Laurie]
7712
85fb12d5 7713 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7714 correcting its structure. This means that calls to DES functions
7715 now have to pass a pointer to a des_key_schedule instead of a
7716 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7717 anyway): E.g.,
7718
7719 des_key_schedule ks;
7720
87411f05
DMSP
7721 des_set_key_checked(..., &ks);
7722 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7723
7724 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7725 [Ben Laurie]
7726
85fb12d5 7727 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7728 PEM causes large amounts of unused functions to be linked in due to
7729 poor organisation. For example pem_all.c contains every PEM function
7730 which has a knock on effect of linking in large amounts of (unused)
7731 ASN1 code. Grouping together similar functions and splitting unrelated
7732 functions prevents this.
7733 [Steve Henson]
7734
85fb12d5 7735 *) Cleanup of EVP macros.
381a146d 7736 [Ben Laurie]
6aecef81 7737
85fb12d5 7738 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7739 correct _ecb suffix.
7740 [Ben Laurie]
c518ade1 7741
85fb12d5 7742 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7743 revocation information is handled using the text based index
7744 use by the ca application. The responder can either handle
7745 requests generated internally, supplied in files (for example
7746 via a CGI script) or using an internal minimal server.
7747 [Steve Henson]
7748
85fb12d5 7749 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7750 [Richard Levitte]
7751
85fb12d5 7752 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7753 1. Implemented real KerberosWrapper, instead of just using
7754 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7755 2. Implemented optional authenticator field of KerberosWrapper.
7756
7757 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7758 and authenticator structs; see crypto/krb5/.
7759
7760 Generalized Kerberos calls to support multiple Kerberos libraries.
7761 [Vern Staats <staatsvr@asc.hpc.mil>,
7762 Jeffrey Altman <jaltman@columbia.edu>
7763 via Richard Levitte]
7764
85fb12d5 7765 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7766 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7767 values for each of the key sizes rather than having just
7768 parameters (and 'speed' generating keys each time).
7769 [Geoff Thorpe]
7770
85fb12d5 7771 *) Speed up EVP routines.
f31b1250
BL
7772 Before:
7773encrypt
7774type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7775des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7776des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7777des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7778decrypt
7779des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7780des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7781des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7782 After:
7783encrypt
c148d709 7784des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7785decrypt
c148d709 7786des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7787 [Ben Laurie]
7788
85fb12d5 7789 *) Added the OS2-EMX target.
c80410c5
RL
7790 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7791
85fb12d5 7792 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7793 to support NCONF routines in extension code. New function CONF_set_nconf()
7794 to allow functions which take an NCONF to also handle the old LHASH
7795 structure: this means that the old CONF compatible routines can be
7796 retained (in particular wrt extensions) without having to duplicate the
7797 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7798 [Steve Henson]
7799
85fb12d5 7800 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7801 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7802 [Richard Levitte]
7803
85fb12d5 7804 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7805 applications to use EVP. Add missing calls to HMAC_cleanup() and
7806 don't assume HMAC_CTX can be copied using memcpy().
7807 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7808
85fb12d5 7809 *) Add the possibility to control engines through control names but with
839590f5
RL
7810 arbitrary arguments instead of just a string.
7811 Change the key loaders to take a UI_METHOD instead of a callback
7812 function pointer. NOTE: this breaks binary compatibility with earlier
7813 versions of OpenSSL [engine].
e3fefbfd 7814 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7815 callback.
7816 [Richard Levitte]
7817
85fb12d5 7818 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7819 dialog box interfaces, application-defined prompts, the possibility
7820 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7821 and interrupts/cancellations.
9ad0f681
RL
7822 [Richard Levitte]
7823
85fb12d5 7824 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7825 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7826 [Steve Henson]
7827
85fb12d5 7828 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7829 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7830 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7831
85fb12d5 7832 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7833 callback (pem_password_cb) as all other routines that need this
7834 kind of callback.
7835 [Richard Levitte]
7836
85fb12d5 7837 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7838 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7839 than this minimum value is recommended.
7e978372 7840 [Lutz Jaenicke]
4831e626 7841
85fb12d5 7842 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7843 that are easily reachable.
7844 [Richard Levitte]
7845
85fb12d5 7846 *) Windows apparently can't transparently handle global
4831e626
DSH
7847 variables defined in DLLs. Initialisations such as:
7848
7849 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7850
60250017 7851 won't compile. This is used by the any applications that need to
e3fefbfd 7852 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7853 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7854 needed for static libraries under Win32.
7855 [Steve Henson]
7856
85fb12d5 7857 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7858 setting of purpose and trust fields. New X509_STORE trust and
7859 purpose functions and tidy up setting in other SSL functions.
7860 [Steve Henson]
7861
85fb12d5 7862 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7863 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7864 initialised. This allows various defaults to be set in the
7865 X509_STORE structure (such as flags for CRL checking and custom
7866 purpose or trust settings) for functions which only use X509_STORE_CTX
7867 internally such as S/MIME.
7868
7869 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7870 trust settings if they are not set in X509_STORE. This allows X509_STORE
7871 purposes and trust (in S/MIME for example) to override any set by default.
7872
7873 Add command line options for CRL checking to smime, s_client and s_server
7874 applications.
7875 [Steve Henson]
7876
85fb12d5 7877 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7878 are set then the CRL is looked up in the X509_STORE structure and
7879 its validity and signature checked, then if the certificate is found
7880 in the CRL the verify fails with a revoked error.
7881
7882 Various new CRL related callbacks added to X509_STORE_CTX structure.
7883
7884 Command line options added to 'verify' application to support this.
7885
7886 This needs some additional work, such as being able to handle multiple
7887 CRLs with different times, extension based lookup (rather than just
7888 by subject name) and ultimately more complete V2 CRL extension
7889 handling.
7890 [Steve Henson]
7891
85fb12d5 7892 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7893 to replace things like des_read_password and friends (backward
7894 compatibility functions using this new API are provided).
7895 The purpose is to remove prompting functions from the DES code
7896 section as well as provide for prompting through dialog boxes in
7897 a window system and the like.
a63d5eaa
RL
7898 [Richard Levitte]
7899
85fb12d5 7900 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7901 per-structure level rather than having to store it globally.
7902 [Geoff]
7903
85fb12d5 7904 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7905 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7906 This causes the "original" ENGINE structure to act like a template,
7907 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7908 operational state can be localised to each ENGINE structure, despite the
7909 fact they all share the same "methods". New ENGINE structures returned in
7910 this case have no functional references and the return value is the single
7911 structural reference. This matches the single structural reference returned
7912 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7913 ENGINE structure.
7914 [Geoff]
7915
85fb12d5 7916 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7917 needs to match any other type at all we need to manually clear the
7918 tag cache.
7919 [Steve Henson]
7920
85fb12d5 7921 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7922 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7923 about an ENGINE's available control commands.
7924 - executing control commands from command line arguments using the
7925 '-pre' and '-post' switches. '-post' is only used if '-t' is
7926 specified and the ENGINE is successfully initialised. The syntax for
7927 the individual commands are colon-separated, for example;
87411f05 7928 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7929 [Geoff]
7930
85fb12d5 7931 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7932 declare their own commands (numbers), names (strings), descriptions,
7933 and input types for run-time discovery by calling applications. A
7934 subset of these commands are implicitly classed as "executable"
7935 depending on their input type, and only these can be invoked through
7936 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7937 can be based on user input, config files, etc). The distinction is
7938 that "executable" commands cannot return anything other than a boolean
7939 result and can only support numeric or string input, whereas some
7940 discoverable commands may only be for direct use through
7941 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7942 pointers, or other custom uses. The "executable" commands are to
7943 support parameterisations of ENGINE behaviour that can be
7944 unambiguously defined by ENGINEs and used consistently across any
7945 OpenSSL-based application. Commands have been added to all the
7946 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7947 control over shared-library paths without source code alterations.
7948 [Geoff]
7949
85fb12d5 7950 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7951 ENGINEs rather than declaring them statically. Apart from this being
7952 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7953 this also allows the implementations to compile without using the
7954 internal engine_int.h header.
7955 [Geoff]
7956
85fb12d5 7957 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
7958 'const' value. Any code that should be able to modify a RAND_METHOD
7959 should already have non-const pointers to it (ie. they should only
7960 modify their own ones).
7961 [Geoff]
7962
85fb12d5 7963 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
7964 - "atalla" and "ubsec" string definitions were moved from header files
7965 to C code. "nuron" string definitions were placed in variables
7966 rather than hard-coded - allowing parameterisation of these values
7967 later on via ctrl() commands.
7968 - Removed unused "#if 0"'d code.
7969 - Fixed engine list iteration code so it uses ENGINE_free() to release
7970 structural references.
7971 - Constified the RAND_METHOD element of ENGINE structures.
7972 - Constified various get/set functions as appropriate and added
7973 missing functions (including a catch-all ENGINE_cpy that duplicates
7974 all ENGINE values onto a new ENGINE except reference counts/state).
7975 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 7976 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
7977 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7978 and doesn't justify the extra error symbols and code.
7979 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7980 flags from engine_int.h to engine.h.
7981 - Changed prototypes for ENGINE handler functions (init(), finish(),
7982 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7983 [Geoff]
7984
85fb12d5 7985 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 7986 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
7987 used only if the modulus is odd. On 32-bit systems, it is faster
7988 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7989 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7990 up to 450 bits. In 64-bit environments, the binary algorithm
7991 appears to be advantageous for much longer moduli; here we use it
7992 for moduli up to 2048 bits.
7d0d0996
BM
7993 [Bodo Moeller]
7994
85fb12d5 7995 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
7996 could not support the combine flag in choice fields.
7997 [Steve Henson]
7998
85fb12d5 7999 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8000 extensions from a certificate request to the certificate.
8001 [Steve Henson]
8002
85fb12d5 8003 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8004 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8005 file: this allows the display of the certificate about to be
8006 signed to be customised, to allow certain fields to be included
8007 or excluded and extension details. The old system didn't display
8008 multicharacter strings properly, omitted fields not in the policy
8009 and couldn't display additional details such as extensions.
8010 [Steve Henson]
8011
85fb12d5 8012 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8013 of an arbitrary number of elliptic curve points
8014 \sum scalars[i]*points[i],
8015 optionally including the generator defined for the EC_GROUP:
8016 scalar*generator + \sum scalars[i]*points[i].
8017
38374911
BM
8018 EC_POINT_mul is a simple wrapper function for the typical case
8019 that the point list has just one item (besides the optional
8020 generator).
48fe4d62
BM
8021 [Bodo Moeller]
8022
85fb12d5 8023 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8024
8025 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8026 operations and provides various method functions that can also
7f111b8b 8027 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8028
8029 EC_GFp_mont_method() reuses most functions that are part of
8030 EC_GFp_simple_method, but uses Montgomery arithmetic.
8031
8032 [Bodo Moeller; point addition and point doubling
8033 implementation directly derived from source code provided by
8034 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8035
85fb12d5 8036 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8037 crypto/ec/ec_lib.c):
8038
6f8f4431
BM
8039 Curves are EC_GROUP objects (with an optional group generator)
8040 based on EC_METHODs that are built into the library.
48fe4d62
BM
8041
8042 Points are EC_POINT objects based on EC_GROUP objects.
8043
8044 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8045 finite fields, but as there are no obvious types for fields other
8046 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8047 [Bodo Moeller]
8048
85fb12d5 8049 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8050 that the file contains a complete HTTP response.
8051 [Richard Levitte]
8052
85fb12d5 8053 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8054 change the def and num file printf format specifier from "%-40sXXX"
8055 to "%-39s XXX". The latter will always guarantee a space after the
8056 field while the former will cause them to run together if the field
8057 is 40 of more characters long.
8058 [Steve Henson]
8059
85fb12d5 8060 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8061 and modify related functions to take constant EVP_MD and EVP_CIPHER
8062 pointers.
8063 [Steve Henson]
8064
85fb12d5 8065 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8066 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8067 [Bodo Moeller]
8068
85fb12d5 8069 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8070 internal software routines can never fail additional hardware versions
8071 might.
8072 [Steve Henson]
8073
85fb12d5 8074 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8075
8076 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8077 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8078
8079 ASN1 error codes
8080 ERR_R_NESTED_ASN1_ERROR
8081 ...
8082 ERR_R_MISSING_ASN1_EOS
8083 were 4 .. 9, conflicting with
8084 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8085 ...
8086 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8087 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8088
8089 Add new error code 'ERR_R_INTERNAL_ERROR'.
8090 [Bodo Moeller]
8091
85fb12d5 8092 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8093 suffices.
8094 [Bodo Moeller]
8095
85fb12d5 8096 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8097 sets the subject name for a new request or supersedes the
8098 subject name in a given request. Formats that can be parsed are
8099 'CN=Some Name, OU=myOU, C=IT'
8100 and
8101 'CN=Some Name/OU=myOU/C=IT'.
8102
8103 Add options '-batch' and '-verbose' to 'openssl req'.
8104 [Massimiliano Pala <madwolf@hackmasters.net>]
8105
85fb12d5 8106 *) Introduce the possibility to access global variables through
62dc5aad
RL
8107 functions on platform were that's the best way to handle exporting
8108 global variables in shared libraries. To enable this functionality,
8109 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8110 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8111 is normally done by Configure or something similar).
8112
8113 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8114 in the source file (foo.c) like this:
8115
87411f05
DMSP
8116 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8117 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8118
8119 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8120 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8121
87411f05
DMSP
8122 OPENSSL_DECLARE_GLOBAL(int,foo);
8123 #define foo OPENSSL_GLOBAL_REF(foo)
8124 OPENSSL_DECLARE_GLOBAL(double,bar);
8125 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8126
8127 The #defines are very important, and therefore so is including the
e3fefbfd 8128 header file everywhere where the defined globals are used.
62dc5aad
RL
8129
8130 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8131 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8132
8133 The largest change is in util/mkdef.pl which has been enhanced with
8134 better and easier to understand logic to choose which symbols should
8135 go into the Windows .def files as well as a number of fixes and code
8136 cleanup (among others, algorithm keywords are now sorted
8137 lexicographically to avoid constant rewrites).
8138 [Richard Levitte]
8139
85fb12d5 8140 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8141 result to 'rm' because if rm==num the value will be overwritten
8142 and produce the wrong result if 'num' is negative: this caused
8143 problems with BN_mod() and BN_nnmod().
8144 [Steve Henson]
8145
85fb12d5 8146 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8147 OCSP request and verifies the signer certificate. The signer
8148 certificate is just checked for a generic purpose and OCSP request
8149 trust settings.
8150 [Steve Henson]
8151
85fb12d5 8152 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8153 responses. OCSP responses are prepared in real time and may only
8154 be a few seconds old. Simply checking that the current time lies
8155 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8156 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8157 we allow thisUpdate and nextUpdate to fall within a certain period of
8158 the current time. The age of the response can also optionally be
8159 checked. Two new options -validity_period and -status_age added to
8160 ocsp utility.
8161 [Steve Henson]
8162
85fb12d5 8163 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8164 OID rather that just UNKNOWN.
4ff18c8c
DSH
8165 [Steve Henson]
8166
85fb12d5 8167 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8168 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8169 ID to be generated from the issuer certificate alone which can then be
8170 passed to OCSP_id_issuer_cmp().
8171 [Steve Henson]
8172
85fb12d5 8173 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8174 ASN1 modules to export functions returning ASN1_ITEM pointers
8175 instead of the ASN1_ITEM structures themselves. This adds several
8176 new macros which allow the underlying ASN1 function/structure to
8177 be accessed transparently. As a result code should not use ASN1_ITEM
8178 references directly (such as &X509_it) but instead use the relevant
8179 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8180 use of the new ASN1 code on platforms where exporting structures
8181 is problematical (for example in shared libraries) but exporting
8182 functions returning pointers to structures is not.
8183 [Steve Henson]
8184
85fb12d5 8185 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8186 These callbacks can be registered either in an SSL_CTX or per SSL.
8187 The purpose of this is to allow applications to control, if they wish,
8188 the arbitrary values chosen for use as session IDs, particularly as it
8189 can be useful for session caching in multiple-server environments. A
8190 command-line switch for testing this (and any client code that wishes
8191 to use such a feature) has been added to "s_server".
8192 [Geoff Thorpe, Lutz Jaenicke]
8193
85fb12d5 8194 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8195 of the form '#if defined(...) || defined(...) || ...' and
8196 '#if !defined(...) && !defined(...) && ...'. This also avoids
8197 the growing number of special cases it was previously handling.
8198 [Richard Levitte]
8199
85fb12d5 8200 *) Make all configuration macros available for application by making
cf1b7d96
RL
8201 sure they are available in opensslconf.h, by giving them names starting
8202 with "OPENSSL_" to avoid conflicts with other packages and by making
8203 sure e_os2.h will cover all platform-specific cases together with
8204 opensslconf.h.
2affbab9
RL
8205 Additionally, it is now possible to define configuration/platform-
8206 specific names (called "system identities"). In the C code, these
8207 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8208 macro with the name beginning with "OPENSSL_SYS_", which is determined
8209 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8210 what is available.
cf1b7d96
RL
8211 [Richard Levitte]
8212
85fb12d5 8213 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8214 number to use to be specified on the command line. Previously self
7f111b8b 8215 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8216 CA options of 'x509' had to use a serial number in a file which was
8217 auto incremented.
8218 [Steve Henson]
8219
85fb12d5 8220 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8221 Currently CRL reason, invalidity date and hold instruction are
8222 supported. Add new CRL extensions to V3 code and some new objects.
8223 [Steve Henson]
8224
85fb12d5 8225 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8226 disable standard block padding (aka PKCS#5 padding) in the EVP
8227 API, which was previously mandatory. This means that the data is
8228 not padded in any way and so the total length much be a multiple
8229 of the block size, otherwise an error occurs.
8230 [Steve Henson]
8231
85fb12d5 8232 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8233 [Steve Henson]
8234
85fb12d5 8235 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8236 port and path components: primarily to parse OCSP URLs. New -url
8237 option to ocsp utility.
8238 [Steve Henson]
8239
7f111b8b 8240 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8241 reflects the various checks performed. Applications can decide
8242 whether to tolerate certain situations such as an absent nonce
8243 in a response when one was present in a request: the ocsp application
8244 just prints out a warning. New function OCSP_add1_basic_nonce()
8245 this is to allow responders to include a nonce in a response even if
8246 the request is nonce-less.
8247 [Steve Henson]
8248
85fb12d5 8249 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8250 skipped when using openssl x509 multiple times on a single input file,
8251 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8252 [Bodo Moeller]
8253
85fb12d5 8254 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8255 set string type: to handle setting ASN1_TIME structures. Fix ca
8256 utility to correctly initialize revocation date of CRLs.
8257 [Steve Henson]
8258
85fb12d5 8259 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8260 the clients preferred ciphersuites and rather use its own preferences.
8261 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8262 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8263 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8264 [Lutz Jaenicke]
8265
85fb12d5 8266 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8267 to aes and add a new 'exist' option to print out symbols that don't
8268 appear to exist.
8269 [Steve Henson]
8270
85fb12d5 8271 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8272 additional certificates supplied.
8273 [Steve Henson]
8274
85fb12d5 8275 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8276 OCSP client a number of certificate to only verify the response
8277 signature against.
8278 [Richard Levitte]
8279
85fb12d5 8280 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8281 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8282 AES OIDs.
8283
ea4f109c
BM
8284 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8285 Encryption Standard (AES) Ciphersuites for Transport Layer
8286 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8287 not enabled by default and were not part of the "ALL" ciphersuite
8288 alias because they were not yet official; they could be
8289 explicitly requested by specifying the "AESdraft" ciphersuite
8290 group alias. In the final release of OpenSSL 0.9.7, the group
8291 alias is called "AES" and is part of "ALL".)
8292 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8293
85fb12d5 8294 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8295 request to response.
8296 [Steve Henson]
8297
85fb12d5 8298 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8299 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8300 extract information from a certificate request. OCSP_response_create()
8301 creates a response and optionally adds a basic response structure.
8302 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8303 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8304 extensions to be included for example). OCSP_basic_add1_cert() adds a
8305 certificate to a basic response and OCSP_basic_sign() signs a basic
8306 response with various flags. New helper functions ASN1_TIME_check()
8307 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8308 (converts ASN1_TIME to GeneralizedTime).
8309 [Steve Henson]
8310
85fb12d5 8311 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8312 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8313 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8314 contents: this is used in various key identifiers.
88ce56f8
DSH
8315 [Steve Henson]
8316
85fb12d5 8317 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8318 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8319
85fb12d5 8320 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8321 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8322 response then it is assumed to be valid and is not verified.
50d51991
DSH
8323 [Steve Henson]
8324
85fb12d5 8325 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8326 to data. This was previously part of the PKCS7 ASN1 code. This
8327 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8328 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8329 <support@securenetterm.com>]
a43cf9fa 8330
85fb12d5 8331 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8332 routines: without these tracing memory leaks is very painful.
8333 Fix leaks in PKCS12 and PKCS7 routines.
8334 [Steve Henson]
8335
85fb12d5 8336 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8337 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8338 effectively meant GeneralizedTime would never be used. Now it
8339 is initialised to -1 but X509_time_adj() now has to check the value
8340 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8341 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8342 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8343 <support@securenetterm.com>]
ba8e2824 8344
85fb12d5 8345 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8346 result in a zero length in the ASN1_INTEGER structure which was
8347 not consistent with the structure when d2i_ASN1_INTEGER() was used
8348 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8349 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8350 where it did not print out a minus for negative ASN1_INTEGER.
8351 [Steve Henson]
8352
85fb12d5 8353 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8354 convert status values to strings have been renamed to:
8355 OCSP_response_status_str(), OCSP_cert_status_str() and
8356 OCSP_crl_reason_str() and are no longer static. New options
8357 to verify nonce values and to disable verification. OCSP response
8358 printout format cleaned up.
8359 [Steve Henson]
8360
85fb12d5 8361 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8362 in RFC2560. This consists of two separate checks: the CA of the
8363 certificate being checked must either be the OCSP signer certificate
8364 or the issuer of the OCSP signer certificate. In the latter case the
8365 OCSP signer certificate must contain the OCSP signing extended key
8366 usage. This check is performed by attempting to match the OCSP
8367 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8368 in the OCSP_CERTID structures of the response.
8369 [Steve Henson]
8370
85fb12d5 8371 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8372 and related routines. This uses the standard OpenSSL certificate
8373 verify routines to perform initial checks (just CA validity) and
8374 to obtain the certificate chain. Then additional checks will be
8375 performed on the chain. Currently the root CA is checked to see
8376 if it is explicitly trusted for OCSP signing. This is used to set
8377 a root CA as a global signing root: that is any certificate that
8378 chains to that CA is an acceptable OCSP signing certificate.
8379 [Steve Henson]
8380
85fb12d5 8381 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8382 extensions from a separate configuration file.
8383 As when reading extensions from the main configuration file,
8384 the '-extensions ...' option may be used for specifying the
8385 section to use.
8386 [Massimiliano Pala <madwolf@comune.modena.it>]
8387
85fb12d5 8388 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8389 read. The request can be sent to a responder and the output
8390 parsed, outputed or printed in text form. Not complete yet:
8391 still needs to check the OCSP response validity.
8392 [Steve Henson]
8393
85fb12d5 8394 *) New subcommands for 'openssl ca':
c67cdb50
BM
8395 'openssl ca -status <serial>' prints the status of the cert with
8396 the given serial number (according to the index file).
8397 'openssl ca -updatedb' updates the expiry status of certificates
8398 in the index file.
8399 [Massimiliano Pala <madwolf@comune.modena.it>]
8400
85fb12d5 8401 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8402 '-newreq', but calls 'openssl req' with the '-nodes' option
8403 so that the resulting key is not encrypted.
8404 [Damien Miller <djm@mindrot.org>]
8405
85fb12d5 8406 *) New configuration for the GNU Hurd.
10a2975a
RL
8407 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8408
85fb12d5 8409 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8410 is currently incomplete. Currently just finds the signer's
8411 certificate and verifies the signature on the response.
8412 [Steve Henson]
8413
85fb12d5 8414 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8415 value of OPENSSLDIR. This is available via the new '-d' option
8416 to 'openssl version', and is also included in 'openssl version -a'.
8417 [Bodo Moeller]
8418
85fb12d5 8419 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8420 file name and line number information in additional arguments
8421 (a const char* and an int). The basic functionality remains, as
8422 well as the original possibility to just replace malloc(),
8423 realloc() and free() by functions that do not know about these
8424 additional arguments. To register and find out the current
8425 settings for extended allocation functions, the following
8426 functions are provided:
65a22e8e 8427
87411f05
DMSP
8428 CRYPTO_set_mem_ex_functions
8429 CRYPTO_set_locked_mem_ex_functions
8430 CRYPTO_get_mem_ex_functions
8431 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8432
a5435e8b
BM
8433 These work the same way as CRYPTO_set_mem_functions and friends.
8434 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8435 extended allocation function is enabled.
8436 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8437 a conventional allocation function is enabled.
