]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
DOC: Make EVP_SignInit.pod conform with man-pages(7)
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
5c184ff2
MC
10 Changes between 1.1.1d and 1.1.1e [xx XXX xxxx]
11
605a0c70
RL
12 *) [VMS only] The header files that the VMS compilers include automatically,
13 __DECC_INCLUDE_PROLOGUE.H and __DECC_INCLUDE_EPILOGUE.H, use pragmas that
14 the C++ compiler doesn't understand. This is a shortcoming in the
15 compiler, but can be worked around with __cplusplus guards.
16
17 C++ applications that use OpenSSL libraries must be compiled using the
18 qualifier '/NAMES=(AS_IS,SHORTENED)' to be able to use all the OpenSSL
19 functions. Otherwise, only functions with symbols of less than 31
20 characters can be used, as the linker will not be able to successfully
21 resolve symbols with longer names.
22 [Richard Levitte]
23
68436f0a
KR
24 *) X509 certificates signed using SHA1 are no longer allowed at security
25 level 1 and above.
26 In TLS/SSL the default security level is 1. It can be set either
27 using the cipher string with @SECLEVEL, or calling
28 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
29 a call to SSL_CTX_use_certificate() will fail if the security level is not
30 lowered first.
31 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
32 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
33 options of the apps.
34 [Kurt Roeckx]
35
56c59ddd
RL
36 *) Corrected the documentation of the return values from the EVP_DigestSign*
37 set of functions. The documentation mentioned negative values for some
38 errors, but this was never the case, so the mention of negative values
39 was removed.
40
41 Code that followed the documentation and thereby check with something
42 like 'EVP_DigestSignInit(...) <= 0' will continue to work undisturbed.
43 [Richard Levitte]
44
580b8db8
BE
45 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
46 used in exponentiation with 512-bit moduli. No EC algorithms are
47 affected. Analysis suggests that attacks against 2-prime RSA1024,
48 3-prime RSA1536, and DSA1024 as a result of this defect would be very
49 difficult to perform and are not believed likely. Attacks against DH512
50 are considered just feasible. However, for an attack the target would
51 have to re-use the DH512 private key, which is not recommended anyway.
52 Also applications directly using the low level API BN_mod_exp may be
53 affected if they use BN_FLG_CONSTTIME.
54 (CVE-2019-1551)
55 [Andy Polyakov]
56
0a71b621
RL
57 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
58 The presence of this system service is determined at run-time.
59 [Richard Levitte]
60
109a0026
P
61 *) Added newline escaping functionality to a filename when using openssl dgst.
62 This output format is to replicate the output format found in the '*sum'
63 checksum programs. This aims to preserve backward compatibility.
64 [Matt Eaton, Richard Levitte, and Paul Dale]
65
58f0a4f1
JS
66 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
67 the first value.
68 [Jon Spillett]
5c184ff2 69
894da2fb 70 Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
b29cd8b5 71
7ff84d88
MC
72 *) Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
73 number generator (RNG). This was intended to include protection in the
74 event of a fork() system call in order to ensure that the parent and child
75 processes did not share the same RNG state. However this protection was not
76 being used in the default case.
77
78 A partial mitigation for this issue is that the output from a high
79 precision timer is mixed into the RNG state so the likelihood of a parent
80 and child process sharing state is significantly reduced.
81
82 If an application already calls OPENSSL_init_crypto() explicitly using
83 OPENSSL_INIT_ATFORK then this problem does not occur at all.
84 (CVE-2019-1549)
85 [Matthias St. Pierre]
86
9a43a733
NT
87 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
88 used even when parsing explicit parameters, when loading a serialized key
89 or calling `EC_GROUP_new_from_ecpkparameters()`/
90 `EC_GROUP_new_from_ecparameters()`.
91 This prevents bypass of security hardening and performance gains,
92 especially for curves with specialized EC_METHODs.
93 By default, if a key encoded with explicit parameters is loaded and later
94 serialized, the output is still encoded with explicit parameters, even if
95 internally a "named" EC_GROUP is used for computation.
96 [Nicola Tuveri]
97
a6186f39
BB
98 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
99 this change, EC_GROUP_set_generator would accept order and/or cofactor as
100 NULL. After this change, only the cofactor parameter can be NULL. It also
101 does some minimal sanity checks on the passed order.
95803917 102 (CVE-2019-1547)
a6186f39
BB
103 [Billy Bob Brumley]
104
08229ad8
BE
105 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
106 An attack is simple, if the first CMS_recipientInfo is valid but the
107 second CMS_recipientInfo is chosen ciphertext. If the second
108 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
109 encryption key will be replaced by garbage, and the message cannot be
110 decoded, but if the RSA decryption fails, the correct encryption key is
111 used and the recipient will not notice the attack.
112 As a work around for this potential attack the length of the decrypted
113 key must be equal to the cipher default key length, in case the
114 certifiate is not given and all recipientInfo are tried out.
115 The old behaviour can be re-enabled in the CMS code by setting the
116 CMS_DEBUG_DECRYPT flag.
a95b0815 117 (CVE-2019-1563)
08229ad8
BE
118 [Bernd Edlinger]
119
f493bd6f
P
120 *) Early start up entropy quality from the DEVRANDOM seed source has been
121 improved for older Linux systems. The RAND subsystem will wait for
122 /dev/random to be producing output before seeding from /dev/urandom.
123 The seeded state is stored for future library initialisations using
124 a system global shared memory segment. The shared memory identifier
125 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
126 the desired value. The default identifier is 114.
127 [Paul Dale]
128
bd1a74f8
MC
129 *) Correct the extended master secret constant on EBCDIC systems. Without this
130 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
131 negotiate EMS will fail. Unfortunately this also means that TLS connections
132 between EBCDIC systems with this fix, and EBCDIC systems without this
133 fix will fail if they negotiate EMS.
134 [Matt Caswell]
135
54aa9d51
RL
136 *) Use Windows installation paths in the mingw builds
137
138 Mingw isn't a POSIX environment per se, which means that Windows
139 paths should be used for installation.
140 (CVE-2019-1552)
141 [Richard Levitte]
142
1f9dc86b
BE
143 *) Changed DH_check to accept parameters with order q and 2q subgroups.
144 With order 2q subgroups the bit 0 of the private key is not secret
ddd16c2f
BE
145 but DH_generate_key works around that by clearing bit 0 of the
146 private key for those. This avoids leaking bit 0 of the private key.
147 [Bernd Edlinger]
148
b4b42d44
P
149 *) Significantly reduce secure memory usage by the randomness pools.
150 [Paul Dale]
151
247b8a0b
DMSP
152 *) Revert the DEVRANDOM_WAIT feature for Linux systems
153
154 The DEVRANDOM_WAIT feature added a select() call to wait for the
155 /dev/random device to become readable before reading from the
156 /dev/urandom device.
157
158 It turned out that this change had negative side effects on
159 performance which were not acceptable. After some discussion it
160 was decided to revert this feature and leave it up to the OS
161 resp. the platform maintainer to ensure a proper initialization
162 during early boot time.
7ff84d88 163 [Matthias St. Pierre]
b29cd8b5 164
97ace46e 165 Changes between 1.1.1b and 1.1.1c [28 May 2019]
69fc126c 166
3e3f4e90 167 *) Add build tests for C++. These are generated files that only do one
b6f18d38
RL
168 thing, to include one public OpenSSL head file each. This tests that
169 the public header files can be usefully included in a C++ application.
170
171 This test isn't enabled by default. It can be enabled with the option
172 'enable-buildtest-c++'.
173 [Richard Levitte]
174
3e3f4e90
RL
175 *) Enable SHA3 pre-hashing for ECDSA and DSA.
176 [Patrick Steuer]
177
408cb4c8
KR
178 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
179 This changes the size when using the genpkey app when no size is given. It
180 fixes an omission in earlier changes that changed all RSA, DSA and DH
181 generation apps to use 2048 bits by default.
182 [Kurt Roeckx]
69fc126c 183
3e3f4e90
RL
184 *) Reorganize the manual pages to consistently have RETURN VALUES,
185 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
186 util/fix-doc-nits accordingly.
187 [Paul Yang, Joshua Lock]
188
189 *) Add the missing accessor EVP_PKEY_get0_engine()
190 [Matt Caswell]
191
192 *) Have apps like 's_client' and 's_server' output the signature scheme
193 along with other cipher suite parameters when debugging.
194 [Lorinczy Zsigmond]
195
196 *) Make OPENSSL_config() error agnostic again.
197 [Richard Levitte]
198
199 *) Do the error handling in RSA decryption constant time.
200 [Bernd Edlinger]
201
202 *) Prevent over long nonces in ChaCha20-Poly1305.
203
204 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
205 for every encryption operation. RFC 7539 specifies that the nonce value
206 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
207 and front pads the nonce with 0 bytes if it is less than 12
208 bytes. However it also incorrectly allows a nonce to be set of up to 16
209 bytes. In this case only the last 12 bytes are significant and any
210 additional leading bytes are ignored.
211
212 It is a requirement of using this cipher that nonce values are
213 unique. Messages encrypted using a reused nonce value are susceptible to
214 serious confidentiality and integrity attacks. If an application changes
215 the default nonce length to be longer than 12 bytes and then makes a
216 change to the leading bytes of the nonce expecting the new value to be a
217 new unique nonce then such an application could inadvertently encrypt
218 messages with a reused nonce.
219
220 Additionally the ignored bytes in a long nonce are not covered by the
221 integrity guarantee of this cipher. Any application that relies on the
222 integrity of these ignored leading bytes of a long nonce may be further
223 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
224 is safe because no such use sets such a long nonce value. However user
225 applications that use this cipher directly and set a non-default nonce
226 length to be longer than 12 bytes may be vulnerable.
227
228 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
229 Greef of Ronomon.
230 (CVE-2019-1543)
231 [Matt Caswell]
232
247b8a0b
DMSP
233 *) Add DEVRANDOM_WAIT feature for Linux systems
234
235 On older Linux systems where the getrandom() system call is not available,
236 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
237 Contrary to getrandom(), the /dev/urandom device will not block during
238 early boot when the kernel CSPRNG has not been seeded yet.
239
240 To mitigate this known weakness, use select() to wait for /dev/random to
241 become readable before reading from /dev/urandom.
242
3e3f4e90
RL
243 *) Ensure that SM2 only uses SM3 as digest algorithm
244 [Paul Yang]
245
50eaac9f 246 Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
c97a75bf 247
48e82c8e
BB
248 *) Added SCA hardening for modular field inversion in EC_GROUP through
249 a new dedicated field_inv() pointer in EC_METHOD.
250 This also addresses a leakage affecting conversions from projective
251 to affine coordinates.
252 [Billy Bob Brumley, Nicola Tuveri]
253
37857e9b
MC
254 *) Change the info callback signals for the start and end of a post-handshake
255 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
256 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
257 confused by this and assume that a TLSv1.2 renegotiation has started. This
258 can break KeyUpdate handling. Instead we no longer signal the start and end
259 of a post handshake message exchange (although the messages themselves are
260 still signalled). This could break some applications that were expecting
261 the old signals. However without this KeyUpdate is not usable for many
262 applications.
263 [Matt Caswell]
264
243ff51c
MT
265 *) Fix a bug in the computation of the endpoint-pair shared secret used
266 by DTLS over SCTP. This breaks interoperability with older versions
267 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
268 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
269 interoperability with such broken implementations. However, enabling
270 this switch breaks interoperability with correct implementations.
271
63b596e3
BE
272 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
273 re-used X509_PUBKEY object if the second PUBKEY is malformed.
274 [Bernd Edlinger]
275
673273c4
RL
276 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
277 [Richard Levitte]
278
909ecd4f
RL
279 *) Remove the 'dist' target and add a tarball building script. The
280 'dist' target has fallen out of use, and it shouldn't be
281 necessary to configure just to create a source distribution.
282 [Richard Levitte]
c97a75bf 283
d1c28d79 284 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
fc4e1ab4 285
d90d8537
MC
286 *) Timing vulnerability in DSA signature generation
287
288 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
289 timing side channel attack. An attacker could use variations in the signing
290 algorithm to recover the private key.
291
292 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
293 (CVE-2018-0734)
294 [Paul Dale]
295
296 *) Timing vulnerability in ECDSA signature generation
297
298 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
299 timing side channel attack. An attacker could use variations in the signing
300 algorithm to recover the private key.
301
302 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
303 (CVE-2018-0735)
304 [Paul Dale]
305
87103969
AS
306 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
307 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
308 are retained for backwards compatibility.
309 [Antoine Salon]
dbf0a496
DMSP
310
311 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
312 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
313 of two gigabytes and the error handling improved.
314
315 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
316 categorized as a normal bug, not a security issue, because the DRBG reseeds
317 automatically and is fully functional even without additional randomness
318 provided by the application.
319
1708e3e8 320 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 321
6ccfc8fa
MC
322 *) Add a new ClientHello callback. Provides a callback interface that gives
323 the application the ability to adjust the nascent SSL object at the
324 earliest stage of ClientHello processing, immediately after extensions have
325 been collected but before they have been processed. In particular, this
326 callback can adjust the supported TLS versions in response to the contents
327 of the ClientHello
328 [Benjamin Kaduk]
329
a9ea8d43
PY
330 *) Add SM2 base algorithm support.
331 [Jack Lloyd]
332
2b988423
PS
333 *) s390x assembly pack: add (improved) hardware-support for the following
334 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
335 aes-cfb/cfb8, aes-ecb.
336 [Patrick Steuer]
337
38eca7fe
RL
338 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
339 parameter is no longer accepted, as it leads to a corrupt table. NULL
340 pem_str is reserved for alias entries only.
341 [Richard Levitte]
342
9d91530d
BB
343 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
344 step for prime curves. The new implementation is based on formulae from
345 differential addition-and-doubling in homogeneous projective coordinates
346 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
347 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
348 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
349 to work in projective coordinates.
350 [Billy Bob Brumley, Nicola Tuveri]
351
feac7a1c
KR
352 *) Change generating and checking of primes so that the error rate of not
353 being prime depends on the intended use based on the size of the input.
354 For larger primes this will result in more rounds of Miller-Rabin.
355 The maximal error rate for primes with more than 1080 bits is lowered
356 to 2^-128.
357 [Kurt Roeckx, Annie Yousar]
358
74ee3796
KR
359 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
360 [Kurt Roeckx]
361
d8356e1b
RL
362 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
363 moving between systems, and to avoid confusion when a Windows build is
364 done with mingw vs with MSVC. For POSIX installs, there's still a
365 symlink or copy named 'tsget' to avoid that confusion as well.
366 [Richard Levitte]
367
1c073b95
AP
368 *) Revert blinding in ECDSA sign and instead make problematic addition
369 length-invariant. Switch even to fixed-length Montgomery multiplication.
370 [Andy Polyakov]
371
f45846f5 372 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 373 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
374 differential addition-and-doubling in mixed Lopez-Dahab projective
375 coordinates, modified to independently blind the operands.
376 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
377
37124360
NT
378 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
379 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
380 EC_METHODs to implement their own specialized "ladder step", to take
381 advantage of more favorable coordinate systems or more efficient
382 differential addition-and-doubling algorithms.
383 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
384
c7504aeb
P
385 *) Modified the random device based seed sources to keep the relevant
386 file descriptors open rather than reopening them on each access.
387 This allows such sources to operate in a chroot() jail without
388 the associated device nodes being available. This behaviour can be
389 controlled using RAND_keep_random_devices_open().
390 [Paul Dale]
391
3aab9c40
MC
392 *) Numerous side-channel attack mitigations have been applied. This may have
393 performance impacts for some algorithms for the benefit of improved
394 security. Specific changes are noted in this change log by their respective
395 authors.
396 [Matt Caswell]
397
8b2f413e
AP
398 *) AIX shared library support overhaul. Switch to AIX "natural" way of
399 handling shared libraries, which means collecting shared objects of
400 different versions and bitnesses in one common archive. This allows to
401 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
402 doesn't affect the way 3rd party applications are linked, only how
403 multi-version installation is managed.
404 [Andy Polyakov]
405
379f8463
NT
406 *) Make ec_group_do_inverse_ord() more robust and available to other
407 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
408 mitigations are applied to the fallback BN_mod_inverse().
409 When using this function rather than BN_mod_inverse() directly, new
410 EC cryptosystem implementations are then safer-by-default.
411 [Billy Bob Brumley]
412
f667820c
SH
413 *) Add coordinate blinding for EC_POINT and implement projective
414 coordinate blinding for generic prime curves as a countermeasure to
415 chosen point SCA attacks.
416 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
417
7f9822a4
MC
418 *) Add blinding to ECDSA and DSA signatures to protect against side channel
419 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
420 [Matt Caswell]
421
a0abb6a1
MC
422 *) Enforce checking in the pkeyutl command line app to ensure that the input
423 length does not exceed the maximum supported digest length when performing
424 a sign, verify or verifyrecover operation.
425 [Matt Caswell]
156e34f2 426
693cf80c
KR
427 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
428 I/O in combination with something like select() or poll() will hang. This
429 can be turned off again using SSL_CTX_clear_mode().
430 Many applications do not properly handle non-application data records, and
431 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
432 around the problems in those applications, but can also break some.
433 It's recommended to read the manpages about SSL_read(), SSL_write(),
434 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
435 SSL_CTX_set_read_ahead() again.
436 [Kurt Roeckx]
437
c82c3462
RL
438 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
439 now allow empty (zero character) pass phrases.
440 [Richard Levitte]
441
0dae8baf
BB
442 *) Apply blinding to binary field modular inversion and remove patent
443 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
444 [Billy Bob Brumley]
445
a7b0b69c
BB
446 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
447 binary and prime elliptic curves.
448 [Billy Bob Brumley]
449
fe2d3975
BB
450 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
451 constant time fixed point multiplication.
452 [Billy Bob Brumley]
453
60845a0a
NT
454 *) Revise elliptic curve scalar multiplication with timing attack
455 defenses: ec_wNAF_mul redirects to a constant time implementation
456 when computing fixed point and variable point multiplication (which
457 in OpenSSL are mostly used with secret scalars in keygen, sign,
458 ECDH derive operations).
459 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
460 Sohaib ul Hassan]
461
67618901
RL
462 *) Updated CONTRIBUTING
463 [Rich Salz]
464
465 *) Updated DRBG / RAND to request nonce and additional low entropy
466 randomness from the system.
467 [Matthias St. Pierre]
468
469 *) Updated 'openssl rehash' to use OpenSSL consistent default.
470 [Richard Levitte]
471
472 *) Moved the load of the ssl_conf module to libcrypto, which helps
473 loading engines that libssl uses before libssl is initialised.
474 [Matt Caswell]
475
476 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
477 [Matt Caswell]
478
479 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
480 [Ingo Schwarze, Rich Salz]
481
482 *) Added output of accepting IP address and port for 'openssl s_server'
483 [Richard Levitte]
484
485 *) Added a new API for TLSv1.3 ciphersuites:
486 SSL_CTX_set_ciphersuites()
487 SSL_set_ciphersuites()
488 [Matt Caswell]
489
a5c83db4 490 *) Memory allocation failures consistently add an error to the error
67618901
RL
491 stack.
492 [Rich Salz]
493
284f4f6b
BE
494 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
495 in libcrypto when run as setuid/setgid.
496 [Bernd Edlinger]
497
fdb8113d
MC
498 *) Load any config file by default when libssl is used.
499 [Matt Caswell]
500
a73d990e
DMSP
501 *) Added new public header file <openssl/rand_drbg.h> and documentation
502 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
503 [Matthias St. Pierre]
504
faec5c4a
RS
505 *) QNX support removed (cannot find contributors to get their approval
506 for the license change).
507 [Rich Salz]
508
3ec9e4ec
MC
509 *) TLSv1.3 replay protection for early data has been implemented. See the
510 SSL_read_early_data() man page for further details.
511 [Matt Caswell]
512
2b527b9b
MC
513 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
514 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
515 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
516 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
517 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 518 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
519 SSL_CTX_set_ciphersuites() man page for more information.
520 [Matt Caswell]
521
3e3c7c36
VD
522 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
523 in responder mode now supports the new "-multi" option, which
524 spawns the specified number of child processes to handle OCSP
525 requests. The "-timeout" option now also limits the OCSP
526 responder's patience to wait to receive the full client request
527 on a newly accepted connection. Child processes are respawned
528 as needed, and the CA index file is automatically reloaded
529 when changed. This makes it possible to run the "ocsp" responder
530 as a long-running service, making the OpenSSL CA somewhat more
531 feature-complete. In this mode, most diagnostic messages logged
532 after entering the event loop are logged via syslog(3) rather than
533 written to stderr.
534 [Viktor Dukhovni]
535
c04c6021
MC
536 *) Added support for X448 and Ed448. Heavily based on original work by
537 Mike Hamburg.
21c03ee5
MC
538 [Matt Caswell]
539
0764e413
RL
540 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
541 objects loaded. This adds the functions OSSL_STORE_expect() and
542 OSSL_STORE_find() as well as needed tools to construct searches and
543 get the search data out of them.
544 [Richard Levitte]
545
f518cef4
MC
546 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
547 version of OpenSSL should review their configuration settings to ensure
2b527b9b 548 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 549 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
550 [Matt Caswell]
551
53010ea1
DMSP
552 *) Grand redesign of the OpenSSL random generator
553
554 The default RAND method now utilizes an AES-CTR DRBG according to
555 NIST standard SP 800-90Ar1. The new random generator is essentially
556 a port of the default random generator from the OpenSSL FIPS 2.0
557 object module. It is a hybrid deterministic random bit generator
558 using an AES-CTR bit stream and which seeds and reseeds itself
559 automatically using trusted system entropy sources.
560
561 Some of its new features are:
562 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
563 o The default RAND method makes use of a DRBG.
564 o There is a public and private DRBG instance.
565 o The DRBG instances are fork-safe.
53010ea1 566 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
567 o The public and private DRBG instance are per thread for lock free
568 operation
53010ea1
DMSP
569 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
570
917a1b2e
RL
571 *) Changed Configure so it only says what it does and doesn't dump
572 so much data. Instead, ./configdata.pm should be used as a script
573 to display all sorts of configuration data.
574 [Richard Levitte]
575
3c0c6b97
RL
576 *) Added processing of "make variables" to Configure.
577 [Richard Levitte]
578
4bed94f0
P
579 *) Added SHA512/224 and SHA512/256 algorithm support.
580 [Paul Dale]
581
617b49db
RS
582 *) The last traces of Netware support, first removed in 1.1.0, have
583 now been removed.
584 [Rich Salz]
585
5f0e171a
RL
586 *) Get rid of Makefile.shared, and in the process, make the processing
587 of certain files (rc.obj, or the .def/.map/.opt files produced from
588 the ordinal files) more visible and hopefully easier to trace and
589 debug (or make silent).
590 [Richard Levitte]
591
1786733e
RL
592 *) Make it possible to have environment variable assignments as
593 arguments to config / Configure.
594 [Richard Levitte]
595
665d899f
PY
596 *) Add multi-prime RSA (RFC 8017) support.
597 [Paul Yang]
598
a0c3e4fa
JL
599 *) Add SM3 implemented according to GB/T 32905-2016
600 [ Jack Lloyd <jack.lloyd@ribose.com>,
601 Ronald Tse <ronald.tse@ribose.com>,
602 Erick Borsboom <erick.borsboom@ribose.com> ]
603
cf72c757
F
604 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
605 as documented in RFC6066.
606 Based on a patch from Tomasz Moń
607 [Filipe Raimundo da Silva]
608
f19a5ff9
RT
609 *) Add SM4 implemented according to GB/T 32907-2016.
610 [ Jack Lloyd <jack.lloyd@ribose.com>,
611 Ronald Tse <ronald.tse@ribose.com>,
612 Erick Borsboom <erick.borsboom@ribose.com> ]
613
fa4dd546
RS
614 *) Reimplement -newreq-nodes and ERR_error_string_n; the
615 original author does not agree with the license change.
616 [Rich Salz]
617
bc326738
JS
618 *) Add ARIA AEAD TLS support.
619 [Jon Spillett]
620
b2db9c18
RS
621 *) Some macro definitions to support VS6 have been removed. Visual
622 Studio 6 has not worked since 1.1.0
623 [Rich Salz]
624
e1a4ff76
RL
625 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
626 without clearing the errors.
627 [Richard Levitte]
628
a35f607c
RS
629 *) Add "atfork" functions. If building on a system that without
630 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
631 requirements. The RAND facility now uses/requires this.
632 [Rich Salz]
633
e4adad92
AP
634 *) Add SHA3.
635 [Andy Polyakov]
636
48feaceb
RL
637 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
638 not possible to disable entirely. However, it's still possible to
639 disable the console reading UI method, UI_OpenSSL() (use UI_null()
640 as a fallback).
641
642 To disable, configure with 'no-ui-console'. 'no-ui' is still
643 possible to use as an alias. Check at compile time with the
644 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
645 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
646 [Richard Levitte]
647
f95c4398
RL
648 *) Add a STORE module, which implements a uniform and URI based reader of
649 stores that can contain keys, certificates, CRLs and numerous other
650 objects. The main API is loosely based on a few stdio functions,
651 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
652 OSSL_STORE_error and OSSL_STORE_close.
653 The implementation uses backends called "loaders" to implement arbitrary
654 URI schemes. There is one built in "loader" for the 'file' scheme.
655 [Richard Levitte]
656
e041f3b8
RL
657 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
658 then adjusted to work on FreeBSD 8.4 as well.
659 Enable by configuring with 'enable-devcryptoeng'. This is done by default
660 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
661 [Richard Levitte]
662
4b2799c1
RL
663 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
664 util/mkerr.pl, which is adapted to allow those prefixes, leading to
665 error code calls like this:
666
667 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
668
669 With this change, we claim the namespaces OSSL and OPENSSL in a manner
670 that can be encoded in C. For the foreseeable future, this will only
671 affect new modules.
672 [Richard Levitte and Tim Hudson]
673
f39a5501
RS
674 *) Removed BSD cryptodev engine.
675 [Rich Salz]
676
9b03b91b
RL
677 *) Add a build target 'build_all_generated', to build all generated files
678 and only that. This can be used to prepare everything that requires
679 things like perl for a system that lacks perl and then move everything
680 to that system and do the rest of the build there.
681 [Richard Levitte]
682
545360c4
RL
683 *) In the UI interface, make it possible to duplicate the user data. This
684 can be used by engines that need to retain the data for a longer time
685 than just the call where this user data is passed.
686 [Richard Levitte]
687
1c7aa0db
TM
688 *) Ignore the '-named_curve auto' value for compatibility of applications
689 with OpenSSL 1.0.2.
690 [Tomas Mraz <tmraz@fedoraproject.org>]
691
bd990e25
MC
692 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
693 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
694 alerts across multiple records (some of which could be empty). In practice
695 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
0f68b771 696 prohibits this altogether and other libraries (BoringSSL, NSS) do not
bd990e25 697 support this at all. Supporting it adds significant complexity to the
0f68b771 698 record layer, and its removal is unlikely to cause interoperability
bd990e25
MC
699 issues.
700 [Matt Caswell]
701
e361a7b2
RL
702 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
703 with Z. These are meant to replace LONG and ZLONG and to be size safe.
704 The use of LONG and ZLONG is discouraged and scheduled for deprecation
705 in OpenSSL 1.2.0.
706 [Richard Levitte]
707
74d9519a
AP
708 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
709 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
710 [Richard Levitte, Andy Polyakov]
1e53a9fd 711
d1da335c
RL
712 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
713 does for RSA, etc.
714 [Richard Levitte]
715
b1fa4031
RL
716 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
717 platform rather than 'mingw'.
718 [Richard Levitte]
719
c0452248
RS
720 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
721 success if they are asked to add an object which already exists
722 in the store. This change cascades to other functions which load
723 certificates and CRLs.
724 [Paul Dale]
725
36907eae
AP
726 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
727 facilitate stack unwinding even from assembly subroutines.
728 [Andy Polyakov]
729
5ea564f1
RL
730 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
731 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
732 [Richard Levitte]
733
9d70ac97
RL
734 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
735 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
736 which is the minimum version we support.
737 [Richard Levitte]
738
80770da3
EK
739 *) Certificate time validation (X509_cmp_time) enforces stricter
740 compliance with RFC 5280. Fractional seconds and timezone offsets
741 are no longer allowed.
742 [Emilia Käsper]
743
b1d9be4d
P
744 *) Add support for ARIA
745 [Paul Dale]
746
11ba87f2
MC
747 *) s_client will now send the Server Name Indication (SNI) extension by
748 default unless the new "-noservername" option is used. The server name is
749 based on the host provided to the "-connect" option unless overridden by
750 using "-servername".
751 [Matt Caswell]
752
3f5616d7
TS
753 *) Add support for SipHash
754 [Todd Short]
755
ce95f3b7
MC
756 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
757 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
758 prevent issues where no progress is being made and the peer continually
759 sends unrecognised record types, using up resources processing them.
760 [Matt Caswell]
156e34f2 761
2e04d6cc
RL
762 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
763 using the algorithm defined in
764 https://www.akkadia.org/drepper/SHA-crypt.txt
765 [Richard Levitte]
766
e72040c1
RL
767 *) Heartbeat support has been removed; the ABI is changed for now.
768 [Richard Levitte, Rich Salz]
769
b3618f44
EK
770 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
771 [Emilia Käsper]
772
076fc555
RS
773 *) The RSA "null" method, which was partially supported to avoid patent
774 issues, has been replaced to always returns NULL.
775 [Rich Salz]
776
bcc63714
MC
777
778 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
779
80162ad6
MC
780 *) Client DoS due to large DH parameter
781
782 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
783 malicious server can send a very large prime value to the client. This will
784 cause the client to spend an unreasonably long period of time generating a
785 key for this prime resulting in a hang until the client has finished. This
786 could be exploited in a Denial Of Service attack.
787
788 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
789 (CVE-2018-0732)
790 [Guido Vranken]
791
792 *) Cache timing vulnerability in RSA Key Generation
793
794 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
795 a cache timing side channel attack. An attacker with sufficient access to
796 mount cache timing attacks during the RSA key generation process could
797 recover the private key.