8438 [Richard Levitte, Bodo Moeller]
65a22e8e 8439
85fb12d5 8440 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8441 There should no longer be any prototype-casting required when using
56a67adb
GT
8442 the LHASH abstraction, and any casts that remain are "bugs". See
8443 the callback types and macros at the head of lhash.h for details
8444 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8445 [Geoff Thorpe]
8446
85fb12d5 8447 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8448 If /dev/[u]random devices are not available or do not return enough
8449 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8450 be queried.
8451 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8452 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8453 when enough entropy was collected without querying more sockets.
599c0353
LJ
8454 [Lutz Jaenicke]
8455
85fb12d5 8456 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8457 random devices, as specified by DEVRANDOM, until a sufficient amount
8458 of data has been collected. We spend at most 10 ms on each file
8459 (select timeout) and read in non-blocking mode. DEVRANDOM now
8460 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8461 (previously it was just the string "/dev/urandom"), so on typical
8462 platforms the 10 ms delay will never occur.
8463 Also separate out the Unix variant to its own file, rand_unix.c.
8464 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8465 [Richard Levitte]
8466
85fb12d5 8467 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8468 provide utility functions which an application needing
8469 to issue a request to an OCSP responder and analyse the
8470 response will typically need: as opposed to those which an
8471 OCSP responder itself would need which will be added later.
8472
8473 OCSP_request_sign() signs an OCSP request with an API similar
8474 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8475 response. OCSP_response_get1_basic() extracts basic response
8476 from response. OCSP_resp_find_status(): finds and extracts status
8477 information from an OCSP_CERTID structure (which will be created
8478 when the request structure is built). These are built from lower
8479 level functions which work on OCSP_SINGLERESP structures but
60250017 8480 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8481 extensions in the OCSP response for example.
8482
8483 Replace nonce routines with a pair of functions.
8484 OCSP_request_add1_nonce() adds a nonce value and optionally
8485 generates a random value. OCSP_check_nonce() checks the
8486 validity of the nonce in an OCSP response.
8487 [Steve Henson]
8488
85fb12d5 8489 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8490 This doesn't copy the supplied OCSP_CERTID and avoids the
8491 need to free up the newly created id. Change return type
8492 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8493 This can then be used to add extensions to the request.
8494 Deleted OCSP_request_new(), since most of its functionality
8495 is now in OCSP_REQUEST_new() (and the case insensitive name
8496 clash) apart from the ability to set the request name which
8497 will be added elsewhere.
8498 [Steve Henson]
8499
85fb12d5 8500 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8501 various functions. Extensions are now handled using the new
7f111b8b 8502 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8503 can be used to send requests and parse the response.
8504 [Steve Henson]
8505
85fb12d5 8506 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8507 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8508 uses the special reorder version of SET OF to sort the attributes
8509 and reorder them to match the encoded order. This resolves a long
8510 standing problem: a verify on a PKCS7 structure just after signing
8511 it used to fail because the attribute order did not match the
8512 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8513 it uses the received order. This is necessary to tolerate some broken
8514 software that does not order SET OF. This is handled by encoding
8515 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8516 to produce the required SET OF.
8517 [Steve Henson]
8518
85fb12d5 8519 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8520 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8521 files to get correct declarations of the ASN.1 item variables.
8522 [Richard Levitte]
8523
85fb12d5 8524 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8525 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8526 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8527 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8528 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8529 ASN1_ITEM and no wrapper functions.
8530 [Steve Henson]
8531
85fb12d5 8532 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8533 replace the old function pointer based I/O routines. Change most of
8534 the *_d2i_bio() and *_d2i_fp() functions to use these.
8535 [Steve Henson]
8536
85fb12d5 8537 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8538 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8539 it complain about algorithm deselection that isn't recognised.
8540 [Richard Levitte]
8541
85fb12d5 8542 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8543 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8544 to use new functions. Add NO_ASN1_OLD which can be set to remove
8545 some old style ASN1 functions: this can be used to determine if old
8546 code will still work when these eventually go away.
09ab755c
DSH
8547 [Steve Henson]
8548
85fb12d5 8549 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8550 same conventions as certificates and CRLs.
8551 [Steve Henson]
8552
85fb12d5 8553 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8554 adds an extension. Its behaviour can be customised with various
8555 flags to append, replace or delete. Various wrappers added for
60250017 8556 certificates and CRLs.
57d2f217
DSH
8557 [Steve Henson]
8558
85fb12d5 8559 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8560 an extension cannot be parsed. Correct a typo in the
8561 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8562 [Steve Henson]
8563
14e96192 8564 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8565 entries for variables.
5755cab4 8566 [Steve Henson]
9c67ab2f 8567
85fb12d5 8568 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8569 problems: As the program is single-threaded, all we have
8570 to do is register a locking callback using an array for
8571 storing which locks are currently held by the program.
3ac82faa
BM
8572 [Bodo Moeller]
8573
85fb12d5 8574 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8575 SSL_get_ex_data_X509_STORE_idx(), which is used in
8576 ssl_verify_cert_chain() and thus can be called at any time
8577 during TLS/SSL handshakes so that thread-safety is essential.
8578 Unfortunately, the ex_data design is not at all suited
8579 for multi-threaded use, so it probably should be abolished.
8580 [Bodo Moeller]
8581
85fb12d5 8582 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8583 [Broadcom, tweaked and integrated by Geoff Thorpe]
8584
85fb12d5 8585 *) Move common extension printing code to new function
2c15d426 8586 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8587 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8588 [Steve Henson]
8589
85fb12d5 8590 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8591 print routines.
8592 [Steve Henson]
8593
85fb12d5 8594 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8595 set (this was treated exactly the same as SET OF previously). This
8596 is used to reorder the STACK representing the structure to match the
8597 encoding. This will be used to get round a problem where a PKCS7
8598 structure which was signed could not be verified because the STACK
8599 order did not reflect the encoded order.
8600 [Steve Henson]
8601
85fb12d5 8602 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8603 [Steve Henson]
8604
85fb12d5 8605 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8606 for its ASN1 operations. The old style function pointers still exist
8607 for now but they will eventually go away.
8608 [Steve Henson]
8609
85fb12d5 8610 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8611 completely replaces the old ASN1 functionality with a table driven
8612 encoder and decoder which interprets an ASN1_ITEM structure describing
8613 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8614 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8615 has also been converted to the new form.
9d6b1ce6
DSH
8616 [Steve Henson]
8617
85fb12d5 8618 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8619 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8620 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8621 for negative moduli.
8622 [Bodo Moeller]
8623
85fb12d5 8624 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8625 of not touching the result's sign bit.
8626 [Bodo Moeller]
8627
85fb12d5 8628 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8629 set.
8630 [Bodo Moeller]
8631
85fb12d5 8632 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8633 macros to declare and implement thin (optionally static) functions
8634 that provide type-safety and avoid function pointer casting for the
8635 type-specific callbacks.
8636 [Geoff Thorpe]
8637
85fb12d5 8638 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8639 RFC 2712.
33479d27 8640 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8641 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8642
85fb12d5 8643 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8644 in sections depending on the subject.
0ae485dc
RL
8645 [Richard Levitte]
8646
85fb12d5 8647 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8648 Windows.
8649 [Richard Levitte]
8650
85fb12d5 8651 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8652 (using the probabilistic Tonelli-Shanks algorithm unless
8653 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8654 be handled deterministically).
6b5d39e8
BM
8655 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8656
85fb12d5 8657 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8658 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8659 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8660 [Bodo Moeller]
8661
85fb12d5 8662 *) New function BN_kronecker.
dcbd0d74
BM
8663 [Bodo Moeller]
8664
85fb12d5 8665 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8666 positive unless both parameters are zero.
8667 Previously something reasonably close to an infinite loop was
8668 possible because numbers could be growing instead of shrinking
8669 in the implementation of Euclid's algorithm.
8670 [Bodo Moeller]
8671
85fb12d5 8672 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8673 sign of the number in question.
8674
8675 Fix BN_is_word(a,w) to work correctly for w == 0.
8676
8677 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8678 because its test if the absolute value of 'a' equals 'w'.
8679 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8680 it exists mostly for use in the implementations of BN_is_zero(),
8681 BN_is_one(), and BN_is_word().
8682 [Bodo Moeller]
8683
85fb12d5 8684 *) New function BN_swap.
78a0c1f1
BM
8685 [Bodo Moeller]
8686
85fb12d5 8687 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8688 the exponentiation functions are more likely to produce reasonable
8689 results on negative inputs.
8690 [Bodo Moeller]
8691
85fb12d5 8692 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8693 Previously, it could be negative if one of the factors was negative;
8694 I don't think anyone really wanted that behaviour.
8695 [Bodo Moeller]
8696
85fb12d5 8697 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8698 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8699 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8700 and add new functions:
5acaa495 8701
78a0c1f1
BM
8702 BN_nnmod
8703 BN_mod_sqr
8704 BN_mod_add
5acaa495 8705 BN_mod_add_quick
78a0c1f1 8706 BN_mod_sub
5acaa495
BM
8707 BN_mod_sub_quick
8708 BN_mod_lshift1
8709 BN_mod_lshift1_quick
8710 BN_mod_lshift
8711 BN_mod_lshift_quick
8712
78a0c1f1 8713 These functions always generate non-negative results.
5acaa495 8714
78a0c1f1
BM
8715 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8716 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8717
8718 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8719 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8720 be reduced modulo m.
78a0c1f1
BM
8721 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8722
c1862f91 8723#if 0
14e96192 8724 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8725 distributed with OpenSSL 0.9.7. The modifications described in
8726 it do *not* apply to OpenSSL 0.9.7.
8727
85fb12d5 8728 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8729 was actually never needed) and in BN_mul(). The removal in BN_mul()
8730 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8731 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8732 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8733 bn_sub_words() and bn_add_words() except they take arrays with
8734 differing sizes.
8735 [Richard Levitte]
c1862f91 8736#endif
baa257f1 8737
85fb12d5 8738 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8739 unless the '-salt' option is used (which usually means that
8740 verification would just waste user's time since the resulting
8741 hash is going to be compared with some given password hash)
8742 or the new '-noverify' option is used.
8743
8744 This is an incompatible change, but it does not affect
8745 non-interactive use of 'openssl passwd' (passwords on the command
8746 line, '-stdin' option, '-in ...' option) and thus should not
8747 cause any problems.
8748 [Bodo Moeller]
8749
85fb12d5 8750 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8751 [Richard Levitte]
8752
85fb12d5 8753 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8754 (SHLIB_PATH) with shl_load().
8755 [Richard Levitte]
8756
85fb12d5 8757 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8758 Also constify the RSA code and most things related to it. In a
8759 few places, most notable in the depth of the ASN.1 code, ugly
8760 casts back to non-const were required (to be solved at a later
8761 time)
10e473e9
RL
8762 [Richard Levitte]
8763
85fb12d5 8764 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8765 [Richard Levitte]
8766
85fb12d5 8767 *) Constify the BIGNUM routines a little more.
020fc820
RL
8768 [Richard Levitte]
8769
85fb12d5 8770 *) Add the following functions:
11c0f120 8771
87411f05
DMSP
8772 ENGINE_load_cswift()
8773 ENGINE_load_chil()
8774 ENGINE_load_atalla()
8775 ENGINE_load_nuron()
8776 ENGINE_load_builtin_engines()
11c0f120
RL
8777
8778 That way, an application can itself choose if external engines that
8779 are built-in in OpenSSL shall ever be used or not. The benefit is
8780 that applications won't have to be linked with libdl or other dso
8781 libraries unless it's really needed.
8782
8783 Changed 'openssl engine' to load all engines on demand.
8784 Changed the engine header files to avoid the duplication of some
8785 declarations (they differed!).
8786 [Richard Levitte]
8787
85fb12d5 8788 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8789 [Richard Levitte]
8790
85fb12d5 8791 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8792 [Richard Levitte]
8793
85fb12d5 8794 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8795 [Bodo Moeller]
8796
85fb12d5 8797 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8798 identity, and test if they are actually available.
8799 [Richard Levitte]
8800
85fb12d5 8801 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8802 sure the installed documentation is also owned by root.root.
8803 [Damien Miller <djm@mindrot.org>]
8804
85fb12d5 8805 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8806 keys (public as well as private) handled by engines.
8807 [Richard Levitte]
8808
85fb12d5 8809 *) Add OCSP code that comes from CertCo.
7c155330
RL
8810 [Richard Levitte]
8811
85fb12d5 8812 *) Add VMS support for the Rijndael code.
5270e702
RL
8813 [Richard Levitte]
8814
85fb12d5 8815 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8816 [Ben Laurie]
8817
85fb12d5 8818 *) Add support for external cryptographic devices. This code was
5270e702
RL
8819 previously distributed separately as the "engine" branch.
8820 [Geoff Thorpe, Richard Levitte]
8821
85fb12d5 8822 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8823 have far greater control over how a "name" is turned into a filename
8824 depending on the operating environment and any oddities about the
8825 different shared library filenames on each system.
8826 [Geoff Thorpe]
8827
85fb12d5 8828 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8829 [Richard Levitte]
8830
85fb12d5 8831 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8832 warnings about corrupt line number information when assembling
8833 with debugging information. This is caused by the overlapping
8834 of two sections.
8835 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8836
85fb12d5 8837 *) NCONF changes.
567f17cf
RL
8838 NCONF_get_number() has no error checking at all. As a replacement,
8839 NCONF_get_number_e() is defined (_e for "error checking") and is
8840 promoted strongly. The old NCONF_get_number is kept around for
8841 binary backward compatibility.
8842 Make it possible for methods to load from something other than a BIO,
8843 by providing a function pointer that is given a name instead of a BIO.
8844 For example, this could be used to load configuration data from an
8845 LDAP server.
8846 [Richard Levitte]
8847
85fb12d5 8848 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8849 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8850 with non blocking I/O was not possible because no retry code was
8851 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8852 this case.
8853 [Steve Henson]
8854
85fb12d5 8855 *) Added the beginnings of Rijndael support.
3ab56511
RL
8856 [Ben Laurie]
8857
85fb12d5 8858 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8859 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8860 to allow certificate printing to more controllable, additional
8861 'certopt' option to 'x509' to allow new printing options to be
8862 set.
d0c98589
DSH
8863 [Steve Henson]
8864
85fb12d5 8865 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8866 [Richard Levitte]
8867
d5f686d8 8868 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8869
d5f686d8 8870 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8871 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8872 [Joe Orton, Steve Henson]
29902449 8873
d5f686d8
BM
8874 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8875
8876 *) Fix additional bug revealed by the NISCC test suite:
29902449 8877
d5f686d8 8878 Stop bug triggering large recursion when presented with
04fac373 8879 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8880 [Steve Henson]
8881
d5f686d8
BM
8882 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8883
29902449
DSH
8884 *) Fix various bugs revealed by running the NISCC test suite:
8885
8886 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8887 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8888
29902449
DSH
8889 If verify callback ignores invalid public key errors don't try to check
8890 certificate signature with the NULL public key.
8891
8892 [Steve Henson]
ed7f1d0b 8893
14f3d7c5
DSH
8894 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8895 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8896 specifications.
8897 [Steve Henson]
8898
ddc38679
BM
8899 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8900 extra data after the compression methods not only for TLS 1.0
8901 but also for SSL 3.0 (as required by the specification).
8902 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8903
02e05594 8904 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8905 when it's 512 *bits* long, not 512 bytes.
8906 [Richard Levitte]
ed7f1d0b 8907
7a04fdd8
BM
8908 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8909
8910 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8911 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8912 a protocol version number mismatch like a decryption error
8913 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8914 [Bodo Moeller]
8915
8916 *) Turn on RSA blinding by default in the default implementation
8917 to avoid a timing attack. Applications that don't want it can call
8918 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8919 They would be ill-advised to do so in most cases.
8920 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8921
8922 *) Change RSA blinding code so that it works when the PRNG is not
8923 seeded (in this case, the secret RSA exponent is abused as
8924 an unpredictable seed -- if it is not unpredictable, there
8925 is no point in blinding anyway). Make RSA blinding thread-safe
8926 by remembering the creator's thread ID in rsa->blinding and
8927 having all other threads use local one-time blinding factors
8928 (this requires more computation than sharing rsa->blinding, but
8929 avoids excessive locking; and if an RSA object is not shared
8930 between threads, blinding will still be very fast).
8931 [Bodo Moeller]
8932
5b0b0e98
RL
8933 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8934
8935 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8936 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8937 block cipher padding has been found. This is a countermeasure
8938 against active attacks where the attacker has to distinguish
04fac373 8939 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8940
8941 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8942 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8943 Martin Vuagnoux (EPFL, Ilion)]
8944
43ecece5 8945 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8946
df29cc8f
RL
8947 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8948 memory from it's contents. This is done with a counter that will
8949 place alternating values in each byte. This can be used to solve
8950 two issues: 1) the removal of calls to memset() by highly optimizing
8951 compilers, and 2) cleansing with other values than 0, since those can
8952 be read through on certain media, for example a swap space on disk.
8953 [Geoff Thorpe]
8954
6a8afe22
LJ
8955 *) Bugfix: client side session caching did not work with external caching,
8956 because the session->cipher setting was not restored when reloading
8957 from the external cache. This problem was masked, when
8958 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8959 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8960 [Lutz Jaenicke]
8961
0a594209
RL
8962 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8963 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8964 [Zeev Lieber <zeev-l@yahoo.com>]
8965
84034f7a 8966 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 8967 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
8968 OpenSSL_add_all_digests() to be ignored, even after calling
8969 EVP_cleanup().
8970 [Richard Levitte]
8971
83411793
RL
8972 *) Change the default configuration reader to deal with last line not
8973 being properly terminated.
8974 [Richard Levitte]
8975
c81a1509
RL
8976 *) Change X509_NAME_cmp() so it applies the special rules on handling
8977 DN values that are of type PrintableString, as well as RDNs of type
8978 emailAddress where the value has the type ia5String.
8979 [stefank@valicert.com via Richard Levitte]
8980
9c3db400
GT
8981 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8982 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8983 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8984 the bitwise-OR of the two for use by the majority of applications
8985 wanting this behaviour, and update the docs. The documented
8986 behaviour and actual behaviour were inconsistent and had been
8987 changing anyway, so this is more a bug-fix than a behavioural
8988 change.
8989 [Geoff Thorpe, diagnosed by Nadav Har'El]
8990
a4f53a1c
BM
8991 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8992 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8993 [Bodo Moeller]
8994
e78f1378 8995 *) Fix initialization code race conditions in
929f1167
BM
8996 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8997 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8998 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8999 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9000 ssl2_get_cipher_by_char(),
9001 ssl3_get_cipher_by_char().
e78f1378 9002 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9003
82a20fb0
LJ
9004 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9005 the cached sessions are flushed, as the remove_cb() might use ex_data
9006 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9007 (see [openssl.org #212]).
9008 [Geoff Thorpe, Lutz Jaenicke]
9009
2af52de7
DSH
9010 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9011 length, instead of the encoding length to d2i_ASN1_OBJECT.
9012 [Steve Henson]
9013
8e28c671 9014 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9015
8e28c671
BM
9016 *) [In 0.9.6g-engine release:]
9017 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9018 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9019
9020 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9021
f9082268
DSH
9022 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9023 and get fix the header length calculation.
9024 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9025 Alon Kantor <alonk@checkpoint.com> (and others),
9026 Steve Henson]
f9082268 9027
5574e0ed
BM
9028 *) Use proper error handling instead of 'assertions' in buffer
9029 overflow checks added in 0.9.6e. This prevents DoS (the
9030 assertions could call abort()).
9031 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9032
c046fffa
LJ
9033 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9034
9035 *) Add various sanity checks to asn1_get_length() to reject
9036 the ASN1 length bytes if they exceed sizeof(long), will appear
9037 negative or the content length exceeds the length of the
9038 supplied buffer.
9039 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9040
063a8905
LJ
9041 *) Fix cipher selection routines: ciphers without encryption had no flags
9042 for the cipher strength set and where therefore not handled correctly
9043 by the selection routines (PR #130).
9044 [Lutz Jaenicke]
9045
46ffee47
BM
9046 *) Fix EVP_dsa_sha macro.
9047 [Nils Larsch]
9048
c21506ba
BM
9049 *) New option
9050 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9051 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9052 that was added in OpenSSL 0.9.6d.
9053
9054 As the countermeasure turned out to be incompatible with some
9055 broken SSL implementations, the new option is part of SSL_OP_ALL.
9056 SSL_OP_ALL is usually employed when compatibility with weird SSL
9057 implementations is desired (e.g. '-bugs' option to 's_client' and
9058 's_server'), so the new option is automatically set in many
9059 applications.
9060 [Bodo Moeller]
9061
c046fffa
LJ
9062 *) Changes in security patch:
9063
9064 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9065 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9066 Air Force Materiel Command, USAF, under agreement number
9067 F30602-01-2-0537.
9068
9069 *) Add various sanity checks to asn1_get_length() to reject
9070 the ASN1 length bytes if they exceed sizeof(long), will appear
9071 negative or the content length exceeds the length of the
04fac373 9072 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9073 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9074
9075 *) Assertions for various potential buffer overflows, not known to
9076 happen in practice.
9077 [Ben Laurie (CHATS)]
9078
9079 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9080 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9081 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9082
c046fffa 9083 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9084 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9085 [Ben Laurie (CHATS)]
9086
9087 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9088 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9089 [Ben Laurie (CHATS)]
9090
46ffee47 9091 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9092
8df61b50
BM
9093 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9094 encoded as NULL) with id-dsa-with-sha1.
9095 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9096
1064acaf
BM
9097 *) Check various X509_...() return values in apps/req.c.
9098 [Nils Larsch <nla@trustcenter.de>]
9099
2940a129 9100 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9101 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9102 was just at the end of a processed block. The bug was discovered when
9103 processing data through a buffering memory BIO handing the data to a
9104 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9105 <ptsekov@syntrex.com> and Nedelcho Stanev.
9106 [Lutz Jaenicke]
9107
82b0bf0b
BM
9108 *) Implement a countermeasure against a vulnerability recently found
9109 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9110 before application data chunks to avoid the use of known IVs
9111 with data potentially chosen by the attacker.
9112 [Bodo Moeller]
9113
9114 *) Fix length checks in ssl3_get_client_hello().
9115 [Bodo Moeller]
9116
9117 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9118 to prevent ssl3_read_internal() from incorrectly assuming that
9119 ssl3_read_bytes() found application data while handshake
9120 processing was enabled when in fact s->s3->in_read_app_data was
9121 merely automatically cleared during the initial handshake.
9122 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9123
381a146d
LJ
9124 *) Fix object definitions for Private and Enterprise: they were not
9125 recognized in their shortname (=lowercase) representation. Extend
9126 obj_dat.pl to issue an error when using undefined keywords instead
9127 of silently ignoring the problem (Svenning Sorensen
9128 <sss@sss.dnsalias.net>).
9129 [Lutz Jaenicke]
9130
9131 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9132 generators, i.e. generators other than 2 and 5. (Previously, the
9133 code did not properly initialise the 'add' and 'rem' values to
9134 BN_generate_prime().)
9135
9136 In the new general case, we do not insist that 'generator' is
9137 actually a primitive root: This requirement is rather pointless;
9138 a generator of the order-q subgroup is just as good, if not
9139 better.
9140 [Bodo Moeller]
7f111b8b 9141
381a146d
LJ
9142 *) Map new X509 verification errors to alerts. Discovered and submitted by
9143 Tom Wu <tom@arcot.com>.
9144 [Lutz Jaenicke]
9145
9146 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9147 returning non-zero before the data has been completely received
9148 when using non-blocking I/O.
9149 [Bodo Moeller; problem pointed out by John Hughes]
9150
9151 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9152 [Ben Laurie, Lutz Jaenicke]
9153
9154 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9155 Yoram Zahavi <YoramZ@gilian.com>).
9156 [Lutz Jaenicke]
9157
9158 *) Add information about CygWin 1.3 and on, and preserve proper
9159 configuration for the versions before that.
9160 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9161
9162 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9163 check whether we deal with a copy of a session and do not delete from
9164 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9165 <izhar@checkpoint.com>.
9166 [Lutz Jaenicke]
9167
9168 *) Do not store session data into the internal session cache, if it
9169 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9170 flag is set). Proposed by Aslam <aslam@funk.com>.
9171 [Lutz Jaenicke]
9172
9173 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9174 value is 0.
9175 [Richard Levitte]
9176
381a146d
LJ
9177 *) [In 0.9.6d-engine release:]
9178 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9179 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9180
3e06fb75
BM
9181 *) Add the configuration target linux-s390x.
9182 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9183
381a146d
LJ
9184 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9185 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9186 variable as an indication that a ClientHello message has been
9187 received. As the flag value will be lost between multiple
9188 invocations of ssl3_accept when using non-blocking I/O, the
9189 function may not be aware that a handshake has actually taken
9190 place, thus preventing a new session from being added to the
9191 session cache.
9192
9193 To avoid this problem, we now set s->new_session to 2 instead of
9194 using a local variable.
9195 [Lutz Jaenicke, Bodo Moeller]
9196
9197 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9198 if the SSL_R_LENGTH_MISMATCH error is detected.
9199 [Geoff Thorpe, Bodo Moeller]
9200
9201 *) New 'shared_ldflag' column in Configure platform table.
9202 [Richard Levitte]
9203
9204 *) Fix EVP_CIPHER_mode macro.