798
799 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
800 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
801 (CVE-2018-0737)
802 [Billy Brumley]
803
804 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
805 parameter is no longer accepted, as it leads to a corrupt table. NULL
806 pem_str is reserved for alias entries only.
807 [Richard Levitte]
808
809 *) Revert blinding in ECDSA sign and instead make problematic addition
810 length-invariant. Switch even to fixed-length Montgomery multiplication.
811 [Andy Polyakov]
812
813 *) Change generating and checking of primes so that the error rate of not
814 being prime depends on the intended use based on the size of the input.
815 For larger primes this will result in more rounds of Miller-Rabin.
816 The maximal error rate for primes with more than 1080 bits is lowered
817 to 2^-128.
818 [Kurt Roeckx, Annie Yousar]
819
820 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
821 [Kurt Roeckx]
822
823 *) Add blinding to ECDSA and DSA signatures to protect against side channel
824 attacks discovered by Keegan Ryan (NCC Group).
825 [Matt Caswell]
826
827 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
828 now allow empty (zero character) pass phrases.
829 [Richard Levitte]
830
831 *) Certificate time validation (X509_cmp_time) enforces stricter
832 compliance with RFC 5280. Fractional seconds and timezone offsets
833 are no longer allowed.
834 [Emilia Käsper]
835
bcc63714
MC
836 *) Fixed a text canonicalisation bug in CMS
837
838 Where a CMS detached signature is used with text content the text goes
839 through a canonicalisation process first prior to signing or verifying a
840 signature. This process strips trailing space at the end of lines, converts
841 line terminators to CRLF and removes additional trailing line terminators
842 at the end of a file. A bug in the canonicalisation process meant that
843 some characters, such as form-feed, were incorrectly treated as whitespace
844 and removed. This is contrary to the specification (RFC5485). This fix
845 could mean that detached text data signed with an earlier version of
846 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
847 signed with a fixed OpenSSL may fail to verify with an earlier version of
848 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
849 and use the "-binary" flag (for the "cms" command line application) or set
850 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
851 [Matt Caswell]
852
853 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 854
f6c024c2
MC
855 *) Constructed ASN.1 types with a recursive definition could exceed the stack
856
857 Constructed ASN.1 types with a recursive definition (such as can be found
858 in PKCS7) could eventually exceed the stack given malicious input with
859 excessive recursion. This could result in a Denial Of Service attack. There
860 are no such structures used within SSL/TLS that come from untrusted sources
861 so this is considered safe.
862
863 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
864 project.
865 (CVE-2018-0739)
866 [Matt Caswell]
867
868 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
869
870 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
871 effectively reduced to only comparing the least significant bit of each
872 byte. This allows an attacker to forge messages that would be considered as
873 authenticated in an amount of tries lower than that guaranteed by the
874 security claims of the scheme. The module can only be compiled by the
875 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
876
877 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
878 (IBM).
879 (CVE-2018-0733)
880 [Andy Polyakov]
881
882 *) Add a build target 'build_all_generated', to build all generated files
883 and only that. This can be used to prepare everything that requires
884 things like perl for a system that lacks perl and then move everything
885 to that system and do the rest of the build there.
886 [Richard Levitte]
887
888 *) Backport SSL_OP_NO_RENGOTIATION
889
890 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
891 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
892 changes this is no longer possible in 1.1.0. Therefore the new
893 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
894 1.1.0 to provide equivalent functionality.
895
896 Note that if an application built against 1.1.0h headers (or above) is run
897 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
898 accepted but nothing will happen, i.e. renegotiation will not be prevented.
899 [Matt Caswell]
900
4b9e91b0
RL
901 *) Removed the OS390-Unix config target. It relied on a script that doesn't
902 exist.
903 [Rich Salz]
904
f47270e1
MC
905 *) rsaz_1024_mul_avx2 overflow bug on x86_64
906
907 There is an overflow bug in the AVX2 Montgomery multiplication procedure
908 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
909 Analysis suggests that attacks against RSA and DSA as a result of this
910 defect would be very difficult to perform and are not believed likely.
911 Attacks against DH1024 are considered just feasible, because most of the
912 work necessary to deduce information about a private key may be performed
913 offline. The amount of resources required for such an attack would be
914 significant. However, for an attack on TLS to be meaningful, the server
915 would have to share the DH1024 private key among multiple clients, which is
916 no longer an option since CVE-2016-0701.
917
918 This only affects processors that support the AVX2 but not ADX extensions
919 like Intel Haswell (4th generation).
920
921 This issue was reported to OpenSSL by David Benjamin (Google). The issue
922 was originally found via the OSS-Fuzz project.
923 (CVE-2017-3738)
924 [Andy Polyakov]
de8c19cd
MC
925
926 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
927
928 *) bn_sqrx8x_internal carry bug on x86_64
929
930 There is a carry propagating bug in the x86_64 Montgomery squaring
931 procedure. No EC algorithms are affected. Analysis suggests that attacks
932 against RSA and DSA as a result of this defect would be very difficult to
933 perform and are not believed likely. Attacks against DH are considered just
934 feasible (although very difficult) because most of the work necessary to
935 deduce information about a private key may be performed offline. The amount
936 of resources required for such an attack would be very significant and
937 likely only accessible to a limited number of attackers. An attacker would
938 additionally need online access to an unpatched system using the target
939 private key in a scenario with persistent DH parameters and a private
940 key that is shared between multiple clients.
941
942 This only affects processors that support the BMI1, BMI2 and ADX extensions
943 like Intel Broadwell (5th generation) and later or AMD Ryzen.
944
945 This issue was reported to OpenSSL by the OSS-Fuzz project.
946 (CVE-2017-3736)
947 [Andy Polyakov]
948
949 *) Malformed X.509 IPAddressFamily could cause OOB read
950
951 If an X.509 certificate has a malformed IPAddressFamily extension,
952 OpenSSL could do a one-byte buffer overread. The most likely result
953 would be an erroneous display of the certificate in text format.
954
955 This issue was reported to OpenSSL by the OSS-Fuzz project.
956 (CVE-2017-3735)
957 [Rich Salz]
958
867a9170
MC
959 Changes between 1.1.0e and 1.1.0f [25 May 2017]
960
961 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
962 platform rather than 'mingw'.
963 [Richard Levitte]
964
965 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
966 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
967 which is the minimum version we support.
968 [Richard Levitte]
969
d4da1bb5
MC
970 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
971
972 *) Encrypt-Then-Mac renegotiation crash
973
974 During a renegotiation handshake if the Encrypt-Then-Mac extension is
975 negotiated where it was not in the original handshake (or vice-versa) then
976 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
977 and servers are affected.
978
979 This issue was reported to OpenSSL by Joe Orton (Red Hat).
980 (CVE-2017-3733)
981 [Matt Caswell]
982
536454e5
MC
983 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
984
985 *) Truncated packet could crash via OOB read
986
987 If one side of an SSL/TLS path is running on a 32-bit host and a specific
988 cipher is being used, then a truncated packet can cause that host to
989 perform an out-of-bounds read, usually resulting in a crash.
990
991 This issue was reported to OpenSSL by Robert Święcki of Google.
992 (CVE-2017-3731)
993 [Andy Polyakov]
994
995 *) Bad (EC)DHE parameters cause a client crash
996
997 If a malicious server supplies bad parameters for a DHE or ECDHE key
998 exchange then this can result in the client attempting to dereference a
999 NULL pointer leading to a client crash. This could be exploited in a Denial
1000 of Service attack.
1001
1002 This issue was reported to OpenSSL by Guido Vranken.
1003 (CVE-2017-3730)
1004 [Matt Caswell]
1005
1006 *) BN_mod_exp may produce incorrect results on x86_64
1007
1008 There is a carry propagating bug in the x86_64 Montgomery squaring
1009 procedure. No EC algorithms are affected. Analysis suggests that attacks
1010 against RSA and DSA as a result of this defect would be very difficult to
1011 perform and are not believed likely. Attacks against DH are considered just
1012 feasible (although very difficult) because most of the work necessary to
1013 deduce information about a private key may be performed offline. The amount
1014 of resources required for such an attack would be very significant and
1015 likely only accessible to a limited number of attackers. An attacker would
1016 additionally need online access to an unpatched system using the target
1017 private key in a scenario with persistent DH parameters and a private
1018 key that is shared between multiple clients. For example this can occur by
1019 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1020 similar to CVE-2015-3193 but must be treated as a separate problem.
1021
1022 This issue was reported to OpenSSL by the OSS-Fuzz project.
1023 (CVE-2017-3732)
1024 [Andy Polyakov]
1025
1026 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1027
6a69e869
MC
1028 *) ChaCha20/Poly1305 heap-buffer-overflow
1029
1030 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1031 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1032 crash. This issue is not considered to be exploitable beyond a DoS.
1033
1034 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1035 (CVE-2016-7054)
1036 [Richard Levitte]
1037
1038 *) CMS Null dereference
1039
1040 Applications parsing invalid CMS structures can crash with a NULL pointer
1041 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1042 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1043 structure callback if an attempt is made to free certain invalid encodings.
1044 Only CHOICE structures using a callback which do not handle NULL value are
1045 affected.
1046
1047 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1048 (CVE-2016-7053)
1049 [Stephen Henson]
1050
1051 *) Montgomery multiplication may produce incorrect results
1052
1053 There is a carry propagating bug in the Broadwell-specific Montgomery
1054 multiplication procedure that handles input lengths divisible by, but
1055 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1056 and DH private keys are impossible. This is because the subroutine in
1057 question is not used in operations with the private key itself and an input
1058 of the attacker's direct choice. Otherwise the bug can manifest itself as
1059 transient authentication and key negotiation failures or reproducible
1060 erroneous outcome of public-key operations with specially crafted input.
1061 Among EC algorithms only Brainpool P-512 curves are affected and one
1062 presumably can attack ECDH key negotiation. Impact was not analyzed in
1063 detail, because pre-requisites for attack are considered unlikely. Namely
1064 multiple clients have to choose the curve in question and the server has to
1065 share the private key among them, neither of which is default behaviour.
1066 Even then only clients that chose the curve will be affected.
1067
1068 This issue was publicly reported as transient failures and was not
1069 initially recognized as a security issue. Thanks to Richard Morgan for
1070 providing reproducible case.
1071 (CVE-2016-7055)
1072 [Andy Polyakov]
1073
38be1ea8
RL
1074 *) Removed automatic addition of RPATH in shared libraries and executables,
1075 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1076 [Richard Levitte]
1077
3133c2d3
MC
1078 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1079
1080 *) Fix Use After Free for large message sizes
1081
1082 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1083 message larger than approx 16k is received then the underlying buffer to
1084 store the incoming message is reallocated and moved. Unfortunately a
1085 dangling pointer to the old location is left which results in an attempt to
1086 write to the previously freed location. This is likely to result in a
1087 crash, however it could potentially lead to execution of arbitrary code.
1088
1089 This issue only affects OpenSSL 1.1.0a.
1090
1091 This issue was reported to OpenSSL by Robert Święcki.
1092 (CVE-2016-6309)
1093 [Matt Caswell]
1094
39c136cc
MC
1095 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1096
1097 *) OCSP Status Request extension unbounded memory growth
1098
1099 A malicious client can send an excessively large OCSP Status Request
1100 extension. If that client continually requests renegotiation, sending a
1101 large OCSP Status Request extension each time, then there will be unbounded
1102 memory growth on the server. This will eventually lead to a Denial Of
1103 Service attack through memory exhaustion. Servers with a default
1104 configuration are vulnerable even if they do not support OCSP. Builds using
1105 the "no-ocsp" build time option are not affected.
1106
1107 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1108 (CVE-2016-6304)
1109 [Matt Caswell]
1110
1111 *) SSL_peek() hang on empty record
1112
1113 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1114 sends an empty record. This could be exploited by a malicious peer in a
1115 Denial Of Service attack.
1116
1117 This issue was reported to OpenSSL by Alex Gaynor.
1118 (CVE-2016-6305)
1119 [Matt Caswell]
1120
1121 *) Excessive allocation of memory in tls_get_message_header() and
1122 dtls1_preprocess_fragment()
1123
1124 A (D)TLS message includes 3 bytes for its length in the header for the
1125 message. This would allow for messages up to 16Mb in length. Messages of
1126 this length are excessive and OpenSSL includes a check to ensure that a
1127 peer is sending reasonably sized messages in order to avoid too much memory
1128 being consumed to service a connection. A flaw in the logic of version
1129 1.1.0 means that memory for the message is allocated too early, prior to
1130 the excessive message length check. Due to way memory is allocated in
1131 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1132 to service a connection. This could lead to a Denial of Service through
1133 memory exhaustion. However, the excessive message length check still takes
1134 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1135 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1136 manner then the 21Mb of allocated memory will then be immediately freed
1137 again. Therefore the excessive memory allocation will be transitory in
1138 nature. This then means that there is only a security impact if:
1139
1140 1) The application does not call SSL_free() in a timely manner in the event
1141 that the connection fails
1142 or
1143 2) The application is working in a constrained environment where there is
1144 very little free memory
1145 or
1146 3) The attacker initiates multiple connection attempts such that there are
1147 multiple connections in a state where memory has been allocated for the
1148 connection; SSL_free() has not yet been called; and there is insufficient
1149 memory to service the multiple requests.
1150
1151 Except in the instance of (1) above any Denial Of Service is likely to be
1152 transitory because as soon as the connection fails the memory is
1153 subsequently freed again in the SSL_free() call. However there is an
1154 increased risk during this period of application crashes due to the lack of
1155 memory - which would then mean a more serious Denial of Service.
1156
1157 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1158 (CVE-2016-6307 and CVE-2016-6308)
1159 [Matt Caswell]
1160
1161 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1162 had to be removed. Primary reason is that vendor assembler can't
1163 assemble our modules with -KPIC flag. As result it, assembly
1164 support, was not even available as option. But its lack means
1165 lack of side-channel resistant code, which is incompatible with
1166 security by todays standards. Fortunately gcc is readily available
1167 prepackaged option, which we firmly point at...
1168 [Andy Polyakov]
1169
156e34f2 1170 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1171
eedb9db9
AP
1172 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1173 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1174 (to any value) allows Windows user to access PKCS#12 file generated
1175 with Windows CryptoAPI and protected with non-ASCII password, as well
1176 as files generated under UTF-8 locale on Linux also protected with
1177 non-ASCII password.
1178 [Andy Polyakov]
1179
ef28891b
RS
1180 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1181 have been disabled by default and removed from DEFAULT, just like RC4.
1182 See the RC4 item below to re-enable both.
d33726b9
RS
1183 [Rich Salz]
1184
13c03c8d
MC
1185 *) The method for finding the storage location for the Windows RAND seed file
1186 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1187 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1188 all else fails we fall back to C:\.
13c03c8d
MC
1189 [Matt Caswell]
1190
cf3404fc
MC
1191 *) The EVP_EncryptUpdate() function has had its return type changed from void
1192 to int. A return of 0 indicates and error while a return of 1 indicates
1193 success.
1194 [Matt Caswell]
1195
5584f65a
MC
1196 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1197 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1198 off the constant time implementation for RSA, DSA and DH have been made
1199 no-ops and deprecated.
1200 [Matt Caswell]
1201
0f91e1df
RS
1202 *) Windows RAND implementation was simplified to only get entropy by
1203 calling CryptGenRandom(). Various other RAND-related tickets
1204 were also closed.
1205 [Joseph Wylie Yandle, Rich Salz]
1206
739a1eb1
RS
1207 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1208 and OPENSSL_LH_, respectively. The old names are available
1209 with API compatibility. They new names are now completely documented.
1210 [Rich Salz]
1211
c5ebfcab
F
1212 *) Unify TYPE_up_ref(obj) methods signature.
1213 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1214 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1215 int (instead of void) like all others TYPE_up_ref() methods.
1216 So now these methods also check the return value of CRYPTO_atomic_add(),
1217 and the validity of object reference counter.
1218 [fdasilvayy@gmail.com]
4f4d13b1 1219
3ec8a1cf
RL
1220 *) With Windows Visual Studio builds, the .pdb files are installed
1221 alongside the installed libraries and executables. For a static
1222 library installation, ossl_static.pdb is the associate compiler
1223 generated .pdb file to be used when linking programs.
1224 [Richard Levitte]
1225
d535e565
RL
1226 *) Remove openssl.spec. Packaging files belong with the packagers.
1227 [Richard Levitte]
1228
3dfcb6a0
RL
1229 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1230 recognise x86_64 architectures automatically. You can still decide
1231 to build for a different bitness with the environment variable
1232 KERNEL_BITS (can be 32 or 64), for example:
1233
1234 KERNEL_BITS=32 ./config
1235
1236 [Richard Levitte]
1237
8fc06e88
DSH
1238 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1239 256 bit AES and HMAC with SHA256.
1240 [Steve Henson]
1241
c21c7830
AP
1242 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1243 [Andy Polyakov]
1244
4a8e9c22 1245 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1246 [Rich Salz]
4a8e9c22 1247
afce395c
RL
1248 *) To enable users to have their own config files and build file templates,
1249 Configure looks in the directory indicated by the environment variable
1250 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1251 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1252 name and is used as is.
1253 [Richard Levitte]
1254
f0e0fd51
RS
1255 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1256 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1257 X509_CERT_FILE_CTX was removed.
1258 [Rich Salz]
1259
ce942199
MC
1260 *) "shared" builds are now the default. To create only static libraries use
1261 the "no-shared" Configure option.
1262 [Matt Caswell]
1263
4f4d13b1
MC
1264 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1265 All of these option have not worked for some while and are fundamental
1266 algorithms.
1267 [Matt Caswell]
1268
5eb8f712
MC
1269 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1270 global cleanup functions are no longer required because they are handled
1271 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1272 Explicitly de-initing can cause problems (e.g. where a library that uses
1273 OpenSSL de-inits, but an application is still using it). The affected
1274 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1275 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1276 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1277 COMP_zlib_cleanup().
1278 [Matt Caswell]
907d2c2f 1279
b5914707
EK
1280 *) --strict-warnings no longer enables runtime debugging options
1281 such as REF_DEBUG. Instead, debug options are automatically
1282 enabled with '--debug' builds.
1283 [Andy Polyakov, Emilia Käsper]
1284
6a47c391
MC
1285 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1286 have been moved out of the public header files. New functions for managing
1287 these have been added.
1288 [Matt Caswell]
1289
36297463
RL
1290 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1291 objects have been moved out of the public header files. New
1292 functions for managing these have been added.
1293 [Richard Levitte]
1294
3fe85096
MC
1295 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1296 have been moved out of the public header files. New functions for managing
1297 these have been added.
1298 [Matt Caswell]
1299
eb47aae5
MC
1300 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1301 moved out of the public header files. New functions for managing these
1302 have been added.
1303 [Matt Caswell]
1304
dc110177 1305 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1306 [Matt Caswell]
dc110177 1307
007c80ea
RL
1308 *) Removed the mk1mf build scripts.
1309 [Richard Levitte]
1310
3c27208f
RS
1311 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1312 it is always safe to #include a header now.
1313 [Rich Salz]
1314
8e56a422
RL
1315 *) Removed the aged BC-32 config and all its supporting scripts
1316 [Richard Levitte]
1317
1fbab1dc 1318 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1319 [Rich Salz]
1320
8a0333c9
EK
1321 *) Add support for HKDF.
1322 [Alessandro Ghedini]
1323
208527a7
KR
1324 *) Add support for blake2b and blake2s
1325 [Bill Cox]
1326
9b13e27c
MC
1327 *) Added support for "pipelining". Ciphers that have the
1328 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1329 encryptions/decryptions simultaneously. There are currently no built-in
1330 ciphers with this property but the expectation is that engines will be able
1331 to offer it to significantly improve throughput. Support has been extended
1332 into libssl so that multiple records for a single connection can be
1333 processed in one go (for >=TLS 1.1).
1334 [Matt Caswell]
1335
1336 *) Added the AFALG engine. This is an async capable engine which is able to
1337 offload work to the Linux kernel. In this initial version it only supports
1338 AES128-CBC. The kernel must be version 4.1.0 or greater.
1339 [Catriona Lucey]
1340
5818c2b8
MC
1341 *) OpenSSL now uses a new threading API. It is no longer necessary to
1342 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1343 are two supported threading models: pthreads and windows threads. It is
1344 also possible to configure OpenSSL at compile time for "no-threads". The
1345 old threading API should no longer be used. The functions have been
1346 replaced with "no-op" compatibility macros.
1347 [Alessandro Ghedini, Matt Caswell]
1348
817cd0d5
TS
1349 *) Modify behavior of ALPN to invoke callback after SNI/servername
1350 callback, such that updates to the SSL_CTX affect ALPN.
1351 [Todd Short]
1352
3ec13237
TS
1353 *) Add SSL_CIPHER queries for authentication and key-exchange.
1354 [Todd Short]
1355
a556f342
EK
1356 *) Changes to the DEFAULT cipherlist:
1357 - Prefer (EC)DHE handshakes over plain RSA.
1358 - Prefer AEAD ciphers over legacy ciphers.
1359 - Prefer ECDSA over RSA when both certificates are available.
1360 - Prefer TLSv1.2 ciphers/PRF.
1361 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1362 default cipherlist.
1363 [Emilia Käsper]
1364
ddb4c047
RS
1365 *) Change the ECC default curve list to be this, in order: x25519,
1366 secp256r1, secp521r1, secp384r1.
1367 [Rich Salz]
1368
8b1a5af3
MC
1369 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1370 disabled by default. They can be re-enabled using the
1371 enable-weak-ssl-ciphers option to Configure.
1372 [Matt Caswell]
1373
06217867
EK
1374 *) If the server has ALPN configured, but supports no protocols that the
1375 client advertises, send a fatal "no_application_protocol" alert.
1376 This behaviour is SHALL in RFC 7301, though it isn't universally
1377 implemented by other servers.
1378 [Emilia Käsper]
1379
71736242 1380 *) Add X25519 support.
3d9a51f7 1381 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1382 for public and private key encoding using the format documented in
69687aa8 1383 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1384 key generation and key derivation.
1385
1386 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1387 X25519(29).
71736242
DSH
1388 [Steve Henson]
1389
380f18ed
EK
1390 *) Deprecate SRP_VBASE_get_by_user.
1391 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1392 In order to fix an unavoidable memory leak (CVE-2016-0798),
1393 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1394 seed, even if the seed is configured.
1395
1396 Users should use SRP_VBASE_get1_by_user instead. Note that in
1397 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1398 also that even though configuring the SRP seed attempts to hide
1399 invalid usernames by continuing the handshake with fake
1400 credentials, this behaviour is not constant time and no strong
1401 guarantees are made that the handshake is indistinguishable from
1402 that of a valid user.
1403 [Emilia Käsper]
1404
380f0477 1405 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1406 without having to build shared libraries and vice versa. This
1407 only applies to the engines in engines/, those in crypto/engine/
1408 will always be built into libcrypto (i.e. "static").
1409
1410 Building dynamic engines is enabled by default; to disable, use
1411 the configuration option "disable-dynamic-engine".
1412
45b71abe 1413 The only requirements for building dynamic engines are the
9de94148
RL
1414 presence of the DSO module and building with position independent
1415 code, so they will also automatically be disabled if configuring
45b71abe 1416 with "disable-dso" or "disable-pic".
380f0477
RL
1417
1418 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1419 are also taken away from openssl/opensslconf.h, as they are
1420 irrelevant.
1421 [Richard Levitte]
1422
1423 *) Configuration change; if there is a known flag to compile
1424 position independent code, it will always be applied on the
1425 libcrypto and libssl object files, and never on the application
1426 object files. This means other libraries that use routines from
1427 libcrypto / libssl can be made into shared libraries regardless
1428 of how OpenSSL was configured.
9de94148
RL
1429
1430 If this isn't desirable, the configuration options "disable-pic"
1431 or "no-pic" can be used to disable the use of PIC. This will
1432 also disable building shared libraries and dynamic engines.
380f0477
RL
1433 [Richard Levitte]
1434
dba31777
RS
1435 *) Removed JPAKE code. It was experimental and has no wide use.
1436 [Rich Salz]
1437
3c65577f
RL
1438 *) The INSTALL_PREFIX Makefile variable has been renamed to
1439 DESTDIR. That makes for less confusion on what this variable
1440 is for. Also, the configuration option --install_prefix is
1441 removed.
1442 [Richard Levitte]
1443
22e3dcb7
RS
1444 *) Heartbeat for TLS has been removed and is disabled by default
1445 for DTLS; configure with enable-heartbeats. Code that uses the
1446 old #define's might need to be updated.
1447 [Emilia Käsper, Rich Salz]
1448
f3f1cf84
RS
1449 *) Rename REF_CHECK to REF_DEBUG.
1450 [Rich Salz]
1451
907d2c2f
RL
1452 *) New "unified" build system
1453
1454 The "unified" build system is aimed to be a common system for all
1455 platforms we support. With it comes new support for VMS.
1456
b6453a68 1457 This system builds supports building in a different directory tree
907d2c2f
RL
1458 than the source tree. It produces one Makefile (for unix family
1459 or lookalikes), or one descrip.mms (for VMS).
1460
1461 The source of information to make the Makefile / descrip.mms is
1462 small files called 'build.info', holding the necessary
1463 information for each directory with source to compile, and a
1464 template in Configurations, like unix-Makefile.tmpl or
1465 descrip.mms.tmpl.
1466
78ce90cb
RL
1467 With this change, the library names were also renamed on Windows
1468 and on VMS. They now have names that are closer to the standard
1469 on Unix, and include the major version number, and in certain
1470 cases, the architecture they are built for. See "Notes on shared
1471 libraries" in INSTALL.
1472
907d2c2f
RL
1473 We rely heavily on the perl module Text::Template.
1474 [Richard Levitte]
1475
722cba23
MC
1476 *) Added support for auto-initialisation and de-initialisation of the library.
1477 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1478 except in certain circumstances. See the OPENSSL_init_crypto() and
1479 OPENSSL_init_ssl() man pages for further information.
722cba23 1480 [Matt Caswell]
272d917d 1481
3edeb622
MC
1482 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1483 "peer" argument is now expected to be a BIO_ADDR object.
1484
0f45c26f
RL
1485 *) Rewrite of BIO networking library. The BIO library lacked consistent
1486 support of IPv6, and adding it required some more extensive
1487 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1488 which hold all types of addresses and chains of address information.
1489 It also introduces a new API, with functions like BIO_socket,
1490 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1491 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1492 have been adapted accordingly.
1493 [Richard Levitte]
1494
ba2de73b
EK
1495 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1496 the leading 0-byte.
1497 [Emilia Käsper]
1498
dc5744cb
EK
1499 *) CRIME protection: disable compression by default, even if OpenSSL is
1500 compiled with zlib enabled. Applications can still enable compression
1501 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1502 using the SSL_CONF library to configure compression.
1503 [Emilia Käsper]
1504
b6981744
EK
1505 *) The signature of the session callback configured with
1506 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1507 was explicitly marked as 'const unsigned char*' instead of
1508 'unsigned char*'.
1509 [Emilia Käsper]
1510
d8ca44ba
EK
1511 *) Always DPURIFY. Remove the use of uninitialized memory in the
1512 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1513 [Emilia Käsper]
1514
3e9e810f
RS
1515 *) Removed many obsolete configuration items, including
1516 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1517 MD2_CHAR, MD2_INT, MD2_LONG
1518 BF_PTR, BF_PTR2
1519 IDEA_SHORT, IDEA_LONG
1520 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1521 [Rich Salz, with advice from Andy Polyakov]
1522
94af0cd7
RS
1523 *) Many BN internals have been moved to an internal header file.
1524 [Rich Salz with help from Andy Polyakov]
1525
4f2eec60
RL
1526 *) Configuration and writing out the results from it has changed.
1527 Files such as Makefile include/openssl/opensslconf.h and are now
1528 produced through general templates, such as Makefile.in and
1529 crypto/opensslconf.h.in and some help from the perl module
1530 Text::Template.
1531
1532 Also, the center of configuration information is no longer
1533 Makefile. Instead, Configure produces a perl module in
1534 configdata.pm which holds most of the config data (in the hash
1535 table %config), the target data that comes from the target
1536 configuration in one of the Configurations/*.conf files (in
1537 %target).
1538 [Richard Levitte]
1539
d74dfafd
RL
1540 *) To clarify their intended purposes, the Configure options
1541 --prefix and --openssldir change their semantics, and become more
1542 straightforward and less interdependent.
1543
1544 --prefix shall be used exclusively to give the location INSTALLTOP
1545 where programs, scripts, libraries, include files and manuals are
1546 going to be installed. The default is now /usr/local.
1547
1548 --openssldir shall be used exclusively to give the default
1549 location OPENSSLDIR where certificates, private keys, CRLs are
1550 managed. This is also where the default openssl.cnf gets
1551 installed.
1552 If the directory given with this option is a relative path, the
1553 values of both the --prefix value and the --openssldir value will
1554 be combined to become OPENSSLDIR.
1555 The default for --openssldir is INSTALLTOP/ssl.
1556
1557 Anyone who uses --openssldir to specify where OpenSSL is to be
1558 installed MUST change to use --prefix instead.
1559 [Richard Levitte]
1560
a8eda431
MC
1561 *) The GOST engine was out of date and therefore it has been removed. An up
1562 to date GOST engine is now being maintained in an external repository.
1563 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1564 support for GOST ciphersuites (these are only activated if a GOST engine
1565 is present).
1566 [Matt Caswell]
1567
0423f812
BK
1568 *) EGD is no longer supported by default; use enable-egd when
1569 configuring.
87c00c93 1570 [Ben Kaduk and Rich Salz]
0423f812 1571
d10dac11
RS
1572 *) The distribution now has Makefile.in files, which are used to
1573 create Makefile's when Configure is run. *Configure must be run
1574 before trying to build now.*
1575 [Rich Salz]
1576
baf245ec
RS
1577 *) The return value for SSL_CIPHER_description() for error conditions
1578 has changed.
1579 [Rich Salz]
1580
59fd40d4
VD
1581 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1582
1583 Obtaining and performing DNSSEC validation of TLSA records is
1584 the application's responsibility. The application provides
1585 the TLSA records of its choice to OpenSSL, and these are then
1586 used to authenticate the peer.