9205 ["Dan S. Camper" <dan@bti.net>]
9206
9207 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9208 type, we must throw them away by setting rr->length to 0.
9209 [D P Chang <dpc@qualys.com>]
9210
9211 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9212
9213 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9214 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9215 worked incorrectly for those cases where range = 10..._2 and
9216 3*range is two bits longer than range.)
9217 [Bodo Moeller]
9218
9219 *) Only add signing time to PKCS7 structures if it is not already
9220 present.
9221 [Steve Henson]
9222
9223 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9224 OBJ_ld_ce should be OBJ_id_ce.
9225 Also some ip-pda OIDs in crypto/objects/objects.txt were
9226 incorrect (cf. RFC 3039).
9227 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9228
9229 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9230 returns early because it has nothing to do.
9231 [Andy Schneider <andy.schneider@bjss.co.uk>]
9232
9233 *) [In 0.9.6c-engine release:]
9234 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9235 [Andy Schneider <andy.schneider@bjss.co.uk>]
9236
9237 *) [In 0.9.6c-engine release:]
9238 Add support for Cryptographic Appliance's keyserver technology.
9239 (Use engine 'keyclient')
9240 [Cryptographic Appliances and Geoff Thorpe]
9241
9242 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9243 is called via tools/c89.sh because arguments have to be
9244 rearranged (all '-L' options must appear before the first object
9245 modules).
9246 [Richard Shapiro <rshapiro@abinitio.com>]
9247
9248 *) [In 0.9.6c-engine release:]
9249 Add support for Broadcom crypto accelerator cards, backported
9250 from 0.9.7.
9251 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9252
9253 *) [In 0.9.6c-engine release:]
7f111b8b 9254 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9255 Baltimore Technologies. (Use engine 'sureware')
9256 [Baltimore Technologies and Mark Cox]
9257
9258 *) [In 0.9.6c-engine release:]
9259 Add support for crypto accelerator cards from Accelerated
9260 Encryption Processing, www.aep.ie. (Use engine 'aep')
9261 [AEP Inc. and Mark Cox]
9262
9263 *) Add a configuration entry for gcc on UnixWare.
9264 [Gary Benson <gbenson@redhat.com>]
9265
9266 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9267 messages are stored in a single piece (fixed-length part and
9268 variable-length part combined) and fix various bugs found on the way.
9269 [Bodo Moeller]
9270
9271 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9272 instead. BIO_gethostbyname() does not know what timeouts are
9273 appropriate, so entries would stay in cache even when they have
9274 become invalid.
9275 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9276
9277 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9278 faced with a pathologically small ClientHello fragment that does
9279 not contain client_version: Instead of aborting with an error,
9280 simply choose the highest available protocol version (i.e.,
9281 TLS 1.0 unless it is disabled). In practice, ClientHello
9282 messages are never sent like this, but this change gives us
9283 strictly correct behaviour at least for TLS.
9284 [Bodo Moeller]
9285
9286 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9287 never resets s->method to s->ctx->method when called from within
9288 one of the SSL handshake functions.
9289 [Bodo Moeller; problem pointed out by Niko Baric]
9290
9291 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9292 (sent using the client's version number) if client_version is
9293 smaller than the protocol version in use. Also change
9294 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9295 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9296 the client will at least see that alert.
9297 [Bodo Moeller]
9298
9299 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9300 correctly.
9301 [Bodo Moeller]
9302
9303 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9304 client receives HelloRequest while in a handshake.
9305 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9306
9307 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9308 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9309 cleanups done in state SSL_ST_OK. But session related stuff
9310 must be disabled for SSL_ST_OK in the case that we just sent a
9311 HelloRequest.
9312
9313 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9314 before just sending a HelloRequest.
9315 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9316
9317 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9318 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9319 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9320 are directly visible to potential attackers, but the information
9321 may leak via logfiles.)
9322
9323 Similar changes are not required for the SSL 2.0 implementation
9324 because the number of padding bytes is sent in clear for SSL 2.0,
9325 and the extra bytes are just ignored. However ssl/s2_pkt.c
9326 failed to verify that the purported number of padding bytes is in
9327 the legal range.
9328 [Bodo Moeller]
9329
9330 *) Add OpenUNIX-8 support including shared libraries
9331 (Boyd Lynn Gerber <gerberb@zenez.com>).
9332 [Lutz Jaenicke]
9333
9334 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9335 'wristwatch attack' using huge encoding parameters (cf.
9336 James H. Manger's CRYPTO 2001 paper). Note that the
9337 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9338 encoding parameters and hence was not vulnerable.
9339 [Bodo Moeller]
9340
9341 *) BN_sqr() bug fix.
053fa39a 9342 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9343
9344 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9345 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9346 followed by modular reduction.
9347 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9348
9349 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9350 equivalent based on BN_pseudo_rand() instead of BN_rand().
9351 [Bodo Moeller]
9352
9353 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9354 This function was broken, as the check for a new client hello message
9355 to handle SGC did not allow these large messages.
9356 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9357 [Lutz Jaenicke]
9358
9359 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9360 [Lutz Jaenicke]
9361
9362 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9363 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9364 [Lutz Jaenicke]
9365
9366 *) Rework the configuration and shared library support for Tru64 Unix.
9367 The configuration part makes use of modern compiler features and
9368 still retains old compiler behavior for those that run older versions
9369 of the OS. The shared library support part includes a variant that
9370 uses the RPATH feature, and is available through the special
9371 configuration target "alpha-cc-rpath", which will never be selected
9372 automatically.
9373 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9374
9375 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9376 with the same message size as in ssl3_get_certificate_request().
9377 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9378 messages might inadvertently be reject as too long.
9379 [Petr Lampa <lampa@fee.vutbr.cz>]
9380
9381 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9382 [Andy Polyakov]
9383
9384 *) Modified SSL library such that the verify_callback that has been set
9385 specificly for an SSL object with SSL_set_verify() is actually being
9386 used. Before the change, a verify_callback set with this function was
9387 ignored and the verify_callback() set in the SSL_CTX at the time of
9388 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9389 to allow the necessary settings.
9390 [Lutz Jaenicke]
9391
9392 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9393 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9394 done automatically (in contradiction to the requirements of the C
9395 standard). This made problems when used from OpenSSH.
9396 [Lutz Jaenicke]
9397
9398 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9399 dh->length and always used
9400
9401 BN_rand_range(priv_key, dh->p).
9402
9403 BN_rand_range() is not necessary for Diffie-Hellman, and this
9404 specific range makes Diffie-Hellman unnecessarily inefficient if
9405 dh->length (recommended exponent length) is much smaller than the
9406 length of dh->p. We could use BN_rand_range() if the order of
9407 the subgroup was stored in the DH structure, but we only have
9408 dh->length.
9409
9410 So switch back to
9411
9412 BN_rand(priv_key, l, ...)
9413
9414 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9415 otherwise.
9416 [Bodo Moeller]
9417
9418 *) In
9419
9420 RSA_eay_public_encrypt
9421 RSA_eay_private_decrypt
9422 RSA_eay_private_encrypt (signing)
9423 RSA_eay_public_decrypt (signature verification)
9424
9425 (default implementations for RSA_public_encrypt,
9426 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9427 always reject numbers >= n.
9428 [Bodo Moeller]
9429
9430 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9431 to synchronize access to 'locking_thread'. This is necessary on
9432 systems where access to 'locking_thread' (an 'unsigned long'
9433 variable) is not atomic.
9434 [Bodo Moeller]
9435
9436 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9437 *before* setting the 'crypto_lock_rand' flag. The previous code had
9438 a race condition if 0 is a valid thread ID.
9439 [Travis Vitek <vitek@roguewave.com>]
9440
9441 *) Add support for shared libraries under Irix.
9442 [Albert Chin-A-Young <china@thewrittenword.com>]
9443
9444 *) Add configuration option to build on Linux on both big-endian and
9445 little-endian MIPS.
9446 [Ralf Baechle <ralf@uni-koblenz.de>]
9447
9448 *) Add the possibility to create shared libraries on HP-UX.
9449 [Richard Levitte]
9450
9451 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9452
9453 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9454 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9455 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9456 PRNG state recovery was possible based on the output of
9457 one PRNG request appropriately sized to gain knowledge on
9458 'md' followed by enough consecutive 1-byte PRNG requests
9459 to traverse all of 'state'.
9460
9461 1. When updating 'md_local' (the current thread's copy of 'md')
9462 during PRNG output generation, hash all of the previous
9463 'md_local' value, not just the half used for PRNG output.
9464
9465 2. Make the number of bytes from 'state' included into the hash
9466 independent from the number of PRNG bytes requested.
9467
9468 The first measure alone would be sufficient to avoid
9469 Markku-Juhani's attack. (Actually it had never occurred
9470 to me that the half of 'md_local' used for chaining was the
9471 half from which PRNG output bytes were taken -- I had always
9472 assumed that the secret half would be used.) The second
9473 measure makes sure that additional data from 'state' is never
9474 mixed into 'md_local' in small portions; this heuristically
9475 further strengthens the PRNG.
9476 [Bodo Moeller]
9477
9478 *) Fix crypto/bn/asm/mips3.s.
9479 [Andy Polyakov]
9480
9481 *) When only the key is given to "enc", the IV is undefined. Print out
9482 an error message in this case.
9483 [Lutz Jaenicke]
9484
9485 *) Handle special case when X509_NAME is empty in X509 printing routines.
9486 [Steve Henson]
9487
9488 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9489 positive and less than q.
9490 [Bodo Moeller]
9491
9492 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9493 used: it isn't thread safe and the add_lock_callback should handle
9494 that itself.
9495 [Paul Rose <Paul.Rose@bridge.com>]
9496
9497 *) Verify that incoming data obeys the block size in
9498 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9499 [Bodo Moeller]
9500
9501 *) Fix OAEP check.
053fa39a 9502 [Ulf Möller, Bodo Möller]
381a146d
LJ
9503
9504 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9505 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9506 when fixing the server behaviour for backwards-compatible 'client
9507 hello' messages. (Note that the attack is impractical against
9508 SSL 3.0 and TLS 1.0 anyway because length and version checking
9509 means that the probability of guessing a valid ciphertext is
9510 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9511 paper.)
9512
9513 Before 0.9.5, the countermeasure (hide the error by generating a
9514 random 'decryption result') did not work properly because
9515 ERR_clear_error() was missing, meaning that SSL_get_error() would
9516 detect the supposedly ignored error.
9517
9518 Both problems are now fixed.
9519 [Bodo Moeller]
9520
9521 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9522 (previously it was 1024).
9523 [Bodo Moeller]
9524
9525 *) Fix for compatibility mode trust settings: ignore trust settings
9526 unless some valid trust or reject settings are present.
9527 [Steve Henson]
9528
9529 *) Fix for blowfish EVP: its a variable length cipher.
9530 [Steve Henson]
9531
9532 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9533 parameters in DSA public key structures and return an error in the
9534 DSA routines if parameters are absent.
9535 [Steve Henson]
9536
9537 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9538 in the current directory if neither $RANDFILE nor $HOME was set.
9539 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9540 caused some confusion to Windows users who haven't defined $HOME.
9541 Thus RAND_file_name() is changed again: e_os.h can define a
9542 DEFAULT_HOME, which will be used if $HOME is not set.
9543 For Windows, we use "C:"; on other platforms, we still require
9544 environment variables.
9545
9546 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9547 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9548 having multiple threads call RAND_poll() concurrently.
9549 [Bodo Moeller]
9550
9551 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9552 combination of a flag and a thread ID variable.
9553 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9554 flag), *other* threads can enter ssleay_add_bytes without obeying
9555 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9556 that they do not hold after the first thread unsets add_do_not_lock).
9557 [Bodo Moeller]
9558
9559 *) Change bctest again: '-x' expressions are not available in all
9560 versions of 'test'.
9561 [Bodo Moeller]
9562
9563 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9564
9565 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9566 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9567
9568 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9569 the default extension for executables, if any. Also, make the perl
9570 scripts that use symlink() to test if it really exists and use "cp"
9571 if it doesn't. All this made OpenSSL compilable and installable in
9572 CygWin.
9573 [Richard Levitte]
9574
9575 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9576 If SEQUENCE is length is indefinite just set c->slen to the total
9577 amount of data available.
9578 [Steve Henson, reported by shige@FreeBSD.org]
9579 [This change does not apply to 0.9.7.]
9580
9581 *) Change bctest to avoid here-documents inside command substitution
9582 (workaround for FreeBSD /bin/sh bug).
9583 For compatibility with Ultrix, avoid shell functions (introduced
9584 in the bctest version that searches along $PATH).
9585 [Bodo Moeller]
9586
9587 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9588 with des_encrypt() defined on some operating systems, like Solaris
9589 and UnixWare.
9590 [Richard Levitte]
9591
9592 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9593 On the Importance of Eliminating Errors in Cryptographic
9594 Computations, J. Cryptology 14 (2001) 2, 101-119,
9595 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9596 [Ulf Moeller]
7f111b8b
RT
9597
9598 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9599 [Andy Polyakov]
9600
9601 *) Disabled incorrect Alpha assembler code.
9602 [Richard Levitte]
9603
9604 *) Fix PKCS#7 decode routines so they correctly update the length
9605 after reading an EOC for the EXPLICIT tag.
9606 [Steve Henson]
9607 [This change does not apply to 0.9.7.]
9608
9609 *) Fix bug in PKCS#12 key generation routines. This was triggered
9610 if a 3DES key was generated with a 0 initial byte. Include
9611 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9612 (but broken) behaviour.
9613 [Steve Henson]
9614
9615 *) Enhance bctest to search for a working bc along $PATH and print
9616 it when found.
9617 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9618
9619 *) Fix memory leaks in err.c: free err_data string if necessary;
9620 don't write to the wrong index in ERR_set_error_data.
9621 [Bodo Moeller]
9622
9623 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9624 did not exist.
9625 [Bodo Moeller]
9626
9627 *) Replace rdtsc with _emit statements for VC++ version 5.
9628 [Jeremy Cooper <jeremy@baymoo.org>]
9629
9630 *) Make it possible to reuse SSLv2 sessions.
9631 [Richard Levitte]
9632
9633 *) In copy_email() check for >= 0 as a return value for
9634 X509_NAME_get_index_by_NID() since 0 is a valid index.
9635 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9636
9637 *) Avoid coredump with unsupported or invalid public keys by checking if
9638 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9639 PKCS7_verify() fails with non detached data.
9640 [Steve Henson]
9641
9642 *) Don't use getenv in library functions when run as setuid/setgid.
9643 New function OPENSSL_issetugid().
9644 [Ulf Moeller]
9645
9646 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9647 due to incorrect handling of multi-threading:
9648
9649 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9650
9651 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9652
9653 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9654 nested use can be treated correctly. This also avoids
381a146d
LJ
9655 inband-signalling in the previous code (which relied on the
9656 assumption that thread ID 0 is impossible).
9657 [Bodo Moeller]
9658
9659 *) Add "-rand" option also to s_client and s_server.
9660 [Lutz Jaenicke]
9661
9662 *) Fix CPU detection on Irix 6.x.
9663 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9664 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9665
9666 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9667 was empty.
9668 [Steve Henson]
9669 [This change does not apply to 0.9.7.]
9670
9671 *) Use the cached encoding of an X509_NAME structure rather than
9672 copying it. This is apparently the reason for the libsafe "errors"
9673 but the code is actually correct.
9674 [Steve Henson]
9675
9676 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9677 Bleichenbacher's DSA attack.
9678 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9679 to be set and top=0 forces the highest bit to be set; top=-1 is new
9680 and leaves the highest bit random.
9681 [Ulf Moeller, Bodo Moeller]
9682
9683 *) In the NCONF_...-based implementations for CONF_... queries
9684 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9685 a temporary CONF structure with the data component set to NULL
9686 (which gives segmentation faults in lh_retrieve).
9687 Instead, use NULL for the CONF pointer in CONF_get_string and
9688 CONF_get_number (which may use environment variables) and directly
9689 return NULL from CONF_get_section.
9690 [Bodo Moeller]
9691
9692 *) Fix potential buffer overrun for EBCDIC.
9693 [Ulf Moeller]
9694
9695 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9696 keyUsage if basicConstraints absent for a CA.
9697 [Steve Henson]
9698
9699 *) Make SMIME_write_PKCS7() write mail header values with a format that
9700 is more generally accepted (no spaces before the semicolon), since
9701 some programs can't parse those values properly otherwise. Also make
9702 sure BIO's that break lines after each write do not create invalid
9703 headers.
9704 [Richard Levitte]
9705
9706 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9707 macros previously used would not encode an empty SEQUENCE OF
9708 and break the signature.
9709 [Steve Henson]
9710 [This change does not apply to 0.9.7.]
9711
9712 *) Zero the premaster secret after deriving the master secret in
9713 DH ciphersuites.
9714 [Steve Henson]
9715
9716 *) Add some EVP_add_digest_alias registrations (as found in
9717 OpenSSL_add_all_digests()) to SSL_library_init()
9718 aka OpenSSL_add_ssl_algorithms(). This provides improved
9719 compatibility with peers using X.509 certificates
9720 with unconventional AlgorithmIdentifier OIDs.
9721 [Bodo Moeller]
9722
9723 *) Fix for Irix with NO_ASM.
9724 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9725
9726 *) ./config script fixes.
9727 [Ulf Moeller, Richard Levitte]
9728
9729 *) Fix 'openssl passwd -1'.
9730 [Bodo Moeller]
9731
9732 *) Change PKCS12_key_gen_asc() so it can cope with non null
9733 terminated strings whose length is passed in the passlen
9734 parameter, for example from PEM callbacks. This was done
9735 by adding an extra length parameter to asc2uni().
9736 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9737
9738 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9739 call failed, free the DSA structure.
9740 [Bodo Moeller]
9741
9742 *) Fix to uni2asc() to cope with zero length Unicode strings.
9743 These are present in some PKCS#12 files.
9744 [Steve Henson]
9745
9746 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9747 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9748 when writing a 32767 byte record.
9749 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9750
9751 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9752 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9753
9754 (RSA objects have a reference count access to which is protected
9755 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9756 so they are meant to be shared between threads.)
9757 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9758 "Reddie, Steven" <Steven.Reddie@ca.com>]
9759
9760 *) Fix a deadlock in CRYPTO_mem_leaks().
9761 [Bodo Moeller]
9762
9763 *) Use better test patterns in bntest.
053fa39a 9764 [Ulf Möller]
381a146d
LJ
9765
9766 *) rand_win.c fix for Borland C.
053fa39a 9767 [Ulf Möller]
7f111b8b 9768
381a146d
LJ
9769 *) BN_rshift bugfix for n == 0.
9770 [Bodo Moeller]
9771
9772 *) Add a 'bctest' script that checks for some known 'bc' bugs
9773 so that 'make test' does not abort just because 'bc' is broken.
9774 [Bodo Moeller]
9775
9776 *) Store verify_result within SSL_SESSION also for client side to
9777 avoid potential security hole. (Re-used sessions on the client side
9778 always resulted in verify_result==X509_V_OK, not using the original
9779 result of the server certificate verification.)
9780 [Lutz Jaenicke]
9781
9782 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9783 SSL3_RT_APPLICATION_DATA, return 0.
9784 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9785 [Bodo Moeller]
9786
9787 *) Fix SSL_peek:
9788 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9789 releases, have been re-implemented by renaming the previous
9790 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9791 and ssl3_read_internal, respectively, and adding 'peek' parameters
9792 to them. The new ssl[23]_{read,peek} functions are calls to
9793 ssl[23]_read_internal with the 'peek' flag set appropriately.
9794 A 'peek' parameter has also been added to ssl3_read_bytes, which
9795 does the actual work for ssl3_read_internal.
9796 [Bodo Moeller]
9797
9798 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9799 the method-specific "init()" handler. Also clean up ex_data after
9800 calling the method-specific "finish()" handler. Previously, this was
9801 happening the other way round.
9802 [Geoff Thorpe]
9803
9804 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9805 The previous value, 12, was not always sufficient for BN_mod_exp().
9806 [Bodo Moeller]
9807
9808 *) Make sure that shared libraries get the internal name engine with
9809 the full version number and not just 0. This should mark the
9810 shared libraries as not backward compatible. Of course, this should
9811 be changed again when we can guarantee backward binary compatibility.
9812 [Richard Levitte]
9813
9814 *) Fix typo in get_cert_by_subject() in by_dir.c
9815 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9816
9817 *) Rework the system to generate shared libraries:
9818
9819 - Make note of the expected extension for the shared libraries and
9820 if there is a need for symbolic links from for example libcrypto.so.0
9821 to libcrypto.so.0.9.7. There is extended info in Configure for
9822 that.
9823
9824 - Make as few rebuilds of the shared libraries as possible.
9825
9826 - Still avoid linking the OpenSSL programs with the shared libraries.
9827
9828 - When installing, install the shared libraries separately from the
9829 static ones.
9830 [Richard Levitte]
9831
3a0afe1e
BM
9832 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9833
9834 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9835 and not in SSL_clear because the latter is also used by the
9836 accept/connect functions; previously, the settings made by
9837 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9838 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9839
88aeb646 9840 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9841 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9842 matter what.
9843 [Richard Levitte]
c5e8580e 9844
81a6c781
BM
9845 *) Added several new manual pages for SSL_* function.
9846 [Lutz Jaenicke]
9847
0e8f2fdf 9848 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9849
f1192b7f
BM
9850 *) In ssl23_get_client_hello, generate an error message when faced
9851 with an initial SSL 3.0/TLS record that is too small to contain the
9852 first two bytes of the ClientHello message, i.e. client_version.
9853 (Note that this is a pathologic case that probably has never happened
9854 in real life.) The previous approach was to use the version number
5a5accdd 9855 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9856 should not depend on that one because it is not authenticated
9857 by the Finished messages.
9858 [Bodo Moeller]
9859
d49da3aa
UM
9860 *) More robust randomness gathering functions for Windows.
9861 [Jeffrey Altman <jaltman@columbia.edu>]
9862
dbba890c
DSH
9863 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9864 not set then we don't setup the error code for issuer check errors
9865 to avoid possibly overwriting other errors which the callback does
9866 handle. If an application does set the flag then we assume it knows
9867 what it is doing and can handle the new informational codes
9868 appropriately.
9869 [Steve Henson]
9870
6cffb201
DSH
9871 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9872 a general "ANY" type, as such it should be able to decode anything
9873 including tagged types. However it didn't check the class so it would
9874 wrongly interpret tagged types in the same way as their universal
9875 counterpart and unknown types were just rejected. Changed so that the
9876 tagged and unknown types are handled in the same way as a SEQUENCE:
9877 that is the encoding is stored intact. There is also a new type
9878 "V_ASN1_OTHER" which is used when the class is not universal, in this
9879 case we have no idea what the actual type is so we just lump them all
9880 together.
9881 [Steve Henson]
9882
645749ef
RL
9883 *) On VMS, stdout may very well lead to a file that is written to
9884 in a record-oriented fashion. That means that every write() will
9885 write a separate record, which will be read separately by the
9886 programs trying to read from it. This can be very confusing.
9887
9888 The solution is to put a BIO filter in the way that will buffer
9889 text until a linefeed is reached, and then write everything a
9890 line at a time, so every record written will be an actual line,
9891 not chunks of lines and not (usually doesn't happen, but I've
9892 seen it once) several lines in one record. BIO_f_linebuffer() is
9893 the answer.
9894
9895 Currently, it's a VMS-only method, because that's where it has
9896 been tested well enough.
9897 [Richard Levitte]
9898
fe035197 9899 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9900 it can return incorrect results.
cb1fbf8e
BM
9901 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9902 but it was in 0.9.6-beta[12].)
a45bd295
BM
9903 [Bodo Moeller]
9904
730e37ed
DSH
9905 *) Disable the check for content being present when verifying detached
9906 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9907 include zero length content when signing messages.
9908 [Steve Henson]
9909
07fcf422
BM
9910 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9911 BIO_ctrl (for BIO pairs).
053fa39a 9912 [Bodo Möller]
07fcf422 9913
0e05f545
RL
9914 *) Add DSO method for VMS.
9915 [Richard Levitte]
9916
1d84fd64
UM
9917 *) Bug fix: Montgomery multiplication could produce results with the
9918 wrong sign.
053fa39a 9919 [Ulf Möller]
1d84fd64 9920
775bcebd
RL
9921 *) Add RPM specification openssl.spec and modify it to build three
9922 packages. The default package contains applications, application
9923 documentation and run-time libraries. The devel package contains
9924 include files, static libraries and function documentation. The
9925 doc package contains the contents of the doc directory. The original
9926 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9927 [Richard Levitte]
7f111b8b 9928
cc99526d
RL
9929 *) Add a large number of documentation files for many SSL routines.
9930 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9931
72660f5f
RL
9932 *) Add a configuration entry for Sony News 4.
9933 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9934
5401c4c2
UM
9935 *) Don't set the two most significant bits to one when generating a
9936 random number < q in the DSA library.
053fa39a 9937 [Ulf Möller]
5401c4c2 9938
54f10e6a
BM
9939 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9940 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9941 the underlying transport is blocking) if a handshake took place.
9942 (The default behaviour is needed by applications such as s_client
9943 and s_server that use select() to determine when to use SSL_read;
9944 but for applications that know in advance when to expect data, it
9945 just makes things more complicated.)