1587
1588 The TLSA records need not even come from DNS. They can, for
1589 example, be used to implement local end-entity certificate or
1590 trust-anchor "pinning", where the "pin" data takes the form
1591 of TLSA records, which can augment or replace verification
1592 based on the usual WebPKI public certification authorities.
1593 [Viktor Dukhovni]
1594
98186eb4
VD
1595 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1596 continues to support deprecated interfaces in default builds.
1597 However, applications are strongly advised to compile their
1598 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1599 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1600 or the 1.1.0 releases.
1601
1602 In environments in which all applications have been ported to
1603 not use any deprecated interfaces OpenSSL's Configure script
1604 should be used with the --api=1.1.0 option to entirely remove
1605 support for the deprecated features from the library and
1606 unconditionally disable them in the installed headers.
1607 Essentially the same effect can be achieved with the "no-deprecated"
1608 argument to Configure, except that this will always restrict
1609 the build to just the latest API, rather than a fixed API
1610 version.
1611
1612 As applications are ported to future revisions of the API,
1613 they should update their compile-time OPENSSL_API_COMPAT define
1614 accordingly, but in most cases should be able to continue to
1615 compile with later releases.
1616
1617 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1618 0x10000000L and 0x00908000L, respectively. However those
1619 versions did not support the OPENSSL_API_COMPAT feature, and
1620 so applications are not typically tested for explicit support
1621 of just the undeprecated features of either release.
1622 [Viktor Dukhovni]
1623
7946ab33
KR
1624 *) Add support for setting the minimum and maximum supported protocol.
1625 It can bet set via the SSL_set_min_proto_version() and
1626 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1627 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1628 protocols instead of disabling individual protocols using
4fa52141
VD
1629 SSL_set_options() or SSL_CONF's Protocol. This change also
1630 removes support for disabling TLS 1.2 in the OpenSSL TLS
1631 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1632 [Kurt Roeckx]
1633
7c314196
MC
1634 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1635 [Andy Polyakov]
1636
5e030525
DSH
1637 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1638 and integrates ECDSA and ECDH functionality into EC. Implementations can
1639 now redirect key generation and no longer need to convert to or from
1640 ECDSA_SIG format.
1641
1642 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1643 include the ec.h header file instead.
5e030525
DSH
1644 [Steve Henson]
1645
361a1191
KR
1646 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1647 ciphers who are no longer supported and drops support the ephemeral RSA key
1648 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1649 [Kurt Roeckx]
1650
a718c627
RL
1651 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1652 opaque. For HMAC_CTX, the following constructors and destructors
1653 were added:
507db4c5
RL
1654
1655 HMAC_CTX *HMAC_CTX_new(void);
1656 void HMAC_CTX_free(HMAC_CTX *ctx);
1657
d5b33a51 1658 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1659 destroy such methods has been added. See EVP_MD_meth_new(3) and
1660 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1661
1662 Additional changes:
a718c627
RL
1663 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1664 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1665 EVP_MD_CTX_reset() should be called instead to reinitialise
1666 an already created structure.
507db4c5
RL
1667 2) For consistency with the majority of our object creators and
1668 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1669 EVP_MD_CTX_(new|free). The old names are retained as macros
1670 for deprecated builds.
1671 [Richard Levitte]
1672
9c8dc051
MC
1673 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1674 cryptographic operations to be performed asynchronously as long as an
1675 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1676 further details. Libssl has also had this capability integrated with the
1677 introduction of the new mode SSL_MODE_ASYNC and associated error
1678 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1679 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1680 [Matt Caswell]
1681
fe6ef247
KR
1682 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1683 always enabled now. If you want to disable the support you should
8caab744
MC
1684 exclude it using the list of supported ciphers. This also means that the
1685 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1686 [Kurt Roeckx]
1687
6977e8ee
KR
1688 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1689 SSL_{CTX_}set1_curves() which can set a list.
1690 [Kurt Roeckx]
1691
6f78b9e8
KR
1692 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1693 curve you want to support using SSL_{CTX_}set1_curves().
1694 [Kurt Roeckx]
1695
264ab6b1
MC
1696 *) State machine rewrite. The state machine code has been significantly
1697 refactored in order to remove much duplication of code and solve issues
1698 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1699 does have some associated API changes. Notably the SSL_state() function
1700 has been removed and replaced by SSL_get_state which now returns an
1701 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1702 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1703 also been removed.
264ab6b1
MC
1704 [Matt Caswell]
1705
b0700d2c
RS
1706 *) All instances of the string "ssleay" in the public API were replaced
1707 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1708 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1709 [Rich Salz]
1710
0e56b4b4
RS
1711 *) The demo files in crypto/threads were moved to demo/threads.
1712 [Rich Salz]
1713
2ab96874 1714 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1715 sureware and ubsec.
2ab96874 1716 [Matt Caswell, Rich Salz]
8b7080b0 1717
272d917d
DSH
1718 *) New ASN.1 embed macro.
1719
1720 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1721 structure is not allocated: it is part of the parent. That is instead of
1722
1723 FOO *x;
1724
1725 it must be:
1726
1727 FOO x;
1728
1729 This reduces memory fragmentation and make it impossible to accidentally
1730 set a mandatory field to NULL.
1731
1732 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1733 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1734 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1735 SEQUENCE OF.
1736 [Steve Henson]
1737
6f73d28c
EK
1738 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1739 [Emilia Käsper]
23237159 1740
c84f7f4a
MC
1741 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1742 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1743 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1744 DES and RC4 ciphersuites.
1745 [Matt Caswell]
1746
3cdd1e94
EK
1747 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1748 This changes the decoding behaviour for some invalid messages,
1749 though the change is mostly in the more lenient direction, and
1750 legacy behaviour is preserved as much as possible.
1751 [Emilia Käsper]
9c8dc051 1752
984d6c60
DW
1753 *) Fix no-stdio build.
1754 [ David Woodhouse <David.Woodhouse@intel.com> and also
1755 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1756
5ab4f893
RL
1757 *) New testing framework
1758 The testing framework has been largely rewritten and is now using
1759 perl and the perl modules Test::Harness and an extended variant of
1760 Test::More called OpenSSL::Test to do its work. All test scripts in
1761 test/ have been rewritten into test recipes, and all direct calls to
1762 executables in test/Makefile have become individual recipes using the
1763 simplified testing OpenSSL::Test::Simple.
1764
1765 For documentation on our testing modules, do:
1766
1767 perldoc test/testlib/OpenSSL/Test/Simple.pm
1768 perldoc test/testlib/OpenSSL/Test.pm
1769
1770 [Richard Levitte]
1771
bbd86bf5
RS
1772 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1773 are used; the latter aborts on memory leaks (usually checked on exit).
1774 Some undocumented "set malloc, etc., hooks" functions were removed
1775 and others were changed. All are now documented.
1776 [Rich Salz]
1777
f00a10b8
IP
1778 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1779 return an error
1780 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1781
23237159
DSH
1782 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1783 from RFC4279, RFC4785, RFC5487, RFC5489.
1784
1785 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1786 original RSA_PSK patch.
1787 [Steve Henson]
1788
57787ac8
MC
1789 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1790 era flag was never set throughout the codebase (only read). Also removed
1791 SSL3_FLAGS_POP_BUFFER which was only used if
1792 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1793 [Matt Caswell]
1794
9cf315ef
RL
1795 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1796 to be "oneline" instead of "compat".
1797 [Richard Levitte]
1798
a8e4ac6a
EK
1799 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1800 not aware of clients that still exhibit this bug, and the workaround
1801 hasn't been working properly for a while.
053fa39a 1802 [Emilia Käsper]
a8e4ac6a 1803
b8b12aad
MC
1804 *) The return type of BIO_number_read() and BIO_number_written() as well as
1805 the corresponding num_read and num_write members in the BIO structure has
1806 changed from unsigned long to uint64_t. On platforms where an unsigned
1807 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1808 transferred.
1809 [Matt Caswell]
1810
2c55a0bc
MC
1811 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1812 OpenSSL without support for them. It also means that maintaining
1813 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1814 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1815 [Matt Caswell]
a27e81ee 1816
13f8eb47
MC
1817 *) Removed support for the two export grade static DH ciphersuites
1818 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1819 were newly added (along with a number of other static DH ciphersuites) to
1820 1.0.2. However the two export ones have *never* worked since they were
1821 introduced. It seems strange in any case to be adding new export
1822 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1823 [Matt Caswell]
1824
a27e81ee
MC
1825 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1826 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1827 and turned into macros which simply call the new preferred function names
1828 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1829 should use the new names instead. Also as part of this change the ssl23.h
1830 header file has been removed.
1831 [Matt Caswell]
1832
c3d73470
MC
1833 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1834 code and the associated standard is no longer considered fit-for-purpose.
1835 [Matt Caswell]
6668b6b8 1836
3b061a00
RS
1837 *) RT2547 was closed. When generating a private key, try to make the
1838 output file readable only by the owner. This behavior change might
1839 be noticeable when interacting with other software.
1840
e6390aca
RS
1841 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1842 Added a test.
1843 [Rich Salz]
1844
995101d6
RS
1845 *) Added HTTP GET support to the ocsp command.
1846 [Rich Salz]
1847
9e8b6f04
RS
1848 *) Changed default digest for the dgst and enc commands from MD5 to
1849 sha256
1850 [Rich Salz]
1851
c3d73470
MC
1852 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1853 [Matt Caswell]
302d38e3 1854
6668b6b8
DSH
1855 *) Added support for TLS extended master secret from
1856 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1857 initial patch which was a great help during development.
1858 [Steve Henson]
1859
78cc1f03
MC
1860 *) All libssl internal structures have been removed from the public header
1861 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1862 now redundant). Users should not attempt to access internal structures
1863 directly. Instead they should use the provided API functions.
1864 [Matt Caswell]
785da0e6 1865
bd2bd374
MC
1866 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1867 Access to deprecated functions can be re-enabled by running config with
1868 "enable-deprecated". In addition applications wishing to use deprecated
1869 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1870 will, by default, disable some transitive includes that previously existed
1871 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1872 [Matt Caswell]
1873
0c1bd7f0
MC
1874 *) Added support for OCB mode. OpenSSL has been granted a patent license
1875 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1876 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1877 for OCB can be removed by calling config with no-ocb.
bd2bd374 1878 [Matt Caswell]
0c1bd7f0 1879
12478cc4
KR
1880 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1881 compatible client hello.
1882 [Kurt Roeckx]
1883
c56a50b2
AY
1884 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1885 done while fixing the error code for the key-too-small case.
1886 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1887
a8cd439b 1888 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1889 [Rich Salz]
1890
24956ca0
RS
1891 *) Removed old DES API.
1892 [Rich Salz]
1893
59ff1ce0 1894 *) Remove various unsupported platforms:
10bf4fc2
RS
1895 Sony NEWS4
1896 BEOS and BEOS_R5
1897 NeXT
1898 SUNOS
1899 MPE/iX
1900 Sinix/ReliantUNIX RM400
1901 DGUX
1902 NCR
1903 Tandem
1904 Cray
1905 16-bit platforms such as WIN16
b317819b
RS
1906 [Rich Salz]
1907
10bf4fc2
RS
1908 *) Clean up OPENSSL_NO_xxx #define's
1909 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1910 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1911 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1912 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1913 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1914 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1915 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1916 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1917 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1918 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1919 [Rich Salz]
1920
10bf4fc2 1921 *) Cleaned up dead code
a2b18e65
RS
1922 Remove all but one '#ifdef undef' which is to be looked at.
1923 [Rich Salz]
1924
0dfb9398
RS
1925 *) Clean up calling of xxx_free routines.
1926 Just like free(), fix most of the xxx_free routines to accept
1927 NULL. Remove the non-null checks from callers. Save much code.
1928 [Rich Salz]
1929
74924dcb
RS
1930 *) Add secure heap for storage of private keys (when possible).
1931 Add BIO_s_secmem(), CBIGNUM, etc.
1932 Contributed by Akamai Technologies under our Corporate CLA.
1933 [Rich Salz]
1934
5fc3a5fe
BL
1935 *) Experimental support for a new, fast, unbiased prime candidate generator,
1936 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1937 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1938
189ae368
MK
1939 *) New output format NSS in the sess_id command line tool. This allows
1940 exporting the session id and the master key in NSS keylog format.
1941 [Martin Kaiser <martin@kaiser.cx>]
1942
8acb9538 1943 *) Harmonize version and its documentation. -f flag is used to display
1944 compilation flags.
1945 [mancha <mancha1@zoho.com>]
1946
e14f14d3 1947 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1948 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1949 [mancha <mancha1@zoho.com>]
1950
4ba5e63b
BL
1951 *) Fix some double frees. These are not thought to be exploitable.
1952 [mancha <mancha1@zoho.com>]
1953
731f4314
DSH
1954 *) A missing bounds check in the handling of the TLS heartbeat extension
1955 can be used to reveal up to 64k of memory to a connected client or
1956 server.
1957
1958 Thanks for Neel Mehta of Google Security for discovering this bug and to
1959 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1960 preparing the fix (CVE-2014-0160)
1961 [Adam Langley, Bodo Moeller]
1962
f9b6c0ba
DSH
1963 *) Fix for the attack described in the paper "Recovering OpenSSL
1964 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1965 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1966 http://eprint.iacr.org/2014/140
1967
1968 Thanks to Yuval Yarom and Naomi Benger for discovering this
1969 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1970 [Yuval Yarom and Naomi Benger]
1971
a4339ea3 1972 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1973 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1974 [Steve Henson]
1975
5e3ff62c 1976 *) Experimental encrypt-then-mac support.
7f111b8b 1977
5e3ff62c
DSH
1978 Experimental support for encrypt then mac from
1979 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1980
5fdeb58c
DSH
1981 To enable it set the appropriate extension number (0x42 for the test
1982 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1983
5e3ff62c
DSH
1984 For non-compliant peers (i.e. just about everything) this should have no
1985 effect.
1986
1987 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 1988
5e3ff62c
DSH
1989 [Steve Henson]
1990
97cf1f6c
DSH
1991 *) Add EVP support for key wrapping algorithms, to avoid problems with
1992 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1993 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1994 algorithms and include tests cases.
1995 [Steve Henson]
1996
5c84d2f5
DSH
1997 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1998 enveloped data.
1999 [Steve Henson]
2000
271fef0e
DSH
2001 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2002 MGF1 digest and OAEP label.
2003 [Steve Henson]
2004
fefc111a
BL
2005 *) Make openssl verify return errors.
2006 [Chris Palmer <palmer@google.com> and Ben Laurie]
2007
1c455bc0
DSH
2008 *) New function ASN1_TIME_diff to calculate the difference between two
2009 ASN1_TIME structures or one structure and the current time.
2010 [Steve Henson]
2011
a98b8ce6
DSH
2012 *) Update fips_test_suite to support multiple command line options. New
2013 test to induce all self test errors in sequence and check expected
2014 failures.
2015 [Steve Henson]
2016
f4324e51
DSH
2017 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2018 sign or verify all in one operation.
2019 [Steve Henson]
2020
14e96192 2021 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2022 test programs and fips_test_suite. Includes functionality to parse
2023 the minimal script output of fipsalgest.pl directly.
f4324e51 2024 [Steve Henson]
3ec9dceb 2025
5e4eb995
DSH
2026 *) Add authorisation parameter to FIPS_module_mode_set().
2027 [Steve Henson]
2028
2bfeb7dc
DSH
2029 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2030 [Steve Henson]
2031
4420b3b1 2032 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2033 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2034 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2035 demonstrate periodic health checking. Add "nodh" option to
2036 fips_test_suite to skip very slow DH test.
2037 [Steve Henson]
2038
15094852
DSH
2039 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2040 based on NID.
2041 [Steve Henson]
2042
a11f06b2
DSH
2043 *) More extensive health check for DRBG checking many more failure modes.
2044 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2045 combination: call this in fips_test_suite.
2046 [Steve Henson]
2047
7f111b8b 2048 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2049 FIPS 186-3 A.2.3.
2050
7fdcb457
DSH
2051 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2052 POST to handle HMAC cases.
20f12e63
DSH
2053 [Steve Henson]
2054
01a9a759 2055 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2056 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2057 [Steve Henson]
2058
c2fd5989 2059 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2060 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2061 outside the validated module in the FIPS capable OpenSSL.
2062 [Steve Henson]
2063
e0d1a2f8 2064 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2065 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2066 max_len. Allow the callback to return more than max_len bytes
2067 of entropy but discard any extra: it is the callback's responsibility
2068 to ensure that the extra data discarded does not impact the
2069 requested amount of entropy.
2070 [Steve Henson]
2071
7f111b8b 2072 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2073 information in FIPS186-3, SP800-57 and SP800-131A.
2074 [Steve Henson]
2075
b5dd1787
DSH
2076 *) CCM support via EVP. Interface is very similar to GCM case except we
2077 must supply all data in one chunk (i.e. no update, final) and the
2078 message length must be supplied if AAD is used. Add algorithm test
2079 support.
23916810
DSH
2080 [Steve Henson]
2081
ac892b7a
DSH
2082 *) Initial version of POST overhaul. Add POST callback to allow the status
2083 of POST to be monitored and/or failures induced. Modify fips_test_suite
2084 to use callback. Always run all selftests even if one fails.
2085 [Steve Henson]
2086
06b7e5a0
DSH
2087 *) XTS support including algorithm test driver in the fips_gcmtest program.
2088 Note: this does increase the maximum key length from 32 to 64 bytes but
2089 there should be no binary compatibility issues as existing applications
2090 will never use XTS mode.
32a2d8dd
DSH
2091 [Steve Henson]
2092
05e24c87
DSH
2093 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2094 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2095 performs algorithm blocking for unapproved PRNG types. Also do not
2096 set PRNG type in FIPS_mode_set(): leave this to the application.
2097 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2098 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2099 [Steve Henson]
2100
cab0595c
DSH
2101 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2102 This shouldn't present any incompatibility problems because applications
2103 shouldn't be using these directly and any that are will need to rethink
2104 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2105 [Steve Henson]
2106
96ec46f7
DSH
2107 *) Extensive self tests and health checking required by SP800-90 DRBG.
2108 Remove strength parameter from FIPS_drbg_instantiate and always
2109 instantiate at maximum supported strength.
2110 [Steve Henson]
2111
8857b380
DSH
2112 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2113 [Steve Henson]
2114
11e80de3
DSH
2115 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2116 [Steve Henson]
2117
2118 *) New function DH_compute_key_padded() to compute a DH key and pad with
2119 leading zeroes if needed: this complies with SP800-56A et al.
2120 [Steve Henson]
2121
591cbfae
DSH
2122 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2123 anything, incomplete, subject to change and largely untested at present.
2124 [Steve Henson]
2125
eead69f5
DSH
2126 *) Modify fipscanisteronly build option to only build the necessary object
2127 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2128 [Steve Henson]
2129
017bc57b
DSH
2130 *) Add experimental option FIPSSYMS to give all symbols in
2131 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2132 conflicts with future versions of OpenSSL. Add perl script
2133 util/fipsas.pl to preprocess assembly language source files
2134 and rename any affected symbols.
017bc57b
DSH
2135 [Steve Henson]
2136
25c65429
DSH
2137 *) Add selftest checks and algorithm block of non-fips algorithms in
2138 FIPS mode. Remove DES2 from selftests.
2139 [Steve Henson]
2140
fe26d066
DSH
2141 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2142 return internal method without any ENGINE dependencies. Add new
25c65429 2143 tiny fips sign and verify functions.
fe26d066
DSH
2144 [Steve Henson]
2145
b3310161
DSH
2146 *) New build option no-ec2m to disable characteristic 2 code.
2147 [Steve Henson]
2148
30b56225
DSH
2149 *) New build option "fipscanisteronly". This only builds fipscanister.o
2150 and (currently) associated fips utilities. Uses the file Makefile.fips
2151 instead of Makefile.org as the prototype.
2152 [Steve Henson]
2153
b3d8022e
DSH
2154 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2155 Update fips_gcmtest to use IV generator.
2156 [Steve Henson]
2157
bdaa5415
DSH
2158 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2159 setting output buffer to NULL. The *Final function must be
2160 called although it will not retrieve any additional data. The tag
2161 can be set or retrieved with a ctrl. The IV length is by default 12
2162 bytes (96 bits) but can be set to an alternative value. If the IV
2163 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2164 set before the key.
bdaa5415
DSH
2165 [Steve Henson]
2166
3da0ca79
DSH
2167 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2168 underlying do_cipher function handles all cipher semantics itself
2169 including padding and finalisation. This is useful if (for example)
2170 an ENGINE cipher handles block padding itself. The behaviour of
2171 do_cipher is subtly changed if this flag is set: the return value
2172 is the number of characters written to the output buffer (zero is
2173 no longer an error code) or a negative error code. Also if the
d45087c6 2174 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2175 [Steve Henson]
2176
2b3936e8
DSH
2177 *) If a candidate issuer certificate is already part of the constructed
2178 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2179 [Steve Henson]
2180
7c2d4fee
BM
2181 *) Improve forward-security support: add functions
2182
2183 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2184 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2185
2186 for use by SSL/TLS servers; the callback function will be called whenever a
2187 new session is created, and gets to decide whether the session may be
2188 cached to make it resumable (return 0) or not (return 1). (As by the
2189 SSL/TLS protocol specifications, the session_id sent by the server will be
2190 empty to indicate that the session is not resumable; also, the server will
2191 not generate RFC 4507 (RFC 5077) session tickets.)
2192
2193 A simple reasonable callback implementation is to return is_forward_secure.
2194 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2195 by the SSL/TLS server library, indicating whether it can provide forward
2196 security.
053fa39a 2197 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2198
3ddc06f0
BM
2199 *) New -verify_name option in command line utilities to set verification
2200 parameters by name.
2201 [Steve Henson]
2202
2203 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2204 Add CMAC pkey methods.
2205 [Steve Henson]
2206
7f111b8b 2207 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2208 browses /reneg connection is renegotiated. If /renegcert it is
2209 renegotiated requesting a certificate.
2210 [Steve Henson]
2211
2212 *) Add an "external" session cache for debugging purposes to s_server. This
2213 should help trace issues which normally are only apparent in deployed
2214 multi-process servers.
2215 [Steve Henson]
2216
2217 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2218 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2219 BIO_set_cipher() and some obscure PEM functions were changed so they
2220 can now return an error. The RAND changes required a change to the
2221 RAND_METHOD structure.
2222 [Steve Henson]
2223
2224 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2225 a gcc attribute to warn if the result of a function is ignored. This
2226 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2227 whose return value is often ignored.
3ddc06f0 2228 [Steve Henson]
f2ad3582 2229
eb64a6c6
RP
2230 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2231 These allow SCTs (signed certificate timestamps) to be requested and
2232 validated when establishing a connection.
2233 [Rob Percival <robpercival@google.com>]
2234
6ac83779
MC
2235 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2236
2237 *) Prevent padding oracle in AES-NI CBC MAC check
2238
2239 A MITM attacker can use a padding oracle attack to decrypt traffic
2240 when the connection uses an AES CBC cipher and the server support
2241 AES-NI.
2242
2243 This issue was introduced as part of the fix for Lucky 13 padding
2244 attack (CVE-2013-0169). The padding check was rewritten to be in
2245 constant time by making sure that always the same bytes are read and
2246 compared against either the MAC or padding bytes. But it no longer
2247 checked that there was enough data to have both the MAC and padding
2248 bytes.
2249
2250 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2251 (CVE-2016-2107)
2252 [Kurt Roeckx]
2253
2254 *) Fix EVP_EncodeUpdate overflow
2255
2256 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2257 Base64 encoding of binary data. If an attacker is able to supply very large
2258 amounts of input data then a length check can overflow resulting in a heap
2259 corruption.
2260
d5e86796 2261 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2262 the PEM_write_bio* family of functions. These are mainly used within the
2263 OpenSSL command line applications, so any application which processes data
2264 from an untrusted source and outputs it as a PEM file should be considered
2265 vulnerable to this issue. User applications that call these APIs directly
2266 with large amounts of untrusted data may also be vulnerable.
2267
2268 This issue was reported by Guido Vranken.
2269 (CVE-2016-2105)
2270 [Matt Caswell]
2271
2272 *) Fix EVP_EncryptUpdate overflow
2273
2274 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2275 is able to supply very large amounts of input data after a previous call to
2276 EVP_EncryptUpdate() with a partial block then a length check can overflow
2277 resulting in a heap corruption. Following an analysis of all OpenSSL
2278 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2279 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2280 the first called function after an EVP_EncryptInit(), and therefore that
2281 specific call must be safe. The second form is where the length passed to
2282 EVP_EncryptUpdate() can be seen from the code to be some small value and
2283 therefore there is no possibility of an overflow. Since all instances are
2284 one of these two forms, it is believed that there can be no overflows in
2285 internal code due to this problem. It should be noted that
2286 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2287 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2288 of these calls have also been analysed too and it is believed there are no
2289 instances in internal usage where an overflow could occur.
2290
2291 This issue was reported by Guido Vranken.
2292 (CVE-2016-2106)
2293 [Matt Caswell]
2294
2295 *) Prevent ASN.1 BIO excessive memory allocation
2296
2297 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2298 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2299 potentially consuming excessive resources or exhausting memory.
2300
2301 Any application parsing untrusted data through d2i BIO functions is
2302 affected. The memory based functions such as d2i_X509() are *not* affected.
2303 Since the memory based functions are used by the TLS library, TLS
2304 applications are not affected.
2305
2306 This issue was reported by Brian Carpenter.
2307 (CVE-2016-2109)
2308 [Stephen Henson]
2309
2310 *) EBCDIC overread
2311
2312 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2313 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2314 in arbitrary stack data being returned in the buffer.
2315
2316 This issue was reported by Guido Vranken.
2317 (CVE-2016-2176)
2318 [Matt Caswell]
2319
2320 *) Modify behavior of ALPN to invoke callback after SNI/servername
2321 callback, such that updates to the SSL_CTX affect ALPN.
2322 [Todd Short]
2323
2324 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2325 default.
2326 [Kurt Roeckx]
2327
2328 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2329 methods are enabled and ssl2 is disabled the methods return NULL.
2330 [Kurt Roeckx]
2331
09375d12
MC
2332 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2333
2334 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2335 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2336 provide any "EXPORT" or "LOW" strength ciphers.
2337 [Viktor Dukhovni]
2338
2339 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2340 is by default disabled at build-time. Builds that are not configured with
2341 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2342 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2343 will need to explicitly call either of:
2344
2345 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2346 or
2347 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2348
2349 as appropriate. Even if either of those is used, or the application
2350 explicitly uses the version-specific SSLv2_method() or its client and
2351 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2352 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2353 ciphers, and SSLv2 56-bit DES are no longer available.
2354 (CVE-2016-0800)
2355 [Viktor Dukhovni]
2356
2357 *) Fix a double-free in DSA code
2358
2359 A double free bug was discovered when OpenSSL parses malformed DSA private
2360 keys and could lead to a DoS attack or memory corruption for applications
2361 that receive DSA private keys from untrusted sources. This scenario is
2362 considered rare.
2363
2364 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2365 libFuzzer.
2366 (CVE-2016-0705)
2367 [Stephen Henson]
2368
2369 *) Disable SRP fake user seed to address a server memory leak.
2370
2371 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2372
2373 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2374 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2375 was changed to ignore the "fake user" SRP seed, even if the seed
2376 is configured.
2377
2378 Users should use SRP_VBASE_get1_by_user instead. Note that in
2379 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2380 also that even though configuring the SRP seed attempts to hide
2381 invalid usernames by continuing the handshake with fake
2382 credentials, this behaviour is not constant time and no strong
2383 guarantees are made that the handshake is indistinguishable from
2384 that of a valid user.
2385 (CVE-2016-0798)
2386 [Emilia Käsper]
2387
2388 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2389
2390 In the BN_hex2bn function the number of hex digits is calculated using an
2391 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2392 large values of |i| this can result in |bn_expand| not allocating any
2393 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2394 field as NULL leading to a subsequent NULL ptr deref. For very large values
2395 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2396 In this case memory is allocated to the internal BIGNUM data field, but it
2397 is insufficiently sized leading to heap corruption. A similar issue exists
2398 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2399 is ever called by user applications with very large untrusted hex/dec data.
2400 This is anticipated to be a rare occurrence.
2401
2402 All OpenSSL internal usage of these functions use data that is not expected
2403 to be untrusted, e.g. config file data or application command line
2404 arguments. If user developed applications generate config file data based
2405 on untrusted data then it is possible that this could also lead to security
2406 consequences. This is also anticipated to be rare.
2407
2408 This issue was reported to OpenSSL by Guido Vranken.
2409 (CVE-2016-0797)
2410 [Matt Caswell]
2411
2412 *) Fix memory issues in BIO_*printf functions
2413
2414 The internal |fmtstr| function used in processing a "%s" format string in
2415 the BIO_*printf functions could overflow while calculating the length of a
2416 string and cause an OOB read when printing very long strings.
2417
2418 Additionally the internal |doapr_outch| function can attempt to write to an
2419 OOB memory location (at an offset from the NULL pointer) in the event of a
2420 memory allocation failure. In 1.0.2 and below this could be caused where
2421 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2422 could be in processing a very long "%s" format string. Memory leaks can
2423 also occur.
2424
2425 The first issue may mask the second issue dependent on compiler behaviour.
2426 These problems could enable attacks where large amounts of untrusted data
2427 is passed to the BIO_*printf functions. If applications use these functions
2428 in this way then they could be vulnerable. OpenSSL itself uses these
2429 functions when printing out human-readable dumps of ASN.1 data. Therefore
2430 applications that print this data could be vulnerable if the data is from
2431 untrusted sources. OpenSSL command line applications could also be
2432 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2433 as command line arguments.
2434
2435 Libssl is not considered directly vulnerable. Additionally certificates etc
2436 received via remote connections via libssl are also unlikely to be able to
2437 trigger these issues because of message size limits enforced within libssl.