9946 [Bodo Moeller]
9947
2959f292
BL
9948 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9949 from EGD.
9950 [Ben Laurie]
9951
97d8e82c
RL
9952 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9953 work better on such systems.
9954 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9955
84b65340
DSH
9956 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9957 Update PKCS12_parse() so it copies the friendlyName and the
9958 keyid to the certificates aux info.
9959 [Steve Henson]
9960
f50c11ca
DSH
9961 *) Fix bug in PKCS7_verify() which caused an infinite loop
9962 if there was more than one signature.
9963 [Sven Uszpelkat <su@celocom.de>]
9964
948d0125 9965 *) Major change in util/mkdef.pl to include extra information
14e96192 9966 about each symbol, as well as presenting variables as well
948d0125
RL
9967 as functions. This change means that there's n more need
9968 to rebuild the .num files when some algorithms are excluded.
9969 [Richard Levitte]
9970
bbb72003
DSH
9971 *) Allow the verify time to be set by an application,
9972 rather than always using the current time.
9973 [Steve Henson]
7f111b8b 9974
bbb72003
DSH
9975 *) Phase 2 verify code reorganisation. The certificate
9976 verify code now looks up an issuer certificate by a
9977 number of criteria: subject name, authority key id
9978 and key usage. It also verifies self signed certificates
9979 by the same criteria. The main comparison function is
9980 X509_check_issued() which performs these checks.
7f111b8b 9981
bbb72003
DSH
9982 Lot of changes were necessary in order to support this
9983 without completely rewriting the lookup code.
7f111b8b 9984
bbb72003 9985 Authority and subject key identifier are now cached.
7f111b8b 9986
bbb72003
DSH
9987 The LHASH 'certs' is X509_STORE has now been replaced
9988 by a STACK_OF(X509_OBJECT). This is mainly because an
9989 LHASH can't store or retrieve multiple objects with
9990 the same hash value.
c90341a1 9991
bbb72003
DSH
9992 As a result various functions (which were all internal
9993 use only) have changed to handle the new X509_STORE
9994 structure. This will break anything that messed round
9995 with X509_STORE internally.
7f111b8b 9996
bbb72003
DSH
9997 The functions X509_STORE_add_cert() now checks for an
9998 exact match, rather than just subject name.
7f111b8b 9999
bbb72003
DSH
10000 The X509_STORE API doesn't directly support the retrieval
10001 of multiple certificates matching a given criteria, however
10002 this can be worked round by performing a lookup first
10003 (which will fill the cache with candidate certificates)
10004 and then examining the cache for matches. This is probably
10005 the best we can do without throwing out X509_LOOKUP
10006 entirely (maybe later...).
7f111b8b 10007
bbb72003 10008 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10009
bbb72003
DSH
10010 All certificate lookup operations now go via a get_issuer()
10011 callback. Although this currently uses an X509_STORE it
10012 can be replaced by custom lookups. This is a simple way
10013 to bypass the X509_STORE hackery necessary to make this
10014 work and makes it possible to use more efficient techniques
10015 in future. A very simple version which uses a simple
10016 STACK for its trusted certificate store is also provided
10017 using X509_STORE_CTX_trusted_stack().
7f111b8b 10018
bbb72003
DSH
10019 The verify_cb() and verify() callbacks now have equivalents
10020 in the X509_STORE_CTX structure.
7f111b8b 10021
bbb72003
DSH
10022 X509_STORE_CTX also has a 'flags' field which can be used
10023 to customise the verify behaviour.
10024 [Steve Henson]
7f111b8b
RT
10025
10026 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10027 excludes S/MIME capabilities.
10028 [Steve Henson]
10029
10030 *) When a certificate request is read in keep a copy of the
60250017 10031 original encoding of the signed data and use it when outputting
34216c04
DSH
10032 again. Signatures then use the original encoding rather than
10033 a decoded, encoded version which may cause problems if the
10034 request is improperly encoded.
10035 [Steve Henson]
10036
affadbef
BM
10037 *) For consistency with other BIO_puts implementations, call
10038 buffer_write(b, ...) directly in buffer_puts instead of calling
10039 BIO_write(b, ...).
22c7ea40
BM
10040
10041 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10042 [Peter.Sylvester@EdelWeb.fr]
10043
bbb8de09
BM
10044 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10045 BN_zero, we may not return a BIGNUM with an array consisting of
10046 words set to zero.)
10047 [Bodo Moeller]
10048
10049 *) Avoid calling abort() from within the library when problems are
10050 detected, except if preprocessor symbols have been defined
10051 (such as REF_CHECK, BN_DEBUG etc.).
10052 [Bodo Moeller]
10053
bd08a2bd
DSH
10054 *) New openssl application 'rsautl'. This utility can be
10055 used for low level RSA operations. DER public key
10056 BIO/fp routines also added.
10057 [Steve Henson]
10058
a545c6f6
BM
10059 *) New Configure entry and patches for compiling on QNX 4.
10060 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10061
7049ef5f
BL
10062 *) A demo state-machine implementation was sponsored by
10063 Nuron (http://www.nuron.com/) and is now available in
10064 demos/state_machine.
10065 [Ben Laurie]
10066
7df1c720
DSH
10067 *) New options added to the 'dgst' utility for signature
10068 generation and verification.
10069 [Steve Henson]
10070
d096b524
DSH
10071 *) Unrecognized PKCS#7 content types are now handled via a
10072 catch all ASN1_TYPE structure. This allows unsupported
10073 types to be stored as a "blob" and an application can
10074 encode and decode it manually.
10075 [Steve Henson]
10076
7df1c720 10077 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10078 compile under VC++.
10079 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10080
10081 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10082 length if passed a buffer. ASN1_INTEGER_to_BN failed
10083 if passed a NULL BN and its argument was negative.
10084 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10085
eaa28181
DSH
10086 *) Modification to PKCS#7 encoding routines to output definite
10087 length encoding. Since currently the whole structures are in
7f111b8b 10088 memory there's not real point in using indefinite length
eaa28181
DSH
10089 constructed encoding. However if OpenSSL is compiled with
10090 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10091 [Steve Henson]
10092
e6629837
RL
10093 *) Added BIO_vprintf() and BIO_vsnprintf().
10094 [Richard Levitte]
10095
436ad81f 10096 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10097 through a logging bio, to cover all the levels that are available
10098 through syslog. The prefixes are now:
10099
87411f05
DMSP
10100 PANIC, EMERG, EMR => LOG_EMERG
10101 ALERT, ALR => LOG_ALERT
10102 CRIT, CRI => LOG_CRIT
10103 ERROR, ERR => LOG_ERR
10104 WARNING, WARN, WAR => LOG_WARNING
10105 NOTICE, NOTE, NOT => LOG_NOTICE
10106 INFO, INF => LOG_INFO
10107 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10108
10109 and as before, if none of those prefixes are present at the
10110 beginning of the string, LOG_ERR is chosen.
10111
10112 On Win32, the LOG_* levels are mapped according to this:
10113
87411f05
DMSP
10114 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10115 LOG_WARNING => EVENTLOG_WARNING_TYPE
10116 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10117
10118 [Richard Levitte]
10119
368f8554
RL
10120 *) Made it possible to reconfigure with just the configuration
10121 argument "reconf" or "reconfigure". The command line arguments
10122 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10123 and are retrieved from there when reconfiguring.
10124 [Richard Levitte]
10125
3009458e 10126 *) MD4 implemented.
bb531a0a 10127 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10128
88364bc2
RL
10129 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10130 [Richard Levitte]
10131
d4fbe318
DSH
10132 *) The obj_dat.pl script was messing up the sorting of object
10133 names. The reason was that it compared the quoted version
10134 of strings as a result "OCSP" > "OCSP Signing" because
10135 " > SPACE. Changed script to store unquoted versions of
10136 names and add quotes on output. It was also omitting some
10137 names from the lookup table if they were given a default
10138 value (that is if SN is missing it is given the same
10139 value as LN and vice versa), these are now added on the
10140 grounds that if an object has a name we should be able to
10141 look it up. Finally added warning output when duplicate
10142 short or long names are found.
10143 [Steve Henson]
10144
2d978cbd 10145 *) Changes needed for Tandem NSK.
d49da3aa 10146 [Scott Uroff <scott@xypro.com>]
2d978cbd 10147
aa826d88
BM
10148 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10149 RSA_padding_check_SSLv23(), special padding was never detected
10150 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10151 version rollback attacks was not effective.
10152
37569e64
BM
10153 In s23_clnt.c, don't use special rollback-attack detection padding
10154 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10155 client; similarly, in s23_srvr.c, don't do the rollback check if
10156 SSL 2.0 is the only protocol enabled in the server.
10157 [Bodo Moeller]
10158
ca1e465f
RL
10159 *) Make it possible to get hexdumps of unprintable data with 'openssl
10160 asn1parse'. By implication, the functions ASN1_parse_dump() and
10161 BIO_dump_indent() are added.
10162 [Richard Levitte]
10163
a657546f
DSH
10164 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10165 these print out strings and name structures based on various
10166 flags including RFC2253 support and proper handling of
7f111b8b 10167 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10168 to allow the various flags to be set.
10169 [Steve Henson]
10170
284ef5f3
DSH
10171 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10172 Also change the functions X509_cmp_current_time() and
10173 X509_gmtime_adj() work with an ASN1_TIME structure,
10174 this will enable certificates using GeneralizedTime in validity
10175 dates to be checked.
10176 [Steve Henson]
10177
10178 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10179 negative public key encodings) on by default,
10180 NO_NEG_PUBKEY_BUG can be set to disable it.
10181 [Steve Henson]
10182
10183 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10184 content octets. An i2c_ASN1_OBJECT is unnecessary because
10185 the encoding can be trivially obtained from the structure.
10186 [Steve Henson]
10187
fa729135
BM
10188 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10189 not read locks (CRYPTO_r_[un]lock).
10190 [Bodo Moeller]
10191
b436a982
RL
10192 *) A first attempt at creating official support for shared
10193 libraries through configuration. I've kept it so the
10194 default is static libraries only, and the OpenSSL programs
10195 are always statically linked for now, but there are
10196 preparations for dynamic linking in place.
6bc847e4 10197 This has been tested on Linux and Tru64.
b436a982
RL
10198 [Richard Levitte]
10199
c0722725
UM
10200 *) Randomness polling function for Win9x, as described in:
10201 Peter Gutmann, Software Generation of Practically Strong
10202 Random Numbers.
053fa39a 10203 [Ulf Möller]
c0722725 10204
fd13f0ee
DSH
10205 *) Fix so PRNG is seeded in req if using an already existing
10206 DSA key.
10207 [Steve Henson]
10208
094fe66d
DSH
10209 *) New options to smime application. -inform and -outform
10210 allow alternative formats for the S/MIME message including
10211 PEM and DER. The -content option allows the content to be
10212 specified separately. This should allow things like Netscape
10213 form signing output easier to verify.
10214 [Steve Henson]
10215
10216 *) Fix the ASN1 encoding of tags using the 'long form'.
10217 [Steve Henson]
10218
a338e21b
DSH
10219 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10220 STRING types. These convert content octets to and from the
10221 underlying type. The actual tag and length octets are
10222 already assumed to have been read in and checked. These
10223 are needed because all other string types have virtually
10224 identical handling apart from the tag. By having versions
10225 of the ASN1 functions that just operate on content octets
10226 IMPLICIT tagging can be handled properly. It also allows
10227 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10228 and ASN1_INTEGER are identical apart from the tag.
10229 [Steve Henson]
10230
d5870bbe
RL
10231 *) Change the handling of OID objects as follows:
10232
10233 - New object identifiers are inserted in objects.txt, following
10234 the syntax given in objects.README.
10235 - objects.pl is used to process obj_mac.num and create a new
10236 obj_mac.h.
10237 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10238 obj_mac.h.
10239
10240 This is currently kind of a hack, and the perl code in objects.pl
10241 isn't very elegant, but it works as I intended. The simplest way
10242 to check that it worked correctly is to look in obj_dat.h and
10243 check the array nid_objs and make sure the objects haven't moved
10244 around (this is important!). Additions are OK, as well as
7f111b8b 10245 consistent name changes.
d5870bbe
RL
10246 [Richard Levitte]
10247
1f4643a2
BM
10248 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10249 [Bodo Moeller]
10250
fb0b844a 10251 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10252 The given file adds to whatever has already been seeded into the
10253 random pool through the RANDFILE configuration file option or
10254 environment variable, or the default random state file.
fb0b844a
RL
10255 [Richard Levitte]
10256
4dd45354
DSH
10257 *) mkstack.pl now sorts each macro group into lexical order.
10258 Previously the output order depended on the order the files
10259 appeared in the directory, resulting in needless rewriting
10260 of safestack.h .
10261 [Steve Henson]
10262
13083215
DSH
10263 *) Patches to make OpenSSL compile under Win32 again. Mostly
10264 work arounds for the VC++ problem that it treats func() as
10265 func(void). Also stripped out the parts of mkdef.pl that
10266 added extra typesafe functions: these no longer exist.
10267 [Steve Henson]
10268
7f111b8b 10269 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10270 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10271 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10272 DEBUG_SAFESTACK is now handled in terms of function casts,
10273 this has the advantage of retaining type safety without the
10274 use of additional functions. If DEBUG_SAFESTACK is not defined
10275 then the non typesafe macros are used instead. Also modified the
10276 mkstack.pl script to handle the new form. Needs testing to see
10277 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10278 the default if no major problems. Similar behaviour for ASN1_SET_OF
10279 and PKCS12_STACK_OF.
3aceb94b
DSH
10280 [Steve Henson]
10281
d3ed8ceb
DSH
10282 *) When some versions of IIS use the 'NET' form of private key the
10283 key derivation algorithm is different. Normally MD5(password) is
10284 used as a 128 bit RC4 key. In the modified case
14e96192 10285 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10286 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10287 as the old Netscape_RSA functions except they have an additional
10288 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10289 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10290 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10291 algorithm to openssl-dev.
10292 [Steve Henson]
10293
e366f2b8
DSH
10294 *) The evp_local.h macros were using 'c.##kname' which resulted in
10295 invalid expansion on some systems (SCO 5.0.5 for example).
10296 Corrected to 'c.kname'.
10297 [Phillip Porch <root@theporch.com>]
10298
a91dedca
DSH
10299 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10300 a STACK of email addresses from a certificate or request, these look
7f111b8b 10301 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10302 omit any duplicate addresses.
10303 [Steve Henson]
10304
dc434bbc
BM
10305 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10306 This makes DSA verification about 2 % faster.
10307 [Bodo Moeller]
10308
10309 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10310 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10311 plus overhead for 1024 bit moduli).
10312 This makes exponentiations about 0.5 % faster for 1024 bit
10313 exponents (as measured by "openssl speed rsa2048").
10314 [Bodo Moeller]
10315
947b3b8b
BM
10316 *) Rename memory handling macros to avoid conflicts with other
10317 software:
10318 Malloc => OPENSSL_malloc
10319 Malloc_locked => OPENSSL_malloc_locked
10320 Realloc => OPENSSL_realloc
10321 Free => OPENSSL_free
10322 [Richard Levitte]
10323
482a9d41
BM
10324 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10325 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10326 [Bodo Moeller]
10327
be5d92e0
UM
10328 *) CygWin32 support.
10329 [John Jarvie <jjarvie@newsguy.com>]
10330
e41c8d6a
GT
10331 *) The type-safe stack code has been rejigged. It is now only compiled
10332 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10333 by default all type-specific stack functions are "#define"d back to
10334 standard stack functions. This results in more streamlined output
10335 but retains the type-safety checking possibilities of the original
10336 approach.
10337 [Geoff Thorpe]
10338
ccd86b68
GT
10339 *) The STACK code has been cleaned up, and certain type declarations
10340 that didn't make a lot of sense have been brought in line. This has
10341 also involved a cleanup of sorts in safestack.h to more correctly
10342 map type-safe stack functions onto their plain stack counterparts.
10343 This work has also resulted in a variety of "const"ifications of
10344 lots of the code, especially "_cmp" operations which should normally
10345 be prototyped with "const" parameters anyway.
10346 [Geoff Thorpe]
10347
361ee973
BM
10348 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10349 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10350 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10351 where all of 'md' is used each time the PRNG is used, but 'state'
10352 is used only indexed by a cyclic counter. As entropy may not be
10353 well distributed from the beginning, 'md' is important as a
10354 chaining variable. However, the output function chains only half
10355 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10356 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10357 in all of 'state' being rewritten, with the new values depending
10358 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10359 [Bodo Moeller]
10360
49528751
DSH
10361 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10362 the handshake is continued after ssl_verify_cert_chain();
10363 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10364 can lead to 'unexplainable' connection aborts later.
10365 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10366
10367 *) Major EVP API cipher revision.
10368 Add hooks for extra EVP features. This allows various cipher
10369 parameters to be set in the EVP interface. Support added for variable
10370 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10371 setting of RC2 and RC5 parameters.
10372
10373 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10374 ciphers.
10375
10376 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10377 cipher init() function handles the 'iv' in the same way according to the
10378 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10379 for CFB and OFB modes they zero ctx->num.
10380
49528751
DSH
10381 New functionality allows removal of S/MIME code RC2 hack.
10382
57ae2e24
DSH
10383 Most of the routines have the same form and so can be declared in terms
10384 of macros.
10385
360370d9
DSH
10386 By shifting this to the top level EVP_CipherInit() it can be removed from
10387 all individual ciphers. If the cipher wants to handle IVs or keys
10388 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10389 flags.
be06a934
DSH
10390
10391 Change lots of functions like EVP_EncryptUpdate() to now return a
10392 value: although software versions of the algorithms cannot fail
10393 any installed hardware versions can.
7f060601
DSH
10394 [Steve Henson]
10395
2c05c494
BM
10396 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10397 this option is set, tolerate broken clients that send the negotiated
10398 protocol version number instead of the requested protocol version
10399 number.
10400 [Bodo Moeller]
10401
10402 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10403 i.e. non-zero for export ciphersuites, zero otherwise.
10404 Previous versions had this flag inverted, inconsistent with
10405 rsa_tmp_cb (..._TMP_RSA_CB).
10406 [Bodo Moeller; problem reported by Amit Chopra]
10407
b4b41f48
DSH
10408 *) Add missing DSA library text string. Work around for some IIS
10409 key files with invalid SEQUENCE encoding.
10410 [Steve Henson]
10411
6d7cce48
RL
10412 *) Add a document (doc/standards.txt) that list all kinds of standards
10413 and so on that are implemented in OpenSSL.
10414 [Richard Levitte]
10415
439df508
DSH
10416 *) Enhance c_rehash script. Old version would mishandle certificates
10417 with the same subject name hash and wouldn't handle CRLs at all.
10418 Added -fingerprint option to crl utility, to support new c_rehash
10419 features.
10420 [Steve Henson]
10421
0e1c0612 10422 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10423 [Ulf Möller]
0e1c0612 10424
0cb957a6
DSH
10425 *) Fix for SSL server purpose checking. Server checking was
10426 rejecting certificates which had extended key usage present
10427 but no ssl client purpose.
10428 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10429
a331a305
DSH
10430 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10431 is a little unclear about how a blank password is handled.
10432 Since the password in encoded as a BMPString with terminating
10433 double NULL a zero length password would end up as just the
10434 double NULL. However no password at all is different and is
10435 handled differently in the PKCS#12 key generation code. NS
10436 treats a blank password as zero length. MSIE treats it as no
10437 password on export: but it will try both on import. We now do
10438 the same: PKCS12_parse() tries zero length and no password if
10439 the password is set to "" or NULL (NULL is now a valid password:
10440 it wasn't before) as does the pkcs12 application.
10441 [Steve Henson]
10442
316e6a66
BM
10443 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10444 perror when PEM_read_bio_X509_REQ fails, the error message must
10445 be obtained from the error queue.
10446 [Bodo Moeller]
10447
dcba2534
BM
10448 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10449 it in ERR_remove_state if appropriate, and change ERR_get_state
10450 accordingly to avoid race conditions (this is necessary because
10451 thread_hash is no longer constant once set).
10452 [Bodo Moeller]
10453
3973628e 10454 *) Bugfix for linux-elf makefile.one.
053fa39a 10455 [Ulf Möller]
3973628e 10456
deb4d50e
GT
10457 *) RSA_get_default_method() will now cause a default
10458 RSA_METHOD to be chosen if one doesn't exist already.
10459 Previously this was only set during a call to RSA_new()
10460 or RSA_new_method(NULL) meaning it was possible for
10461 RSA_get_default_method() to return NULL.
10462 [Geoff Thorpe]
10463
b9e63915
GT
10464 *) Added native name translation to the existing DSO code
10465 that will convert (if the flag to do so is set) filenames
10466 that are sufficiently small and have no path information
10467 into a canonical native form. Eg. "blah" converted to
10468 "libblah.so" or "blah.dll" etc.
10469 [Geoff Thorpe]
10470
e5c84d51
BM
10471 *) New function ERR_error_string_n(e, buf, len) which is like
10472 ERR_error_string(e, buf), but writes at most 'len' bytes
10473 including the 0 terminator. For ERR_error_string_n, 'buf'
10474 may not be NULL.
10475 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10476
a9831305
RL
10477 *) CONF library reworked to become more general. A new CONF
10478 configuration file reader "class" is implemented as well as a
10479 new functions (NCONF_*, for "New CONF") to handle it. The now
10480 old CONF_* functions are still there, but are reimplemented to
10481 work in terms of the new functions. Also, a set of functions
10482 to handle the internal storage of the configuration data is
10483 provided to make it easier to write new configuration file
10484 reader "classes" (I can definitely see something reading a
10485 configuration file in XML format, for example), called _CONF_*,
10486 or "the configuration storage API"...
10487
10488 The new configuration file reading functions are:
10489
2c05c494
BM
10490 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10491 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10492
2c05c494 10493 NCONF_default, NCONF_WIN32
a9831305 10494
2c05c494 10495 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10496
10497 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10498 NCONF_new creates a new CONF object. This works in the same way
10499 as other interfaces in OpenSSL, like the BIO interface.
10500 NCONF_dump_* dump the internal storage of the configuration file,
10501 which is useful for debugging. All other functions take the same
10502 arguments as the old CONF_* functions wth the exception of the
10503 first that must be a `CONF *' instead of a `LHASH *'.
10504
10505 To make it easer to use the new classes with the old CONF_* functions,
10506 the function CONF_set_default_method is provided.
10507 [Richard Levitte]
10508
1d90f280
BM
10509 *) Add '-tls1' option to 'openssl ciphers', which was already
10510 mentioned in the documentation but had not been implemented.
10511 (This option is not yet really useful because even the additional
10512 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10513 [Bodo Moeller]
10514
6ef4d9d5
GT
10515 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10516 OpenSSL-based applications) load shared libraries and bind to
10517 them in a portable way.
10518 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10519
5e61580b
RL
10520 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10521
10522 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10523
cf194c1f
BM
10524 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10525 (the default implementation of RAND_status).
10526
3bc90f23
BM
10527 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10528 to '-clrext' (= clear extensions), as intended and documented.
10529 [Bodo Moeller; inconsistency pointed out by Michael Attili
10530 <attili@amaxo.com>]
10531
b475baff 10532 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10533 was larger than the MD block size.
b475baff
DSH
10534 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10535
e77066ea
DSH
10536 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10537 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10538 using the passed key: if the passed key was a private key the result
10539 of X509_print(), for example, would be to print out all the private key
10540 components.
10541 [Steve Henson]
10542
7af4816f 10543 *) des_quad_cksum() byte order bug fix.
053fa39a 10544 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10545 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10546
80870566
DSH
10547 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10548 discouraged.
10549 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10550
7694ddcb
BM
10551 *) For easily testing in shell scripts whether some command
10552 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10553 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10554 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10555 the output goes to stdout and nothing is printed to stderr.
10556 Additional arguments are always ignored.
10557
10558 Since for each cipher there is a command of the same name,
10559 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10560
10561 ('openssl no-XXX' is not able to detect pseudo-commands such
10562 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10563 [Bodo Moeller]
10564
65b002f3
BM
10565 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10566 [Bodo Moeller]
10567
e11f0de6
BM
10568 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10569 is set; it will be thrown away anyway because each handshake creates
10570 its own key.
10571 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10572 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10573 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10574 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10575 [Bodo Moeller]
10576
2d5e449a
BM
10577 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10578 'Q' and 'R' lose their special meanings (quit/renegotiate).
10579 This is part of what -quiet does; unlike -quiet, -ign_eof
10580 does not suppress any output.
10581 [Richard Levitte]
10582
daf4e53e 10583 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10584 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10585 accepts a certificate or CA, this was the previous behaviour,
10586 with all the associated security issues.
10587
10588 X509_TRUST_COMPAT is the old trust behaviour: only and
10589 automatically trust self signed roots in certificate store. A
10590 new trust setting X509_TRUST_DEFAULT is used to specify that
10591 a purpose has no associated trust setting and it should instead
10592 use the value in the default purpose.
10593 [Steve Henson]
10594
48fe0eec
DSH
10595 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10596 and fix a memory leak.