2438
2439 This issue was reported to OpenSSL Guido Vranken.
2440 (CVE-2016-0799)
2441 [Matt Caswell]
2442
2443 *) Side channel attack on modular exponentiation
2444
2445 A side-channel attack was found which makes use of cache-bank conflicts on
2446 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2447 of RSA keys. The ability to exploit this issue is limited as it relies on
2448 an attacker who has control of code in a thread running on the same
2449 hyper-threaded core as the victim thread which is performing decryptions.
2450
2451 This issue was reported to OpenSSL by Yuval Yarom, The University of
2452 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2453 Nadia Heninger, University of Pennsylvania with more information at
2454 http://cachebleed.info.
2455 (CVE-2016-0702)
2456 [Andy Polyakov]
2457
2458 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2459 if no keysize is specified with default_bits. This fixes an
2460 omission in an earlier change that changed all RSA/DSA key generation
2461 apps to use 2048 bits by default.
2462 [Emilia Käsper]
2463
502bed22
MC
2464 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2465 *) DH small subgroups
2466
2467 Historically OpenSSL only ever generated DH parameters based on "safe"
2468 primes. More recently (in version 1.0.2) support was provided for
2469 generating X9.42 style parameter files such as those required for RFC 5114
2470 support. The primes used in such files may not be "safe". Where an
2471 application is using DH configured with parameters based on primes that are
2472 not "safe" then an attacker could use this fact to find a peer's private
2473 DH exponent. This attack requires that the attacker complete multiple
2474 handshakes in which the peer uses the same private DH exponent. For example
2475 this could be used to discover a TLS server's private DH exponent if it's
2476 reusing the private DH exponent or it's using a static DH ciphersuite.
2477
2478 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2479 TLS. It is not on by default. If the option is not set then the server
2480 reuses the same private DH exponent for the life of the server process and
2481 would be vulnerable to this attack. It is believed that many popular
2482 applications do set this option and would therefore not be at risk.
2483
2484 The fix for this issue adds an additional check where a "q" parameter is
2485 available (as is the case in X9.42 based parameters). This detects the
2486 only known attack, and is the only possible defense for static DH
2487 ciphersuites. This could have some performance impact.
2488
2489 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2490 default and cannot be disabled. This could have some performance impact.
2491
2492 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2493 (CVE-2016-0701)
2494 [Matt Caswell]
2495
2496 *) SSLv2 doesn't block disabled ciphers
2497
2498 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2499 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2500 been disabled, provided that the SSLv2 protocol was not also disabled via
2501 SSL_OP_NO_SSLv2.
2502
2503 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2504 and Sebastian Schinzel.
2505 (CVE-2015-3197)
2506 [Viktor Dukhovni]
2507
5fa30720
DSH
2508 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2509
2510 *) BN_mod_exp may produce incorrect results on x86_64
2511
2512 There is a carry propagating bug in the x86_64 Montgomery squaring
2513 procedure. No EC algorithms are affected. Analysis suggests that attacks
2514 against RSA and DSA as a result of this defect would be very difficult to
2515 perform and are not believed likely. Attacks against DH are considered just
2516 feasible (although very difficult) because most of the work necessary to
2517 deduce information about a private key may be performed offline. The amount
2518 of resources required for such an attack would be very significant and
2519 likely only accessible to a limited number of attackers. An attacker would
2520 additionally need online access to an unpatched system using the target
2521 private key in a scenario with persistent DH parameters and a private
2522 key that is shared between multiple clients. For example this can occur by
2523 default in OpenSSL DHE based SSL/TLS ciphersuites.
2524
2525 This issue was reported to OpenSSL by Hanno Böck.
2526 (CVE-2015-3193)
2527 [Andy Polyakov]
2528
2529 *) Certificate verify crash with missing PSS parameter
2530
2531 The signature verification routines will crash with a NULL pointer
2532 dereference if presented with an ASN.1 signature using the RSA PSS
2533 algorithm and absent mask generation function parameter. Since these
2534 routines are used to verify certificate signature algorithms this can be
2535 used to crash any certificate verification operation and exploited in a
2536 DoS attack. Any application which performs certificate verification is
2537 vulnerable including OpenSSL clients and servers which enable client
2538 authentication.
2539
2540 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2541 (CVE-2015-3194)
2542 [Stephen Henson]
2543
2544 *) X509_ATTRIBUTE memory leak
2545
2546 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2547 memory. This structure is used by the PKCS#7 and CMS routines so any
2548 application which reads PKCS#7 or CMS data from untrusted sources is
2549 affected. SSL/TLS is not affected.
2550
2551 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2552 libFuzzer.
2553 (CVE-2015-3195)
2554 [Stephen Henson]
2555
2556 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2557 This changes the decoding behaviour for some invalid messages,
2558 though the change is mostly in the more lenient direction, and
2559 legacy behaviour is preserved as much as possible.
2560 [Emilia Käsper]
2561
2562 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2563 return an error
2564 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2565
a8471306 2566 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2567
2568 *) Alternate chains certificate forgery
2569
d5e86796 2570 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2571 alternative certificate chain if the first attempt to build such a chain
2572 fails. An error in the implementation of this logic can mean that an
2573 attacker could cause certain checks on untrusted certificates to be
2574 bypassed, such as the CA flag, enabling them to use a valid leaf
2575 certificate to act as a CA and "issue" an invalid certificate.
2576
2577 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2578 (Google/BoringSSL).
2579 [Matt Caswell]
2580
2581 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2582
2583 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2584 incompatibility in the handling of HMAC. The previous ABI has now been
2585 restored.
2586 [Matt Caswell]
2587
2588 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2589
063dccd0
MC
2590 *) Malformed ECParameters causes infinite loop
2591
2592 When processing an ECParameters structure OpenSSL enters an infinite loop
2593 if the curve specified is over a specially malformed binary polynomial
2594 field.
2595
2596 This can be used to perform denial of service against any
2597 system which processes public keys, certificate requests or
2598 certificates. This includes TLS clients and TLS servers with
2599 client authentication enabled.
2600
2601 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2602 (CVE-2015-1788)
2603 [Andy Polyakov]
2604
2605 *) Exploitable out-of-bounds read in X509_cmp_time
2606
2607 X509_cmp_time does not properly check the length of the ASN1_TIME
2608 string and can read a few bytes out of bounds. In addition,
2609 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2610 time string.
2611
2612 An attacker can use this to craft malformed certificates and CRLs of
2613 various sizes and potentially cause a segmentation fault, resulting in
2614 a DoS on applications that verify certificates or CRLs. TLS clients
2615 that verify CRLs are affected. TLS clients and servers with client
2616 authentication enabled may be affected if they use custom verification
2617 callbacks.
2618
2619 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2620 independently by Hanno Böck.
063dccd0 2621 (CVE-2015-1789)
053fa39a 2622 [Emilia Käsper]
063dccd0
MC
2623
2624 *) PKCS7 crash with missing EnvelopedContent
2625
2626 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2627 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2628 with missing content and trigger a NULL pointer dereference on parsing.
2629
2630 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2631 structures from untrusted sources are affected. OpenSSL clients and
2632 servers are not affected.
2633
2634 This issue was reported to OpenSSL by Michal Zalewski (Google).
2635 (CVE-2015-1790)
053fa39a 2636 [Emilia Käsper]
063dccd0
MC
2637
2638 *) CMS verify infinite loop with unknown hash function
2639
2640 When verifying a signedData message the CMS code can enter an infinite loop
2641 if presented with an unknown hash function OID. This can be used to perform
2642 denial of service against any system which verifies signedData messages using
2643 the CMS code.
2644 This issue was reported to OpenSSL by Johannes Bauer.
2645 (CVE-2015-1792)
2646 [Stephen Henson]
2647
2648 *) Race condition handling NewSessionTicket
2649
2650 If a NewSessionTicket is received by a multi-threaded client when attempting to
2651 reuse a previous ticket then a race condition can occur potentially leading to
2652 a double free of the ticket data.
2653 (CVE-2015-1791)
2654 [Matt Caswell]
2655
de57d237
EK
2656 *) Only support 256-bit or stronger elliptic curves with the
2657 'ecdh_auto' setting (server) or by default (client). Of supported
2658 curves, prefer P-256 (both).
2659 [Emilia Kasper]
2660
2661 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2662
2663 *) ClientHello sigalgs DoS fix
2664
2665 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2666 invalid signature algorithms extension a NULL pointer dereference will
2667 occur. This can be exploited in a DoS attack against the server.
2668
2669 This issue was was reported to OpenSSL by David Ramos of Stanford
2670 University.
2671 (CVE-2015-0291)
2672 [Stephen Henson and Matt Caswell]
2673
2674 *) Multiblock corrupted pointer fix
2675
2676 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2677 feature only applies on 64 bit x86 architecture platforms that support AES
2678 NI instructions. A defect in the implementation of "multiblock" can cause
2679 OpenSSL's internal write buffer to become incorrectly set to NULL when
2680 using non-blocking IO. Typically, when the user application is using a
2681 socket BIO for writing, this will only result in a failed connection.
2682 However if some other BIO is used then it is likely that a segmentation
2683 fault will be triggered, thus enabling a potential DoS attack.
2684
2685 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2686 (CVE-2015-0290)
2687 [Matt Caswell]
2688
2689 *) Segmentation fault in DTLSv1_listen fix
2690
2691 The DTLSv1_listen function is intended to be stateless and processes the
2692 initial ClientHello from many peers. It is common for user code to loop
2693 over the call to DTLSv1_listen until a valid ClientHello is received with
2694 an associated cookie. A defect in the implementation of DTLSv1_listen means
2695 that state is preserved in the SSL object from one invocation to the next
2696 that can lead to a segmentation fault. Errors processing the initial
2697 ClientHello can trigger this scenario. An example of such an error could be
2698 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2699 server.
2700
2701 This issue was reported to OpenSSL by Per Allansson.
2702 (CVE-2015-0207)
2703 [Matt Caswell]
2704
2705 *) Segmentation fault in ASN1_TYPE_cmp fix
2706
2707 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2708 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2709 certificate signature algorithm consistency this can be used to crash any
2710 certificate verification operation and exploited in a DoS attack. Any
2711 application which performs certificate verification is vulnerable including
2712 OpenSSL clients and servers which enable client authentication.
2713 (CVE-2015-0286)
2714 [Stephen Henson]
2715
2716 *) Segmentation fault for invalid PSS parameters fix
2717
2718 The signature verification routines will crash with a NULL pointer
2719 dereference if presented with an ASN.1 signature using the RSA PSS
2720 algorithm and invalid parameters. Since these routines are used to verify
2721 certificate signature algorithms this can be used to crash any
2722 certificate verification operation and exploited in a DoS attack. Any
2723 application which performs certificate verification is vulnerable including
2724 OpenSSL clients and servers which enable client authentication.
2725
2726 This issue was was reported to OpenSSL by Brian Carpenter.
2727 (CVE-2015-0208)
2728 [Stephen Henson]
2729
2730 *) ASN.1 structure reuse memory corruption fix
2731
2732 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2733 memory corruption via an invalid write. Such reuse is and has been
2734 strongly discouraged and is believed to be rare.
2735
2736 Applications that parse structures containing CHOICE or ANY DEFINED BY
2737 components may be affected. Certificate parsing (d2i_X509 and related
2738 functions) are however not affected. OpenSSL clients and servers are
2739 not affected.
2740 (CVE-2015-0287)
2741 [Stephen Henson]
2742
2743 *) PKCS7 NULL pointer dereferences fix
2744
2745 The PKCS#7 parsing code does not handle missing outer ContentInfo
2746 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2747 missing content and trigger a NULL pointer dereference on parsing.
2748
2749 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2750 otherwise parse PKCS#7 structures from untrusted sources are
2751 affected. OpenSSL clients and servers are not affected.
2752
2753 This issue was reported to OpenSSL by Michal Zalewski (Google).
2754 (CVE-2015-0289)
053fa39a 2755 [Emilia Käsper]
bdc234f3
MC
2756
2757 *) DoS via reachable assert in SSLv2 servers fix
2758
2759 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2760 servers that both support SSLv2 and enable export cipher suites by sending
2761 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2762
053fa39a 2763 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2764 (OpenSSL development team).
2765 (CVE-2015-0293)
053fa39a 2766 [Emilia Käsper]
bdc234f3
MC
2767
2768 *) Empty CKE with client auth and DHE fix
2769
2770 If client auth is used then a server can seg fault in the event of a DHE
2771 ciphersuite being selected and a zero length ClientKeyExchange message
2772 being sent by the client. This could be exploited in a DoS attack.
2773 (CVE-2015-1787)
2774 [Matt Caswell]
2775
2776 *) Handshake with unseeded PRNG fix
2777
2778 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2779 with an unseeded PRNG. The conditions are:
2780 - The client is on a platform where the PRNG has not been seeded
2781 automatically, and the user has not seeded manually
2782 - A protocol specific client method version has been used (i.e. not
2783 SSL_client_methodv23)
2784 - A ciphersuite is used that does not require additional random data from
2785 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2786
2787 If the handshake succeeds then the client random that has been used will
2788 have been generated from a PRNG with insufficient entropy and therefore the
2789 output may be predictable.
2790
2791 For example using the following command with an unseeded openssl will
2792 succeed on an unpatched platform:
2793
2794 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2795 (CVE-2015-0285)
2796 [Matt Caswell]
2797
2798 *) Use After Free following d2i_ECPrivatekey error fix
2799
2800 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2801 could cause a use after free condition. This, in turn, could cause a double
2802 free in several private key parsing functions (such as d2i_PrivateKey
2803 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2804 for applications that receive EC private keys from untrusted
2805 sources. This scenario is considered rare.
2806
2807 This issue was discovered by the BoringSSL project and fixed in their
2808 commit 517073cd4b.
2809 (CVE-2015-0209)
2810 [Matt Caswell]
2811
2812 *) X509_to_X509_REQ NULL pointer deref fix
2813
2814 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2815 the certificate key is invalid. This function is rarely used in practice.
2816
2817 This issue was discovered by Brian Carpenter.
2818 (CVE-2015-0288)
2819 [Stephen Henson]
2820
2821 *) Removed the export ciphers from the DEFAULT ciphers
2822 [Kurt Roeckx]
2823
2824 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2825
0548505f
AP
2826 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2827 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2828 So far those who have to target multiple platforms would compromise
0548505f
AP
2829 and argue that binary targeting say ARMv5 would still execute on
2830 ARMv8. "Universal" build resolves this compromise by providing
2831 near-optimal performance even on newer platforms.
2832 [Andy Polyakov]
2833
507efe73
AP
2834 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2835 (other platforms pending).
9f4bd9d5 2836 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2837
b2774f6e
DSH
2838 *) Add support for the SignedCertificateTimestampList certificate and
2839 OCSP response extensions from RFC6962.
2840 [Rob Stradling]
2841
0fe73d6c
BM
2842 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2843 for corner cases. (Certain input points at infinity could lead to
2844 bogus results, with non-infinity inputs mapped to infinity too.)
2845 [Bodo Moeller]
2846
7a2b5450
AP
2847 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2848 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2849 common cases are optimized and there still is room for further
2850 improvements. Vector Permutation AES for Altivec is also added.
2851 [Andy Polyakov]
2852
2853 *) Add support for little-endian ppc64 Linux target.
2854 [Marcelo Cerri (IBM)]
2855
2856 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2857 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2858 are optimized and there still is room for further improvements.
2859 Both 32- and 64-bit modes are supported.
2860 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2861
2862 *) Improved ARMv7 NEON support.
2863 [Andy Polyakov]
2864
2865 *) Support for SPARC Architecture 2011 crypto extensions, first
2866 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2867 SHA256/512, MD5, GHASH and modular exponentiation.
2868 [Andy Polyakov, David Miller]
2869
2870 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2871 RSAZ.
9f4bd9d5 2872 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2873
2874 *) Support for new and upcoming Intel processors, including AVX2,
2875 BMI and SHA ISA extensions. This includes additional "stitched"
2876 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2877 for TLS encrypt.
2878
2879 This work was sponsored by Intel Corp.
2880 [Andy Polyakov]
2881
429a25b9
BM
2882 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2883 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2884 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2885 [Steve Henson]
2886
38c65481 2887 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2888 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2889 [Steve Henson]
2890
2891 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2892 MGF1 digest and OAEP label.
2893 [Steve Henson]
2894
2895 *) Add EVP support for key wrapping algorithms, to avoid problems with
2896 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2897 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2898 algorithms and include tests cases.
2899 [Steve Henson]
4fcdd66f 2900
94c2f77a
DSH
2901 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2902 structure.
2903 [Douglas E. Engert, Steve Henson]
2904
4dc83677
BM
2905 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2906 difference in days and seconds between two tm or ASN1_TIME structures.
2907 [Steve Henson]
2908
2909 *) Add -rev test option to s_server to just reverse order of characters
2910 received by client and send back to server. Also prints an abbreviated
2911 summary of the connection parameters.
2912 [Steve Henson]
2913
2914 *) New option -brief for s_client and s_server to print out a brief summary
2915 of connection parameters.
2916 [Steve Henson]
2917
2918 *) Add callbacks for arbitrary TLS extensions.
2919 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2920
2921 *) New option -crl_download in several openssl utilities to download CRLs
2922 from CRLDP extension in certificates.
2923 [Steve Henson]
2924
2925 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2926 [Steve Henson]
2927
2928 *) New function X509_CRL_diff to generate a delta CRL from the difference
2929 of two full CRLs. Add support to "crl" utility.
2930 [Steve Henson]
2931
2932 *) New functions to set lookup_crls function and to retrieve
2933 X509_STORE from X509_STORE_CTX.
2934 [Steve Henson]
2935
2936 *) Print out deprecated issuer and subject unique ID fields in
2937 certificates.
2938 [Steve Henson]
2939
2940 *) Extend OCSP I/O functions so they can be used for simple general purpose
2941 HTTP as well as OCSP. New wrapper function which can be used to download
2942 CRLs using the OCSP API.
2943 [Steve Henson]
2944
2945 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2946 [Steve Henson]
2947
2948 *) SSL_CONF* functions. These provide a common framework for application
2949 configuration using configuration files or command lines.
2950 [Steve Henson]
2951
2952 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2953 message callback and prints the results. Needs compile time option
2954 "enable-ssl-trace". New options to s_client and s_server to enable
2955 tracing.
2956 [Steve Henson]
2957
2958 *) New ctrl and macro to retrieve supported points extensions.
2959 Print out extension in s_server and s_client.
2960 [Steve Henson]
2961
2962 *) New functions to retrieve certificate signature and signature
2963 OID NID.
2964 [Steve Henson]
2965
2966 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2967 client to OpenSSL.
2968 [Steve Henson]
2969
2970 *) New Suite B modes for TLS code. These use and enforce the requirements
2971 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2972 only use Suite B curves. The Suite B modes can be set by using the
2973 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2974 [Steve Henson]
2975
2976 *) New chain verification flags for Suite B levels of security. Check
2977 algorithms are acceptable when flags are set in X509_verify_cert.
2978 [Steve Henson]
2979
2980 *) Make tls1_check_chain return a set of flags indicating checks passed
2981 by a certificate chain. Add additional tests to handle client
2982 certificates: checks for matching certificate type and issuer name
2983 comparison.
2984 [Steve Henson]
2985
2986 *) If an attempt is made to use a signature algorithm not in the peer
2987 preference list abort the handshake. If client has no suitable
2988 signature algorithms in response to a certificate request do not
2989 use the certificate.
2990 [Steve Henson]
2991
2992 *) If server EC tmp key is not in client preference list abort handshake.
2993 [Steve Henson]
2994
2995 *) Add support for certificate stores in CERT structure. This makes it
2996 possible to have different stores per SSL structure or one store in
d5e86796 2997 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 2998 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 2999 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3000 an error if the chain cannot be built: this will allow applications
3001 to test if a chain is correctly configured.
3002
3003 Note: if the CERT based stores are not set then the parent SSL_CTX
3004 store is used to retain compatibility with existing behaviour.
3005
3006 [Steve Henson]
3007
3008 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3009 mask based on the current session, check mask when sending client
3010 hello and checking the requested ciphersuite.
3011 [Steve Henson]
3012
3013 *) New ctrls to retrieve and set certificate types in a certificate
3014 request message. Print out received values in s_client. If certificate
3015 types is not set with custom values set sensible values based on
3016 supported signature algorithms.
3017 [Steve Henson]
3018
3019 *) Support for distinct client and server supported signature algorithms.
3020 [Steve Henson]
3021
3022 *) Add certificate callback. If set this is called whenever a certificate
3023 is required by client or server. An application can decide which
3024 certificate chain to present based on arbitrary criteria: for example
3025 supported signature algorithms. Add very simple example to s_server.
3026 This fixes many of the problems and restrictions of the existing client
3027 certificate callback: for example you can now clear an existing
3028 certificate and specify the whole chain.
3029 [Steve Henson]
3030
3031 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3032 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3033 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3034 to have similar checks in it.
3035
3036 Add new "cert_flags" field to CERT structure and include a "strict mode".
3037 This enforces some TLS certificate requirements (such as only permitting
3038 certificate signature algorithms contained in the supported algorithms
3039 extension) which some implementations ignore: this option should be used
3040 with caution as it could cause interoperability issues.
3041 [Steve Henson]
3042
3043 *) Update and tidy signature algorithm extension processing. Work out
3044 shared signature algorithms based on preferences and peer algorithms
3045 and print them out in s_client and s_server. Abort handshake if no
3046 shared signature algorithms.
3047 [Steve Henson]
3048
3049 *) Add new functions to allow customised supported signature algorithms
3050 for SSL and SSL_CTX structures. Add options to s_client and s_server
3051 to support them.
3052 [Steve Henson]
3053
3054 *) New function SSL_certs_clear() to delete all references to certificates
3055 from an SSL structure. Before this once a certificate had been added
3056 it couldn't be removed.
3057 [Steve Henson]
3058
3059 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3060 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3061 [Steve Henson]
3062
3063 *) Fixes and wildcard matching support to hostname and email checking
3064 functions. Add manual page.
3065 [Florian Weimer (Red Hat Product Security Team)]
3066
3067 *) New functions to check a hostname email or IP address against a
3068 certificate. Add options x509 utility to print results of checks against
3069 a certificate.
3070 [Steve Henson]
3071
3072 *) Fix OCSP checking.
3073 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3074
7f111b8b 3075 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3076 OpenSSL still tries to build a complete chain to a root but if an
3077 intermediate CA has a trust setting included that is used. The first
3078 setting is used: whether to trust (e.g., -addtrust option to the x509
3079 utility) or reject.
3080 [Steve Henson]
4dc83677
BM
3081
3082 *) Add -trusted_first option which attempts to find certificates in the
3083 trusted store even if an untrusted chain is also supplied.
3084 [Steve Henson]
0e1f390b 3085
b8c59291
AP
3086 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3087 platform support for Linux and Android.
3088 [Andy Polyakov]
3089
0e1f390b
AP
3090 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3091 [Andy Polyakov]
3092
0e1f390b
AP
3093 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3094 When in FIPS mode the approved implementations are used as normal,
3095 when not in FIPS mode the internal unapproved versions are used instead.
3096 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3097 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3098 [Steve Henson]
3099
3100 *) Transparently support X9.42 DH parameters when calling
3101 PEM_read_bio_DHparameters. This means existing applications can handle
3102 the new parameter format automatically.
3103 [Steve Henson]
3104
3105 *) Initial experimental support for X9.42 DH parameter format: mainly
3106 to support use of 'q' parameter for RFC5114 parameters.
3107 [Steve Henson]
3108
3109 *) Add DH parameters from RFC5114 including test data to dhtest.
3110 [Steve Henson]
3111
3112 *) Support for automatic EC temporary key parameter selection. If enabled
3113 the most preferred EC parameters are automatically used instead of
3114 hardcoded fixed parameters. Now a server just has to call:
3115 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3116 support ECDH and use the most appropriate parameters.
3117 [Steve Henson]
3118
3119 *) Enhance and tidy EC curve and point format TLS extension code. Use
3120 static structures instead of allocation if default values are used.
3121 New ctrls to set curves we wish to support and to retrieve shared curves.
3122 Print out shared curves in s_server. New options to s_server and s_client
3123 to set list of supported curves.
3124 [Steve Henson]
3125
7f111b8b 3126 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3127 supported curve values as an array of NIDs. Extend openssl utility
3128 to print out received values.
3129 [Steve Henson]
3130
3131 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3132 between NIDs and the more common NIST names such as "P-256". Enhance
3133 ecparam utility and ECC method to recognise the NIST names for curves.
3134 [Steve Henson]
3135
3136 *) Enhance SSL/TLS certificate chain handling to support different
3137 chains for each certificate instead of one chain in the parent SSL_CTX.
3138 [Steve Henson]
3139
3140 *) Support for fixed DH ciphersuite client authentication: where both
3141 server and client use DH certificates with common parameters.
3142 [Steve Henson]
3143
3144 *) Support for fixed DH ciphersuites: those requiring DH server
3145 certificates.
3146 [Steve Henson]
3147
5f85f64f
EK
3148 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3149 the certificate.
3150 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3151 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3152 X509_CINF_get_signature were reverted post internal team review.
3153
bdc234f3
MC
3154 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3155
3156 *) Build fixes for the Windows and OpenVMS platforms
3157 [Matt Caswell and Richard Levitte]
3158
3159 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3160
3161 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3162 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3163 dereference. This could lead to a Denial Of Service attack. Thanks to
3164 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3165 (CVE-2014-3571)
3166 [Steve Henson]
3167
3168 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3169 dtls1_buffer_record function under certain conditions. In particular this
3170 could occur if an attacker sent repeated DTLS records with the same
3171 sequence number but for the next epoch. The memory leak could be exploited
3172 by an attacker in a Denial of Service attack through memory exhaustion.
3173 Thanks to Chris Mueller for reporting this issue.
3174 (CVE-2015-0206)
3175 [Matt Caswell]
3176
3177 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3178 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3179 method would be set to NULL which could later result in a NULL pointer
3180 dereference. Thanks to Frank Schmirler for reporting this issue.
3181 (CVE-2014-3569)
3182 [Kurt Roeckx]
d663df23 3183
b15f8769
DSH
3184 *) Abort handshake if server key exchange message is omitted for ephemeral
3185 ECDH ciphersuites.
3186
4138e388
DSH
3187 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3188 reporting this issue.
b15f8769
DSH
3189 (CVE-2014-3572)
3190 [Steve Henson]
3191
ce325c60
DSH
3192 *) Remove non-export ephemeral RSA code on client and server. This code
3193 violated the TLS standard by allowing the use of temporary RSA keys in
3194 non-export ciphersuites and could be used by a server to effectively
3195 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3196 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3197 INRIA or reporting this issue.
ce325c60
DSH
3198 (CVE-2015-0204)
3199 [Steve Henson]
3200
bdc234f3
MC
3201 *) Fixed issue where DH client certificates are accepted without verification.
3202 An OpenSSL server will accept a DH certificate for client authentication
3203 without the certificate verify message. This effectively allows a client to
3204 authenticate without the use of a private key. This only affects servers
3205 which trust a client certificate authority which issues certificates
3206 containing DH keys: these are extremely rare and hardly ever encountered.
3207 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3208 this issue.
3209 (CVE-2015-0205)
3210 [Steve Henson]
3211
61aa44ca
AL
3212 *) Ensure that the session ID context of an SSL is updated when its
3213 SSL_CTX is updated via SSL_set_SSL_CTX.
3214
3215 The session ID context is typically set from the parent SSL_CTX,
3216 and can vary with the CTX.
3217 [Adam Langley]
3218
684400ce
DSH
3219 *) Fix various certificate fingerprint issues.
3220
3221 By using non-DER or invalid encodings outside the signed portion of a
3222 certificate the fingerprint can be changed without breaking the signature.
3223 Although no details of the signed portion of the certificate can be changed
3224 this can cause problems with some applications: e.g. those using the
3225 certificate fingerprint for blacklists.
3226
3227 1. Reject signatures with non zero unused bits.
3228
3229 If the BIT STRING containing the signature has non zero unused bits reject
3230 the signature. All current signature algorithms require zero unused bits.
3231
3232 2. Check certificate algorithm consistency.
3233
3234 Check the AlgorithmIdentifier inside TBS matches the one in the
3235 certificate signature. NB: this will result in signature failure
3236 errors for some broken certificates.
3237
3238 Thanks to Konrad Kraszewski from Google for reporting this issue.
3239
3240 3. Check DSA/ECDSA signatures use DER.
3241
60250017 3242 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3243 signature. Return an error if there is a mismatch.
3244
3245 This will reject various cases including garbage after signature
3246 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3247 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3248 (negative or with leading zeroes).
3249
3250 Further analysis was conducted and fixes were developed by Stephen Henson
3251 of the OpenSSL core team.
3252
3253 (CVE-2014-8275)
3254 [Steve Henson]
3255
bdc234f3
MC
3256 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3257 results on some platforms, including x86_64. This bug occurs at random
3258 with a very low probability, and is not known to be exploitable in any
3259 way, though its exact impact is difficult to determine. Thanks to Pieter
3260 Wuille (Blockstream) who reported this issue and also suggested an initial
3261 fix. Further analysis was conducted by the OpenSSL development team and
3262 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3263 the OpenSSL core team.
3264 (CVE-2014-3570)
3265 [Andy Polyakov]
3266
9e189b9d
DB
3267 *) Do not resume sessions on the server if the negotiated protocol
3268 version does not match the session's version. Resuming with a different
3269 version, while not strictly forbidden by the RFC, is of questionable
3270 sanity and breaks all known clients.
053fa39a 3271 [David Benjamin, Emilia Käsper]
9e189b9d 3272
e94a6c0e
EK
3273 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3274 early CCS messages during renegotiation. (Note that because
3275 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3276 [Emilia Käsper]
e94a6c0e 3277
d663df23
EK
3278 *) Tighten client-side session ticket handling during renegotiation:
3279 ensure that the client only accepts a session ticket if the server sends
3280 the extension anew in the ServerHello. Previously, a TLS client would
3281 reuse the old extension state and thus accept a session ticket if one was
3282 announced in the initial ServerHello.
de2c7504
EK
3283
3284 Similarly, ensure that the client requires a session ticket if one
3285 was advertised in the ServerHello. Previously, a TLS client would
3286 ignore a missing NewSessionTicket message.