10597 [Steve Henson]
10598
59fc2b0f
BM
10599 *) In util/mkerr.pl (which implements 'make errors'), preserve
10600 reason strings from the previous version of the .c file, as
4dc83677 10601 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10602 automatically generated reasons codes is not always appropriate.
10603 [Bodo Moeller]
10604
0a150c5c
BM
10605 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10606 using strerror. Previously, ERR_reason_error_string() returned
10607 library names as reason strings for SYSerr; but SYSerr is a special
10608 case where small numbers are errno values, not library numbers.
10609 [Bodo Moeller]
10610
41918458
BM
10611 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10612 converts DSA parameters into DH parameters. (When creating parameters,
10613 DSA_generate_parameters is used.)
10614 [Bodo Moeller]
10615
10616 *) Include 'length' (recommended exponent length) in C code generated
10617 by 'openssl dhparam -C'.
10618 [Bodo Moeller]
10619
d9c88a39
DSH
10620 *) The second argument to set_label in perlasm was already being used
10621 so couldn't be used as a "file scope" flag. Moved to third argument
10622 which was free.
10623 [Steve Henson]
10624
84d14408
BM
10625 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10626 instead of RAND_bytes for encryption IVs and salts.
10627 [Bodo Moeller]
10628
5eb8ca4d
BM
10629 *) Include RAND_status() into RAND_METHOD instead of implementing
10630 it only for md_rand.c Otherwise replacing the PRNG by calling
10631 RAND_set_rand_method would be impossible.
10632 [Bodo Moeller]
10633
7a2dfc2a
UM
10634 *) Don't let DSA_generate_key() enter an infinite loop if the random
10635 number generation fails.
10636 [Bodo Moeller]
10637
55f7d65d
BM
10638 *) New 'rand' application for creating pseudo-random output.
10639 [Bodo Moeller]
10640
010712ff
RE
10641 *) Added configuration support for Linux/IA64
10642 [Rolf Haberrecker <rolf@suse.de>]
10643
2da0c119 10644 *) Assembler module support for Mingw32.
053fa39a 10645 [Ulf Möller]
2da0c119 10646
a4709b3d
UM
10647 *) Shared library support for HPUX (in shlib/).
10648 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10649
10650 *) Shared library support for Solaris gcc.
10651 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10652
74cdf6f7 10653 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10654
82b93186
DSH
10655 *) PKCS7_encrypt() was adding text MIME headers twice because they
10656 were added manually and by SMIME_crlf_copy().
10657 [Steve Henson]
10658
587bb0e0
DSH
10659 *) In bntest.c don't call BN_rand with zero bits argument.
10660 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10661
688938fb 10662 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10663 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10664 [Ulf Möller]
688938fb 10665
94de0419
DSH
10666 *) Add an optional second argument to the set_label() in the perl
10667 assembly language builder. If this argument exists and is set
7f111b8b 10668 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10669 scope is the entire file, not just the current function. This
10670 is needed with MASM which uses the format label:: for this scope.
10671 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10672
0202197d
DSH
10673 *) Change the ASN1 types so they are typedefs by default. Before
10674 almost all types were #define'd to ASN1_STRING which was causing
10675 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10676 for example.
10677 [Steve Henson]
10678
6d0d5431
BM
10679 *) Change names of new functions to the new get1/get0 naming
10680 convention: After 'get1', the caller owns a reference count
10681 and has to call ..._free; 'get0' returns a pointer to some
10682 data structure without incrementing reference counters.
10683 (Some of the existing 'get' functions increment a reference
10684 counter, some don't.)
10685 Similarly, 'set1' and 'add1' functions increase reference
10686 counters or duplicate objects.
c7cb16a8
DSH
10687 [Steve Henson]
10688
fbb41ae0
DSH
10689 *) Allow for the possibility of temp RSA key generation failure:
10690 the code used to assume it always worked and crashed on failure.
10691 [Steve Henson]
10692
505b5a0e 10693 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10694 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10695 pointed out by David Sacerdote <das33@cornell.edu>]
10696
4ec2d4d2
UM
10697 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10698 RAND_egd() and RAND_status(). In the command line application,
10699 the EGD socket can be specified like a seed file using RANDFILE
10700 or -rand.
053fa39a 10701 [Ulf Möller]
4ec2d4d2 10702
3142c86d
DSH
10703 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10704 Some CAs (e.g. Verisign) distribute certificates in this form.
10705 [Steve Henson]
10706
10707 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10708 list to exclude them. This means that no special compilation option
10709 is needed to use anonymous DH: it just needs to be included in the
10710 cipher list.
10711 [Steve Henson]
10712
72b60351
DSH
10713 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10714 EVP_MD_type. The old functionality is available in a new macro called
10715 EVP_MD_md(). Change code that uses it and update docs.
10716 [Steve Henson]
10717
745c70e5
BM
10718 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10719 where the 'void *' argument is replaced by a function pointer argument.
10720 Previously 'void *' was abused to point to functions, which works on
10721 many platforms, but is not correct. As these functions are usually
10722 called by macros defined in OpenSSL header files, most source code
10723 should work without changes.
cdf20e08 10724 [Richard Levitte]
745c70e5
BM
10725
10726 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10727 sections with information on -D... compiler switches used for
10728 compiling the library so that applications can see them. To enable
10729 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10730 must be defined. E.g.,
10731 #define OPENSSL_ALGORITHM_DEFINES
10732 #include <openssl/opensslconf.h>
10733 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10734 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10735
b35e9050
BM
10736 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10737 record layer.
10738 [Bodo Moeller]
10739
d754b385
DSH
10740 *) Change the 'other' type in certificate aux info to a STACK_OF
10741 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10742 the required ASN1 format: arbitrary types determined by an OID.
10743 [Steve Henson]
10744
8a208cba
DSH
10745 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10746 argument to 'req'. This is not because the function is newer or
10747 better than others it just uses the work 'NEW' in the certificate
10748 request header lines. Some software needs this.
10749 [Steve Henson]
10750
a3fe382e
DSH
10751 *) Reorganise password command line arguments: now passwords can be
10752 obtained from various sources. Delete the PEM_cb function and make
10753 it the default behaviour: i.e. if the callback is NULL and the
10754 usrdata argument is not NULL interpret it as a null terminated pass
10755 phrase. If usrdata and the callback are NULL then the pass phrase
10756 is prompted for as usual.
10757 [Steve Henson]
10758
bd03b99b
BL
10759 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10760 the support is automatically enabled. The resulting binaries will
10761 autodetect the card and use it if present.
10762 [Ben Laurie and Compaq Inc.]
10763
de469ef2
DSH
10764 *) Work around for Netscape hang bug. This sends certificate request
10765 and server done in one record. Since this is perfectly legal in the
10766 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10767 the bugs/SSLv3 entry for more info.
10768 [Steve Henson]
10769
bcba6cc6
AP
10770 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10771 [Andy Polyakov]
10772
d13e4eb0
DSH
10773 *) Add -rand argument to smime and pkcs12 applications and read/write
10774 of seed file.
10775 [Steve Henson]
10776
3ebf0be1 10777 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10778 [Bodo Moeller]
10779
f07fb9b2
DSH
10780 *) Add command line password options to the remaining applications.
10781 [Steve Henson]
10782
cae55bfc
UM
10783 *) Bug fix for BN_div_recp() for numerators with an even number of
10784 bits.
053fa39a 10785 [Ulf Möller]
cae55bfc
UM
10786
10787 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10788 [Ulf Möller]
cae55bfc 10789
0fad6cb7
AP
10790 *) ./config recognizes MacOS X now.
10791 [Andy Polyakov]
10792
46f4e1be 10793 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10794 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10795 [Ulf Möller]
4a6222d7 10796
66430207
DSH
10797 *) Add support for various broken PKCS#8 formats, and command line
10798 options to produce them.
10799 [Steve Henson]
10800
9b141126
UM
10801 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10802 get temporary BIGNUMs from a BN_CTX.
053fa39a 10803 [Ulf Möller]
9b141126
UM
10804
10805 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10806 for p == 0.
053fa39a 10807 [Ulf Möller]
9b141126 10808
af57d843
DSH
10809 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10810 include a #define from the old name to the new. The original intent
10811 was that statically linked binaries could for example just call
10812 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10813 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10814 and SSLeay_add_all_ciphers() were in the same source file so calling
10815 one would link with the other. They are now in separate source files.
10816 [Steve Henson]
10817
82fc1d9c
DSH
10818 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10819 [Steve Henson]
10820
e74231ed
BM
10821 *) Use a less unusual form of the Miller-Rabin primality test (it used
10822 a binary algorithm for exponentiation integrated into the Miller-Rabin
10823 loop, our standard modexp algorithms are faster).
10824 [Bodo Moeller]
10825
2c5fe5b1 10826 *) Support for the EBCDIC character set completed.
8efb6014
UM
10827 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10828
98d0b2e3
UM
10829 *) Source code cleanups: use const where appropriate, eliminate casts,
10830 use void * instead of char * in lhash.
7f111b8b 10831 [Ulf Möller]
98d0b2e3 10832
a87030a1
BM
10833 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10834 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10835 this the server could overwrite ephemeral keys that the client
10836 has already seen).
10837 [Bodo Moeller]
10838
10839 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10840 using 50 iterations of the Rabin-Miller test.
10841
10842 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10843 iterations of the Rabin-Miller test as required by the appendix
10844 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10845 As BN_is_prime_fasttest includes trial division, DSA parameter
10846 generation becomes much faster.
10847
10848 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10849 and DSA_generate_parameters: The callback function is called once
10850 for each positive witness in the Rabin-Miller test, not just
10851 occasionally in the inner loop; and the parameters to the
10852 callback function now provide an iteration count for the outer
10853 loop rather than for the current invocation of the inner loop.
10854 DSA_generate_parameters additionally can call the callback
10855 function with an 'iteration count' of -1, meaning that a
7f111b8b 10856 candidate has passed the trial division test (when q is generated
cdd43b5b 10857 from an application-provided seed, trial division is skipped).
a87030a1
BM
10858 [Bodo Moeller]
10859
7865b871 10860 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10861 division before starting the Rabin-Miller test and has
10862 an additional BN_CTX * argument (whereas BN_is_prime always
10863 has to allocate at least one BN_CTX).
1baa9490
BM
10864 'callback(1, -1, cb_arg)' is called when a number has passed the
10865 trial division stage.
10866 [Bodo Moeller]
a87030a1 10867
e1314b57
DSH
10868 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10869 as ASN1_TIME.
10870 [Steve Henson]
10871
90644dd7
DSH
10872 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10873 [Steve Henson]
10874
38e33cef 10875 *) New function BN_pseudo_rand().
053fa39a 10876 [Ulf Möller]
d91e201e 10877
e93f9a32
UM
10878 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10879 bignum version of BN_from_montgomery() with the working code from
10880 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10881 the comments.
053fa39a 10882 [Ulf Möller]
e93f9a32 10883
2557eaea
BM
10884 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10885 made it impossible to use the same SSL_SESSION data structure in
10886 SSL2 clients in multiple threads.
10887 [Bodo Moeller]
10888
a46faa2b
BM
10889 *) The return value of RAND_load_file() no longer counts bytes obtained
10890 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10891 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10892 [Ulf Möller, Bodo Möller]
aabbb745 10893
dd9d233e
DSH
10894 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10895 used (char *) instead of (void *) and had casts all over the place.
10896 [Steve Henson]
10897
4486d0cd 10898 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10899 [Ulf Möller]
4486d0cd 10900
a87030a1
BM
10901 *) Retain source code compatibility for BN_prime_checks macro:
10902 BN_is_prime(..., BN_prime_checks, ...) now uses
10903 BN_prime_checks_for_size to determine the appropriate number of
10904 Rabin-Miller iterations.
053fa39a 10905 [Ulf Möller]
4486d0cd
UM
10906
10907 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10908 DH_CHECK_P_NOT_SAFE_PRIME.
10909 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10910 [Ulf Möller]
4486d0cd 10911
09483c58
DSH
10912 *) Merge the functionality of "dh" and "gendh" programs into a new program
10913 "dhparam". The old programs are retained for now but will handle DH keys
10914 (instead of parameters) in future.
10915 [Steve Henson]
10916
fabce041
DSH
10917 *) Make the ciphers, s_server and s_client programs check the return values
10918 when a new cipher list is set.
10919 [Steve Henson]
10920
10921 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10922 ciphers. Before when the 56bit ciphers were enabled the sorting was
10923 wrong.
10924
10925 The syntax for the cipher sorting has been extended to support sorting by
10926 cipher-strength (using the strength_bits hard coded in the tables).
10927 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10928
10929 Fix a bug in the cipher-command parser: when supplying a cipher command
10930 string with an "undefined" symbol (neither command nor alphanumeric
10931 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10932 an error is flagged.
10933
10934 Due to the strength-sorting extension, the code of the
10935 ssl_create_cipher_list() function was completely rearranged. I hope that
10936 the readability was also increased :-)
10937 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10938
8100490a
DSH
10939 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10940 for the first serial number and places 2 in the serial number file. This
10941 avoids problems when the root CA is created with serial number zero and
10942 the first user certificate has the same issuer name and serial number
10943 as the root CA.
10944 [Steve Henson]
10945
6e6bc352
DSH
10946 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10947 the new code. Add documentation for this stuff.
10948 [Steve Henson]
10949
77b47b90
DSH
10950 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10951 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10952 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10953 they shouldn't be called directly but wrapper functions should be used
10954 instead.
10955
10956 So we also now have some wrapper functions that call the X509at functions
10957 when passed certificate requests. (TO DO: similar things can be done with
10958 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10959 things. Some of these need some d2i or i2d and print functionality
6e6bc352 10960 because they handle more complex structures.)
77b47b90
DSH
10961 [Steve Henson]
10962
aa82db4f
UM
10963 *) Add missing #ifndefs that caused missing symbols when building libssl
10964 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 10965 NO_RSA in ssl/s2*.c.
053fa39a 10966 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 10967
eb952088 10968 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
10969 has a return value which indicates the quality of the random data
10970 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 10971 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
10972 guaranteed to be unique but not unpredictable. RAND_add is like
10973 RAND_seed, but takes an extra argument for an entropy estimate
10974 (RAND_seed always assumes full entropy).
053fa39a 10975 [Ulf Möller]
eb952088 10976
76aa0ddc
BM
10977 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10978 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 10979 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 10980 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 10981 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
10982 [Bodo Moeller]
10983
3cc6cdea 10984 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
10985 [Bodo Moeller]
10986
6d0d5431
BM
10987 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10988 in the 0.9.5 release), this returns the chain
25f923dd
DSH
10989 from an X509_CTX structure with a dup of the stack and all
10990 the X509 reference counts upped: so the stack will exist
10991 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10992 to use this.
10993
10994 Also make SSL_SESSION_print() print out the verify return
10995 code.
10996 [Steve Henson]
10997
dad666fb
DSH
10998 *) Add manpage for the pkcs12 command. Also change the default
10999 behaviour so MAC iteration counts are used unless the new
11000 -nomaciter option is used. This improves file security and
11001 only older versions of MSIE (4.0 for example) need it.
11002 [Steve Henson]
11003
0f583f69 11004 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11005 [Ulf Möller]
0f583f69 11006
7f111b8b 11007 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11008 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11009 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11010 international characters are used.
11011
11012 More changes to X509_ATTRIBUTE code: allow the setting of types
11013 based on strings. Remove the 'loc' parameter when adding
11014 attributes because these will be a SET OF encoding which is sorted
11015 in ASN1 order.
11016 [Steve Henson]
11017
b38f9f66
DSH
11018 *) Initial changes to the 'req' utility to allow request generation
11019 automation. This will allow an application to just generate a template
11020 file containing all the field values and have req construct the
11021 request.
11022
11023 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11024 used all over the place including certificate requests and PKCS#7
11025 structures. They are currently handled manually where necessary with
11026 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11027 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11028 attributes to be looked up by NID and added.
11029
11030 Later something similar to the X509V3 code would be desirable to
11031 automatically handle the encoding, decoding and printing of the
11032 more complex types. The string types like challengePassword can
0f583f69 11033 be handled by the string table functions.
b38f9f66
DSH
11034
11035 Also modified the multi byte string table handling. Now there is
11036 a 'global mask' which masks out certain types. The table itself
11037 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11038 is useful when for example there is only one permissible type
11039 (as in countryName) and using the mask might result in no valid
11040 types at all.
11041 [Steve Henson]
11042
ca03109c
BM
11043 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11044 SSL_get_peer_finished to allow applications to obtain the latest
11045 Finished messages sent to the peer or expected from the peer,
11046 respectively. (SSL_get_peer_finished is usually the Finished message
11047 actually received from the peer, otherwise the protocol will be aborted.)
11048
11049 As the Finished message are message digests of the complete handshake
11050 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11051 be used for external authentication procedures when the authentication
11052 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11053 [Bodo Moeller]
11054
bdf5e183
AP
11055 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11056 the host supports BWX extension and if Compaq C is present on the
0f583f69 11057 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11058 performance kick for some algorithms, e.g. DES and RC4 to mention
11059 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11060 SHA1.
11061 [Andy Polyakov]
11062
3d14b9d0
DSH
11063 *) Add support for MS "fast SGC". This is arguably a violation of the
11064 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11065 weak crypto and after checking the certificate is SGC a second one
11066 with strong crypto. MS SGC stops the first handshake after receiving
11067 the server certificate message and sends a second client hello. Since
11068 a server will typically do all the time consuming operations before
11069 expecting any further messages from the client (server key exchange
11070 is the most expensive) there is little difference between the two.
11071
11072 To get OpenSSL to support MS SGC we have to permit a second client
11073 hello message after we have sent server done. In addition we have to
745c70e5 11074 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11075 [Steve Henson]
11076
20432eae
DSH
11077 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11078 if a DER encoded private key is RSA or DSA traditional format. Changed
11079 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11080 format DER encoded private key. Newer code should use PKCS#8 format which
11081 has the key type encoded in the ASN1 structure. Added DER private key
11082 support to pkcs8 application.
11083 [Steve Henson]
11084
47134b78
BM
11085 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11086 ciphersuites has been selected (as required by the SSL 3/TLS 1
11087 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11088 is set, we interpret this as a request to violate the specification
11089 (the worst that can happen is a handshake failure, and 'correct'
11090 behaviour would result in a handshake failure anyway).
11091 [Bodo Moeller]
11092
45fd4dbb
BM
11093 *) In SSL_CTX_add_session, take into account that there might be multiple
11094 SSL_SESSION structures with the same session ID (e.g. when two threads
11095 concurrently obtain them from an external cache).
11096 The internal cache can handle only one SSL_SESSION with a given ID,
11097 so if there's a conflict, we now throw out the old one to achieve
11098 consistency.
11099 [Bodo Moeller]
11100
f45f40ff
DSH
11101 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11102 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11103 some routines that use cipher OIDs: some ciphers do not have OIDs
11104 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11105 example.
11106 [Steve Henson]
11107
6447cce3
DSH
11108 *) Simplify the trust setting structure and code. Now we just have
11109 two sequences of OIDs for trusted and rejected settings. These will
11110 typically have values the same as the extended key usage extension
11111 and any application specific purposes.
11112
11113 The trust checking code now has a default behaviour: it will just
11114 check for an object with the same NID as the passed id. Functions can
11115 be provided to override either the default behaviour or the behaviour
11116 for a given id. SSL client, server and email already have functions
20432eae 11117 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11118 if the certificate is self signed.
11119 [Steve Henson]
11120
e6f3c585
DSH
11121 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11122 traditional format into an EVP_PKEY structure.
11123 [Steve Henson]
11124
36217a94
DSH
11125 *) Add a password callback function PEM_cb() which either prompts for
11126 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11127 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11128 environment or config files in a few more utilities.
11129 [Steve Henson]
11130
525f51f6
DSH
11131 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11132 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11133 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11134 Update documentation.
11135 [Steve Henson]
11136
e76f935e
DSH
11137 *) Support for ASN1 "NULL" type. This could be handled before by using
11138 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11139 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11140 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11141 don't allocate anything because they don't need to.
11142 [Steve Henson]
11143
099f1b32
AP
11144 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11145 for details.
11146 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11147
9ac42ed8
RL
11148 *) Rebuild of the memory allocation routines used by OpenSSL code and
11149 possibly others as well. The purpose is to make an interface that
11150 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11151 deallocation routines to be used by OpenSSL, for example memory
11152 pool implementations, or something else, which was previously hard
11153 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11154 the values malloc, realloc and free, respectively (except for Win32
11155 compilations). The same is provided for memory debugging code.
11156 OpenSSL already comes with functionality to find memory leaks, but
11157 this gives people a chance to debug other memory problems.
d8df48a9 11158
f3a2a044
RL
11159 With these changes, a new set of functions and macros have appeared:
11160
87411f05 11161 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11162 CRYPTO_get_mem_debug_functions() [F]
87411f05 11163 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11164 CRYPTO_dbg_get_options() [F]
11165 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11166
11167 The memory debug functions are NULL by default, unless the library
11168 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11169 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11170 gives the standard debugging functions that come with OpenSSL) or
11171 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11172 provided by the library user) must be used. When the standard
11173 debugging functions are used, CRYPTO_dbg_set_options can be used to
11174 request additional information:
11175 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11176 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11177
11178 Also, things like CRYPTO_set_mem_functions will always give the
11179 expected result (the new set of functions is used for allocation
11180 and deallocation) at all times, regardless of platform and compiler
11181 options.
11182
11183 To finish it up, some functions that were never use in any other
11184 way than through macros have a new API and new semantic:
11185
11186 CRYPTO_dbg_malloc()
11187 CRYPTO_dbg_realloc()
11188 CRYPTO_dbg_free()
11189
11190 All macros of value have retained their old syntax.
cbfa4c32 11191 [Richard Levitte and Bodo Moeller]
9ac42ed8 11192
b216664f
DSH
11193 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11194 ordering of SMIMECapabilities wasn't in "strength order" and there
11195 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11196 algorithm.
11197 [Steve Henson]
11198
d8223efd
DSH
11199 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11200 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11201 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11202
5a9a4b29
DSH
11203 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11204 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11205 functionality to handle multipart/signed properly) and a utility
11206 called 'smime' to call all this stuff. This is based on code I
11207 originally wrote for Celo who have kindly allowed it to be
11208 included in OpenSSL.
11209 [Steve Henson]
11210
cddfe788
BM
11211 *) Add variants des_set_key_checked and des_set_key_unchecked of
11212 des_set_key (aka des_key_sched). Global variable des_check_key
11213 decides which of these is called by des_set_key; this way
11214 des_check_key behaves as it always did, but applications and
11215 the library itself, which was buggy for des_check_key == 1,
11216 have a cleaner way to pick the version they need.
11217 [Bodo Moeller]
11218
21131f00
DSH
11219 *) New function PKCS12_newpass() which changes the password of a
11220 PKCS12 structure.
11221 [Steve Henson]
11222
dd413410
DSH
11223 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11224 dynamic mix. In both cases the ids can be used as an index into the
11225 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11226 functions so they accept a list of the field values and the
11227 application doesn't need to directly manipulate the X509_TRUST
11228 structure.
11229 [Steve Henson]
11230
11231 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11232 need initialising.
11233 [Steve Henson]
11234
08cba610
DSH
11235 *) Modify the way the V3 extension code looks up extensions. This now
11236 works in a similar way to the object code: we have some "standard"
11237 extensions in a static table which is searched with OBJ_bsearch()
11238 and the application can add dynamic ones if needed. The file
11239 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11240 updated whenever a new extension is added to the core code and kept
11241 in ext_nid order. There is a simple program 'tabtest.c' which checks
11242 this. New extensions are not added too often so this file can readily
11243 be maintained manually.
11244
11245 There are two big advantages in doing things this way. The extensions
11246 can be looked up immediately and no longer need to be "added" using
11247 X509V3_add_standard_extensions(): this function now does nothing.
11248 [Side note: I get *lots* of email saying the extension code doesn't
11249 work because people forget to call this function]
11250 Also no dynamic allocation is done unless new extensions are added:
11251 so if we don't add custom extensions there is no need to call
11252 X509V3_EXT_cleanup().
11253 [Steve Henson]
11254
fea9afbf
BL
11255 *) Modify enc utility's salting as follows: make salting the default. Add a
11256 magic header, so unsalted files fail gracefully instead of just decrypting
11257 to garbage. This is because not salting is a big security hole, so people
11258 should be discouraged from doing it.
11259 [Ben Laurie]
11260
9868232a
DSH
11261 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11262 digest to be passed on the command line but it only used this
11263 parameter when signing a certificate. Modified so all relevant
11264 operations are affected by the digest parameter including the
11265 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11266 DSA key was used because it didn't fix the digest.
11267 [Steve Henson]
11268
51630a37
DSH
11269 *) Initial certificate chain verify code. Currently tests the untrusted
11270 certificates for consistency with the verify purpose (which is set
11271 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11272
11273 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11274 this is because it will reject chains with invalid extensions whereas
11275 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11276
11277 Trust code: checks the root CA for the relevant trust settings. Trust
11278 settings have an initial value consistent with the verify purpose: e.g.
11279 if the verify purpose is for SSL client use it expects the CA to be
11280 trusted for SSL client use. However the default value can be changed to
11281 permit custom trust settings: one example of this would be to only trust
11282 certificates from a specific "secure" set of CAs.