053fa39a 3287 [Emilia Käsper]
d663df23 3288
18a2d293
EK
3289 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3290
3291 *) SRTP Memory Leak.
3292
3293 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3294 sends a carefully crafted handshake message, to cause OpenSSL to fail
3295 to free up to 64k of memory causing a memory leak. This could be
3296 exploited in a Denial Of Service attack. This issue affects OpenSSL
3297 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3298 whether SRTP is used or configured. Implementations of OpenSSL that
3299 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3300
3301 The fix was developed by the OpenSSL team.
3302 (CVE-2014-3513)
3303 [OpenSSL team]
3304
3305 *) Session Ticket Memory Leak.
3306
3307 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3308 integrity of that ticket is first verified. In the event of a session
3309 ticket integrity check failing, OpenSSL will fail to free memory
3310 causing a memory leak. By sending a large number of invalid session
3311 tickets an attacker could exploit this issue in a Denial Of Service
3312 attack.
3313 (CVE-2014-3567)
3314 [Steve Henson]
3315
3316 *) Build option no-ssl3 is incomplete.
3317
3318 When OpenSSL is configured with "no-ssl3" as a build option, servers
3319 could accept and complete a SSL 3.0 handshake, and clients could be
3320 configured to send them.
3321 (CVE-2014-3568)
3322 [Akamai and the OpenSSL team]
3323
3324 *) Add support for TLS_FALLBACK_SCSV.
3325 Client applications doing fallback retries should call
3326 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3327 (CVE-2014-3566)
3328 [Adam Langley, Bodo Moeller]
38c65481 3329
1cfd255c 3330 *) Add additional DigestInfo checks.
7f111b8b 3331
60250017 3332 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3333 verifying RSA signature: this will reject any improperly encoded
3334 DigestInfo structures.
1cfd255c 3335
7c477625 3336 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3337
3338 [Steve Henson]
3339
49b0dfc5
EK
3340 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3341
3342 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3343 SRP code can be overrun an internal buffer. Add sanity check that
3344 g, A, B < N to SRP code.
3345
3346 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3347 Group for discovering this issue.
3348 (CVE-2014-3512)
3349 [Steve Henson]
3350
3351 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3352 TLS 1.0 instead of higher protocol versions when the ClientHello message
3353 is badly fragmented. This allows a man-in-the-middle attacker to force a
3354 downgrade to TLS 1.0 even if both the server and the client support a
3355 higher protocol version, by modifying the client's TLS records.
3356
3357 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3358 researching this issue.
3359 (CVE-2014-3511)
3360 [David Benjamin]
3361
3362 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3363 to a denial of service attack. A malicious server can crash the client
3364 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3365 ciphersuite and sending carefully crafted handshake messages.
3366
053fa39a 3367 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3368 issue.
3369 (CVE-2014-3510)
053fa39a 3370 [Emilia Käsper]
49b0dfc5
EK
3371
3372 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3373 to leak memory. This can be exploited through a Denial of Service attack.
3374 Thanks to Adam Langley for discovering and researching this issue.
3375 (CVE-2014-3507)
3376 [Adam Langley]
3377
3378 *) An attacker can force openssl to consume large amounts of memory whilst
3379 processing DTLS handshake messages. This can be exploited through a
3380 Denial of Service attack.
3381 Thanks to Adam Langley for discovering and researching this issue.
3382 (CVE-2014-3506)
3383 [Adam Langley]
3384
3385 *) An attacker can force an error condition which causes openssl to crash
3386 whilst processing DTLS packets due to memory being freed twice. This
3387 can be exploited through a Denial of Service attack.
5e93e5fc 3388 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3389 this issue.
3390 (CVE-2014-3505)
3391 [Adam Langley]
3392
3393 *) If a multithreaded client connects to a malicious server using a resumed
3394 session and the server sends an ec point format extension it could write
3395 up to 255 bytes to freed memory.
3396
3397 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3398 issue.
3399 (CVE-2014-3509)
3400 [Gabor Tyukasz]
3401
3402 *) A malicious server can crash an OpenSSL client with a null pointer
3403 dereference (read) by specifying an SRP ciphersuite even though it was not
3404 properly negotiated with the client. This can be exploited through a
3405 Denial of Service attack.
3406
053fa39a 3407 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3408 discovering and researching this issue.
3409 (CVE-2014-5139)
3410 [Steve Henson]
3411
3412 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3413 X509_name_oneline, X509_name_print_ex et al. to leak some information
3414 from the stack. Applications may be affected if they echo pretty printing
3415 output to the attacker.
3416
3417 Thanks to Ivan Fratric (Google) for discovering this issue.
3418 (CVE-2014-3508)
053fa39a 3419 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3420
3421 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3422 for corner cases. (Certain input points at infinity could lead to
3423 bogus results, with non-infinity inputs mapped to infinity too.)
3424 [Bodo Moeller]
3425
7c477625
DSH
3426 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3427
38c65481
BM
3428 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3429 handshake can force the use of weak keying material in OpenSSL
3430 SSL/TLS clients and servers.
3431
3432 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3433 researching this issue. (CVE-2014-0224)
3434 [KIKUCHI Masashi, Steve Henson]
3435
3436 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3437 OpenSSL DTLS client the code can be made to recurse eventually crashing
3438 in a DoS attack.
3439
3440 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3441 (CVE-2014-0221)
3442 [Imre Rad, Steve Henson]
3443
3444 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3445 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3446 client or server. This is potentially exploitable to run arbitrary
3447 code on a vulnerable client or server.
3448
053fa39a
RL
3449 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3450 [Jüri Aedla, Steve Henson]
38c65481
BM
3451
3452 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3453 are subject to a denial of service attack.
3454
053fa39a 3455 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3456 this issue. (CVE-2014-3470)
053fa39a 3457 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3458
3459 *) Harmonize version and its documentation. -f flag is used to display
3460 compilation flags.
3461 [mancha <mancha1@zoho.com>]
3462
3463 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3464 in i2d_ECPrivateKey.
3465 [mancha <mancha1@zoho.com>]
3466
3467 *) Fix some double frees. These are not thought to be exploitable.
3468 [mancha <mancha1@zoho.com>]
3469
3470 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3471
3472 *) A missing bounds check in the handling of the TLS heartbeat extension
3473 can be used to reveal up to 64k of memory to a connected client or
3474 server.
3475
3476 Thanks for Neel Mehta of Google Security for discovering this bug and to
3477 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3478 preparing the fix (CVE-2014-0160)
3479 [Adam Langley, Bodo Moeller]
3480
3481 *) Fix for the attack described in the paper "Recovering OpenSSL
3482 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3483 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3484 http://eprint.iacr.org/2014/140
3485
3486 Thanks to Yuval Yarom and Naomi Benger for discovering this
3487 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3488 [Yuval Yarom and Naomi Benger]
3489
3490 *) TLS pad extension: draft-agl-tls-padding-03
3491
3492 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3493 TLS client Hello record length value would otherwise be > 255 and
3494 less that 512 pad with a dummy extension containing zeroes so it
3495 is at least 512 bytes long.
3496
3497 [Adam Langley, Steve Henson]
3498
3499 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3500
7f111b8b 3501 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3502 handshake could crash OpenSSL with a NULL pointer exception.
3503 Thanks to Anton Johansson for reporting this issues.
3504 (CVE-2013-4353)
3505
3506 *) Keep original DTLS digest and encryption contexts in retransmission
3507 structures so we can use the previous session parameters if they need
3508 to be resent. (CVE-2013-6450)
3509 [Steve Henson]
3510
3511 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3512 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3513 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3514 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3515 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3516 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3517 [Rob Stradling, Adam Langley]
3518
4dc83677
BM
3519 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3520
3521 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3522 supporting platforms or when small records were transferred.
3523 [Andy Polyakov, Steve Henson]
3524
3525 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3526
3527 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3528
7f111b8b 3529 This addresses the flaw in CBC record processing discovered by
4dc83677 3530 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3531 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3532
3533 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3534 Security Group at Royal Holloway, University of London
3535 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3536 Emilia Käsper for the initial patch.
4dc83677 3537 (CVE-2013-0169)
053fa39a 3538 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3539
3540 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3541 ciphersuites which can be exploited in a denial of service attack.
3542 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3543 and detecting this bug and to Wolfgang Ettlinger
3544 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3545 (CVE-2012-2686)
3546 [Adam Langley]
3547
3548 *) Return an error when checking OCSP signatures when key is NULL.
3549 This fixes a DoS attack. (CVE-2013-0166)
3550 [Steve Henson]
3551
3552 *) Make openssl verify return errors.
3553 [Chris Palmer <palmer@google.com> and Ben Laurie]
3554
3555 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3556 the right response is stapled. Also change SSL_get_certificate()
3557 so it returns the certificate actually sent.
3558 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3559 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3560
4242a090
DSH
3561 *) Fix possible deadlock when decoding public keys.
3562 [Steve Henson]
3563
c3b13033
DSH
3564 *) Don't use TLS 1.0 record version number in initial client hello
3565 if renegotiating.
3566 [Steve Henson]
3567
3568 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3569
c46ecc3a 3570 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3571 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3572
3573 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3574 fuzzing as a service testing platform.
3575 (CVE-2012-2333)
3576 [Steve Henson]
3577
225055c3
DSH
3578 *) Initialise tkeylen properly when encrypting CMS messages.
3579 Thanks to Solar Designer of Openwall for reporting this issue.
3580 [Steve Henson]
0e1f390b 3581
a7086099
DSH
3582 *) In FIPS mode don't try to use composite ciphers as they are not
3583 approved.
3584 [Steve Henson]
0e1f390b 3585
a7086099 3586 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3587
396f8b71 3588 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3589 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3590 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3591 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3592 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3593 0x10000000L Any application which was previously compiled against
3594 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3595 will need to be recompiled as a result. Letting be results in
3596 inability to disable specifically TLS 1.1 and in client context,
3597 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3598 [Steve Henson]
3599
46f4e1be 3600 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3601 disable just protocol X, but all protocols above X *if* there are
3602 protocols *below* X still enabled. In more practical terms it means
3603 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3604 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3605 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3606 client side.
f2ad3582
AP
3607 [Andy Polyakov]
3608
d9a9d10f
DSH
3609 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3610
3611 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3612 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3613 in CRYPTO_realloc_clean.
3614
3615 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3616 issue and to Adam Langley <agl@chromium.org> for fixing it.
3617 (CVE-2012-2110)
3618 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3619
d3ddf022
BM
3620 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3621 [Adam Langley]
3622
800e1cd9 3623 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3624 record length exceeds 255 bytes.
3625
800e1cd9
DSH
3626 1. Do not use record version number > TLS 1.0 in initial client
3627 hello: some (but not all) hanging servers will now work.
3628 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3629 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3630 set to an even number, such as 50, for example by passing:
3631 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3632 Most broken servers should now work.
3633 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3634 TLS 1.2 client support entirely.
43d5b4ff 3635 [Steve Henson]
800e1cd9 3636
82c5ac45
AP
3637 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3638 [Andy Polyakov]
3639
3640 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3641
3642 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3643 STRING form instead of a DigestInfo.
3644 [Steve Henson]
3ddc06f0 3645
83cb7c46
DSH
3646 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3647 and the RSA_sign/RSA_verify functions. This was made more apparent when
3648 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3649 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3650 the correct format in RSA_verify so both forms transparently work.
3651 [Steve Henson]
3652
f4e11693
DSH
3653 *) Some servers which support TLS 1.0 can choke if we initially indicate
3654 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3655 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3656 client version in client hello, this should keep such servers happy
3657 and still work with previous versions of OpenSSL.
3658 [Steve Henson]
3659
4817504d
DSH
3660 *) Add support for TLS/DTLS heartbeats.
3661 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3662
0b9f5ef8
DSH
3663 *) Add support for SCTP.
3664 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3665
ad89bf78
DSH
3666 *) Improved PRNG seeding for VOS.
3667 [Paul Green <Paul.Green@stratus.com>]
3668
e75440d2
AP
3669 *) Extensive assembler packs updates, most notably:
3670
87411f05
DMSP
3671 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3672 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3673 - x86_64: bit-sliced AES implementation;
3674 - ARM: NEON support, contemporary platforms optimizations;
3675 - s390x: z196 support;
3676 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3677
3678 [Andy Polyakov]
3679
188c53f7
DSH
3680 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3681 (removal of unnecessary code)
3682 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3683
a7c71d89
BM
3684 *) Add TLS key material exporter from RFC 5705.
3685 [Eric Rescorla]
3686
3687 *) Add DTLS-SRTP negotiation from RFC 5764.
3688 [Eric Rescorla]
3689
3690 *) Add Next Protocol Negotiation,
3691 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3692 disabled with a no-npn flag to config or Configure. Code donated
3693 by Google.
3694 [Adam Langley <agl@google.com> and Ben Laurie]
3695
3e00b4c9
BM
3696 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3697 NIST-P256, NIST-P521, with constant-time single point multiplication on
3698 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3699 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3700 Code made available under Apache License version 2.0.
3e00b4c9 3701
e0d6132b
BM
3702 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3703 line to include this in your build of OpenSSL, and run "make depend" (or
3704 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3705
3706 EC_GFp_nistp224_method()
3707 EC_GFp_nistp256_method()
3708 EC_GFp_nistp521_method()
3709
3710 EC_GROUP_new_by_curve_name() will automatically use these (while
3711 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3712 implementations).
053fa39a 3713 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3714
0f68b771 3715 *) Use type ossl_ssize_t instead of ssize_t which isn't available on
3ddc06f0
BM
3716 all platforms. Move ssize_t definition from e_os.h to the public
3717 header file e_os2.h as it now appears in public header file cms.h
3718 [Steve Henson]
3719
be449448 3720 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3721 signature parameters can be passed using this option and in
7f111b8b 3722 particular PSS.
4c623cdd
DSH
3723 [Steve Henson]
3724
f26cf995 3725 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3726 appropriate AlgorithmIdentifiers for PSS based on those in the
3727 corresponding EVP_MD_CTX structure. No application support yet.
3728 [Steve Henson]
3729
85522a07
DSH
3730 *) Support for companion algorithm specific ASN1 signing routines.
3731 New function ASN1_item_sign_ctx() signs a pre-initialised
3732 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3733 the appropriate parameters.
3734 [Steve Henson]
3735
31904ecd
DSH
3736 *) Add new algorithm specific ASN1 verification initialisation function
3737 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3738 handling will be the same no matter what EVP_PKEY_METHOD is used.
3739 Add a PSS handler to support verification of PSS signatures: checked
3740 against a number of sample certificates.
3741 [Steve Henson]
3742
3743 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3744 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3745
ff04bbe3 3746 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3747 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3748
3749 More complex signatures (e.g. PSS) can print out more meaningful
3750 information. Include DSA version that prints out the signature
3751 parameters r, s.
fa1ba589
DSH
3752 [Steve Henson]
3753
ccbb9bad
DSH
3754 *) Password based recipient info support for CMS library: implementing
3755 RFC3211.
d2a53c22
DSH
3756 [Steve Henson]
3757
3d63b396
DSH
3758 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3759 neatly separates the code into cipher and PBE sections and is required
3760 for some algorithms that split PBES2 into separate pieces (such as
3761 password based CMS).
18e503f3
DSH
3762 [Steve Henson]
3763
c519e89f
BM
3764 *) Session-handling fixes:
3765 - Fix handling of connections that are resuming with a session ID,
3766 but also support Session Tickets.
3767 - Fix a bug that suppressed issuing of a new ticket if the client
3768 presented a ticket with an expired session.
3769 - Try to set the ticket lifetime hint to something reasonable.
3770 - Make tickets shorter by excluding irrelevant information.
3771 - On the client side, don't ignore renewed tickets.
3772 [Adam Langley, Bodo Moeller (Google)]
3773
612fcfbd
BM
3774 *) Fix PSK session representation.
3775 [Bodo Moeller]
3776
acb4ab34 3777 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3778
3779 This work was sponsored by Intel.
3780 [Andy Polyakov]
3781
acb4ab34
BM
3782 *) Add GCM support to TLS library. Some custom code is needed to split
3783 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3784 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3785 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3786 add a special AESGCM string for GCM only.
3787 [Steve Henson]
3788
3789 *) Expand range of ctrls for AES GCM. Permit setting invocation
3790 field on decrypt and retrieval of invocation field only on encrypt.
3791 [Steve Henson]
3792
3793 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3794 As required by RFC5289 these ciphersuites cannot be used if for
3795 versions of TLS earlier than 1.2.
3796 [Steve Henson]
3797
3798 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3799 as unset and return the appropriate default but do *not* set the default.
3800 This means we can return the appropriate method in applications that
3801 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3802 [Steve Henson]
3803
e66cb363
BM
3804 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3805 ENGINE is used then we cannot handle that in the FIPS module so we
3806 keep original code iff non-FIPS operations are allowed.
3807 [Steve Henson]
3808
8e855452
BM
3809 *) Add -attime option to openssl utilities.
3810 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3811
3812 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3813 [Steve Henson]
3814
3815 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3816 FIPS EC methods unconditionally for now.
3817 [Steve Henson]
3818
3819 *) New build option no-ec2m to disable characteristic 2 code.
3820 [Steve Henson]
3821
3822 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3823 all cases can be covered as some introduce binary incompatibilities.
3824 [Steve Henson]
3825
3826 *) Redirect RSA operations to FIPS module including keygen,
3827 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3828 [Steve Henson]
3829
3830 *) Add similar low level API blocking to ciphers.
3831 [Steve Henson]
3832
3833 *) Low level digest APIs are not approved in FIPS mode: any attempt
3834 to use these will cause a fatal error. Applications that *really* want
3835 to use them can use the private_* version instead.
3836 [Steve Henson]
3837
7f111b8b 3838 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3839 [Steve Henson]
3840
7f111b8b 3841 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3842 [Steve Henson]
3843
3844 *) Update build system to add "fips" flag which will link in fipscanister.o
3845 for static and shared library builds embedding a signature if needed.
3846 [Steve Henson]
3847
3848 *) Output TLS supported curves in preference order instead of numerical
3849 order. This is currently hardcoded for the highest order curves first.
3850 This should be configurable so applications can judge speed vs strength.
3851 [Steve Henson]
3852
7f111b8b 3853 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3854 [Steve Henson]
3855
3856 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3857 and enable MD5.
3858 [Steve Henson]
3859
3860 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3861 FIPS modules versions.
3862 [Steve Henson]
3863
3864 *) Add TLS v1.2 client side support for client authentication. Keep cache
3865 of handshake records longer as we don't know the hash algorithm to use
3866 until after the certificate request message is received.
3867 [Steve Henson]
3868
3869 *) Initial TLS v1.2 client support. Add a default signature algorithms
3870 extension including all the algorithms we support. Parse new signature
3871 format in client key exchange. Relax some ECC signing restrictions for
3872 TLS v1.2 as indicated in RFC5246.
3873 [Steve Henson]
3874
3875 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3876 to new signature format when needed using client digest preference.
3877 All server ciphersuites should now work correctly in TLS v1.2. No client
3878 support yet and no support for client certificates.
3879 [Steve Henson]
3880
3881 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3882 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3883 ciphersuites. At present only RSA key exchange ciphersuites work with
3884 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3885 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3886 and version checking.
3887 [Steve Henson]
3888
3889 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3890 with this defined it will not be affected by any changes to ssl internal
3891 structures. Add several utility functions to allow openssl application
3892 to work with OPENSSL_NO_SSL_INTERN defined.
3893 [Steve Henson]
3894
3e8fcd3d
RS
3895 *) A long standing patch to add support for SRP from EdelWeb (Peter
3896 Sylvester and Christophe Renou) was integrated.
3897 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3898 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3899 Ben Laurie]
f96ccf36 3900
f830c68f
DSH
3901 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3902 [Steve Henson]
3903
44959ee4
DSH
3904 *) Permit abbreviated handshakes when renegotiating using the function
3905 SSL_renegotiate_abbreviated().
3906 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3907
7bbd0de8
DSH
3908 *) Add call to ENGINE_register_all_complete() to
3909 ENGINE_load_builtin_engines(), so some implementations get used
3910 automatically instead of needing explicit application support.
3911 [Steve Henson]
3912
f96ccf36
DSH
3913 *) Add support for TLS key exporter as described in RFC5705.
3914 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3915
3916 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3917 a few changes are required:
3918
3919 Add SSL_OP_NO_TLSv1_1 flag.
3920 Add TLSv1_1 methods.
3921 Update version checking logic to handle version 1.1.
3922 Add explicit IV handling (ported from DTLS code).
3923 Add command line options to s_client/s_server.
3924 [Steve Henson]
3925
82c5ac45
AP
3926 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3927
3928 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3929 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3930 content decryption and always return the same error. Note: this attack
3931 needs on average 2^20 messages so it only affects automated senders. The
60250017 3932 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3933 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3934 an MMA defence is not necessary.
3935 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3936 this issue. (CVE-2012-0884)
3937 [Steve Henson]
206310c3 3938
7f111b8b 3939 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3940 client hello before rejecting multiple SGC restarts. Thanks to
3941 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3942 [Steve Henson]
3943
855d2918
DSH
3944 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3945
3946 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3947 Thanks to Antonio Martin, Enterprise Secure Access Research and
3948 Development, Cisco Systems, Inc. for discovering this bug and
3949 preparing a fix. (CVE-2012-0050)
3950 [Antonio Martin]
3951
4d0bafb4 3952 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3953
e7455724
DSH
3954 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3955 of the Vaudenay padding oracle attack on CBC mode encryption
3956 which enables an efficient plaintext recovery attack against
3957 the OpenSSL implementation of DTLS. Their attack exploits timing
3958 differences arising during decryption processing. A research
3959 paper describing this attack can be found at:
3960 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3961 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3962 Security Group at Royal Holloway, University of London
3963 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3964 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3965 for preparing the fix. (CVE-2011-4108)
3966 [Robin Seggelmann, Michael Tuexen]
3967
27dfffd5
DSH
3968 *) Clear bytes used for block padding of SSL 3.0 records.
3969 (CVE-2011-4576)
3970 [Adam Langley (Google)]
3971
ac07bc86
DSH
3972 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3973 Kadianakis <desnacked@gmail.com> for discovering this issue and
3974 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3975 [Adam Langley (Google)]
3976
3977 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3978 [Andrey Kulikov <amdeich@gmail.com>]
3979
3980 *) Prevent malformed RFC3779 data triggering an assertion failure.
3981 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3982 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3983 [Rob Austein <sra@hactrn.net>]
3984
8e855452
BM
3985 *) Improved PRNG seeding for VOS.
3986 [Paul Green <Paul.Green@stratus.com>]
3987
19b0d0e7
BM
3988 *) Fix ssl_ciph.c set-up race.
3989 [Adam Langley (Google)]
3990
ea8c77a5 3991 *) Fix spurious failures in ecdsatest.c.
053fa39a 3992 [Emilia Käsper (Google)]
ea8c77a5 3993
390c5795
BM
3994 *) Fix the BIO_f_buffer() implementation (which was mixing different
3995 interpretations of the '..._len' fields).
3996 [Adam Langley (Google)]
3997
e5641d7f
BM
3998 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3999 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4000 threads won't reuse the same blinding coefficients.
4001
4002 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4003 lock to call BN_BLINDING_invert_ex, and avoids one use of
4004 BN_BLINDING_update for each BN_BLINDING structure (previously,
4005 the last update always remained unused).
053fa39a 4006 [Emilia Käsper (Google)]
e5641d7f 4007
3ddc06f0
BM
4008 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4009 [Bob Buckholz (Google)]
4010
4011 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4012
0486cce6
DSH
4013 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4014 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4015 [Kaspar Brand <ossl@velox.ch>]
4016
e7928282 4017 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4018 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4019 [Adam Langley (Google)]
4020
837e1b68
BM
4021 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4022 [Bodo Moeller]
4023
1f59a843
DSH
4024 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4025 signature public key algorithm by using OID xref utilities instead.
4026 Before this you could only use some ECC ciphersuites with SHA1 only.
4027 [Steve Henson]
4028
e66cb363
BM
4029 *) Add protection against ECDSA timing attacks as mentioned in the paper
4030 by Billy Bob Brumley and Nicola Tuveri, see:
4031
87411f05 4032 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4033
4034 [Billy Bob Brumley and Nicola Tuveri]
4035
c415adc2
BM
4036 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4037
4038 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4039 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4040
4041 *) Fix bug in string printing code: if *any* escaping is enabled we must
4042 escape the escape character (backslash) or the resulting string is
4043 ambiguous.
4044 [Steve Henson]
4045
4046 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4047
88f2a4cf
BM
4048 *) Disable code workaround for ancient and obsolete Netscape browsers
4049 and servers: an attacker can use it in a ciphersuite downgrade attack.
4050 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4051 [Steve Henson]
4052
300b1d76
DSH
4053 *) Fixed J-PAKE implementation error, originally discovered by
4054 Sebastien Martini, further info and confirmation from Stefan
4055 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4056 [Ben Laurie]
4057
4058 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4059
732d31be
DSH
4060 *) Fix extension code to avoid race conditions which can result in a buffer
4061 overrun vulnerability: resumed sessions must not be modified as they can
4062 be shared by multiple threads. CVE-2010-3864
9bda7458 4063 [Steve Henson]
732d31be 4064
223c59ea 4065 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4066 a DLL.
223c59ea
DSH
4067 [Steve Henson]
4068
173350bc
BM
4069 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4070
7f111b8b 4071 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4072 (CVE-2010-1633)
4073 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4074
173350bc 4075 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4076
c2bf7208
DSH
4077 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4078 context. The operation can be customised via the ctrl mechanism in
4079 case ENGINEs want to include additional functionality.
4080 [Steve Henson]
4081
ba64ae6c
DSH
4082 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4083 [Steve Henson]
4084
0e0c6821
DSH
4085 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4086 output hashes compatible with older versions of OpenSSL.
4087 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4088
e6f418bc
DSH
4089 *) Fix compression algorithm handling: if resuming a session use the
4090 compression algorithm of the resumed session instead of determining
4091 it from client hello again. Don't allow server to change algorithm.
4092 [Steve Henson]
4093
3d63b396
DSH
4094 *) Add load_crls() function to apps tidying load_certs() too. Add option
4095 to verify utility to allow additional CRLs to be included.
4096 [Steve Henson]
4097
4098 *) Update OCSP request code to permit adding custom headers to the request:
4099 some responders need this.
4100 [Steve Henson]
4101
a25f33d2
DSH
4102 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4103 correctly.
4104 [Julia Lawall <julia@diku.dk>]
4105
17716680
DSH
4106 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4107 needlessly dereferenced structures, used obsolete functions and
4108 didn't handle all updated verify codes correctly.
4109 [Steve Henson]
4110
480af99e 4111 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4112 [Steve Henson]
4113
e30dd20c
DSH
4114 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4115 indicate the initial BIO being pushed or popped. This makes it possible
4116 to determine whether the BIO is the one explicitly called or as a result
4117 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4118 it handles reference counts correctly and doesn't zero out the I/O bio
4119 when it is not being explicitly popped. WARNING: applications which
4120 included workarounds for the old buggy behaviour will need to be modified
4121 or they could free up already freed BIOs.
4122 [Steve Henson]
4123
480af99e
BM
4124 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4125 renaming to all platforms (within the 0.9.8 branch, this was
4126 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4127 [Guenter <lists@gknw.net>]
4128
d741ccad
DSH
4129 *) Add ECDHE and PSK support to DTLS.
4130 [Michael Tuexen <tuexen@fh-muenster.de>]
4131
5f8f94a6
DSH
4132 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4133 be used on C++.
4134 [Steve Henson]
4135
e5fa864f
DSH
4136 *) Add "missing" function EVP_MD_flags() (without this the only way to
4137 retrieve a digest flags is by accessing the structure directly. Update
4138 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4139 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4140 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4141 attempting to work them out.
4142 [Steve Henson]
4143
22c98d4a
DSH
4144 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4145 this allows the use of compression and extensions. Change default cipher
4146 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4147 by default unless an application cipher string requests it.
4148 [Steve Henson]
4149
14023fe3
DSH
4150 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4151 key ids to find matching certificates and keys but some PKCS#12 files
4152 don't follow the (somewhat unwritten) rules and this strategy fails.
4153 Now just gather all certificates together and the first private key
4154 then look for the first certificate that matches the key.
4155 [Steve Henson]
4156
aaf35f11
DSH
4157 *) Support use of registered digest and cipher names for dgst and cipher
4158 commands instead of having to add each one as a special case. So now
4159 you can do:
4160
4161 openssl sha256 foo
4162
4163 as well as:
4164
4165 openssl dgst -sha256 foo
4166
4167 and this works for ENGINE based algorithms too.
4168
4169 [Steve Henson]
3ff55e96 4170
b6af2c7e
DSH
4171 *) Update Gost ENGINE to support parameter files.
4172 [Victor B. Wagner <vitus@cryptocom.ru>]
4173
7f111b8b 4174 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4175 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4176
c2c99e28
DSH
4177 *) Enhance the hash format used for certificate directory links. The new
4178 form uses the canonical encoding (meaning equivalent names will work
4179 even if they aren't identical) and uses SHA1 instead of MD5. This form
4180 is incompatible with the older format and as a result c_rehash should
4181 be used to rebuild symbolic links.
4182 [Steve Henson]
4183
8125d9f9
DSH
4184 *) Make PKCS#8 the default write format for private keys, replacing the
4185 traditional format. This form is standardised, more secure and doesn't
4186 include an implicit MD5 dependency.
4187 [Steve Henson]
4188
363bd0b4
DSH
4189 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4190 committed to OpenSSL should pass this lot as a minimum.
4191 [Steve Henson]
4192
12bf56c0
DSH
4193 *) Add session ticket override functionality for use by EAP-FAST.
4194 [Jouni Malinen <j@w1.fi>]
4195
87d52468
DSH
4196 *) Modify HMAC functions to return a value. Since these can be implemented
4197 in an ENGINE errors can occur.
4198 [Steve Henson]
4199
1ea6472e
BL
4200 *) Type-checked OBJ_bsearch_ex.
4201 [Ben Laurie]
4202
babb3798
BL
4203 *) Type-checked OBJ_bsearch. Also some constification necessitated
4204 by type-checking. Still to come: TXT_DB, bsearch(?),
4205 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4206 CONF_VALUE.
4207 [Ben Laurie]
babb3798 4208
87d3a0cd
DSH
4209 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4210 seconds to a tm structure directly, instead of going through OS
4211 specific date routines. This avoids any issues with OS routines such
4212 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4213 and X509_time_adj_ex() to cover the extended range. The existing
4214 X509_time_adj() is still usable and will no longer have any date issues.
4215 [Steve Henson]
4216
d43c4497
DSH
4217 *) Delta CRL support. New use deltas option which will attempt to locate
4218 and search any appropriate delta CRLs available.
4219
4220 This work was sponsored by Google.
4221 [Steve Henson]
4222
4b96839f
DSH
4223 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4224 code and add additional score elements. Validate alternate CRL paths
4225 as part of the CRL checking and indicate a new error "CRL path validation
4226 error" in this case. Applications wanting additional details can use
4227 the verify callback and check the new "parent" field. If this is not
60250017 4228 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4229 see this because it requires extended CRL support which is off by
4230 default.
4231
4232 This work was sponsored by Google.
4233 [Steve Henson]
4234
249a77f5
DSH
4235 *) Support for freshest CRL extension.
4236
4237 This work was sponsored by Google.
4238 [Steve Henson]
4239
d0fff69d
DSH
4240 *) Initial indirect CRL support. Currently only supported in the CRLs
4241 passed directly and not via lookup. Process certificate issuer
4242 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4243 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4244
4245 This work was sponsored by Google.
4246 [Steve Henson]
4247
9d84d4ed
DSH
4248 *) Add support for distinct certificate and CRL paths. The CRL issuer
4249 certificate is validated separately in this case. Only enabled if
4250 an extended CRL support flag is set: this flag will enable additional
4251 CRL functionality in future.
4252
4253 This work was sponsored by Google.
4254 [Steve Henson]
9d84d4ed 4255
002e66c0
DSH
4256 *) Add support for policy mappings extension.
4257
4258 This work was sponsored by Google.
4259 [Steve Henson]
4260
e9746e03
DSH
4261 *) Fixes to pathlength constraint, self issued certificate handling,
4262 policy processing to align with RFC3280 and PKITS tests.
4263
4264 This work was sponsored by Google.
4265 [Steve Henson]
4266
4267 *) Support for name constraints certificate extension. DN, email, DNS
4268 and URI types are currently supported.
4269
4270 This work was sponsored by Google.
4271 [Steve Henson]
4272
4c329696
GT
4273 *) To cater for systems that provide a pointer-based thread ID rather
4274 than numeric, deprecate the current numeric thread ID mechanism and
4275 replace it with a structure and associated callback type. This
4276 mechanism allows a numeric "hash" to be extracted from a thread ID in
4277 either case, and on platforms where pointers are larger than 'long',
4278 mixing is done to help ensure the numeric 'hash' is usable even if it
4279 can't be guaranteed unique. The default mechanism is to use "&errno"
4280 as a pointer-based thread ID to distinguish between threads.
4281
4282 Applications that want to provide their own thread IDs should now use
4283 CRYPTO_THREADID_set_callback() to register a callback that will call
4284 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4285
2ecd2ede
BM
4286 Note that ERR_remove_state() is now deprecated, because it is tied
4287 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4288 to free the current thread's error state should be replaced by
4289 ERR_remove_thread_state(NULL).
4290
4c329696
GT
4291 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4292 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4293 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4294 application was previously providing a numeric thread callback that
4295 was inappropriate for distinguishing threads, then uniqueness might
4296 have been obtained with &errno that happened immediately in the
4297 intermediate development versions of OpenSSL; this is no longer the
4298 case, the numeric thread callback will now override the automatic use
4299 of &errno.)
4300 [Geoff Thorpe, with help from Bodo Moeller]
4301
5cbd2033
DSH
4302 *) Initial support for different CRL issuing certificates. This covers a
4303 simple case where the self issued certificates in the chain exist and
4304 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4305
4306 This work was sponsored by Google.
5cbd2033
DSH
4307 [Steve Henson]
4308
5ce278a7
BL
4309 *) Removed effectively defunct crypto/store from the build.
4310 [Ben Laurie]
4311
4312 *) Revamp of STACK to provide stronger type-checking. Still to come:
4313 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4314 ASN1_STRING, CONF_VALUE.
4315 [Ben Laurie]
4316
8671b898
BL
4317 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4318 RAM on SSL connections. This option can save about 34k per idle SSL.
4319 [Nick Mathewson]
4320
3c1d6bbc
BL
4321 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4322 STACK, TXT_DB, bsearch, qsort.
4323 [Ben Laurie]
4324
8931b30d
DSH
4325 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4326 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4327 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4328 encryptedData, envelopedData types included. Scripts to check against
4329 RFC4134 examples draft and interop and consistency checks of many
4330 content types and variants.
8931b30d
DSH
4331 [Steve Henson]
4332
3df93571 4333 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4334 [Steve Henson]
4335
73980531
DSH
4336 *) Extend mk1mf to support importing of options and assembly language
4337 files from Configure script, currently only included in VC-WIN32.
4338 The assembly language rules can now optionally generate the source
4339 files from the associated perl scripts.
4340 [Steve Henson]
4341
0e1dba93
DSH
4342 *) Implement remaining functionality needed to support GOST ciphersuites.
4343 Interop testing has been performed using CryptoPro implementations.
4344 [Victor B. Wagner <vitus@cryptocom.ru>]
4345
0023adb4
AP
4346 *) s390x assembler pack.
4347 [Andy Polyakov]
4348
4c7c5ff6
AP
4349 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4350 "family."
4351 [Andy Polyakov]
4352
761772d7
BM
4353 *) Implement Opaque PRF Input TLS extension as specified in
4354 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4355 official specification yet and no extension type assignment by
4356 IANA exists, this extension (for now) will have to be explicitly
4357 enabled when building OpenSSL by providing the extension number
4358 to use. For example, specify an option
4359
4360 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4361
4362 to the "config" or "Configure" script to enable the extension,
4363 assuming extension number 0x9527 (which is a completely arbitrary
4364 and unofficial assignment based on the MD5 hash of the Internet
4365 Draft). Note that by doing so, you potentially lose
4366 interoperability with other TLS implementations since these might
4367 be using the same extension number for other purposes.
4368
4369 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4370 opaque PRF input value to use in the handshake. This will create
46f4e1be 4371 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4372 return non-zero for success.
4373
4374 To get more control and flexibility, provide a callback function
4375 by using
4376
4377 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4378 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4379
4380 where
4381
4382 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4383 void *arg;
4384
4385 Callback function 'cb' will be called in handshakes, and is
4386 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4387 Argument 'arg' is for application purposes (the value as given to
4388 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4389 be provided to the callback function). The callback function
4390 has to return non-zero to report success: usually 1 to use opaque
4391 PRF input just if possible, or 2 to enforce use of the opaque PRF
4392 input. In the latter case, the library will abort the handshake
4393 if opaque PRF input is not successfully negotiated.
4394
4395 Arguments 'peerinput' and 'len' given to the callback function
4396 will always be NULL and 0 in the case of a client. A server will
4397 see the client's opaque PRF input through these variables if
4398 available (NULL and 0 otherwise). Note that if the server
4399 provides an opaque PRF input, the length must be the same as the
4400 length of the client's opaque PRF input.
4401
4402 Note that the callback function will only be called when creating
4403 a new session (session resumption can resume whatever was
4404 previously negotiated), and will not be called in SSL 2.0
4405 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4406 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4407 for applications that need to enforce opaque PRF input.
4408
4409 [Bodo Moeller]
4410
81025661 4411 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4412 MAC.
81025661
DSH
4413
4414 [Victor B. Wagner <vitus@cryptocom.ru>]
4415
6434abbf
DSH
4416 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4417 RFC4507bis. The encrypted ticket format is an encrypted encoded
4418 SSL_SESSION structure, that way new session features are automatically
4419 supported.
4420
ba0e826d
DSH
4421 If a client application caches session in an SSL_SESSION structure
4422 support is transparent because tickets are now stored in the encoded
4423 SSL_SESSION.
7f111b8b 4424
ba0e826d
DSH
4425 The SSL_CTX structure automatically generates keys for ticket
4426 protection in servers so again support should be possible
6434abbf
DSH
4427 with no application modification.
4428
4429 If a client or server wishes to disable RFC4507 support then the option
4430 SSL_OP_NO_TICKET can be set.
4431
4432 Add a TLS extension debugging callback to allow the contents of any client
4433 or server extensions to be examined.
ec5d7473
DSH
4434
4435 This work was sponsored by Google.
6434abbf
DSH
4436 [Steve Henson]
4437
3c07d3a3
DSH
4438 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4439 OpenSSL should now compile cleanly on gcc 4.2
4440 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4441
b948e2c5
DSH
4442 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4443 support including streaming MAC support: this is required for GOST
4444 ciphersuite support.
4445 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4446
9cfc8a9d
DSH
4447 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4448 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4449 to output in BER and PEM format.
4450 [Steve Henson]
4451
47b71e6e
DSH
4452 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4453 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4454 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4455 ENGINE support for HMAC keys which are unextractable. New -mac and
4456 -macopt options to dgst utility.
47b71e6e
DSH
4457 [Steve Henson]
4458
d952c79a
DSH
4459 *) New option -sigopt to dgst utility. Update dgst to use
4460 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4461 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4462 utility.
4463 [Steve Henson]
4464
fd5bc65c
BM
4465 *) Change ssl_cipher_apply_rule(), the internal function that does
4466 the work each time a ciphersuite string requests enabling
4467 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4468 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4469 the order of disabled ciphersuites such that those ciphersuites
4470 that most recently went from enabled to disabled not only stay
4471 in order with respect to each other, but also have higher priority
4472 than other disabled ciphersuites the next time ciphersuites are
4473 enabled again.
4474
4475 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4476 the same ciphersuites as with "HIGH" alone, but in a specific
4477 order where the PSK ciphersuites come first (since they are the
4478 most recently disabled ciphersuites when "HIGH" is parsed).
4479
4480 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4481 functionality) such that between otherwise identical
4482 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4483 the default order.
4484 [Bodo Moeller]
4485
0a05123a
BM
4486 *) Change ssl_create_cipher_list() so that it automatically
4487 arranges the ciphersuites in reasonable order before starting
4488 to process the rule string. Thus, the definition for "DEFAULT"
4489 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4490 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4491 This makes it much easier to arrive at a reasonable default order
4492 in applications for which anonymous ciphers are OK (meaning
4493 that you can't actually use DEFAULT).
4494 [Bodo Moeller; suggested by Victor Duchovni]
4495
52b8dad8
BM
4496 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4497 processing) into multiple integers instead of setting
4498 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4499 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4500 (These masks as well as the individual bit definitions are hidden
4501 away into the non-exported interface ssl/ssl_locl.h, so this
4502 change to the definition of the SSL_CIPHER structure shouldn't
4503 affect applications.) This give us more bits for each of these
4504 categories, so there is no longer a need to coagulate AES128 and
4505 AES256 into a single algorithm bit, and to coagulate Camellia128
4506 and Camellia256 into a single algorithm bit, which has led to all
4507 kinds of kludges.
4508
4509 Thus, among other things, the kludge introduced in 0.9.7m and
4510 0.9.8e for masking out AES256 independently of AES128 or masking
4511 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4512
4513 With the change, we also introduce new ciphersuite aliases that
4514 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4515 "CAMELLIA256".
4516 [Bodo Moeller]
4517
357d5de5
NL
4518 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4519 Use the leftmost N bytes of the signature input if the input is
4520 larger than the prime q (with N being the size in bytes of q).
4521 [Nils Larsch]
4522
11d8cdc6
DSH
4523 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4524 it yet and it is largely untested.
4525 [Steve Henson]
4526
06e2dd03
NL
4527 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4528 [Nils Larsch]
4529
de121164 4530 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4531 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4532 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4533 [Steve Henson]
4534
3189772e
AP
4535 *) Win32/64 targets are linked with Winsock2.
4536 [Andy Polyakov]
4537
010fa0b3 4538 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4539 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4540 efficiency especially when CRLs are very large by (for example) storing
4541 the CRL revoked certificates in a database.
4542 [Steve Henson]
4543
5d20c4fb
DSH
4544 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4545 new CRLs added to a directory can be used. New command line option
4546 -verify_return_error to s_client and s_server. This causes real errors
4547 to be returned by the verify callback instead of carrying on no matter
4548 what. This reflects the way a "real world" verify callback would behave.
4549 [Steve Henson]
4550
4551 *) GOST engine, supporting several GOST algorithms and public key formats.
4552 Kindly donated by Cryptocom.
4553 [Cryptocom]
4554
bc7535bc
DSH
4555 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4556 partitioned by DP are handled but no indirect CRL or reason partitioning
4557 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4558 selected via a scoring technique which handles IDP and AKID in CRLs.
4559 [Steve Henson]
4560
4561 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4562 will ultimately be used for all verify operations: this will remove the
4563 X509_STORE dependency on certificate verification and allow alternative
4564 lookup methods. X509_STORE based implementations of these two callbacks.
4565 [Steve Henson]
4566
f6e7d014
DSH
4567 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4568 Modify get_crl() to find a valid (unexpired) CRL if possible.
4569 [Steve Henson]
4570
edc54021
DSH
4571 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4572 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4573 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4574 extensions in X509_CRL structure and cache CRLDP in X509.
4575 [Steve Henson]
4576
450ea834
DSH
4577 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4578 this maps equivalent X509_NAME structures into a consistent structure.
4579 Name comparison can then be performed rapidly using memcmp().
4580 [Steve Henson]
4581
7f111b8b 4582 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4583 utility.
c1c6c0bf
DSH
4584 [Steve Henson]
4585
b7683e3a
DSH
4586 *) Allow digests to supply their own micalg string for S/MIME type using
4587 the ctrl EVP_MD_CTRL_MICALG.
4588 [Steve Henson]
4589
4590 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4591 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4592 ctrl. It can then customise the structure before and/or after signing
4593 if necessary.
4594 [Steve Henson]
4595
0ee2166c
DSH
4596 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4597 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4598 to free up any added signature OIDs.
4599 [Steve Henson]
4600
5ba4bf35
DSH
4601 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4602 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4603 digest and cipher tables. New options added to openssl utility:
4604 list-message-digest-algorithms and list-cipher-algorithms.
4605 [Steve Henson]
4606
c4e7870a
BM
4607 *) Change the array representation of binary polynomials: the list
4608 of degrees of non-zero coefficients is now terminated with -1.
4609 Previously it was terminated with 0, which was also part of the
4610 value; thus, the array representation was not applicable to
4611 polynomials where t^0 has coefficient zero. This change makes
4612 the array representation useful in a more general context.
4613 [Douglas Stebila]
4614
89bbe14c
BM
4615 *) Various modifications and fixes to SSL/TLS cipher string
4616 handling. For ECC, the code now distinguishes between fixed ECDH
4617 with RSA certificates on the one hand and with ECDSA certificates
4618 on the other hand, since these are separate ciphersuites. The
4619 unused code for Fortezza ciphersuites has been removed.
4620
4621 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4622 (not "ECDHE"). For consistency with the code for DH
4623 certificates, use of ECDH certificates is now considered ECDH
4624 authentication, not RSA or ECDSA authentication (the latter is
4625 merely the CA's signing algorithm and not actively used in the
4626 protocol).
4627
4628 The temporary ciphersuite alias "ECCdraft" is no longer
4629 available, and ECC ciphersuites are no longer excluded from "ALL"
4630 and "DEFAULT". The following aliases now exist for RFC 4492
4631 ciphersuites, most of these by analogy with the DH case:
4632
4633 kECDHr - ECDH cert, signed with RSA
4634 kECDHe - ECDH cert, signed with ECDSA
4635 kECDH - ECDH cert (signed with either RSA or ECDSA)
4636 kEECDH - ephemeral ECDH
4637 ECDH - ECDH cert or ephemeral ECDH
4638
4639 aECDH - ECDH cert
4640 aECDSA - ECDSA cert
4641 ECDSA - ECDSA cert
4642
4643 AECDH - anonymous ECDH
4644 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4645
4646 [Bodo Moeller]
4647
fb7b3932
DSH
4648 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4649 Use correct micalg parameters depending on digest(s) in signed message.
4650 [Steve Henson]
4651
01b8b3c7
DSH
4652 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4653 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4654 [Steve Henson]
de9fcfe3 4655
58aa573a 4656 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4657 an engine to register a method. Add ENGINE lookups for methods and
4658 functional reference processing.
58aa573a
DSH
4659 [Steve Henson]
4660
46f4e1be 4661 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4662 EVP_{Sign,Verify}* which allow an application to customise the signature
4663 process.
4664 [Steve Henson]
4665
55311921
DSH
4666 *) New -resign option to smime utility. This adds one or more signers
4667 to an existing PKCS#7 signedData structure. Also -md option to use an
4668 alternative message digest algorithm for signing.
4669 [Steve Henson]
4670
a6e7fcd1
DSH
4671 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4672 create PKCS7 structures containing multiple signers. Update smime
4673 application to support multiple signers.
4674 [Steve Henson]
4675
121dd39f
DSH
4676 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4677 digest MAC.
4678 [Steve Henson]
4679
856640b5 4680 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4681 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4682 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4683 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4684 PRF which will be automatically used with PBES2.
856640b5
DSH
4685 [Steve Henson]
4686
34b3c72e 4687 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4688 new API.
4689 [Steve Henson]
4690
399a6f0b
DSH
4691 *) Update PKCS#7 enveloped data routines to use new API. This is now
4692 supported by any public key method supporting the encrypt operation. A
4693 ctrl is added to allow the public key algorithm to examine or modify
4694 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4695 a no op.
4696 [Steve Henson]
28e4fe34 4697
03919683
DSH
4698 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4699 a default digest type to use. In most cases this will be SHA1 but some
4700 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4701 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4702 2 is mandatory (that is it is the only supported type). Modify
4703 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4704 use the default md. Update openssl utilities to use the default digest
4705 type for signing if it is not explicitly indicated.
4706 [Steve Henson]
4707
7f111b8b 4708 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4709 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4710 signing method from the key type. This effectively removes the link
4711 between digests and public key types.
4712 [Steve Henson]
4713
d2027098
DSH
4714 *) Add an OID cross reference table and utility functions. Its purpose is to
4715 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4716 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4717 needed to use the correct OID to be removed.
d2027098
DSH
4718 [Steve Henson]
4719
492a9e24
DSH
4720 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4721 structures for PKCS7_sign(). They are now set up by the relevant public
4722 key ASN1 method.
4723 [Steve Henson]
4724
9ca7047d
DSH
4725 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4726 [Steve Henson]
4727
ffb1ac67
DSH
4728 *) Add support for key derivation (agreement) in the API, DH method and
4729 pkeyutl.
4730 [Steve Henson]
4731
3ba0885a 4732 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4733 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4734 command line functionality not previously available: DSA signatures can be
4735 generated and verified using pkeyutl and DH key support and generation in
4736 pkey, genpkey.
4737 [Steve Henson]
4738
4700aea9
UM
4739 *) BeOS support.
4740 [Oliver Tappe <zooey@hirschkaefer.de>]
4741
4742 *) New make target "install_html_docs" installs HTML renditions of the
4743 manual pages.
4744 [Oliver Tappe <zooey@hirschkaefer.de>]
4745
14e96192 4746 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4747 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4748 support key and parameter generation and add initial key generation
4749 functionality for RSA.
4750 [Steve Henson]
4751
f733a5ef
DSH
4752 *) Add functions for main EVP_PKEY_method operations. The undocumented
4753 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4754 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4755 [Steve Henson]
4756
0b6f3c66
DSH
4757 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4758 key API, doesn't do much yet.
4759 [Steve Henson]
4760
0b33dac3
DSH
4761 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4762 public key algorithms. New option to openssl utility:
4763 "list-public-key-algorithms" to print out info.
4764 [Steve Henson]
4765
33273721
BM
4766 *) Implement the Supported Elliptic Curves Extension for
4767 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4768 [Douglas Stebila]
4769
246e0931
DSH
4770 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4771 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4772 [Steve Henson]
4773
3e4585c8 4774 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4775 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4776 type.
3e84b6e1
DSH
4777 [Steve Henson]
4778
7f111b8b 4779 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4780 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4781 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4782 structure.
4783 [Steve Henson]
4784
448be743
DSH
4785 *) Initial support for pluggable public key ASN1.
4786 De-spaghettify the public key ASN1 handling. Move public and private
4787 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4788 algorithm specific handling to a single module within the relevant
4789 algorithm directory. Add functions to allow (near) opaque processing
4790 of public and private key structures.
4791 [Steve Henson]
4792
36ca4ba6
BM
4793 *) Implement the Supported Point Formats Extension for
4794 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4795 [Douglas Stebila]
4796
ddac1974
NL
4797 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4798 for the psk identity [hint] and the psk callback functions to the
4799 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4800
ddac1974
NL
4801 New ciphersuites:
4802 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4803 PSK-AES256-CBC-SHA
7f111b8b 4804
ddac1974
NL
4805 New functions:
4806 SSL_CTX_use_psk_identity_hint
4807 SSL_get_psk_identity_hint
4808 SSL_get_psk_identity
4809 SSL_use_psk_identity_hint
4810
4811 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4812
c7235be6
UM
4813 *) Add RFC 3161 compliant time stamp request creation, response generation
4814 and response verification functionality.
053fa39a 4815 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4816
1aeb3da8
BM
4817 *) Add initial support for TLS extensions, specifically for the server_name
4818 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4819 have new members for a host name. The SSL data structure has an
4820 additional member SSL_CTX *initial_ctx so that new sessions can be
4821 stored in that context to allow for session resumption, even after the
4822 SSL has been switched to a new SSL_CTX in reaction to a client's
4823 server_name extension.
f1fd4544
BM
4824
4825 New functions (subject to change):
4826
4827 SSL_get_servername()
4828 SSL_get_servername_type()
4829 SSL_set_SSL_CTX()
4830
4831 New CTRL codes and macros (subject to change):
4832
4833 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4834 - SSL_CTX_set_tlsext_servername_callback()
4835 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4836 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4837 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4838
241520e6
BM
4839 openssl s_client has a new '-servername ...' option.
4840
4841 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4842 '-key2 ...', '-servername_fatal' (subject to change). This allows
4843 testing the HostName extension for a specific single host name ('-cert'
4844 and '-key' remain fallbacks for handshakes without HostName
14e96192 4845 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4846 default is a warning; it becomes fatal with the '-servername_fatal'
4847 option.
b1277b99 4848
e8e5b46e 4849 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4850
ed26604a
AP
4851 *) Whirlpool hash implementation is added.
4852 [Andy Polyakov]
4853
0cb9d93d
AP
4854 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4855 bn(64,32). Because of instruction set limitations it doesn't have
4856 any negative impact on performance. This was done mostly in order
4857 to make it possible to share assembler modules, such as bn_mul_mont
4858 implementations, between 32- and 64-bit builds without hassle.
4859 [Andy Polyakov]
4860
8dee9f84
BM
4861 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4862 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4863 macro.
4864 [Bodo Moeller]
4865
4d524040
AP
4866 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4867 dedicated Montgomery multiplication procedure, is introduced.
4868 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4869 "64-bit" performance on certain 32-bit targets.
4870 [Andy Polyakov]
4871
566dda07 4872 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4873 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4874 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4875 using the maximum available value.
4876 [Steve Henson]
4877
13e4670c
BM
4878 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4879 in addition to the text details.
4880 [Bodo Moeller]
4881
1ef7acfe
DSH
4882 *) Very, very preliminary EXPERIMENTAL support for printing of general
4883 ASN1 structures. This currently produces rather ugly output and doesn't
4884 handle several customised structures at all.
4885 [Steve Henson]
4886
a0156a92
DSH
4887 *) Integrated support for PVK file format and some related formats such
4888 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4889 these in the 'rsa' and 'dsa' utilities.
4890 [Steve Henson]
4891
eea374fd
DSH
4892 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4893 [Steve Henson]
4894
45e27385
DSH
4895 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4896 place for the (very old) "NETSCAPE" format certificates which are now
4897 handled using new ASN1 code equivalents.
eea374fd 4898 [Steve Henson]
45e27385 4899
4ebb342f
NL
4900 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4901 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4902 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4903 [Nils Larsch]
4904
9aa9d70d 4905 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4906 unsupported fields. Enhance extension setting code to allow setting of
4907 all fields.
9aa9d70d
DSH
4908 [Steve Henson]
4909
0537f968 4910 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4911 [Steve Henson]
28e4fe34 4912
f3dea9a5
BM
4913 *) Change 'Configure' script to enable Camellia by default.
4914 [NTT]
855d2918 4915
3e8b6485
BM
4916 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4917
4918 *) When rejecting SSL/TLS records due to an incorrect version number, never
4919 update s->server with a new major version number. As of
4920 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4921 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4922 the previous behavior could result in a read attempt at NULL when
4923 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4924 protection is active. (CVE-2010-0740)
4925 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4926
7f111b8b 4927 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4928 could be crashed if the relevant tables were not present (e.g. chrooted).
4929 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4930
3e8b6485 4931 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4932
46f4e1be 4933 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4934 [Martin Olsson, Neel Mehta]
a8397553
BM
4935
4936 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4937 accommodate for stack sorting, always a write lock!).
4938 [Bodo Moeller]
ddcfc25a 4939
47e0a1c3
DSH
4940 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4941 excessive delays in the RAND_poll(): over a minute. As a workaround
4942 include a time check in the inner Heap32Next loop too.
4943 [Steve Henson]
4944
4ba1aa39 4945 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4946 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4947 the problem outlined in PR#1949. The fix suggested there however can
4948 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4949 of Apache). So instead simplify the code to flush unconditionally.
4950 This should be fine since flushing with no data to flush is a no op.
4951 [Steve Henson]
4952
bd5f21a4
DSH
4953 *) Handle TLS versions 2.0 and later properly and correctly use the
4954 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4955 off ancient servers have a habit of sticking around for a while...
4956 [Steve Henson]
4957
1b31b5ad
DSH
4958 *) Modify compression code so it frees up structures without using the
4959 ex_data callbacks. This works around a problem where some applications
58c0da84 4960 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4961 restarting) then use compression (e.g. SSL with compression) later.
4962 This results in significant per-connection memory leaks and
4963 has caused some security issues including CVE-2008-1678 and
4964 CVE-2009-4355.
4965 [Steve Henson]
4966
3e8b6485
BM
4967 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4968 change when encrypting or decrypting.
4969 [Bodo Moeller]
4970
ef51b4b9 4971 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4972 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4973 Until RI is more widely deployed this option is enabled by default.
4974 [Steve Henson]
4975
7661ccad
DSH
4976 *) Add "missing" ssl ctrls to clear options and mode.
4977 [Steve Henson]
4978
82e610e2 4979 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4980 a no_renegotiation alert as required by RFC5746. Some renegotiating
4981 TLS clients will continue a connection gracefully when they receive
4982 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4983 waiting for a server hello which it will never receive. Now we treat a
4984 received no_renegotiation alert as a fatal error. This is because
4985 applications requesting a renegotiation might well expect it to succeed
4986 and would have no code in place to handle the server denying it so the
4987 only safe thing to do is to terminate the connection.
82e610e2
DSH
4988 [Steve Henson]
4989
5430200b
DSH
4990 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4991 peer supports secure renegotiation and 0 otherwise. Print out peer
4992 renegotiation support in s_client/s_server.
4993 [Steve Henson]
4994
9d953025
DSH
4995 *) Replace the highly broken and deprecated SPKAC certification method with
4996 the updated NID creation version. This should correctly handle UTF8.
4997 [Steve Henson]
4998
f9595988
DSH
4999 *) Implement RFC5746. Re-enable renegotiation but require the extension
5000 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5001 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5002 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5003 SSL_CTX_set_options(). This is really not recommended unless you
5004 know what you are doing.
13f6d57b 5005 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5006
bb4060c5
DSH
5007 *) Fixes to stateless session resumption handling. Use initial_ctx when
5008 issuing and attempting to decrypt tickets in case it has changed during
5009 servername handling. Use a non-zero length session ID when attempting
5010 stateless session resumption: this makes it possible to determine if
480af99e 5011 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5012 (several places in OpenSSL subtly assume this) instead of later in
5013 the handshake.
5014 [Steve Henson]
5015
a25f33d2
DSH
5016 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5017 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5018 fixes for a few places where the return code is not checked
5019 correctly.
5020 [Julia Lawall <julia@diku.dk>]
5021
0c28f277
DSH
5022 *) Add --strict-warnings option to Configure script to include devteam
5023 warnings in other configurations.
5024 [Steve Henson]
5025
6727565a 5026 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5027 makes it possible to install openssl libraries in locations which
6727565a
DSH
5028 have names other than "lib", for example "/usr/lib64" which some
5029 systems need.
5030 [Steve Henson, based on patch from Jeremy Utley]
5031
d9d0f1b5
DSH
5032 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5033 X690 8.9.12 and can produce some misleading textual output of OIDs.
5034 [Steve Henson, reported by Dan Kaminsky]
5035
480af99e
BM
5036 *) Delete MD2 from algorithm tables. This follows the recommendation in
5037 several standards that it is not used in new applications due to
5038 several cryptographic weaknesses. For binary compatibility reasons
5039 the MD2 API is still compiled in by default.
5040 [Steve Henson]
5041
9de014a7
DSH
5042 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5043 and restored.
5044 [Steve Henson]
5045
480af99e
BM
5046 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5047 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5048 clash.
5049 [Guenter <lists@gknw.net>]
5050
d2f6d282
DSH
5051 *) Fix the server certificate chain building code to use X509_verify_cert(),
5052 it used to have an ad-hoc builder which was unable to cope with anything
5053 other than a simple chain.