11262391
DSH
11283
11284 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11285 which should be used for version portability: especially since the
11286 verify structure is likely to change more often now.
d4cec6a1 11287
bb7cd4e3
DSH
11288 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11289 to set them. If not set then assume SSL clients will verify SSL servers
11290 and vice versa.
11291
d4cec6a1
DSH
11292 Two new options to the verify program: -untrusted allows a set of
11293 untrusted certificates to be passed in and -purpose which sets the
11294 intended purpose of the certificate. If a purpose is set then the
11295 new chain verify code is used to check extension consistency.
11262391
DSH
11296 [Steve Henson]
11297
11298 *) Support for the authority information access extension.
6d3724d3
DSH
11299 [Steve Henson]
11300
52664f50
DSH
11301 *) Modify RSA and DSA PEM read routines to transparently handle
11302 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11303 public keys in a format compatible with certificate
11304 SubjectPublicKeyInfo structures. Unfortunately there were already
11305 functions called *_PublicKey_* which used various odd formats so
78baa17a 11306 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11307 never in a public release so they have been deleted. Changed dsa/rsa
11308 utilities to handle the new format: note no releases ever handled public
11309 keys so we should be OK.
11310
11311 The primary motivation for this change is to avoid the same fiasco
11312 that dogs private keys: there are several incompatible private key
11313 formats some of which are standard and some OpenSSL specific and
11314 require various evil hacks to allow partial transparent handling and
11315 even then it doesn't work with DER formats. Given the option anything
11316 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11317 stay in the name of compatibility.
52664f50 11318
7f111b8b 11319 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11320 is used which works with EVP_PKEY, RSA or DSA structures: though
11321 it clearly returns an error if you try to read the wrong kind of key.
11322
11323 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11324 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11325 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11326 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11327 that do the same as the EVP_PKEY_assign_*() except they up the
11328 reference count of the added key (they don't "swallow" the
11329 supplied key).
52664f50
DSH
11330 [Steve Henson]
11331
11332 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11333 CRLs would fail if the file contained no certificates or no CRLs:
11334 added a new function to read in both types and return the number
11335 read: this means that if none are read it will be an error. The
11336 DER versions of the certificate and CRL reader would always fail
11337 because it isn't possible to mix certificates and CRLs in DER format
11338 without choking one or the other routine. Changed this to just read
11339 a certificate: this is the best we can do. Also modified the code
11340 in apps/verify.c to take notice of return codes: it was previously
11341 attempting to read in certificates from NULL pointers and ignoring
11342 any errors: this is one reason why the cert and CRL reader seemed
11343 to work. It doesn't check return codes from the default certificate
11344 routines: these may well fail if the certificates aren't installed.
11345 [Steve Henson]
11346
a716d727
DSH
11347 *) Code to support otherName option in GeneralName.
11348 [Steve Henson]
11349
f76d8c47
DSH
11350 *) First update to verify code. Change the verify utility
11351 so it warns if it is passed a self signed certificate:
11352 for consistency with the normal behaviour. X509_verify
11353 has been modified to it will now verify a self signed
11354 certificate if *exactly* the same certificate appears
11355 in the store: it was previously impossible to trust a
11356 single self signed certificate. This means that:
11357 openssl verify ss.pem
11358 now gives a warning about a self signed certificate but
11359 openssl verify -CAfile ss.pem ss.pem
11360 is OK.
11361 [Steve Henson]
11362
b1fe6ca1
BM
11363 *) For servers, store verify_result in SSL_SESSION data structure
11364 (and add it to external session representation).
11365 This is needed when client certificate verifications fails,
11366 but an application-provided verification callback (set by
11367 SSL_CTX_set_cert_verify_callback) allows accepting the session
11368 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11369 but returns 1): When the session is reused, we have to set
11370 ssl->verify_result to the appropriate error code to avoid
11371 security holes.
11372 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11373
91895a59
DSH
11374 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11375 case in PKCS7_dataInit() where the signed PKCS7 structure
11376 didn't contain any existing data because it was being created.
f76d8c47 11377 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11378
fd699ac5
DSH
11379 *) Add a salt to the key derivation routines in enc.c. This
11380 forms the first 8 bytes of the encrypted file. Also add a
11381 -S option to allow a salt to be input on the command line.
11382 [Steve Henson]
11383
e947f396
DSH
11384 *) New function X509_cmp(). Oddly enough there wasn't a function
11385 to compare two certificates. We do this by working out the SHA1
11386 hash and comparing that. X509_cmp() will be needed by the trust
11387 code.
11388 [Steve Henson]
11389
07e6dbde
BM
11390 *) SSL_get1_session() is like SSL_get_session(), but increments
11391 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11392 [Geoff Thorpe <geoff@eu.c2.net>]
11393
06556a17
DSH
11394 *) Fix for 'req': it was adding a null to request attributes.
11395 Also change the X509_LOOKUP and X509_INFO code to handle
11396 certificate auxiliary information.
11397 [Steve Henson]
11398
a0e9f529
DSH
11399 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11400 the 'enc' command.
11401 [Steve Henson]
11402
71d7526b
RL
11403 *) Add the possibility to add extra information to the memory leak
11404 detecting output, to form tracebacks, showing from where each
a873356c
BM
11405 allocation was originated: CRYPTO_push_info("constant string") adds
11406 the string plus current file name and line number to a per-thread
11407 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11408 is like calling CYRPTO_pop_info() until the stack is empty.
11409 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11410 [Richard Levitte]
11411
a0e9f529 11412 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11413 encryption options which never did anything. Update docs.
11414 [Steve Henson]
11415
af29811e
DSH
11416 *) Add options to some of the utilities to allow the pass phrase
11417 to be included on either the command line (not recommended on
11418 OSes like Unix) or read from the environment. Update the
11419 manpages and fix a few bugs.
11420 [Steve Henson]
11421
aba3e65f
DSH
11422 *) Add a few manpages for some of the openssl commands.
11423 [Steve Henson]
11424
a0ad17bb
DSH
11425 *) Fix the -revoke option in ca. It was freeing up memory twice,
11426 leaking and not finding already revoked certificates.
11427 [Steve Henson]
11428
ce1b4fe1
DSH
11429 *) Extensive changes to support certificate auxiliary information.
11430 This involves the use of X509_CERT_AUX structure and X509_AUX
11431 functions. An X509_AUX function such as PEM_read_X509_AUX()
11432 can still read in a certificate file in the usual way but it
11433 will also read in any additional "auxiliary information". By
78baa17a 11434 doing things this way a fair degree of compatibility can be
ce1b4fe1 11435 retained: existing certificates can have this information added
7f111b8b 11436 using the new 'x509' options.
ce1b4fe1
DSH
11437
11438 Current auxiliary information includes an "alias" and some trust
11439 settings. The trust settings will ultimately be used in enhanced
11440 certificate chain verification routines: currently a certificate
11441 can only be trusted if it is self signed and then it is trusted
11442 for all purposes.
11443 [Steve Henson]
11444
a873356c
BM
11445 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11446 The problem was that one of the replacement routines had not been working
11447 since SSLeay releases. For now the offending routine has been replaced
11448 with non-optimised assembler. Even so, this now gives around 95%
11449 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11450 [Mark Cox]
11451
7f111b8b 11452 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11453 handling. Most clients have the effective key size in bits equal to
11454 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11455 A few however don't do this and instead use the size of the decrypted key
11456 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11457 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11458 be 40 bits but the key length can be 168 bits for example. This is fixed
11459 by manually forcing an RC2 key into the EVP_PKEY structure because the
11460 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11461 the key length and effective key length are equal.
11462 [Steve Henson]
11463
7f111b8b 11464 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11465 X509_NAME structures. Now you should be able to do:
11466 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11467 and have it automatically work out the correct field type and fill in
11468 the structures. The more adventurous can try:
11469 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11470 and it will (hopefully) work out the correct multibyte encoding.
11471 [Steve Henson]
11472
11473 *) Change the 'req' utility to use the new field handling and multibyte
11474 copy routines. Before the DN field creation was handled in an ad hoc
11475 way in req, ca, and x509 which was rather broken and didn't support
11476 BMPStrings or UTF8Strings. Since some software doesn't implement
11477 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11478 using the dirstring_type option. See the new comment in the default
11479 openssl.cnf for more info.
11480 [Steve Henson]
11481
c1e744b9 11482 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11483 - Assure unique random numbers after fork().
c1e744b9
BM
11484 - Make sure that concurrent threads access the global counter and
11485 md serializably so that we never lose entropy in them
11486 or use exactly the same state in multiple threads.
11487 Access to the large state is not always serializable because
11488 the additional locking could be a performance killer, and
11489 md should be large enough anyway.
11490 [Bodo Moeller]
11491
a31011e8
BM
11492 *) New file apps/app_rand.c with commonly needed functionality
11493 for handling the random seed file.
11494
11495 Use the random seed file in some applications that previously did not:
11496 ca,
7f111b8b 11497 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11498 s_client,
11499 s_server,
11500 x509 (when signing).
11501 Except on systems with /dev/urandom, it is crucial to have a random
11502 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11503 for RSA signatures we could do without one.
a31011e8
BM
11504
11505 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11506 of each file listed in the '-rand' option. The function as previously
a31011e8 11507 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11508 that support '-rand'.
a31011e8
BM
11509 [Bodo Moeller]
11510
11511 *) In RAND_write_file, use mode 0600 for creating files;
11512 don't just chmod when it may be too late.
11513 [Bodo Moeller]
11514
11515 *) Report an error from X509_STORE_load_locations
11516 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11517 [Bill Perry]
11518
462f79ec
DSH
11519 *) New function ASN1_mbstring_copy() this copies a string in either
11520 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11521 into an ASN1_STRING type. A mask of permissible types is passed
11522 and it chooses the "minimal" type to use or an error if not type
11523 is suitable.
11524 [Steve Henson]
11525
08e9c1af
DSH
11526 *) Add function equivalents to the various macros in asn1.h. The old
11527 macros are retained with an M_ prefix. Code inside the library can
11528 use the M_ macros. External code (including the openssl utility)
11529 should *NOT* in order to be "shared library friendly".
11530 [Steve Henson]
11531
673b102c
DSH
11532 *) Add various functions that can check a certificate's extensions
11533 to see if it usable for various purposes such as SSL client,
7f111b8b 11534 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11535 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11536 verification. Also added a -purpose flag to x509 utility to
11537 print out all the purposes.
11538 [Steve Henson]
11539
56a3fec1
DSH
11540 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11541 functions.
11542 [Steve Henson]
11543
4654ef98
DSH
11544 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11545 for, obtain and decode and extension and obtain its critical flag.
11546 This allows all the necessary extension code to be handled in a
11547 single function call.
11548 [Steve Henson]
11549
7e102e28
AP
11550 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11551 platforms. See crypto/rc4/rc4_enc.c for further details.
11552 [Andy Polyakov]
11553
d71c6bc5
DSH
11554 *) New -noout option to asn1parse. This causes no output to be produced
11555 its main use is when combined with -strparse and -out to extract data
11556 from a file (which may not be in ASN.1 format).
11557 [Steve Henson]
11558
2d681b77
DSH
11559 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11560 when producing the local key id.
11561 [Richard Levitte <levitte@stacken.kth.se>]
11562
3908cdf4
DSH
11563 *) New option -dhparam in s_server. This allows a DH parameter file to be
11564 stated explicitly. If it is not stated then it tries the first server
11565 certificate file. The previous behaviour hard coded the filename
11566 "server.pem".
11567 [Steve Henson]
11568
3ea23631
DSH
11569 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11570 a public key to be input or output. For example:
11571 openssl rsa -in key.pem -pubout -out pubkey.pem
11572 Also added necessary DSA public key functions to handle this.
11573 [Steve Henson]
11574
393f2c65
DSH
11575 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11576 in the message. This was handled by allowing
11577 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11578 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11579
11580 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11581 to the end of the strings whereas this didn't. This would cause problems
11582 if strings read with d2i_ASN1_bytes() were later modified.
11583 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11584
4579dd5d
DSH
11585 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11586 data and it contains EOF it will end up returning an error. This is
11587 caused by input 46 bytes long. The cause is due to the way base64
11588 BIOs find the start of base64 encoded data. They do this by trying a
11589 trial decode on each line until they find one that works. When they
11590 do a flag is set and it starts again knowing it can pass all the
11591 data directly through the decoder. Unfortunately it doesn't reset
11592 the context it uses. This means that if EOF is reached an attempt
11593 is made to pass two EOFs through the context and this causes the
11594 resulting error. This can also cause other problems as well. As is
11595 usual with these problems it takes *ages* to find and the fix is
11596 trivial: move one line.
11597 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11598
06f4536a
DSH
11599 *) Ugly workaround to get s_client and s_server working under Windows. The
11600 old code wouldn't work because it needed to select() on sockets and the
11601 tty (for keypresses and to see if data could be written). Win32 only
11602 supports select() on sockets so we select() with a 1s timeout on the
11603 sockets and then see if any characters are waiting to be read, if none
11604 are present then we retry, we also assume we can always write data to
11605 the tty. This isn't nice because the code then blocks until we've
11606 received a complete line of data and it is effectively polling the
11607 keyboard at 1s intervals: however it's quite a bit better than not
11608 working at all :-) A dedicated Windows application might handle this
11609 with an event loop for example.
11610 [Steve Henson]
11611
1c80019a
DSH
11612 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11613 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11614 will be called when RSA_sign() and RSA_verify() are used. This is useful
11615 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11616 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11617 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11618 This necessitated the support of an extra signature type NID_md5_sha1
11619 for SSL signatures and modifications to the SSL library to use it instead
11620 of calling RSA_public_decrypt() and RSA_private_encrypt().
11621 [Steve Henson]
11622
090d848e
DSH
11623 *) Add new -verify -CAfile and -CApath options to the crl program, these
11624 will lookup a CRL issuers certificate and verify the signature in a
11625 similar way to the verify program. Tidy up the crl program so it
0f583f69 11626 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11627 less strict. It will now permit CRL extensions even if it is not
11628 a V2 CRL: this will allow it to tolerate some broken CRLs.
11629 [Steve Henson]
11630
396f6314
BM
11631 *) Initialize all non-automatic variables each time one of the openssl
11632 sub-programs is started (this is necessary as they may be started
11633 multiple times from the "OpenSSL>" prompt).
11634 [Lennart Bang, Bodo Moeller]
11635
4a61a64f
DSH
11636 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11637 removing all other RSA functionality (this is what NO_RSA does). This
11638 is so (for example) those in the US can disable those operations covered
11639 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11640 key generation.
11641 [Steve Henson]
11642
c1082a90 11643 *) Non-copying interface to BIO pairs.
6f7af152 11644 (still largely untested)
c1082a90
BM
11645 [Bodo Moeller]
11646
275a7b9e 11647 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11648 ASCII string. This was handled independently in various places before.
11649 [Steve Henson]
11650
aef838fc
DSH
11651 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11652 UTF8 strings a character at a time.
11653 [Steve Henson]
11654
074309b7
BM
11655 *) Use client_version from client hello to select the protocol
11656 (s23_srvr.c) and for RSA client key exchange verification
11657 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11658 [Bodo Moeller]
11659
8ce97163
DSH
11660 *) Add various utility functions to handle SPKACs, these were previously
11661 handled by poking round in the structure internals. Added new function
11662 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11663 print, verify and generate SPKACs. Based on an original idea from
11664 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11665 [Steve Henson]
11666
2d4287da
AP
11667 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11668 [Andy Polyakov]
11669
87a25f90
DSH
11670 *) Allow the config file extension section to be overwritten on the
11671 command line. Based on an original idea from Massimiliano Pala
11672 <madwolf@comune.modena.it>. The new option is called -extensions
11673 and can be applied to ca, req and x509. Also -reqexts to override
11674 the request extensions in req and -crlexts to override the crl extensions
11675 in ca.
11676 [Steve Henson]
11677
f9150e54
DSH
11678 *) Add new feature to the SPKAC handling in ca. Now you can include
11679 the same field multiple times by preceding it by "XXXX." for example:
11680 1.OU="Unit name 1"
11681 2.OU="Unit name 2"
11682 this is the same syntax as used in the req config file.
11683 [Steve Henson]
11684
c79b16e1
DSH
11685 *) Allow certificate extensions to be added to certificate requests. These
11686 are specified in a 'req_extensions' option of the req section of the
11687 config file. They can be printed out with the -text option to req but
11688 are otherwise ignored at present.
11689 [Steve Henson]
11690
96c2201b 11691 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11692 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11693 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11694 A misplaced 'break' also meant the decrypted final block might not be
11695 copied until the next read.
11696 [Steve Henson]
11697
13066cee
DSH
11698 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11699 a few extra parameters to the DH structure: these will be useful if
11700 for example we want the value of 'q' or implement X9.42 DH.
11701 [Steve Henson]
11702
c0711f7f
DSH
11703 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11704 provides hooks that allow the default DSA functions or functions on a
11705 "per key" basis to be replaced. This allows hardware acceleration and
11706 hardware key storage to be handled without major modification to the
7f111b8b 11707 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11708 associated functions.
11709 [Steve Henson]
11710
8484721a
DSH
11711 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11712 as "read only": it can't be written to and the buffer it points to will
11713 not be freed. Reading from a read only BIO is much more efficient than
11714 a normal memory BIO. This was added because there are several times when
11715 an area of memory needs to be read from a BIO. The previous method was
11716 to create a memory BIO and write the data to it, this results in two
11717 copies of the data and an O(n^2) reading algorithm. There is a new
11718 function BIO_new_mem_buf() which creates a read only memory BIO from
11719 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11720 memory BIOs.
8484721a
DSH
11721 [Steve Henson]
11722
de1915e4
BM
11723 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11724 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11725 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11726 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11727 [Bodo Moeller]
11728
c6c34506
DSH
11729 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11730 NID_pkcs7_encrypted by default: this was wrong since this should almost
11731 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11732 the encrypted data type: this is a more sensible place to put it and it
11733 allows the PKCS#12 code to be tidied up that duplicated this
11734 functionality.
11735 [Steve Henson]
11736
fd520577
DSH
11737 *) Changed obj_dat.pl script so it takes its input and output files on
11738 the command line. This should avoid shell escape redirection problems
11739 under Win32.
11740 [Steve Henson]
11741
87c49f62 11742 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11743 in things like Xenroll certificate requests. Included functions to allow
11744 extensions to be obtained and added.
87c49f62
DSH
11745 [Steve Henson]
11746
1b1a6e78
BM
11747 *) -crlf option to s_client and s_server for sending newlines as
11748 CRLF (as required by many protocols).
11749 [Bodo Moeller]
11750
9a577e29 11751 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11752
9a577e29 11753 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11754 [Ralf S. Engelschall]
74678cc2 11755
96395158
RE
11756 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11757 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11758
ed7f60fb
DSH
11759 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11760 program.
11761 [Steve Henson]
11762
48c843c3
BM
11763 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11764 DH parameters/keys (q is lost during that conversion, but the resulting
11765 DH parameters contain its length).
11766
11767 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11768 much faster than DH_generate_parameters (which creates parameters
11769 where p = 2*q + 1), and also the smaller q makes DH computations
11770 much more efficient (160-bit exponentiation instead of 1024-bit
11771 exponentiation); so this provides a convenient way to support DHE
11772 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11773 utter importance to use
11774 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11775 or
11776 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11777 when such DH parameters are used, because otherwise small subgroup
11778 attacks may become possible!
11779 [Bodo Moeller]
11780
11781 *) Avoid memory leak in i2d_DHparams.
11782 [Bodo Moeller]
11783
922180d7
DSH
11784 *) Allow the -k option to be used more than once in the enc program:
11785 this allows the same encrypted message to be read by multiple recipients.
11786 [Steve Henson]
11787
3e3d2ea2
DSH
11788 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11789 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11790 it will always use the numerical form of the OID, even if it has a short
11791 or long name.
11792 [Steve Henson]
11793
770d19b8
DSH
11794 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11795 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11796 otherwise bn_mod_exp was called. In the case of hardware keys for example
11797 no private key components need be present and it might store extra data
96c2201b
BM
11798 in the RSA structure, which cannot be accessed from bn_mod_exp.
11799 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11800 private key operations.
770d19b8
DSH
11801 [Steve Henson]
11802
a0618e3e
AP
11803 *) Added support for SPARC Linux.
11804 [Andy Polyakov]
11805
74678cc2
BM
11806 *) pem_password_cb function type incompatibly changed from
11807 typedef int pem_password_cb(char *buf, int size, int rwflag);
11808 to
11809 ....(char *buf, int size, int rwflag, void *userdata);
11810 so that applications can pass data to their callbacks:
11811 The PEM[_ASN1]_{read,write}... functions and macros now take an
11812 additional void * argument, which is just handed through whenever
11813 the password callback is called.
96c2201b 11814 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11815
11816 New function SSL_CTX_set_default_passwd_cb_userdata.
11817
11818 Compatibility note: As many C implementations push function arguments
11819 onto the stack in reverse order, the new library version is likely to
11820 interoperate with programs that have been compiled with the old
11821 pem_password_cb definition (PEM_whatever takes some data that
11822 happens to be on the stack as its last argument, and the callback
11823 just ignores this garbage); but there is no guarantee whatsoever that
11824 this will work.
0cceb1c7 11825
664b9985
BM
11826 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11827 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11828 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11829 To avoid problematic command lines, these definitions are now in an
57119943
BM
11830 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11831 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11832 [Bodo Moeller]
11833
7363455f
AP
11834 *) MIPS III/IV assembler module is reimplemented.
11835 [Andy Polyakov]
11836
6434450c
UM
11837 *) More DES library cleanups: remove references to srand/rand and
11838 delete an unused file.
053fa39a 11839 [Ulf Möller]
6434450c 11840
436ad81f 11841 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11842 since not many people have MASM (ml) and it can be hard to obtain.
11843 This is currently experimental but it seems to work OK and pass all
11844 the tests. Check out INSTALL.W32 for info.
11845 [Steve Henson]
11846
50596582
BM
11847 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11848 without temporary keys kept an extra copy of the server key,
11849 and connections with temporary keys did not free everything in case
11850 of an error.
11851 [Bodo Moeller]
11852
03cd4944
BM
11853 *) New function RSA_check_key and new openssl rsa option -check
11854 for verifying the consistency of RSA keys.
11855 [Ulf Moeller, Bodo Moeller]
11856
7f111b8b 11857 *) Various changes to make Win32 compile work:
f598cd13
DSH
11858 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11859 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11860 comparison" warnings.
11861 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11862 [Steve Henson]
f598cd13 11863
f513939e
DSH
11864 *) Add a debugging option to PKCS#5 v2 key generation function: when
11865 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11866 derived keys are printed to stderr.
11867 [Steve Henson]
11868
0ab8beb4
DSH
11869 *) Copy the flags in ASN1_STRING_dup().
11870 [Roman E. Pavlov <pre@mo.msk.ru>]
11871
f7daafa4
DSH
11872 *) The x509 application mishandled signing requests containing DSA
11873 keys when the signing key was also DSA and the parameters didn't match.
11874
11875 It was supposed to omit the parameters when they matched the signing key:
11876 the verifying software was then supposed to automatically use the CA's
11877 parameters if they were absent from the end user certificate.
11878
11879 Omitting parameters is no longer recommended. The test was also
11880 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11881 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11882 This meant that parameters were omitted when they *didn't* match and
11883 the certificate was useless. Certificates signed with 'ca' didn't have
11884 this bug.
11885 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11886
458cddc1
BM
11887 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11888 The interface is as follows:
777ab7e6
BM
11889 Applications can use
11890 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11891 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11892 "off" is now the default.
11893 The library internally uses
11894 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11895 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11896 to disable memory-checking temporarily.
11897
11898 Some inconsistent states that previously were possible (and were
11899 even the default) are now avoided.
458cddc1
BM
11900
11901 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11902 with each memory chunk allocated; this is occasionally more helpful
11903 than just having a counter.
e391116a
BM
11904
11905 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11906
11907 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11908 extensions.
777ab7e6
BM
11909 [Bodo Moeller]
11910
e1056435
BM
11911 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11912 which largely parallels "options", but is for changing API behaviour,
11913 whereas "options" are about protocol behaviour.
9c962484 11914 Initial "mode" flags are:
e1056435
BM
11915
11916 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11917 a single record has been written.
11918 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11919 retries use the same buffer location.
11920 (But all of the contents must be
11921 copied!)
11922 [Bodo Moeller]
11923
4b49bf6a 11924 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11925 worked.
11926
5271ebd9 11927 *) Fix problems with no-hmac etc.
053fa39a 11928 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11929
ce8b2574
DSH
11930 *) New functions RSA_get_default_method(), RSA_set_method() and
11931 RSA_get_method(). These allows replacement of RSA_METHODs without having
11932 to mess around with the internals of an RSA structure.
11933 [Steve Henson]
11934
9c729e0a
BM
11935 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11936 Also really enable memory leak checks in openssl.c and in some
11937 test programs.
11938 [Chad C. Mulligan, Bodo Moeller]
11939
034292ad
DSH
11940 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11941 up the length of negative integers. This has now been simplified to just
11942 store the length when it is first determined and use it later, rather
11943 than trying to keep track of where data is copied and updating it to
11944 point to the end.