5054 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5055
f3be6c7b
DSH
5056 *) Don't check self signed certificate signatures in X509_verify_cert()
5057 by default (a flag can override this): it just wastes time without
5058 adding any security. As a useful side effect self signed root CAs
5059 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5060 [Steve Henson]
5061
d0b72cf4
DSH
5062 *) In dtls1_process_out_of_seq_message() the check if the current message
5063 is already buffered was missing. For every new message was memory
5064 allocated, allowing an attacker to perform an denial of service attack
5065 with sending out of seq handshake messages until there is no memory
46f4e1be 5066 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5067 sequence number made no sense and would be part of another handshake.
5068 So only messages with sequence numbers less than 10 in advance will be
480af99e 5069 buffered. (CVE-2009-1378)
7f111b8b 5070 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5071
5072 *) Records are buffered if they arrive with a future epoch to be
5073 processed after finishing the corresponding handshake. There is
5074 currently no limitation to this buffer allowing an attacker to perform
5075 a DOS attack with sending records with future epochs until there is no
14e96192 5076 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5077 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5078 (CVE-2009-1377)
7f111b8b 5079 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5080
5081 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5082 parent structure is freed. (CVE-2009-1379)
7f111b8b 5083 [Daniel Mentz]
d0b72cf4 5084
cc7399e7
DSH
5085 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5086 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5087
ddcfc25a
DSH
5088 *) Add 2.5.4.* OIDs
5089 [Ilya O. <vrghost@gmail.com>]
5090
480af99e
BM
5091 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5092
5093 *) Disable renegotiation completely - this fixes a severe security
5094 problem (CVE-2009-3555) at the cost of breaking all
5095 renegotiation. Renegotiation can be re-enabled by setting
5096 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5097 run-time. This is really not recommended unless you know what
5098 you're doing.
5099 [Ben Laurie]
5100
4d7b7c62 5101 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5102
73ba116e
DSH
5103 *) Don't set val to NULL when freeing up structures, it is freed up by
5104 underlying code. If sizeof(void *) > sizeof(long) this can result in
5105 zeroing past the valid field. (CVE-2009-0789)
5106 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5107
80b2ff97
DSH
5108 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5109 checked correctly. This would allow some invalid signed attributes to
5110 appear to verify correctly. (CVE-2009-0591)
5111 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5112
7ce8c95d
DSH
5113 *) Reject UniversalString and BMPString types with invalid lengths. This
5114 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5115 a legal length. (CVE-2009-0590)
5116 [Steve Henson]
5117
7f111b8b 5118 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5119 unconditionally. This allows applications to override it at the store
5120 level.
5121 [Steve Henson]
5122
854a225a
DSH
5123 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5124 to handle some structures.
5125 [Steve Henson]
5126
77202a85
DSH
5127 *) Improve efficiency of mem_gets: don't search whole buffer each time
5128 for a '\n'
5129 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5130
7ca1cfba
BM
5131 *) New -hex option for openssl rand.
5132 [Matthieu Herrb]
5133
57f39cc8
DSH
5134 *) Print out UTF8String and NumericString when parsing ASN1.
5135 [Steve Henson]
5136
64895732
DSH
5137 *) Support NumericString type for name components.
5138 [Steve Henson]
480af99e 5139
7f625320
BL
5140 *) Allow CC in the environment to override the automatically chosen
5141 compiler. Note that nothing is done to ensure flags work with the
5142 chosen compiler.
5143 [Ben Laurie]
480af99e 5144
bab53405
DSH
5145 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5146
5147 *) Properly check EVP_VerifyFinal() and similar return values
5148 (CVE-2008-5077).
5149 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5150
60aee6ce
BL
5151 *) Enable TLS extensions by default.
5152 [Ben Laurie]
5153
31636a3e 5154 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5155 multithreaded or not. (This does not release the developer from the
5156 obligation to set up the dynamic locking callbacks.)
5157 [Sander Temme <sander@temme.net>]
31636a3e 5158
31636a3e
GT
5159 *) Use correct exit code if there is an error in dgst command.
5160 [Steve Henson; problem pointed out by Roland Dirlewanger]
5161
7a762197
BM
5162 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5163 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5164 [Bodo Moeller]
5165
5166 *) Add experimental JPAKE support, including demo authentication in
5167 s_client and s_server.
6caa4edd
BL
5168 [Ben Laurie]
5169
28b6d502
BL
5170 *) Set the comparison function in v3_addr_canonize().
5171 [Rob Austein <sra@hactrn.net>]
5172
d5bbead4
BL
5173 *) Add support for XMPP STARTTLS in s_client.
5174 [Philip Paeps <philip@freebsd.org>]
5175
837f2fc7
BM
5176 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5177 to ensure that even with this option, only ciphersuites in the
5178 server's preference list will be accepted. (Note that the option
5179 applies only when resuming a session, so the earlier behavior was
5180 just about the algorithm choice for symmetric cryptography.)
5181 [Bodo Moeller]
5182
1a489c9a 5183 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5184
480af99e
BM
5185 *) Fix NULL pointer dereference if a DTLS server received
5186 ChangeCipherSpec as first record (CVE-2009-1386).
5187 [PR #1679]
5188
14e96192 5189 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5190 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5191 [Nagendra Modadugu]
5192
db99c525
BM
5193 *) The fix in 0.9.8c that supposedly got rid of unsafe
5194 double-checked locking was incomplete for RSA blinding,
5195 addressing just one layer of what turns out to have been
5196 doubly unsafe triple-checked locking.
5197
5198 So now fix this for real by retiring the MONT_HELPER macro
5199 in crypto/rsa/rsa_eay.c.
5200
5201 [Bodo Moeller; problem pointed out by Marius Schilder]
5202
f8d6be3f
BM
5203 *) Various precautionary measures:
5204
5205 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5206
5207 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5208 (NB: This would require knowledge of the secret session ticket key
5209 to exploit, in which case you'd be SOL either way.)
5210
5211 - Change bn_nist.c so that it will properly handle input BIGNUMs
5212 outside the expected range.
5213
5214 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5215 builds.
5216
5217 [Neel Mehta, Bodo Moeller]
5218
1a489c9a
BM
5219 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5220 the load fails. Useful for distros.
5221 [Ben Laurie and the FreeBSD team]
5222
8528128b
DSH
5223 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5224 [Steve Henson]
5225
8228fd89
BM
5226 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5227 [Huang Ying]
5228
6bf79e30 5229 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5230
5231 This work was sponsored by Logica.
6bf79e30
DSH
5232 [Steve Henson]
5233
8228fd89
BM
5234 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5235 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5236 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5237
5238 This work was sponsored by Logica.
6bf79e30
DSH
5239 [Steve Henson]
5240
60250017 5241 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5242 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5243 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5244 files.
5245 [Steve Henson]
db99c525 5246
2cd81830 5247 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5248
e194fe8f 5249 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5250 handshake which could lead to a client crash as found using the
7f111b8b 5251 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5252 [Steve Henson, Mark Cox]
5253
40a70628 5254 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5255 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5256 [Joe Orton]
5257
c2c2e7a4
LJ
5258 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5259
5260 Clear the error queue to ensure that error entries left from
5261 older function calls do not interfere with the correct operation.
5262 [Lutz Jaenicke, Erik de Castro Lopo]
5263
d18ef847
LJ
5264 *) Remove root CA certificates of commercial CAs:
5265
5266 The OpenSSL project does not recommend any specific CA and does not
5267 have any policy with respect to including or excluding any CA.
5268 Therefore it does not make any sense to ship an arbitrary selection
5269 of root CA certificates with the OpenSSL software.
5270 [Lutz Jaenicke]
5271
94fd382f
DSH
5272 *) RSA OAEP patches to fix two separate invalid memory reads.
5273 The first one involves inputs when 'lzero' is greater than
5274 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5275 before the beginning of from). The second one involves inputs where
5276 the 'db' section contains nothing but zeroes (there is a one-byte
5277 invalid read after the end of 'db').
5c0d90a6 5278 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5279
5280 *) Partial backport from 0.9.9-dev:
5281
5282 Introduce bn_mul_mont (dedicated Montgomery multiplication
5283 procedure) as a candidate for BIGNUM assembler implementation.
5284 While 0.9.9-dev uses assembler for various architectures, only
5285 x86_64 is available by default here in the 0.9.8 branch, and
5286 32-bit x86 is available through a compile-time setting.
5287
5288 To try the 32-bit x86 assembler implementation, use Configure
5289 option "enable-montasm" (which exists only for this backport).
5290
5291 As "enable-montasm" for 32-bit x86 disclaims code stability
5292 anyway, in this constellation we activate additional code
5293 backported from 0.9.9-dev for further performance improvements,
5294 namely BN_from_montgomery_word. (To enable this otherwise,
5295 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5296
5297 [Andy Polyakov (backport partially by Bodo Moeller)]
5298
8a2062fe
DSH
5299 *) Add TLS session ticket callback. This allows an application to set
5300 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5301 values. This is useful for key rollover for example where several key
5302 sets may exist with different names.
5303 [Steve Henson]
a6db6a00 5304
e7b097f5
GT
5305 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5306 This was broken until now in 0.9.8 releases, such that the only way
5307 a registered ENGINE could be used (assuming it initialises
5308 successfully on the host) was to explicitly set it as the default
5309 for the relevant algorithms. This is in contradiction with 0.9.7
5310 behaviour and the documentation. With this fix, when an ENGINE is
5311 registered into a given algorithm's table of implementations, the
5312 'uptodate' flag is reset so that auto-discovery will be used next
5313 time a new context for that algorithm attempts to select an
5314 implementation.
5315 [Ian Lister (tweaked by Geoff Thorpe)]
5316
db99c525 5317 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5318 implementation in the following ways:
db99c525
BM
5319
5320 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5321 hard coded.
5322
5323 Lack of BER streaming support means one pass streaming processing is
5324 only supported if data is detached: setting the streaming flag is
5325 ignored for embedded content.
5326
5327 CMS support is disabled by default and must be explicitly enabled
5328 with the enable-cms configuration option.
5329 [Steve Henson]
5330
5ee6f96c
GT
5331 *) Update the GMP engine glue to do direct copies between BIGNUM and
5332 mpz_t when openssl and GMP use the same limb size. Otherwise the
5333 existing "conversion via a text string export" trick is still used.
db99c525 5334 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5335
3df93571
DSH
5336 *) Zlib compression BIO. This is a filter BIO which compressed and
5337 uncompresses any data passed through it.
5338 [Steve Henson]
5339
992e92a4
DSH
5340 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5341 RFC3394 compatible AES key wrapping.
5342 [Steve Henson]
5343
5344 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5345 sets string data without copying. X509_ALGOR_set0() and
5346 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5347 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5348 from an X509_ATTRIBUTE structure optionally checking it occurs only
5349 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5350 data.
5351 [Steve Henson]
5352
7c9882eb
BM
5353 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5354 to get the expected BN_FLG_CONSTTIME behavior.
5355 [Bodo Moeller (Google)]
7f111b8b 5356
76d761cc
DSH
5357 *) Netware support:
5358
5359 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5360 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5361 - added some more tests to do_tests.pl
5362 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5363 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5364 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5365 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5366 - various changes to netware.pl to enable gcc-cross builds on Win32
5367 platform
5368 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5369 - various changes to fix missing prototype warnings
5370 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5371 - added AES, WHIRLPOOL and CPUID assembler code to build files
5372 - added missing AES assembler make rules to mk1mf.pl
5373 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5374 [Guenter Knauf <eflash@gmx.net>]
5375
a6db6a00
DSH
5376 *) Implement certificate status request TLS extension defined in RFC3546.
5377 A client can set the appropriate parameters and receive the encoded
5378 OCSP response via a callback. A server can query the supplied parameters
5379 and set the encoded OCSP response in the callback. Add simplified examples
5380 to s_client and s_server.
5381 [Steve Henson]
5382
11d01d37
LJ
5383 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5384
5385 *) Fix various bugs:
5386 + Binary incompatibility of ssl_ctx_st structure
5387 + DTLS interoperation with non-compliant servers
5388 + Don't call get_session_cb() without proposed session
5389 + Fix ia64 assembler code
5390 [Andy Polyakov, Steve Henson]
5391
a6db6a00 5392 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5393
0d89e456
AP
5394 *) DTLS Handshake overhaul. There were longstanding issues with
5395 OpenSSL DTLS implementation, which were making it impossible for
5396 RFC 4347 compliant client to communicate with OpenSSL server.
5397 Unfortunately just fixing these incompatibilities would "cut off"
5398 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5399 server keeps tolerating non RFC compliant syntax. The opposite is
5400 not true, 0.9.8f client can not communicate with earlier server.
5401 This update even addresses CVE-2007-4995.
5402 [Andy Polyakov]
5403
5404 *) Changes to avoid need for function casts in OpenSSL: some compilers
5405 (gcc 4.2 and later) reject their use.
5406 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5407 Steve Henson]
7f111b8b 5408
0d89e456
AP
5409 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5410 RFC4507bis. The encrypted ticket format is an encrypted encoded
5411 SSL_SESSION structure, that way new session features are automatically
5412 supported.
5413
5414 If a client application caches session in an SSL_SESSION structure
5415 support is transparent because tickets are now stored in the encoded
5416 SSL_SESSION.
7f111b8b 5417
0d89e456
AP
5418 The SSL_CTX structure automatically generates keys for ticket
5419 protection in servers so again support should be possible
5420 with no application modification.
5421
5422 If a client or server wishes to disable RFC4507 support then the option
5423 SSL_OP_NO_TICKET can be set.
5424
5425 Add a TLS extension debugging callback to allow the contents of any client
5426 or server extensions to be examined.
5427
5428 This work was sponsored by Google.
5429 [Steve Henson]
5430
5431 *) Add initial support for TLS extensions, specifically for the server_name
5432 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5433 have new members for a host name. The SSL data structure has an
5434 additional member SSL_CTX *initial_ctx so that new sessions can be
5435 stored in that context to allow for session resumption, even after the
5436 SSL has been switched to a new SSL_CTX in reaction to a client's
5437 server_name extension.
5438
5439 New functions (subject to change):
5440
5441 SSL_get_servername()
5442 SSL_get_servername_type()
5443 SSL_set_SSL_CTX()
5444
5445 New CTRL codes and macros (subject to change):
5446
5447 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5448 - SSL_CTX_set_tlsext_servername_callback()
5449 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5450 - SSL_CTX_set_tlsext_servername_arg()
5451 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5452
5453 openssl s_client has a new '-servername ...' option.
5454
5455 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5456 '-key2 ...', '-servername_fatal' (subject to change). This allows
5457 testing the HostName extension for a specific single host name ('-cert'
5458 and '-key' remain fallbacks for handshakes without HostName
14e96192 5459 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5460 default is a warning; it becomes fatal with the '-servername_fatal'
5461 option.
5462
5463 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5464
5465 *) Add AES and SSE2 assembly language support to VC++ build.
5466 [Steve Henson]
5467
85a5668d
AP
5468 *) Mitigate attack on final subtraction in Montgomery reduction.
5469 [Andy Polyakov]
5470
19f6c524
BM
5471 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5472 (which previously caused an internal error).
5473 [Bodo Moeller]
5474
69ab0852
BL
5475 *) Squeeze another 10% out of IGE mode when in != out.
5476 [Ben Laurie]
5477
5f09d0ec
BL
5478 *) AES IGE mode speedup.
5479 [Dean Gaudet (Google)]
5480
96afc1cf
BM
5481 *) Add the Korean symmetric 128-bit cipher SEED (see
5482 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5483 add SEED ciphersuites from RFC 4162:
5484
5485 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5486 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5487 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5488 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5489
5490 To minimize changes between patchlevels in the OpenSSL 0.9.8
5491 series, SEED remains excluded from compilation unless OpenSSL
5492 is configured with 'enable-seed'.
5493 [KISA, Bodo Moeller]
5494
bd31fb21
BM
5495 *) Mitigate branch prediction attacks, which can be practical if a
5496 single processor is shared, allowing a spy process to extract
5497 information. For detailed background information, see
5498 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5499 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5500 and Necessary Software Countermeasures"). The core of the change
5501 are new versions BN_div_no_branch() and
5502 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5503 respectively, which are slower, but avoid the security-relevant
5504 conditional branches. These are automatically called by BN_div()
b002265e
BM
5505 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5506 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5507 remove a conditional branch.
bd31fb21
BM
5508
5509 BN_FLG_CONSTTIME is the new name for the previous
5510 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5511 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5512 in the exponent causes BN_mod_exp_mont() to use the alternative
5513 implementation in BN_mod_exp_mont_consttime().) The old name
5514 remains as a deprecated alias.
5515
60250017 5516 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5517 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5518 constant-time implementations for more than just exponentiation.
5519 Here too the old name is kept as a deprecated alias.
5520
5521 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5522 the BN_BLINDING structure gets an independent copy of the
5523 modulus. This means that the previous "BIGNUM *m" argument to
5524 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5525 essentially becomes "const BIGNUM *m", although we can't actually
5526 change this in the header file before 0.9.9. It allows
5527 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5528 enable BN_FLG_CONSTTIME.
5529
5530 [Matthew D Wood (Intel Corp)]
5531
0f32c841
BM
5532 *) In the SSL/TLS server implementation, be strict about session ID
5533 context matching (which matters if an application uses a single
5534 external cache for different purposes). Previously,
5535 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5536 set. This did ensure strict client verification, but meant that,
5537 with applications using a single external cache for quite
5538 different requirements, clients could circumvent ciphersuite
5539 restrictions for a given session ID context by starting a session
5540 in a different context.
5541 [Bodo Moeller]
61118caa 5542
0a05123a
BM
5543 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5544 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5545 authentication-only ciphersuites.
5546 [Bodo Moeller]
5547
db99c525
BM
5548 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5549 not complete and could lead to a possible single byte overflow
5550 (CVE-2007-5135) [Ben Laurie]
5551
0f32c841
BM
5552 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5553
52b8dad8
BM
5554 *) Since AES128 and AES256 (and similarly Camellia128 and
5555 Camellia256) share a single mask bit in the logic of
5556 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5557 kludge to work properly if AES128 is available and AES256 isn't
5558 (or if Camellia128 is available and Camellia256 isn't).
5559 [Victor Duchovni]
5560
772e3c07
BM
5561 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5562 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5563 When a point or a seed is encoded in a BIT STRING, we need to
5564 prevent the removal of trailing zero bits to get the proper DER
5565 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5566 of a NamedBitList, for which trailing 0 bits need to be removed.)
5567 [Bodo Moeller]
5568
1e24b3a0
BM
5569 *) Have SSL/TLS server implementation tolerate "mismatched" record
5570 protocol version while receiving ClientHello even if the
5571 ClientHello is fragmented. (The server can't insist on the
5572 particular protocol version it has chosen before the ServerHello
5573 message has informed the client about his choice.)
5574 [Bodo Moeller]
5575
96ea4ae9
BL
5576 *) Add RFC 3779 support.
5577 [Rob Austein for ARIN, Ben Laurie]
5578
1e24b3a0
BM
5579 *) Load error codes if they are not already present instead of using a
5580 static variable. This allows them to be cleanly unloaded and reloaded.
5581 Improve header file function name parsing.
5582 [Steve Henson]
5583
8d72476e
LJ
5584 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5585 or CAPABILITY handshake as required by RFCs.
5586 [Goetz Babin-Ebell]
5587
61118caa 5588 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5589
3ff55e96
MC
5590 *) Introduce limits to prevent malicious keys being able to
5591 cause a denial of service. (CVE-2006-2940)
5592 [Steve Henson, Bodo Moeller]
5593
5594 *) Fix ASN.1 parsing of certain invalid structures that can result
5595 in a denial of service. (CVE-2006-2937) [Steve Henson]
5596
7f111b8b 5597 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5598 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5599
5600 *) Fix SSL client code which could crash if connecting to a
5601 malicious SSLv2 server. (CVE-2006-4343)
5602 [Tavis Ormandy and Will Drewry, Google Security Team]
5603
ed65f7dc
BM
5604 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5605 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5606 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5607 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5608 have a single AES bit in the ciphersuite description bitmap.
5609 That change, however, also applied to ciphersuite strings such as
5610 "RC4-MD5" that intentionally matched multiple ciphersuites --
5611 namely, SSL 2.0 ciphersuites in addition to the more common ones
5612 from SSL 3.0/TLS 1.0.
5613
5614 So we change the selection algorithm again: Naming an explicit
5615 ciphersuite selects this one ciphersuite, and any other similar
5616 ciphersuite (same bitmap) from *other* protocol versions.
5617 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5618 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5619
5620 Since SSL 2.0 does not have any ciphersuites for which the
5621 128/256 bit distinction would be relevant, this works for now.
5622 The proper fix will be to use different bits for AES128 and
5623 AES256, which would have avoided the problems from the beginning;
5624 however, bits are scarce, so we can only do this in a new release
4dc83677 5625 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5626 definition to split the single 'unsigned long mask' bitmap into
5627 multiple values to extend the available space.
5628
5629 [Bodo Moeller]
5630
b79aa05e
MC
5631 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5632
5633 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5634 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5635
aa6d1a0c
BL
5636 *) Add AES IGE and biIGE modes.
5637 [Ben Laurie]
5638
e34aa5a3
BM
5639 *) Change the Unix randomness entropy gathering to use poll() when
5640 possible instead of select(), since the latter has some
5641 undesirable limitations.
5642 [Darryl Miles via Richard Levitte and Bodo Moeller]
5643
81de1028
BM
5644 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5645 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5646 cannot be implicitly activated as part of, e.g., the "AES" alias.
5647 However, please upgrade to OpenSSL 0.9.9[-dev] for
5648 non-experimental use of the ECC ciphersuites to get TLS extension
5649 support, which is required for curve and point format negotiation
5650 to avoid potential handshake problems.
850815cb
BM
5651 [Bodo Moeller]
5652
5b57fe0a
BM
5653 *) Disable rogue ciphersuites:
5654
5655 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5656 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5657 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5658
5659 The latter two were purportedly from
5660 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5661 appear there.
5662
fec38ca4 5663 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5664 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5665 unofficial, and the ID has long expired.
5666 [Bodo Moeller]
5667
0d4fb843 5668 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5669 dual-core machines) and other potential thread-safety issues.
5670 [Bodo Moeller]
5671
f3dea9a5
BM
5672 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5673 versions), which is now available for royalty-free use
5674 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5675 Also, add Camellia TLS ciphersuites from RFC 4132.
5676
4dc83677 5677 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5678 series, Camellia remains excluded from compilation unless OpenSSL
5679 is configured with 'enable-camellia'.
5680 [NTT]
5681
5cda6c45
DSH
5682 *) Disable the padding bug check when compression is in use. The padding
5683 bug check assumes the first packet is of even length, this is not
46f4e1be 5684 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5685 positives causing handshake failure. The actual bug test is ancient
5686 code so it is hoped that implementations will either have fixed it by
5687 now or any which still have the bug do not support compression.
5688 [Steve Henson]
5689
5690 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5691
ba1ba5f0
DSH
5692 *) When applying a cipher rule check to see if string match is an explicit
5693 cipher suite and only match that one cipher suite if it is.
5694 [Steve Henson]
5695
31676a35
DSH
5696 *) Link in manifests for VC++ if needed.
5697 [Austin Ziegler <halostatue@gmail.com>]
5698
d56349a2 5699 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5700 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5701 TLS extensions, which are supported starting with the 0.9.9
5702 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5703 [Douglas Stebila]
5704
b40228a6
DSH
5705 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5706 opaque EVP_CIPHER_CTX handling.
5707 [Steve Henson]
5708
ad2695b1
DSH
5709 *) Fixes and enhancements to zlib compression code. We now only use
5710 "zlib1.dll" and use the default __cdecl calling convention on Win32
5711 to conform with the standards mentioned here:
5712 http://www.zlib.net/DLL_FAQ.txt
5713 Static zlib linking now works on Windows and the new --with-zlib-include
5714 --with-zlib-lib options to Configure can be used to supply the location
5715 of the headers and library. Gracefully handle case where zlib library
5716 can't be loaded.
5717 [Steve Henson]
5718
452ae49d
DSH
5719 *) Several fixes and enhancements to the OID generation code. The old code
5720 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5721 handle numbers larger than ULONG_MAX, truncated printing and had a
5722 non standard OBJ_obj2txt() behaviour.
5723 [Steve Henson]
5724
fbf002bb
DSH
5725 *) Add support for building of engines under engine/ as shared libraries
5726 under VC++ build system.
5727 [Steve Henson]
5728
998ac55e
RL
5729 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5730 Hopefully, we will not see any false combination of paths any more.
5731 [Richard Levitte]
5732
d357be38
MC
5733 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5734
5735 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5736 (part of SSL_OP_ALL). This option used to disable the
5737 countermeasure against man-in-the-middle protocol-version
5738 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5739 idea. (CVE-2005-2969)
d357be38
MC
5740
5741 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5742 for Information Security, National Institute of Advanced Industrial
5743 Science and Technology [AIST], Japan)]
2bd2cd9b 5744
f022c177
DSH
5745 *) Add two function to clear and return the verify parameter flags.
5746 [Steve Henson]
5747
6e119bb0
NL
5748 *) Keep cipherlists sorted in the source instead of sorting them at
5749 runtime, thus removing the need for a lock.
5750 [Nils Larsch]
5751
770bc596 5752 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5753 [Nick Mathewson and Ben Laurie]
5754
5755 *) Add functions for well-known primes.
5756 [Nick Mathewson]
5757
0491e058
AP
5758 *) Extended Windows CE support.
5759 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5760
f3b656b2
DSH
5761 *) Initialize SSL_METHOD structures at compile time instead of during
5762 runtime, thus removing the need for a lock.
5763 [Steve Henson]
5764
8f2e4fdf
DSH
5765 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5766 attempting to decrypt each encrypted key in turn. Add support to
5767 smime utility.
5768 [Steve Henson]
2bd2cd9b
RL
5769
5770 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5771
675f605d
BM
5772 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5773 OpenSSL 0.9.8.]
5774
c8310124
RL
5775 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5776 [Richard Levitte]
5777
5778 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5779 key into the same file any more.
5780 [Richard Levitte]
5781
8d3509b9
AP
5782 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5783 [Andy Polyakov]
5784
cbdac46d
DSH
5785 *) Add -utf8 command line and config file option to 'ca'.
5786 [Stefan <stf@udoma.org]
5787
c8310124
RL
5788 *) Removed the macro des_crypt(), as it seems to conflict with some
5789 libraries. Use DES_crypt().
5790 [Richard Levitte]
5791
a2c32e2d
GT
5792 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5793 involves renaming the source and generated shared-libs for
5794 both. The engines will accept the corrected or legacy ids
5795 ('ncipher' and '4758_cca' respectively) when binding. NB,
5796 this only applies when building 'shared'.
5797 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5798
b6995add
DSH
5799 *) Add attribute functions to EVP_PKEY structure. Modify
5800 PKCS12_create() to recognize a CSP name attribute and
5801 use it. Make -CSP option work again in pkcs12 utility.
5802 [Steve Henson]
5803
800e400d
NL
5804 *) Add new functionality to the bn blinding code:
5805 - automatic re-creation of the BN_BLINDING parameters after
5806 a fixed number of uses (currently 32)
5807 - add new function for parameter creation
5808 - introduce flags to control the update behaviour of the
5809 BN_BLINDING parameters
5810 - hide BN_BLINDING structure
5811 Add a second BN_BLINDING slot to the RSA structure to improve
5812 performance when a single RSA object is shared among several
5813 threads.
5814 [Nils Larsch]
5815
36d16f8e
BL
5816 *) Add support for DTLS.
5817 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5818
dc0ed30c
NL
5819 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5820 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5821 [Walter Goulet]
5822
14e96192 5823 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5824 ssl/ssl_rsa.c and ssl/s3_both.c
5825 [Nils Larsch]
5826
12bdb643
NL
5827 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5828 the apps/openssl applications.
5829 [Nils Larsch]
4d94ae00 5830
41a15c4f
BL
5831 *) Compile clean with "-Wall -Wmissing-prototypes
5832 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5833 DEBUG_SAFESTACK must also be set.
5834 [Ben Laurie]
5835
c9a112f5 5836 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5837 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5838
5839 The patented RC5 and MDC2 algorithms will now be disabled unless
5840 "enable-rc5" and "enable-mdc2", respectively, are specified.
5841
5842 (IDEA remains enabled despite being patented. This is because IDEA
5843 is frequently required for interoperability, and there is no license
5844 fee for non-commercial use. As before, "no-idea" can be used to
5845 avoid this algorithm.)
5846
c9a112f5
BM
5847 [Bodo Moeller]
5848
6951c23a
RL
5849 *) Add processing of proxy certificates (see RFC 3820). This work was
5850 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5851 EGEE (Enabling Grids for E-science in Europe).
5852 [Richard Levitte]
5853
ea681ba8
AP
5854 *) RC4 performance overhaul on modern architectures/implementations, such
5855 as Intel P4, IA-64 and AMD64.
5856 [Andy Polyakov]
5857
401ee37a
DSH
5858 *) New utility extract-section.pl. This can be used specify an alternative
5859 section number in a pod file instead of having to treat each file as
5860 a separate case in Makefile. This can be done by adding two lines to the
5861 pod file:
5862
5863 =for comment openssl_section:XXX
5864
5865 The blank line is mandatory.
5866
5867 [Steve Henson]
5868
826a42a0
DSH
5869 *) New arguments -certform, -keyform and -pass for s_client and s_server
5870 to allow alternative format key and certificate files and passphrase
5871 sources.
5872 [Steve Henson]
5873
5d7c222d
DSH
5874 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5875 update associated structures and add various utility functions.
5876
7f111b8b 5877 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5878 standard verify code. Enhance 'smime' application with extra parameters
5879 to support policy checking and print out.
5880 [Steve Henson]
5881
30fe028f
GT
5882 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5883 Nehemiah processors. These extensions support AES encryption in hardware
5884 as well as RNG (though RNG support is currently disabled).
5885 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5886
df11e1e9
GT
5887 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5888 [Geoff Thorpe]
5889
ad500340
AP
5890 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5891 [Andy Polyakov and a number of other people]
5892
e14f4aab
AP
5893 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5894 implementation contributed by IBM.
5895 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5896
bcfea9fb
GT
5897 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5898 exponent rather than 'unsigned long'. There is a corresponding change to
5899 the new 'rsa_keygen' element of the RSA_METHOD structure.