11945 [Steve Henson, reported by Brien Wheeler
11946 <bwheeler@authentica-security.com>]
11947
170afce5
DSH
11948 *) Add a new function PKCS7_signatureVerify. This allows the verification
11949 of a PKCS#7 signature but with the signing certificate passed to the
11950 function itself. This contrasts with PKCS7_dataVerify which assumes the
11951 certificate is present in the PKCS#7 structure. This isn't always the
11952 case: certificates can be omitted from a PKCS#7 structure and be
11953 distributed by "out of band" means (such as a certificate database).
11954 [Steve Henson]
11955
dbd665c2
DSH
11956 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11957 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 11958 necessary function names.
dbd665c2
DSH
11959 [Steve Henson]
11960
f76a8084 11961 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 11962 options set by Configure in the top level Makefile, and Configure
975d3dc2 11963 was not even able to write more than one option correctly.
6888f2b3 11964 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
11965 [Bodo Moeller]
11966
8623f693
DSH
11967 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11968 file to be loaded from a BIO or FILE pointer. The BIO version will
11969 for example allow memory BIOs to contain config info.
11970 [Steve Henson]
11971
a111306b
BM
11972 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11973 Whoever hopes to achieve shared-library compatibility across versions
11974 must use this, not the compile-time macro.
11af1a27
BM
11975 (Exercise 0.9.4: Which is the minimum library version required by
11976 such programs?)
11977 Note: All this applies only to multi-threaded programs, others don't
11978 need locks.
a111306b
BM
11979 [Bodo Moeller]
11980
95d29597
BM
11981 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11982 through a BIO pair triggered the default case, i.e.
11983 SSLerr(...,SSL_R_UNKNOWN_STATE).
11984 [Bodo Moeller]
11985
11986 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11987 can use the SSL library even if none of the specific BIOs is
11988 appropriate.
11989 [Bodo Moeller]
11990
9bce3070
DSH
11991 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11992 for the encoded length.
11993 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11994
565d1065
DSH
11995 *) Add initial documentation of the X509V3 functions.
11996 [Steve Henson]
11997
7f111b8b 11998 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
11999 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12000 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12001 secure PKCS#8 private key format with a high iteration count.
12002 [Steve Henson]
12003
9d9b559e
RE
12004 *) Fix determination of Perl interpreter: A perl or perl5
12005 _directory_ in $PATH was also accepted as the interpreter.
12006 [Ralf S. Engelschall]
12007
5f6d0ea2
DSH
12008 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12009 wrong with it but it was very old and did things like calling
12010 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12011 unusual formatting.
12012 [Steve Henson]
12013
f62676b9
DSH
12014 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12015 to use the new extension code.
12016 [Steve Henson]
12017
12018 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12019 with macros. This should make it easier to change their form, add extra
12020 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12021 constant.
12022 [Steve Henson]
12023
8151f52a
BM
12024 *) Add to configuration table a new entry that can specify an alternative
12025 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12026 according to Mark Crispin <MRC@Panda.COM>.
12027 [Bodo Moeller]
12028
c77f47ab 12029#if 0
05861c77
BL
12030 *) DES CBC did not update the IV. Weird.
12031 [Ben Laurie]
c77f47ab 12032#else
a7bd0396
BM
12033 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12034 Changing the behaviour of the former might break existing programs --
12035 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12036#endif
05861c77 12037
233bf734
BL
12038 *) When bntest is run from "make test" it drives bc to check its
12039 calculations, as well as internally checking them. If an internal check
12040 fails, it needs to cause bc to give a non-zero result or make test carries
12041 on without noticing the failure. Fixed.
12042 [Ben Laurie]
12043
908eb7b8 12044 *) DES library cleanups.
053fa39a 12045 [Ulf Möller]
908eb7b8 12046
8eb57af5
DSH
12047 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12048 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12049 ciphers. NOTE: although the key derivation function has been verified
12050 against some published test vectors it has not been extensively tested
12051 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12052 of v2.0.
12053 [Steve Henson]
12054
d4443edc
BM
12055 *) Instead of "mkdir -p", which is not fully portable, use new
12056 Perl script "util/mkdir-p.pl".
8151f52a 12057 [Bodo Moeller]
d4443edc 12058
69cbf468
DSH
12059 *) Rewrite the way password based encryption (PBE) is handled. It used to
12060 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12061 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12062 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12063 the 'parameter' field of the AlgorithmIdentifier is passed to the
12064 underlying key generation function so it must do its own ASN1 parsing.
12065 This has also changed the EVP_PBE_CipherInit() function which now has a
12066 'parameter' argument instead of literal salt and iteration count values
12067 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12068 [Steve Henson]
12069
ef8335d9 12070 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12071 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12072 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12073 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12074 value was just used as a "magic string" and not used directly its
12075 value doesn't matter.
ef8335d9
DSH
12076 [Steve Henson]
12077
84c15db5
BL
12078 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12079 support mutable.
12080 [Ben Laurie]
12081
272c9333 12082 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12083 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12084 "linux-sparc" configuration.
12085 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12086
a53955d8 12087 *) config now generates no-xxx options for missing ciphers.
053fa39a 12088 [Ulf Möller]
a53955d8
UM
12089
12090 *) Support the EBCDIC character set (work in progress).
12091 File ebcdic.c not yet included because it has a different license.
12092 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12093
12094 *) Support BS2000/OSD-POSIX.
12095 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12096
b4f76582
BL
12097 *) Make callbacks for key generation use void * instead of char *.
12098 [Ben Laurie]
12099
213a75db
BL
12100 *) Make S/MIME samples compile (not yet tested).
12101 [Ben Laurie]
12102
748365ee
BM
12103 *) Additional typesafe stacks.
12104 [Ben Laurie]
12105
885982dc 12106 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12107 [Bodo Moeller]
12108
748365ee 12109
31fab3e8 12110 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12111
2e36cc41
BM
12112 *) New configuration variant "sco5-gcc".
12113
71f08093 12114 *) Updated some demos.
054009a6 12115 [Sean O Riordain, Wade Scholine]
71f08093 12116
e95f6268
BM
12117 *) Add missing BIO_free at exit of pkcs12 application.
12118 [Wu Zhigang]
12119
12120 *) Fix memory leak in conf.c.
12121 [Steve Henson]
12122
472bde40
BM
12123 *) Updates for Win32 to assembler version of MD5.
12124 [Steve Henson]
12125
12126 *) Set #! path to perl in apps/der_chop to where we found it
12127 instead of using a fixed path.
12128 [Bodo Moeller]
12129
12130 *) SHA library changes for irix64-mips4-cc.
12131 [Andy Polyakov]
12132
12133 *) Improvements for VMS support.
12134 [Richard Levitte]
12135
748365ee 12136
557068c0 12137 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12138
e14d4443 12139 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12140 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12141 [Andy Polyakov <appro@fy.chalmers.se>]
12142
e84240d4 12143 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12144 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12145 existing code. If old code used a structure member which used to be STACK
12146 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12147 sk_num or sk_value it would produce an error because the num, data members
12148 are not present in STACK_OF. Now it just produces a warning. sk_set
12149 replaces the old method of assigning a value to sk_value
12150 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12151 that does this will no longer work (and should use sk_set instead) but
12152 this could be regarded as a "questionable" behaviour anyway.
12153 [Steve Henson]
12154
1b266dab
DSH
12155 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12156 correctly handle encrypted S/MIME data.
12157 [Steve Henson]
12158
55519bbb 12159 *) Change type of various DES function arguments from des_cblock
f43c8149 12160 (which means, in function argument declarations, pointer to char)
55519bbb 12161 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12162 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12163 that back in SSLeay, but with lots of ugly casts.
12164
12165 Introduce new type const_des_cblock.
12166 [Bodo Moeller]
12167
84fa704c
DSH
12168 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12169 problems: find RecipientInfo structure that matches recipient certificate
12170 and initialise the ASN1 structures properly based on passed cipher.
12171 [Steve Henson]
12172
62bad771
BL
12173 *) Belatedly make the BN tests actually check the results.
12174 [Ben Laurie]
12175
1ad2ecb6
DSH
12176 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12177 to and from BNs: it was completely broken. New compilation option
12178 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12179 key elements as negative integers.
12180 [Steve Henson]
12181
bd3576d2
UM
12182 *) Reorganize and speed up MD5.
12183 [Andy Polyakov <appro@fy.chalmers.se>]
12184
7d7d2cbc
UM
12185 *) VMS support.
12186 [Richard Levitte <richard@levitte.org>]
1b276f30 12187
f5eac85e
DSH
12188 *) New option -out to asn1parse to allow the parsed structure to be
12189 output to a file. This is most useful when combined with the -strparse
12190 option to examine the output of things like OCTET STRINGS.
12191 [Steve Henson]
12192
b31b04d9
BM
12193 *) Make SSL library a little more fool-proof by not requiring any longer
12194 that SSL_set_{accept,connect}_state be called before
12195 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12196 in many applications because usually everything *appeared* to work as
12197 intended anyway -- now it really works as intended).
12198 [Bodo Moeller]
12199
d5a2ea4b 12200 *) Move openssl.cnf out of lib/.
053fa39a 12201 [Ulf Möller]
d5a2ea4b 12202
397f7038
RE
12203 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12204 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12205 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12206 [Ralf S. Engelschall]
12207
884e8ec6
DSH
12208 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12209 handle PKCS#7 enveloped data properly.
12210 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12211
ca8e5b9b
BM
12212 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12213 copying pointers. The cert_st handling is changed by this in
12214 various ways (and thus what used to be known as ctx->default_cert
12215 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12216 any longer when s->cert does not give us what we need).
12217 ssl_cert_instantiate becomes obsolete by this change.
12218 As soon as we've got the new code right (possibly it already is?),
12219 we have solved a couple of bugs of the earlier code where s->cert
12220 was used as if it could not have been shared with other SSL structures.
12221
12222 Note that using the SSL API in certain dirty ways now will result
12223 in different behaviour than observed with earlier library versions:
12224 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12225 does not influence s as it used to.
7f111b8b 12226
ca8e5b9b 12227 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12228 we don't use CERT any longer, but a new structure SESS_CERT
12229 that holds per-session data (if available); currently, this is
12230 the peer's certificate chain and, for clients, the server's certificate
12231 and temporary key. CERT holds only those values that can have
12232 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12233 [Bodo Moeller]
12234
c8b41850
DSH
12235 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12236 from the internal representation. Various PKCS#7 fixes: remove some
12237 evil casts and set the enc_dig_alg field properly based on the signing
12238 key type.
12239 [Steve Henson]
12240
e40b7abe
DSH
12241 *) Allow PKCS#12 password to be set from the command line or the
12242 environment. Let 'ca' get its config file name from the environment
12243 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12244 and 'x509').
12245 [Steve Henson]
12246
12247 *) Allow certificate policies extension to use an IA5STRING for the
12248 organization field. This is contrary to the PKIX definition but
12249 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12250 extension option.
12251 [Steve Henson]
12252
5b640028
BL
12253 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12254 without disallowing inline assembler and the like for non-pedantic builds.
12255 [Ben Laurie]
12256
31a674d8 12257 *) Support Borland C++ builder.
053fa39a 12258 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12259
12260 *) Support Mingw32.
053fa39a 12261 [Ulf Möller]
31a674d8 12262
8e7f966b
UM
12263 *) SHA-1 cleanups and performance enhancements.
12264 [Andy Polyakov <appro@fy.chalmers.se>]
12265
4f5fac80 12266 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12267 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12268
afd1f9e8 12269 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12270 [Ulf Möller]
afd1f9e8
UM
12271
12272 *) Update HPUX configuration.
12273 [Anonymous]
7f111b8b 12274
dee75ecf
RE
12275 *) Add missing sk_<type>_unshift() function to safestack.h
12276 [Ralf S. Engelschall]
12277
b3ca645f
BM
12278 *) New function SSL_CTX_use_certificate_chain_file that sets the
12279 "extra_cert"s in addition to the certificate. (This makes sense
12280 only for "PEM" format files, as chains as a whole are not
12281 DER-encoded.)
12282 [Bodo Moeller]
12283
7f89714e
BM
12284 *) Support verify_depth from the SSL API.
12285 x509_vfy.c had what can be considered an off-by-one-error:
12286 Its depth (which was not part of the external interface)
12287 was actually counting the number of certificates in a chain;
12288 now it really counts the depth.
12289 [Bodo Moeller]
12290
dc1f607a
BM
12291 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12292 instead of X509err, which often resulted in confusing error
12293 messages since the error codes are not globally unique
12294 (e.g. an alleged error in ssl3_accept when a certificate
12295 didn't match the private key).
12296
4eb77b26 12297 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12298 value (so that you don't need SSL_set_session_id_context for each
12299 connection using the SSL_CTX).
4eb77b26
BM
12300 [Bodo Moeller]
12301
c6652749 12302 *) OAEP decoding bug fix.
053fa39a 12303 [Ulf Möller]
c6652749 12304
e5f3045f
BM
12305 *) Support INSTALL_PREFIX for package builders, as proposed by
12306 David Harris.
12307 [Bodo Moeller]
12308
87bc2c00
BM
12309 *) New Configure options "threads" and "no-threads". For systems
12310 where the proper compiler options are known (currently Solaris
12311 and Linux), "threads" is the default.
12312 [Bodo Moeller]
12313
6e6acfd4
BM
12314 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12315 [Bodo Moeller]
12316
ddeee82c
BM
12317 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12318 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12319 such as /usr/local/bin.
12320 [Bodo Moeller]
12321
0973910f 12322 *) "make linux-shared" to build shared libraries.
ddeee82c 12323 [Niels Poppe <niels@netbox.org>]
0973910f 12324
f5d7a031 12325 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12326 [Ulf Möller]
f5d7a031 12327
b64f8256
DSH
12328 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12329 extension adding in x509 utility.
12330 [Steve Henson]
12331
a9be3af5 12332 *) Remove NOPROTO sections and error code comments.
053fa39a 12333 [Ulf Möller]
a9be3af5 12334
47339f61
DSH
12335 *) Partial rewrite of the DEF file generator to now parse the ANSI
12336 prototypes.
12337 [Steve Henson]
12338
b0b7b1c5 12339 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12340 [Ulf Möller]
b0b7b1c5 12341
6d311938
DSH
12342 *) Complete rewrite of the error code script(s). It is all now handled
12343 by one script at the top level which handles error code gathering,
12344 header rewriting and C source file generation. It should be much better
12345 than the old method: it now uses a modified version of Ulf's parser to
12346 read the ANSI prototypes in all header files (thus the old K&R definitions
12347 aren't needed for error creation any more) and do a better job of
12348 translating function codes into names. The old 'ASN1 error code imbedded
12349 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12350 have now been deleted. Also the error code call doesn't have to appear all
12351 on one line (which resulted in some large lines...).
6d311938
DSH
12352 [Steve Henson]
12353
018b4ee9 12354 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12355 [Bodo Moeller]
12356
85f48f7e
BM
12357 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12358 0 (which usually indicates a closed connection), but continue reading.
12359 [Bodo Moeller]
12360
90b8bbb8
BM
12361 *) Fix some race conditions.
12362 [Bodo Moeller]
12363
d943e372
DSH
12364 *) Add support for CRL distribution points extension. Add Certificate
12365 Policies and CRL distribution points documentation.
12366 [Steve Henson]
12367
8e10f2b3 12368 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12369 [Ulf Möller]
8e10f2b3 12370
4997138a
BL
12371 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12372 8 of keying material. Merlin has also confirmed interop with this fix
12373 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12374 [Merlin Hughes <merlin@baltimore.ie>]
12375
95dc05bc
UM
12376 *) Fix lots of warnings.
12377 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12378
95dc05bc
UM
12379 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12380 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12381 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12382
8fb04b98
UM
12383 *) Fix problems with sizeof(long) == 8.
12384 [Andy Polyakov <appro@fy.chalmers.se>]
12385
6b691a5c 12386 *) Change functions to ANSI C.
053fa39a 12387 [Ulf Möller]
6b691a5c 12388
df82f5c8 12389 *) Fix typos in error codes.
053fa39a 12390 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12391
22a4f969 12392 *) Remove defunct assembler files from Configure.
053fa39a 12393 [Ulf Möller]
22a4f969 12394
5e85b6ab
UM
12395 *) SPARC v8 assembler BIGNUM implementation.
12396 [Andy Polyakov <appro@fy.chalmers.se>]
12397
3edd7ed1 12398 *) Support for Certificate Policies extension: both print and set.
d943e372 12399 Various additions to support the r2i method this uses.
41b731f2
DSH
12400 [Steve Henson]
12401
e778802f
BL
12402 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12403 return a const string when you are expecting an allocated buffer.
12404 [Ben Laurie]
12405
c83e523d
DSH
12406 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12407 types DirectoryString and DisplayText.
d77b3054
DSH
12408 [Steve Henson]
12409
1d48dd00
DSH
12410 *) Add code to allow r2i extensions to access the configuration database,
12411 add an LHASH database driver and add several ctx helper functions.
12412 [Steve Henson]
12413
953937bd
DSH
12414 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12415 fail when they extended the size of a BIGNUM.
12416 [Steve Henson]
12417
28a98809
DSH
12418 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12419 support typesafe stack.
12420 [Steve Henson]
12421
8f7de4f0
BL
12422 *) Fix typo in SSL_[gs]et_options().
12423 [Nils Frostberg <nils@medcom.se>]
12424
0490a86d
DSH
12425 *) Delete various functions and files that belonged to the (now obsolete)
12426 old X509V3 handling code.
12427 [Steve Henson]
12428
5fbe91d8 12429 *) New Configure option "rsaref".
053fa39a 12430 [Ulf Möller]
5fbe91d8 12431
5fd4e2b1
BM
12432 *) Don't auto-generate pem.h.
12433 [Bodo Moeller]
12434
f73e07cf
BL
12435 *) Introduce type-safe ASN.1 SETs.
12436 [Ben Laurie]
12437
9263e882 12438 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12439 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12440
f73e07cf
BL
12441 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12442 that links with OpenSSL (well at least cause lots of warnings), but fear
12443 not: the conversion is trivial, and it eliminates loads of evil casts. A
12444 few STACKed things have been converted already. Feel free to convert more.
12445 In the fullness of time, I'll do away with the STACK type altogether.
12446 [Ben Laurie]
12447
f9a25931
RE
12448 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12449 specified in <certfile> by updating the entry in the index.txt file.
12450 This way one no longer has to edit the index.txt file manually for
12451 revoking a certificate. The -revoke option does the gory details now.
12452 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12453
2f0cd195
RE
12454 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12455 `-text' option at all and this way the `-noout -text' combination was
12456 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12457 [Ralf S. Engelschall]
12458
268c2102
RE
12459 *) Make sure a corresponding plain text error message exists for the
12460 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12461 verify callback function determined that a certificate was revoked.
12462 [Ralf S. Engelschall]
12463
fc8ee06b
BM
12464 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12465 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12466 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12467 In order to let the testing shell script know which algorithms
12468 are available, a new (up to now undocumented) command
12469 "openssl list-cipher-commands" is used.
12470 [Bodo Moeller]
12471
c7ac31e2
BM
12472 *) Bugfix: s_client occasionally would sleep in select() when
12473 it should have checked SSL_pending() first.
12474 [Bodo Moeller]
12475
9d892e28
UM
12476 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12477 the raw DSA values prior to ASN.1 encoding.
053fa39a 12478 [Ulf Möller]
9d892e28
UM
12479
12480 *) Tweaks to Configure
748365ee 12481 [Niels Poppe <niels@netbox.org>]
9d892e28 12482
d2e26dcc
DSH
12483 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12484 yet...
12485 [Steve Henson]
12486
99aab161 12487 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12488 [Ulf Möller]
99aab161 12489
2613c1fa
UM
12490 *) New config option to avoid instructions that are illegal on the 80386.
12491 The default code is faster, but requires at least a 486.
053fa39a 12492 [Ulf Möller]
7f111b8b 12493
6d02d8e4
BM
12494 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12495 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12496 same as SSL2_VERSION anyway.
12497 [Bodo Moeller]
12498
12499 *) New "-showcerts" option for s_client.
12500 [Bodo Moeller]
12501
ee0508d4
DSH
12502 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12503 application. Various cleanups and fixes.
12504 [Steve Henson]
12505
8d8c7266
DSH
12506 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12507 modify error routines to work internally. Add error codes and PBE init
12508 to library startup routines.
12509 [Steve Henson]
12510
cfcefcbe
DSH
12511 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12512 packing functions to asn1 and evp. Changed function names and error
12513 codes along the way.
12514 [Steve Henson]
12515
4b518c26
DSH
12516 *) PKCS12 integration: and so it begins... First of several patches to
12517 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12518 objects to objects.h
4b518c26
DSH
12519 [Steve Henson]
12520
785cdf20
DSH
12521 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12522 and display support for Thawte strong extranet extension.
12523 [Steve Henson]
12524
ba423add
BL
12525 *) Add LinuxPPC support.
12526 [Jeff Dubrule <igor@pobox.org>]
12527
67da3df7
BL
12528 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12529 bn_div_words in alpha.s.
12530 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12531
0e9fc711
RE
12532 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12533 OAEP isn't supported when OpenSSL is built with RSAref.
12534 [Ulf Moeller <ulf@fitug.de>]
12535
7f111b8b
RT
12536 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12537 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12538 [Soren S. Jorvang <soren@t.dk>]
12539
1b24cca9
BM
12540
12541 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12542
b4cadc6e
BL
12543 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12544 doesn't work when the session is reused. Coming soon!
12545 [Ben Laurie]
12546
12547 *) Fix a security hole, that allows sessions to be reused in the wrong
12548 context thus bypassing client cert protection! All software that uses
12549 client certs and session caches in multiple contexts NEEDS PATCHING to
12550 allow session reuse! A fuller solution is in the works.
12551 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12552
afb23063
RE
12553 *) Some more source tree cleanups (removed obsolete files
12554 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12555 permission on "config" script to be executable) and a fix for the INSTALL
12556 document.
12557 [Ulf Moeller <ulf@fitug.de>]
12558
199d59e5
DSH
12559 *) Remove some legacy and erroneous uses of malloc, free instead of
12560 Malloc, Free.
12561 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12562
b4899bb1
BL
12563 *) Make rsa_oaep_test return non-zero on error.
12564 [Ulf Moeller <ulf@fitug.de>]
12565
29c0fccb
BL
12566 *) Add support for native Solaris shared libraries. Configure
12567 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12568 if someone would make that last step automatic.
12569 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12570
cadf126b
BL
12571 *) ctx_size was not built with the right compiler during "make links". Fixed.
12572 [Ben Laurie]
12573
bc420ac5
DSH
12574 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12575 except NULL ciphers". This means the default cipher list will no longer
12576 enable NULL ciphers. They need to be specifically enabled e.g. with
12577 the string "DEFAULT:eNULL".
12578 [Steve Henson]
12579
abd4c915
DSH
12580 *) Fix to RSA private encryption routines: if p < q then it would
12581 occasionally produce an invalid result. This will only happen with
12582 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12583 [Steve Henson]
12584
7e37e72a
RE
12585 *) Be less restrictive and allow also `perl util/perlpath.pl
12586 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12587 because this way one can also use an interpreter named `perl5' (which is
12588 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12589 installed as `perl').
12590 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12591
637691e6
RE
12592 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12593 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12594
83ec54b4 12595 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12596 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12597 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12598 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12599 and crypto/des/ede_cbcm_enc.c.
12600 [Steve Henson]
83ec54b4 12601
b241fefd
BL
12602 *) DES quad checksum was broken on big-endian architectures. Fixed.
12603 [Ben Laurie]
12604
d4d2f98c
DSH
12605 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12606 Win32 test batch file so it (might) work again. The Win32 test batch file
12607 is horrible: I feel ill....
12608 [Steve Henson]
12609
0cc39579
DSH
12610 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12611 in e_os.h. Audit of header files to check ANSI and non ANSI
12612 sections: 10 functions were absent from non ANSI section and not exported
12613 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12614 [Steve Henson]
0cc39579 12615
d10f052b
RE
12616 *) Make `openssl version' output lines consistent.
12617 [Ralf S. Engelschall]
12618
c0e538e1
RE
12619 *) Fix Win32 symbol export lists for BIO functions: Added
12620 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12621 to ms/libeay{16,32}.def.
12622 [Ralf S. Engelschall]
12623
84107e6c
RE
12624 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12625 fine under Unix and passes some trivial tests I've now added. But the
12626 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12627 added to make sure no one expects that this stuff really works in the
12628 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12629 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12630 openssl_bio.xs.
12631 [Ralf S. Engelschall]
12632
26a0846f
BL
12633 *) Fix the generation of two part addresses in perl.
12634 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12635
7d3ce7ba
BL
12636 *) Add config entry for Linux on MIPS.
12637 [John Tobey <jtobey@channel1.com>]
12638
efadf60f 12639 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12640 [Ben Laurie]
12641
1756d405
DSH
12642 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12643 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12644 in CRLs.
d4d2f98c 12645 [Steve Henson]
1756d405 12646
116e3153
RE
12647 *) Add a useful kludge to allow package maintainers to specify compiler and
12648 other platforms details on the command line without having to patch the
12649 Configure script everytime: One now can use ``perl Configure
12650 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12651 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12652 pre-configured entry in Configure's %table under key <id> with value
12653 <details> and ``perl Configure <id>'' is called. So, when you want to
12654 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12655 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12656 now, which overrides the FreeBSD-elf entry on-the-fly.
12657 [Ralf S. Engelschall]
12658
bc348244
BL
12659 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12660 [Ben Laurie]
12661
3eb0ed6d
RE
12662 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12663 on the `perl Configure ...' command line. This way one can compile
12664 OpenSSL libraries with Position Independent Code (PIC) which is needed
12665 for linking it into DSOs.
12666 [Ralf S. Engelschall]
12667
f415fa32
BL
12668 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12669 Fixed.
12670 [Ben Laurie]
12671
0b903ec0
RE
12672 *) Cleaned up the LICENSE document: The official contact for any license
12673 questions now is the OpenSSL core team under openssl-core@openssl.org.
12674 And add a paragraph about the dual-license situation to make sure people
12675 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12676 to the OpenSSL toolkit.
12677 [Ralf S. Engelschall]
12678
bb8f3c58
RE
12679 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12680 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12681 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12682 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12683 to speed processing and no longer clutter the display with confusing
12684 stuff. Instead only the actually done links are displayed.
12685 [Ralf S. Engelschall]
12686
988788f6
BL
12687 *) Permit null encryption ciphersuites, used for authentication only. It used
12688 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12689 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12690 encryption.
12691 [Ben Laurie]
12692
924acc54 12693 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12694 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12695 the detached data encoding was wrong and public keys obtained using
12696 X509_get_pubkey() weren't freed.
12697 [Steve Henson]
12698
d00b7aad
DSH
12699 *) Add text documentation for the BUFFER functions. Also added a work around
12700 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12701 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12702 generating a new cert request using 'req' for example then the last
12703 character of the passphrase would be CR which would then enter the first
12704 field as blank.
9985bed3
DSH
12705 [Steve Henson]
12706
789285aa
RE
12707 *) Added the new `Includes OpenSSL Cryptography Software' button as
12708 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12709 button and can be used by applications based on OpenSSL to show the
7f111b8b 12710 relationship to the OpenSSL project.
789285aa
RE
12711 [Ralf S. Engelschall]
12712
a06c602e
RE
12713 *) Remove confusing variables in function signatures in files
12714 ssl/ssl_lib.c and ssl/ssl.h.
12715 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12716
8d697db1
RE
12717 *) Don't install bss_file.c under PREFIX/include/
12718 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12719
06c68491
DSH
12720 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12721 functions that return function pointers and has support for NT specific
12722 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12723 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12724 unsigned to signed types: this was killing the Win32 compile.
12725 [Steve Henson]
12726
72e442a3
RE
12727 *) Add new certificate file to stack functions,
12728 SSL_add_dir_cert_subjects_to_stack() and
12729 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12730 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12731 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12732 This means that Apache-SSL and similar packages don't have to mess around
12733 to add as many CAs as they want to the preferred list.
12734 [Ben Laurie]
12735
4f43d0e7
BL
12736 *) Experiment with doxygen documentation. Currently only partially applied to
12737 ssl/ssl_lib.c.
12738 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12739 openssl.doxy as the configuration file.
12740 [Ben Laurie]
7f111b8b 12741
74d7abc2
RE
12742 *) Get rid of remaining C++-style comments which strict C compilers hate.
12743 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12744
7283ecea
DSH
12745 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12746 compiled in by default: it has problems with large keys.
12747 [Steve Henson]
12748
15d21c2d
RE
12749 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12750 DH private keys and/or callback functions which directly correspond to
12751 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12752 is needed for applications which have to configure certificates on a
12753 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12754 (e.g. s_server).
15d21c2d
RE
12755 For the RSA certificate situation is makes no difference, but
12756 for the DSA certificate situation this fixes the "no shared cipher"
12757 problem where the OpenSSL cipher selection procedure failed because the
12758 temporary keys were not overtaken from the context and the API provided
7f111b8b 12759 no way to reconfigure them.
15d21c2d
RE
12760 The new functions now let applications reconfigure the stuff and they
12761 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12762 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12763 non-public-API function ssl_cert_instantiate() is used as a helper
12764 function and also to reduce code redundancy inside ssl_rsa.c.
12765 [Ralf S. Engelschall]
12766
ea14a91f
RE
12767 *) Move s_server -dcert and -dkey options out of the undocumented feature
12768 area because they are useful for the DSA situation and should be
12769 recognized by the users.
12770 [Ralf S. Engelschall]
12771
90a52cec
RE
12772 *) Fix the cipher decision scheme for export ciphers: the export bits are
12773 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12774 SSL_EXP_MASK. So, the original variable has to be used instead of the
12775 already masked variable.
12776 [Richard Levitte <levitte@stacken.kth.se>]
12777
def9f431
RE
12778 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12779 [Richard Levitte <levitte@stacken.kth.se>]
12780
8aef252b
RE
12781 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12782 from `int' to `unsigned int' because it's a length and initialized by
12783 EVP_DigestFinal() which expects an `unsigned int *'.
12784 [Richard Levitte <levitte@stacken.kth.se>]
12785
a4ed5532
RE
12786 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12787 script. Instead use the usual Shell->Perl transition trick.
12788 [Ralf S. Engelschall]
12789
7be304ac
RE
12790 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12791 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12792 -noout -modulus' as it's already the case for `openssl rsa -noout
12793 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12794 currently the public key is printed (a decision which was already done by
12795 `openssl dsa -modulus' in the past) which serves a similar purpose.
12796 Additionally the NO_RSA no longer completely removes the whole -modulus
12797 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12798 now, too.
12799 [Ralf S. Engelschall]
12800
55ab3bf7
BL
12801 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12802 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12803 [Arne Ansper <arne@ats.cyber.ee>]
12804
a43aa73e
DSH
12805 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12806 to be added. Now both 'req' and 'ca' can use new objects defined in the
12807 config file.
12808 [Steve Henson]
12809
0849d138
BL
12810 *) Add cool BIO that does syslog (or event log on NT).
12811 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12812
06ab81f9
BL
12813 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12814 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12815 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12816 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12817 [Ben Laurie]
12818
deff75b6
DSH
12819 *) Add preliminary config info for new extension code.
12820 [Steve Henson]
12821
0c8a1281
DSH
12822 *) Make RSA_NO_PADDING really use no padding.
12823 [Ulf Moeller <ulf@fitug.de>]
12824
4004dbb7
BL
12825 *) Generate errors when private/public key check is done.
12826 [Ben Laurie]
12827
0ca5f8b1
DSH
12828 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12829 for some CRL extensions and new objects added.
12830 [Steve Henson]
12831
3d8accc3
DSH
12832 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12833 key usage extension and fuller support for authority key id.
12834 [Steve Henson]
12835
a4949896
BL
12836 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12837 padding method for RSA, which is recommended for new applications in PKCS
12838 #1 v2.0 (RFC 2437, October 1998).
12839 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12840 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12841 against Bleichbacher's attack on RSA.
12842 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12843 Ben Laurie]
12844
413c4f45
MC
12845 *) Updates to the new SSL compression code
12846 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12847
12848 *) Fix so that the version number in the master secret, when passed
12849 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12850 (because the server will not accept higher), that the version number
12851 is 0x03,0x01, not 0x03,0x00
12852 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12853
a8236c8c
DSH
12854 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12855 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12856 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12857 [Steve Henson]
12858
388ff0b0
DSH
12859 *) Support for RAW extensions where an arbitrary extension can be
12860 created by including its DER encoding. See apps/openssl.cnf for
12861 an example.
a8236c8c 12862 [Steve Henson]
388ff0b0 12863
6013fa83
RE
12864 *) Make sure latest Perl versions don't interpret some generated C array
12865 code as Perl array code in the crypto/err/err_genc.pl script.
12866 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12867
5c00879e
DSH
12868 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12869 not many people have the assembler. Various Win32 compilation fixes and
12870 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12871 build instructions.
12872 [Steve Henson]
12873
9becf666
DSH
12874 *) Modify configure script 'Configure' to automatically create crypto/date.h
12875 file under Win32 and also build pem.h from pem.org. New script
12876 util/mkfiles.pl to create the MINFO file on environments that can't do a
12877 'make files': perl util/mkfiles.pl >MINFO should work.
12878 [Steve Henson]
12879
4e31df2c
BL
12880 *) Major rework of DES function declarations, in the pursuit of correctness
12881 and purity. As a result, many evil casts evaporated, and some weirdness,
12882 too. You may find this causes warnings in your code. Zapping your evil
12883 casts will probably fix them. Mostly.
12884 [Ben Laurie]
12885
e4119b93
DSH
12886 *) Fix for a typo in asn1.h. Bug fix to object creation script
12887 obj_dat.pl. It considered a zero in an object definition to mean
12888 "end of object": none of the objects in objects.h have any zeros
12889 so it wasn't spotted.
12890 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12891
4a71b90d
BL
12892 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12893 Masking (CBCM). In the absence of test vectors, the best I have been able
12894 to do is check that the decrypt undoes the encrypt, so far. Send me test
12895 vectors if you have them.
12896 [Ben Laurie]
12897
2c6ccde1 12898 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12899 allocated for null ciphers). This has not been tested!
12900 [Ben Laurie]
12901
55a9cc6e
DSH
12902 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12903 message is now correct (it understands "crypto" and "ssl" on its
12904 command line). There is also now an "update" option. This will update
12905 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12906 If you do a:
55a9cc6e
DSH
12907 perl util/mkdef.pl crypto ssl update
12908 it will update them.
e4119b93 12909 [Steve Henson]
55a9cc6e 12910
8073036d
RE
12911 *) Overhauled the Perl interface (perl/*):
12912 - ported BN stuff to OpenSSL's different BN library
12913 - made the perl/ source tree CVS-aware
12914 - renamed the package from SSLeay to OpenSSL (the files still contain
12915 their history because I've copied them in the repository)
12916 - removed obsolete files (the test scripts will be replaced
12917 by better Test::Harness variants in the future)
12918 [Ralf S. Engelschall]
12919
483fdf18
RE
12920 *) First cut for a very conservative source tree cleanup:
12921 1. merge various obsolete readme texts into doc/ssleay.txt
12922 where we collect the old documents and readme texts.
12923 2. remove the first part of files where I'm already sure that we no
12924 longer need them because of three reasons: either they are just temporary
12925 files which were left by Eric or they are preserved original files where
12926 I've verified that the diff is also available in the CVS via "cvs diff
12927 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12928 the crypto/md/ stuff).
12929 [Ralf S. Engelschall]
12930
175b0942
DSH
12931 *) More extension code. Incomplete support for subject and issuer alt
12932 name, issuer and authority key id. Change the i2v function parameters
12933 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12934 what that's for :-) Fix to ASN1 macro which messed up
12935 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12936 [Steve Henson]
12937
bceacf93
DSH
12938 *) Preliminary support for ENUMERATED type. This is largely copied from the
12939 INTEGER code.
12940 [Steve Henson]
12941
351d8998
MC
12942 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12943 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12944
b621d772
RE
12945 *) Make sure `make rehash' target really finds the `openssl' program.
12946 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12947
a96e7810
BL
12948 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12949 like to hear about it if this slows down other processors.
12950 [Ben Laurie]
12951
e04a6c2b
RE
12952 *) Add CygWin32 platform information to Configure script.
12953 [Alan Batie <batie@aahz.jf.intel.com>]
12954
0172f988
RE
12955 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12956 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 12957
79dfa975
DSH
12958 *) New program nseq to manipulate netscape certificate sequences
12959 [Steve Henson]
320a14cb 12960
9fe84296
DSH
12961 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12962 few typos.
12963 [Steve Henson]
12964
a0a54079
MC
12965 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12966 but the BN code had some problems that would cause failures when
12967 doing certificate verification and some other functions.
12968 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12969
92c046ca
DSH
12970 *) Add ASN1 and PEM code to support netscape certificate sequences.
12971 [Steve Henson]
12972
79dfa975
DSH
12973 *) Add ASN1 and PEM code to support netscape certificate sequences.
12974 [Steve Henson]
12975
a27598bf
DSH
12976 *) Add several PKIX and private extended key usage OIDs.
12977 [Steve Henson]
12978
b2347661
DSH
12979 *) Modify the 'ca' program to handle the new extension code. Modify
12980 openssl.cnf for new extension format, add comments.
12981 [Steve Henson]
12982
f317aa4c
DSH
12983 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12984 and add a sample to openssl.cnf so req -x509 now adds appropriate
12985 CA extensions.
12986 [Steve Henson]
12987
834eeef9
DSH
12988 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12989 error code, add initial support to X509_print() and x509 application.
f317aa4c 12990 [Steve Henson]
834eeef9 12991
14e96192 12992 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
12993 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12994 stuff is currently isolated and isn't even compiled yet.
12995 [Steve Henson]
12996
9b5cc156
DSH
12997 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12998 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12999 Removed the versions check from X509 routines when loading extensions:
13000 this allows certain broken certificates that don't set the version
13001 properly to be processed.
13002 [Steve Henson]
13003
8039257d
BL
13004 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13005 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13006 can still be regenerated with "make depend".
13007 [Ben Laurie]
13008
b13a1554
BL
13009 *) Spelling mistake in C version of CAST-128.
13010 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13011
7f111b8b 13012 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13013 now reads in the old error codes and retains the old numbers, only
13014 adding new ones if necessary. It also only changes the .err files if new
13015 codes are added. The makefiles have been modified to only insert errors
13016 when needed (to avoid needlessly modifying header files). This is done
13017 by only inserting errors if the .err file is newer than the auto generated
13018 C file. To rebuild all the error codes from scratch (the old behaviour)
13019 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13020 or delete all the .err files.
9b5cc156 13021 [Steve Henson]
6c8abdd7 13022
649cdb7b
BL
13023 *) CAST-128 was incorrectly implemented for short keys. The C version has
13024 been fixed, but is untested. The assembler versions are also fixed, but
13025 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13026 to regenerate it if needed.
13027 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13028 Hagino <itojun@kame.net>]
13029
13030 *) File was opened incorrectly in randfile.c.
053fa39a 13031 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13032
fdd3b642
DSH
13033 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13034 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13035 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13036 al: it's just almost always a UTCTime. Note this patch adds new error
13037 codes so do a "make errors" if there are problems.
13038 [Steve Henson]
13039
dabba110 13040 *) Correct Linux 1 recognition in config.
053fa39a 13041 [Ulf Möller <ulf@fitug.de>]
dabba110 13042
512d2228
BL
13043 *) Remove pointless MD5 hash when using DSA keys in ca.
13044 [Anonymous <nobody@replay.com>]
13045
2c1ef383
BL
13046 *) Generate an error if given an empty string as a cert directory. Also
13047 generate an error if handed NULL (previously returned 0 to indicate an
13048 error, but didn't set one).
13049 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13050
c3ae9a48
BL
13051 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13052 [Ben Laurie]
13053
ee13f9b1
DSH
13054 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13055 parameters. This was causing a warning which killed off the Win32 compile.
13056 [Steve Henson]
13057
27eb622b
DSH
13058 *) Remove C++ style comments from crypto/bn/bn_local.h.
13059 [Neil Costigan <neil.costigan@celocom.com>]
13060
2d723902
DSH
13061 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13062 based on a text string, looking up short and long names and finally
13063 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13064 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13065 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13066 OID is not part of the table.
13067 [Steve Henson]
13068
a6801a91
BL
13069 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13070 X509_LOOKUP_by_alias().
13071 [Ben Laurie]
13072
50acf46b
BL
13073 *) Sort openssl functions by name.
13074 [Ben Laurie]
13075
7f9b7b07
DSH
13076 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13077 encryption from sample DSA keys (in case anyone is interested the password
13078 was "1234").
13079 [Steve Henson]
13080
e03ddfae
BL
13081 *) Make _all_ *_free functions accept a NULL pointer.
13082 [Frans Heymans <fheymans@isaserver.be>]
13083
6fa89f94
BL
13084 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13085 NULL pointers.
13086 [Anonymous <nobody@replay.com>]
13087
c13d4799
BL
13088 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13089 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13090
bc4deee0
BL
13091 *) Don't blow it for numeric -newkey arguments to apps/req.
13092 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13093
5b00115a
BL
13094 *) Temp key "for export" tests were wrong in s3_srvr.c.
13095 [Anonymous <nobody@replay.com>]
13096
f8c3c05d
BL
13097 *) Add prototype for temp key callback functions
13098 SSL_CTX_set_tmp_{rsa,dh}_callback().
13099 [Ben Laurie]
13100
ad65ce75
DSH
13101 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13102 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13103 [Steve Henson]
ad65ce75 13104
e416ad97
BL
13105 *) X509_name_add_entry() freed the wrong thing after an error.
13106 [Arne Ansper <arne@ats.cyber.ee>]
13107
4a18cddd
BL
13108 *) rsa_eay.c would attempt to free a NULL context.
13109 [Arne Ansper <arne@ats.cyber.ee>]
13110
bb65e20b
BL
13111 *) BIO_s_socket() had a broken should_retry() on Windoze.
13112 [Arne Ansper <arne@ats.cyber.ee>]
13113
b5e406f7
BL
13114 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13115 [Arne Ansper <arne@ats.cyber.ee>]
13116
cb0f35d7
RE
13117 *) Make sure the already existing X509_STORE->depth variable is initialized
13118 in X509_STORE_new(), but document the fact that this variable is still
13119 unused in the certificate verification process.
13120 [Ralf S. Engelschall]
13121
cfcf6453 13122 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13123 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13124 [Steve Henson]
13125
cdbb8c2f
BL
13126 *) Fix reference counting in X509_PUBKEY_get(). This makes
13127 demos/maurice/example2.c work, amongst others, probably.
13128 [Steve Henson and Ben Laurie]
13129
06d5b162
RE
13130 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13131 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13132 are no longer created. This way we have a single and consistent command
13133 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13134 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13135
c35f549e
DSH
13136 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13137 BIT STRING wrapper always have zero unused bits.
13138 [Steve Henson]
13139
ebc828ca
DSH
13140 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13141 [Steve Henson]
13142
79e259e3
PS
13143 *) Make the top-level INSTALL documentation easier to understand.
13144 [Paul Sutton]
13145
56ee3117
PS
13146 *) Makefiles updated to exit if an error occurs in a sub-directory
13147 make (including if user presses ^C) [Paul Sutton]
13148
6063b27b
BL
13149 *) Make Montgomery context stuff explicit in RSA data structure.
13150 [Ben Laurie]
13151
13152 *) Fix build order of pem and err to allow for generated pem.h.
13153 [Ben Laurie]
13154
13155 *) Fix renumbering bug in X509_NAME_delete_entry().
13156 [Ben Laurie]
13157
7f111b8b 13158 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13159 global and can add a library name. This is needed for external ASN1 and
13160 other error libraries.
13161 [Steve Henson]
13162
13163 *) Fixed sk_insert which never worked properly.
13164 [Steve Henson]
13165
7f111b8b 13166 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13167 EXPLICIT tags. Some non standard certificates use these: they can now
13168 be read in.
13169 [Steve Henson]
13170
ce72df1c
RE
13171 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13172 into a single doc/ssleay.txt bundle. This way the information is still
13173 preserved but no longer messes up this directory. Now it's new room for
14e96192 13174 the new set of documentation files.
ce72df1c
RE
13175 [Ralf S. Engelschall]
13176
4098e89c
BL
13177 *) SETs were incorrectly DER encoded. This was a major pain, because they
13178 shared code with SEQUENCEs, which aren't coded the same. This means that
13179 almost everything to do with SETs or SEQUENCEs has either changed name or
13180 number of arguments.
13181 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13182
13183 *) Fix test data to work with the above.
13184 [Ben Laurie]
13185
03f8b042
BL
13186 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13187 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13188 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13189
5dcdcd47
BL
13190 *) Autodetect FreeBSD3.
13191 [Ben Laurie]
13192
1641cb60
BL
13193 *) Fix various bugs in Configure. This affects the following platforms:
13194 nextstep
13195 ncr-scde
13196 unixware-2.0
13197 unixware-2.0-pentium
13198 sco5-cc.
13199 [Ben Laurie]
ae82b46f 13200
8d7ed6ff
BL
13201 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13202 before they are needed.
13203 [Ben Laurie]
13204
13205 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13206 [Ben Laurie]
13207
1b24cca9
BM
13208
13209 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13210
7f111b8b 13211 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13212 changed SSLeay to OpenSSL in version strings.
9ce5db45 13213 [Ralf S. Engelschall]
7f111b8b 13214
9acc2aa6
RE
13215 *) Some fixups to the top-level documents.
13216 [Paul Sutton]
651d0aff 13217
13e91dd3
RE
13218 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13219 because the symlink to include/ was missing.
13220 [Ralf S. Engelschall]
13221
7f111b8b 13222 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13223 which allow to compile a RSA-free SSLeay.
320a14cb 13224 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13225
13226 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13227 when "ssleay" is still not found.
13228 [Ralf S. Engelschall]
13229
7f111b8b 13230 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13231 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13232
651d0aff
RE
13233 *) Updated the README file.
13234 [Ralf S. Engelschall]
13235
13236 *) Added various .cvsignore files in the CVS repository subdirs
13237 to make a "cvs update" really silent.
13238 [Ralf S. Engelschall]
13239
13240 *) Recompiled the error-definition header files and added
13241 missing symbols to the Win32 linker tables.
13242 [Ralf S. Engelschall]
13243
13244 *) Cleaned up the top-level documents;
13245 o new files: CHANGES and LICENSE
7f111b8b 13246 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13247 o merged COPYRIGHT into LICENSE
13248 o removed obsolete TODO file
13249 o renamed MICROSOFT to INSTALL.W32
13250 [Ralf S. Engelschall]
13251
7f111b8b 13252 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13253 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13254 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13255 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13256 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13257 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13258 [Ralf S. Engelschall]
13259
13e91dd3 13260 *) Added various platform portability fixes.
9acc2aa6 13261 [Mark J. Cox]
651d0aff 13262
f1c236f8 13263 *) The Genesis of the OpenSSL rpject:
651d0aff 13264 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13265 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13266 summer 1998.
f1c236f8 13267 [The OpenSSL Project]
7f111b8b 13268
1b24cca9
BM
13269
13270 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13271
13272 *) Updated a few CA certificates under certs/
13273 [Eric A. Young]
13274
13275 *) Changed some BIGNUM api stuff.
13276 [Eric A. Young]
13277
7f111b8b 13278 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13279 DGUX x86, Linux Alpha, etc.
13280 [Eric A. Young]
13281
7f111b8b 13282 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13283 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13284 available).
13285 [Eric A. Young]
13286
7f111b8b
RT
13287 *) Add -strparse option to asn1pars program which parses nested
13288 binary structures
651d0aff
RE
13289 [Dr Stephen Henson <shenson@bigfoot.com>]
13290
13291 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13292 [Eric A. Young]
13293
13294 *) DSA fix for "ca" program.
13295 [Eric A. Young]
13296
13297 *) Added "-genkey" option to "dsaparam" program.
13298 [Eric A. Young]
13299
13300 *) Added RIPE MD160 (rmd160) message digest.
13301 [Eric A. Young]
13302
13303 *) Added -a (all) option to "ssleay version" command.
13304 [Eric A. Young]
13305
13306 *) Added PLATFORM define which is the id given to Configure.
13307 [Eric A. Young]
13308
13309 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13310 [Eric A. Young]
13311
13312 *) Extended the ASN.1 parser routines.
13313 [Eric A. Young]
13314
13315 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13316 [Eric A. Young]
13317
13318 *) Added a BN_CTX to the BN library.
13319 [Eric A. Young]
13320
13321 *) Fixed the weak key values in DES library
13322 [Eric A. Young]
13323
13324 *) Changed API in EVP library for cipher aliases.
13325 [Eric A. Young]
13326
13327 *) Added support for RC2/64bit cipher.
13328 [Eric A. Young]
13329
13330 *) Converted the lhash library to the crypto/mem.c functions.
13331 [Eric A. Young]
13332
13333 *) Added more recognized ASN.1 object ids.
13334 [Eric A. Young]
13335
13336 *) Added more RSA padding checks for SSL/TLS.
13337 [Eric A. Young]
13338
13339 *) Added BIO proxy/filter functionality.
13340 [Eric A. Young]
13341
13342 *) Added extra_certs to SSL_CTX which can be used
13343 send extra CA certificates to the client in the CA cert chain sending
13344 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13345 [Eric A. Young]
13346
13347 *) Now Fortezza is denied in the authentication phase because
13348 this is key exchange mechanism is not supported by SSLeay at all.
13349 [Eric A. Young]
13350
13351 *) Additional PKCS1 checks.
13352 [Eric A. Young]
13353
13354 *) Support the string "TLSv1" for all TLS v1 ciphers.
13355 [Eric A. Young]
13356
13357 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13358 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13359 [Eric A. Young]
13360
13361 *) Fixed a few memory leaks.
13362 [Eric A. Young]
13363
13364 *) Fixed various code and comment typos.
13365 [Eric A. Young]
13366
7f111b8b 13367 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13368 bytes sent in the client random.
13369 [Edward Bishop <ebishop@spyglass.com>]