5900 [Jelte Jansen, Geoff Thorpe]
5901
d5f686d8
BM
5902 *) Functionality for creating the initial serial number file is now
5903 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5904
5905 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5906 number file to 1, which is bound to cause problems. To avoid
5907 the problems while respecting compatibility between different 0.9.7
5908 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5909 CA.pl for serial number initialization. With the new release 0.9.8,
5910 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5911 [Steve Henson]
5912
46f4e1be 5913 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5914 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5915 give fewer recursive includes, which could break lazy source code - so
5916 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5917 developers should define this symbol when building and using openssl to
5918 ensure they track the recommended behaviour, interfaces, [etc], but
5919 backwards-compatible behaviour prevails when this isn't defined.
5920 [Geoff Thorpe]
5921
bf5773fa
DSH
5922 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5923 [Steve Henson]
5924
216659eb 5925 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5926 This will generate a random key of the appropriate length based on the
216659eb 5927 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5928 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5929 3des routines to generate a key of the correct parity. Update S/MIME
5930 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5931 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5932 valid (weak or incorrect parity).
5933 [Steve Henson]
5934
e1a27eb3
DSH
5935 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5936 as looking them up. This is useful when the verified structure may contain
5937 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5938 present unless the new PKCS7_NO_CRL flag is asserted.
5939 [Steve Henson]
5940
6446e0c3
DSH
5941 *) Extend ASN1 oid configuration module. It now additionally accepts the
5942 syntax:
5943
5944 shortName = some long name, 1.2.3.4
5945 [Steve Henson]
5946
5c98b2ca
GT
5947 *) Reimplemented the BN_CTX implementation. There is now no more static
5948 limitation on the number of variables it can handle nor the depth of the
5949 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5950 information can now expand as required, and rather than having a single
5951 static array of bignums, BN_CTX now uses a linked-list of such arrays
5952 allowing it to expand on demand whilst maintaining the usefulness of
5953 BN_CTX's "bundling".
5954 [Geoff Thorpe]
5955
46ef873f
GT
5956 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5957 to allow all RSA operations to function using a single BN_CTX.
5958 [Geoff Thorpe]
5959
4acc3e90
DSH
5960 *) Preliminary support for certificate policy evaluation and checking. This
5961 is initially intended to pass the tests outlined in "Conformance Testing
5962 of Relying Party Client Certificate Path Processing Logic" v1.07.
5963 [Steve Henson]
5964
7f663ce4
GT
5965 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5966 remained unused and not that useful. A variety of other little bignum
5967 tweaks and fixes have also been made continuing on from the audit (see
5968 below).
5969 [Geoff Thorpe]
5970
875a644a
RL
5971 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5972 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5973 [Richard Levitte]
875a644a 5974
b6358c89
GT
5975 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5976 and this should never fail. So the return value from the use of
5977 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5978 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5979 [Geoff Thorpe]
5980
9e051bac
GT
5981 *) BN_CTX_get() should return zero-valued bignums, providing the same
5982 initialised value as BN_new().
053fa39a 5983 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5984
edec614e
DSH
5985 *) Support for inhibitAnyPolicy certificate extension.
5986 [Steve Henson]
5987
d870740c
GT
5988 *) An audit of the BIGNUM code is underway, for which debugging code is
5989 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5990 is considered valid when processing BIGNUMs, and causes execution to
5991 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5992 further steps are taken to deliberately pollute unused data in BIGNUM
5993 structures to try and expose faulty code further on. For now, openssl will
5994 (in its default mode of operation) continue to tolerate the inconsistent
5995 forms that it has tolerated in the past, but authors and packagers should
5996 consider trying openssl and their own applications when compiled with
5997 these debugging symbols defined. It will help highlight potential bugs in
5998 their own code, and will improve the test coverage for OpenSSL itself. At
5999 some point, these tighter rules will become openssl's default to improve
6000 maintainability, though the assert()s and other overheads will remain only
6001 in debugging configurations. See bn.h for more details.
053fa39a 6002 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6003
2ce90b9b
GT
6004 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6005 that can only be obtained through BN_CTX_new() (which implicitly
6006 initialises it). The presence of this function only made it possible
6007 to overwrite an existing structure (and cause memory leaks).
6008 [Geoff Thorpe]
6009
8dc344cc
GT
6010 *) Because of the callback-based approach for implementing LHASH as a
6011 template type, lh_insert() adds opaque objects to hash-tables and
6012 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6013 to clean up those corresponding objects before destroying the hash table
6014 (and losing the object pointers). So some over-zealous constifications in
6015 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6016 objects as "const" and the lh_doall[_arg] callback wrappers are not
6017 prototyped to have "const" restrictions on the object pointers they are
6018 given (and so aren't required to cast them away any more).
6019 [Geoff Thorpe]
6020
0991f070
GT
6021 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6022 (speed) prefers to use its own implementation. The two implementations
6023 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6024 its object type properly exposed (MS_TM) instead of casting to/from "char
6025 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6026 aren't necessarily the greatest nomenclatures - but this is what was used
6027 internally to the implementation so I've used that for now.
6028 [Geoff Thorpe]
6029
9d473aa2 6030 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6031 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6032 the self-tests were still using deprecated key-generation functions so
6033 these have been updated also.
9d473aa2
GT
6034 [Geoff Thorpe]
6035
c5a55463 6036 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6037 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6038 New function PKCS7_set_digest() to set the digest type for PKCS#7
6039 digestedData type. Add additional code to correctly generate the
6040 digestedData type and add support for this type in PKCS7 initialization
6041 functions.
8d9086df
DSH
6042 [Steve Henson]
6043
7f111b8b 6044 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6045 structure of type "other".
8d9086df
DSH
6046 [Steve Henson]
6047
6bd27f86
RE
6048 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6049 sure the loop does correctly stop and breaking ("division by zero")
6050 modulus operations are not performed. The (pre-generated) prime
6051 table crypto/bn/bn_prime.h was already correct, but it could not be
6052 re-generated on some platforms because of the "division by zero"
6053 situation in the script.
6054 [Ralf S. Engelschall]
6055
968766ca
BM
6056 *) Update support for ECC-based TLS ciphersuites according to
6057 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6058 SHA-1 now is only used for "small" curves (where the
6059 representation of a field element takes up to 24 bytes); for
6060 larger curves, the field element resulting from ECDH is directly
6061 used as premaster secret.
6062 [Douglas Stebila (Sun Microsystems Laboratories)]
6063
652ae06b
BM
6064 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6065 curve secp160r1 to the tests.
6066 [Douglas Stebila (Sun Microsystems Laboratories)]
6067
e666c459 6068 *) Add the possibility to load symbols globally with DSO.
053fa39a 6069 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6070
54f64516
RL
6071 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6072 control of the error stack.
6073 [Richard Levitte]
6074
3bbb0212
RL
6075 *) Add support for STORE in ENGINE.
6076 [Richard Levitte]
6077
a5db6fa5
RL
6078 *) Add the STORE type. The intention is to provide a common interface
6079 to certificate and key stores, be they simple file-based stores, or
6080 HSM-type store, or LDAP stores, or...
6081 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6082 [Richard Levitte]
6083
535fba49
RL
6084 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6085 pass a list of arguments to any function as well as provide a way
6086 for a function to pass data back to the caller.
6087 [Richard Levitte]
6088
1ae0a83b
RL
6089 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6090 works like BUF_strdup() but can be used to duplicate a portion of
6091 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6092 a memory area.
6093 [Richard Levitte]
6094
9d6c32d6
RL
6095 *) Add the function sk_find_ex() which works like sk_find(), but will
6096 return an index to an element even if an exact match couldn't be
6097 found. The index is guaranteed to point at the element where the
6098 searched-for key would be inserted to preserve sorting order.
6099 [Richard Levitte]
6100
ea5240a5
RL
6101 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6102 takes an extra flags argument for optional functionality. Currently,
6103 the following flags are defined:
6104
87411f05
DMSP
6105 OBJ_BSEARCH_VALUE_ON_NOMATCH
6106 This one gets OBJ_bsearch_ex() to return a pointer to the first
6107 element where the comparing function returns a negative or zero
6108 number.
ea5240a5 6109
87411f05
DMSP
6110 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6111 This one gets OBJ_bsearch_ex() to return a pointer to the first
6112 element where the comparing function returns zero. This is useful
6113 if there are more than one element where the comparing function
6114 returns zero.
9d6c32d6 6115 [Richard Levitte]
ea5240a5 6116
16b1b035
RL
6117 *) Make it possible to create self-signed certificates with 'openssl ca'
6118 in such a way that the self-signed certificate becomes part of the
6119 CA database and uses the same mechanisms for serial number generation
6120 as all other certificate signing. The new flag '-selfsign' enables
6121 this functionality. Adapt CA.sh and CA.pl.in.
6122 [Richard Levitte]
6123
e6526fbf
RL
6124 *) Add functionality to check the public key of a certificate request
6125 against a given private. This is useful to check that a certificate
6126 request can be signed by that key (self-signing).
6127 [Richard Levitte]
6128
f85b68cd
RL
6129 *) Make it possible to have multiple active certificates with the same
6130 subject in the CA index file. This is done only if the keyword
6131 'unique_subject' is set to 'no' in the main CA section (default
6132 if 'CA_default') of the configuration file. The value is saved
6133 with the database itself in a separate index attribute file,
6134 named like the index file with '.attr' appended to the name.
6135 [Richard Levitte]
6136
46f4e1be 6137 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6138 req and dirName.
6139 [Steve Henson]
6140
520b76ff
DSH
6141 *) Support for nameConstraints certificate extension.
6142 [Steve Henson]
6143
f80153e2
DSH
6144 *) Support for policyConstraints certificate extension.
6145 [Steve Henson]
6146
a1d12dae
DSH
6147 *) Support for policyMappings certificate extension.
6148 [Steve Henson]
6149
879650b8
GT
6150 *) Make sure the default DSA_METHOD implementation only uses its
6151 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6152 and change its own handlers to be NULL so as to remove unnecessary
6153 indirection. This lets alternative implementations fallback to the
6154 default implementation more easily.
6155 [Geoff Thorpe]
6156
f0dc08e6
DSH
6157 *) Support for directoryName in GeneralName related extensions
6158 in config files.
6159 [Steve Henson]
6160
132eaa59
RL
6161 *) Make it possible to link applications using Makefile.shared.
6162 Make that possible even when linking against static libraries!
6163 [Richard Levitte]
6164
27068df7
DSH
6165 *) Support for single pass processing for S/MIME signing. This now
6166 means that S/MIME signing can be done from a pipe, in addition
6167 cleartext signing (multipart/signed type) is effectively streaming
6168 and the signed data does not need to be all held in memory.
6169
e9ec6396 6170 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6171 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6172 is done after the data is output (and digests calculated) in
6173 SMIME_write_PKCS7().
6174 [Steve Henson]
6175
2d3de726
RL
6176 *) Add full support for -rpath/-R, both in shared libraries and
6177 applications, at least on the platforms where it's known how
6178 to do it.
6179 [Richard Levitte]
6180
37c660ff 6181 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6182 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6183 will now compute a table of multiples of the generator that
24893ca9 6184 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6185 faster (notably in the case of a single point multiplication,
6186 scalar * generator).
6187 [Nils Larsch, Bodo Moeller]
6188
4e5d3a7f
DSH
6189 *) IPv6 support for certificate extensions. The various extensions
6190 which use the IP:a.b.c.d can now take IPv6 addresses using the
6191 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6192 correctly.
6193 [Steve Henson]
6194
96f7065f
GT
6195 *) Added an ENGINE that implements RSA by performing private key
6196 exponentiations with the GMP library. The conversions to and from
6197 GMP's mpz_t format aren't optimised nor are any montgomery forms
6198 cached, and on x86 it appears OpenSSL's own performance has caught up.
6199 However there are likely to be other architectures where GMP could
6200 provide a boost. This ENGINE is not built in by default, but it can be
6201 specified at Configure time and should be accompanied by the necessary
6202 linker additions, eg;
6203 ./config -DOPENSSL_USE_GMP -lgmp
6204 [Geoff Thorpe]
6205
6206 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6207 testing availability of engines with "-t" - the old behaviour is
6208 produced by increasing the feature's verbosity with "-tt".
6209 [Geoff Thorpe]
6210
a74333f9
LJ
6211 *) ECDSA routines: under certain error conditions uninitialized BN objects
6212 could be freed. Solution: make sure initialization is performed early
6213 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6214 via PR#459)
6215 [Lutz Jaenicke]
6216
0e4aa0d2
GT
6217 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6218 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6219 software implementations. For DSA and DH, parameter generation can
60250017 6220 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6221 [Geoff Thorpe]
6222
e9224c71
GT
6223 *) Change the "progress" mechanism used in key-generation and
6224 primality testing to functions that take a new BN_GENCB pointer in
6225 place of callback/argument pairs. The new API functions have "_ex"
6226 postfixes and the older functions are reimplemented as wrappers for
6227 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6228 declarations of the old functions to help (graceful) attempts to
6229 migrate to the new functions. Also, the new key-generation API
6230 functions operate on a caller-supplied key-structure and return
6231 success/failure rather than returning a key or NULL - this is to
6232 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6233
6234 Example for using the new callback interface:
6235
6236 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6237 void *my_arg = ...;
6238 BN_GENCB my_cb;
6239
6240 BN_GENCB_set(&my_cb, my_callback, my_arg);
6241
6242 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6243 /* For the meaning of a, b in calls to my_callback(), see the
6244 * documentation of the function that calls the callback.
6245 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6246 * my_callback should return 1 if it wants BN_is_prime_ex()
6247 * to continue, or 0 to stop.
6248 */
6249
e9224c71
GT
6250 [Geoff Thorpe]
6251
fdaea9ed 6252 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6253 available to TLS with the number defined in
fdaea9ed
RL
6254 draft-ietf-tls-compression-04.txt.
6255 [Richard Levitte]
6256
20199ca8
RL
6257 *) Add the ASN.1 structures and functions for CertificatePair, which
6258 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6259
6260 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6261 forward [0] Certificate OPTIONAL,
6262 reverse [1] Certificate OPTIONAL,
9d5390a0 6263 -- at least one of the pair shall be present -- }
20199ca8
RL
6264
6265 Also implement the PEM functions to read and write certificate
6266 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6267
6268 This needed to be defined, mostly for the sake of the LDAP
6269 attribute crossCertificatePair, but may prove useful elsewhere as
6270 well.
6271 [Richard Levitte]
6272
6f17f16f
RL
6273 *) Make it possible to inhibit symlinking of shared libraries in
6274 Makefile.shared, for Cygwin's sake.
6275 [Richard Levitte]
6276
7f111b8b 6277 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6278 void BN_set_negative(BIGNUM *a, int neg);
6279 and a macro that behave like
6280 int BN_is_negative(const BIGNUM *a);
b53e44e5 6281
ff22e913
NL
6282 to avoid the need to access 'a->neg' directly in applications.
6283 [Nils Larsch]
b53e44e5 6284
5c6bf031
BM
6285 *) Implement fast modular reduction for pseudo-Mersenne primes
6286 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6287 EC_GROUP_new_curve_GFp() will now automatically use this
6288 if applicable.
6289 [Nils Larsch <nla@trustcenter.de>]
6290
19b8d06a
BM
6291 *) Add new lock type (CRYPTO_LOCK_BN).
6292 [Bodo Moeller]
6293
6f7c2cb3
RL
6294 *) Change the ENGINE framework to automatically load engines
6295 dynamically from specific directories unless they could be
6296 found to already be built in or loaded. Move all the
6297 current engines except for the cryptodev one to a new
6298 directory engines/.
6299 The engines in engines/ are built as shared libraries if
6300 the "shared" options was given to ./Configure or ./config.
6301 Otherwise, they are inserted in libcrypto.a.
6302 /usr/local/ssl/engines is the default directory for dynamic
60250017 6303 engines, but that can be overridden at configure time through
874fee47
RL
6304 the usual use of --prefix and/or --openssldir, and at run
6305 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6306 [Geoff Thorpe and Richard Levitte]
6307
30afcc07 6308 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6309 libraries. Adapt Makefile.org.
30afcc07
RL
6310 [Richard Levitte]
6311
fc6a6a10
DSH
6312 *) Add version info to Win32 DLLs.
6313 [Peter 'Luna' Runestig" <peter@runestig.com>]
6314
9a48b07e
DSH
6315 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6316 can be added using this API to created arbitrary PKCS#12
6317 files while avoiding the low level API.
6318
6319 New options to PKCS12_create(), key or cert can be NULL and
6320 will then be omitted from the output file. The encryption
6321 algorithm NIDs can be set to -1 for no encryption, the mac
6322 iteration count can be set to 0 to omit the mac.
6323
6324 Enhance pkcs12 utility by making the -nokeys and -nocerts
6325 options work when creating a PKCS#12 file. New option -nomac
6326 to omit the mac, NONE can be set for an encryption algorithm.
6327 New code is modified to use the enhanced PKCS12_create()
6328 instead of the low level API.
6329 [Steve Henson]
6330
230fd6b7
DSH
6331 *) Extend ASN1 encoder to support indefinite length constructed
6332 encoding. This can output sequences tags and octet strings in
6333 this form. Modify pk7_asn1.c to support indefinite length
6334 encoding. This is experimental and needs additional code to
6335 be useful, such as an ASN1 bio and some enhanced streaming
6336 PKCS#7 code.
6337
6338 Extend template encode functionality so that tagging is passed
6339 down to the template encoder.
6340 [Steve Henson]
6341
9226e218
BM
6342 *) Let 'openssl req' fail if an argument to '-newkey' is not
6343 recognized instead of using RSA as a default.
6344 [Bodo Moeller]
6345
ea262260
BM
6346 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6347 As these are not official, they are not included in "ALL";
6348 the "ECCdraft" ciphersuite group alias can be used to select them.
6349 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6350
e172d60d
BM
6351 *) Add ECDH engine support.
6352 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6353
6354 *) Add ECDH in new directory crypto/ecdh/.
6355 [Douglas Stebila (Sun Microsystems Laboratories)]
6356
95ecacf8
BM
6357 *) Let BN_rand_range() abort with an error after 100 iterations
6358 without success (which indicates a broken PRNG).
6359 [Bodo Moeller]
6360
6fb60a84
BM
6361 *) Change BN_mod_sqrt() so that it verifies that the input value
6362 is really the square of the return value. (Previously,
6363 BN_mod_sqrt would show GIGO behaviour.)
6364 [Bodo Moeller]
6365
7793f30e
BM
6366 *) Add named elliptic curves over binary fields from X9.62, SECG,
6367 and WAP/WTLS; add OIDs that were still missing.
6368
6369 [Sheueling Chang Shantz and Douglas Stebila
6370 (Sun Microsystems Laboratories)]
6371
6372 *) Extend the EC library for elliptic curves over binary fields
6373 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6374 New EC_METHOD:
6375
6376 EC_GF2m_simple_method
6377
6378 New API functions:
6379
6380 EC_GROUP_new_curve_GF2m
6381 EC_GROUP_set_curve_GF2m
6382 EC_GROUP_get_curve_GF2m
7793f30e
BM
6383 EC_POINT_set_affine_coordinates_GF2m
6384 EC_POINT_get_affine_coordinates_GF2m
6385 EC_POINT_set_compressed_coordinates_GF2m
6386
6387 Point compression for binary fields is disabled by default for
6388 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6389 enable it).
6390
6391 As binary polynomials are represented as BIGNUMs, various members
6392 of the EC_GROUP and EC_POINT data structures can be shared
6393 between the implementations for prime fields and binary fields;
6394 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6395 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6396 (For simplicity, the '..._GFp' prefix has been dropped from
6397 various internal method names.)
7793f30e
BM
6398
6399 An internal 'field_div' method (similar to 'field_mul' and
6400 'field_sqr') has been added; this is used only for binary fields.
6401
6402 [Sheueling Chang Shantz and Douglas Stebila
6403 (Sun Microsystems Laboratories)]
6404
9e4f9b36 6405 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6406 through methods ('mul', 'precompute_mult').
6407
6408 The generic implementations (now internally called 'ec_wNAF_mul'
6409 and 'ec_wNAF_precomputed_mult') remain the default if these
6410 methods are undefined.
6411
6412 [Sheueling Chang Shantz and Douglas Stebila
6413 (Sun Microsystems Laboratories)]
6414
6415 *) New function EC_GROUP_get_degree, which is defined through
6416 EC_METHOD. For curves over prime fields, this returns the bit
6417 length of the modulus.
6418
6419 [Sheueling Chang Shantz and Douglas Stebila
6420 (Sun Microsystems Laboratories)]
6421
6422 *) New functions EC_GROUP_dup, EC_POINT_dup.
6423 (These simply call ..._new and ..._copy).
6424
6425 [Sheueling Chang Shantz and Douglas Stebila
6426 (Sun Microsystems Laboratories)]
6427
1dc920c8
BM
6428 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6429 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6430 used) in the following functions [macros]:
1dc920c8
BM
6431
6432 BN_GF2m_add
6433 BN_GF2m_sub [= BN_GF2m_add]
6434 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6435 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6436 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6437 BN_GF2m_mod_inv
6438 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6439 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6440 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6441 BN_GF2m_cmp [= BN_ucmp]
6442
6443 (Note that only the 'mod' functions are actually for fields GF(2^m).
6444 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6445
6446 For some functions, an the irreducible polynomial defining a
6447 field can be given as an 'unsigned int[]' with strictly
6448 decreasing elements giving the indices of those bits that are set;
6449 i.e., p[] represents the polynomial
6450 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6451 where
6452 p[0] > p[1] > ... > p[k] = 0.
6453 This applies to the following functions:
6454
6455 BN_GF2m_mod_arr
6456 BN_GF2m_mod_mul_arr
6457 BN_GF2m_mod_sqr_arr
6458 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6459 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6460 BN_GF2m_mod_exp_arr
6461 BN_GF2m_mod_sqrt_arr
6462 BN_GF2m_mod_solve_quad_arr
6463 BN_GF2m_poly2arr
6464 BN_GF2m_arr2poly
6465
6466 Conversion can be performed by the following functions:
6467
6468 BN_GF2m_poly2arr
6469 BN_GF2m_arr2poly
6470
6471 bntest.c has additional tests for binary polynomial arithmetic.
6472
909abce8
BM
6473 Two implementations for BN_GF2m_mod_div() are available.
6474 The default algorithm simply uses BN_GF2m_mod_inv() and
6475 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6476 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6477 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6478
6479 [Sheueling Chang Shantz and Douglas Stebila
6480 (Sun Microsystems Laboratories)]
6481
16dc1cfb
BM
6482 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6483 functionality is disabled at compile-time.
6484 [Douglas Stebila <douglas.stebila@sun.com>]
6485
ea4f109c
BM
6486 *) Change default behaviour of 'openssl asn1parse' so that more
6487 information is visible when viewing, e.g., a certificate:
6488
6489 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6490 mode the content of non-printable OCTET STRINGs is output in a
6491 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6492 avoid the appearance of a printable string.
6493 [Nils Larsch <nla@trustcenter.de>]
6494
254ef80d
BM
6495 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6496 functions
6497 EC_GROUP_set_asn1_flag()
6498 EC_GROUP_get_asn1_flag()
6499 EC_GROUP_set_point_conversion_form()
6500 EC_GROUP_get_point_conversion_form()
6501 These control ASN1 encoding details:
b8e0e123
BM
6502 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6503 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6504 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6505 asn1_for are as for point2oct, namely
6506 POINT_CONVERSION_COMPRESSED
6507 POINT_CONVERSION_UNCOMPRESSED
6508 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6509
6510 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6511 functions
6512 EC_GROUP_set_seed()
6513 EC_GROUP_get0_seed()
6514 EC_GROUP_get_seed_len()
6515 This is used only for ASN1 purposes (so far).
458c2917
BM
6516 [Nils Larsch <nla@trustcenter.de>]
6517
6518 *) Add 'field_type' member to EC_METHOD, which holds the NID
6519 of the appropriate field type OID. The new function
6520 EC_METHOD_get_field_type() returns this value.
6521 [Nils Larsch <nla@trustcenter.de>]
6522
7f111b8b 6523 *) Add functions
6cbe6382
BM
6524 EC_POINT_point2bn()
6525 EC_POINT_bn2point()
6526 EC_POINT_point2hex()
6527 EC_POINT_hex2point()
6528 providing useful interfaces to EC_POINT_point2oct() and
6529 EC_POINT_oct2point().
6530 [Nils Larsch <nla@trustcenter.de>]
6531
b6db386f
BM
6532 *) Change internals of the EC library so that the functions
6533 EC_GROUP_set_generator()
6534 EC_GROUP_get_generator()
6535 EC_GROUP_get_order()
6536 EC_GROUP_get_cofactor()
6537 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6538 to methods, which would lead to unnecessary code duplication when
6539 adding different types of curves.
6cbe6382 6540 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6541
47234cd3
BM
6542 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6543 arithmetic, and such that modified wNAFs are generated
6544 (which avoid length expansion in many cases).
6545 [Bodo Moeller]
6546
82652aaf
BM
6547 *) Add a function EC_GROUP_check_discriminant() (defined via
6548 EC_METHOD) that verifies that the curve discriminant is non-zero.
6549
6550 Add a function EC_GROUP_check() that makes some sanity tests
6551 on a EC_GROUP, its generator and order. This includes
6552 EC_GROUP_check_discriminant().
6553 [Nils Larsch <nla@trustcenter.de>]
6554
4d94ae00
BM
6555 *) Add ECDSA in new directory crypto/ecdsa/.
6556
5dbd3efc
BM
6557 Add applications 'openssl ecparam' and 'openssl ecdsa'
6558 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6559
6560 ECDSA support is also included in various other files across the
6561 library. Most notably,
6562 - 'openssl req' now has a '-newkey ecdsa:file' option;
6563 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6564 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6565 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6566 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6567 extracted before the specific public key;
6568 - ECDSA engine support has been added.
f8e21776 6569 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6570
af28dd6c 6571 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6572 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6573 function
8b15c740 6574 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6575 and the list of available named curves can be obtained with
6576 EC_get_builtin_curves().
254ef80d
BM
6577 Also add a 'curve_name' member to EC_GROUP objects, which can be
6578 accessed via
0f449936
BM
6579 EC_GROUP_set_curve_name()
6580 EC_GROUP_get_curve_name()
8b15c740 6581 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6582
c1862f91
BM
6583 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6584 was actually never needed) and in BN_mul(). The removal in BN_mul()
6585 required a small change in bn_mul_part_recursive() and the addition
6586 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6587 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6588 bn_sub_words() and bn_add_words() except they take arrays with
6589 differing sizes.
6590 [Richard Levitte]
6591
dd2b6750 6592 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6593
7f111b8b 6594 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6595 sensitive data.
6596 [Benjamin Bennett <ben@psc.edu>]
6597
0a05123a
BM
6598 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6599 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6600 authentication-only ciphersuites.
6601 [Bodo Moeller]
6602
52b8dad8
BM
6603 *) Since AES128 and AES256 share a single mask bit in the logic of
6604 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6605 kludge to work properly if AES128 is available and AES256 isn't.
6606 [Victor Duchovni]
6607
dd2b6750
BM
6608 *) Expand security boundary to match 1.1.1 module.
6609 [Steve Henson]
6610
6611 *) Remove redundant features: hash file source, editing of test vectors
6612 modify fipsld to use external fips_premain.c signature.
6613 [Steve Henson]
6614
6615 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6616 run algorithm test programs.
6617 [Steve Henson]
6618
6619 *) Make algorithm test programs more tolerant of whitespace.
6620 [Steve Henson]
6621
1e24b3a0
BM
6622 *) Have SSL/TLS server implementation tolerate "mismatched" record
6623 protocol version while receiving ClientHello even if the
6624 ClientHello is fragmented. (The server can't insist on the
6625 particular protocol version it has chosen before the ServerHello
6626 message has informed the client about his choice.)
6627 [Bodo Moeller]
6628
6629 *) Load error codes if they are not already present instead of using a
6630 static variable. This allows them to be cleanly unloaded and reloaded.
6631 [Steve Henson]
6632
61118caa
BM
6633 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6634
6635 *) Introduce limits to prevent malicious keys being able to
6636 cause a denial of service. (CVE-2006-2940)
6637 [Steve Henson, Bodo Moeller]
6638
6639 *) Fix ASN.1 parsing of certain invalid structures that can result
6640 in a denial of service. (CVE-2006-2937) [Steve Henson]
6641
7f111b8b 6642 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6643 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6644
6645 *) Fix SSL client code which could crash if connecting to a
6646 malicious SSLv2 server. (CVE-2006-4343)
6647 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6648
6649 *) Change ciphersuite string processing so that an explicit
6650 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6651 will no longer include "AES128-SHA"), and any other similar
6652 ciphersuite (same bitmap) from *other* protocol versions (so that
6653 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6654 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6655 changes from 0.9.8b and 0.9.8d.
6656 [Bodo Moeller]
6657
b79aa05e
MC
6658 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6659
6660 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6661 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6662
27a3d9f9
RL
6663 *) Change the Unix randomness entropy gathering to use poll() when
6664 possible instead of select(), since the latter has some
6665 undesirable limitations.
e34aa5a3 6666 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6667
5b57fe0a
BM
6668 *) Disable rogue ciphersuites:
6669
6670 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6671 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6672 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6673
6674 The latter two were purportedly from
6675 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6676 appear there.
6677
46f4e1be 6678 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6679 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6680 unofficial, and the ID has long expired.
6681 [Bodo Moeller]
6682
0d4fb843 6683 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6684 dual-core machines) and other potential thread-safety issues.
6685 [Bodo Moeller]
6686
6687 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6688
6689 *) Adapt fipsld and the build system to link against the validated FIPS
6690 module in FIPS mode.
6691 [Steve Henson]
6692
6693 *) Fixes for VC++ 2005 build under Windows.
6694 [Steve Henson]
6695
7f111b8b 6696 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6697 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6698 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6699 build to use fipscanister.o from the GNU make build.
675f605d
BM
6700 [Steve Henson]
6701
89ec4332
RL
6702 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6703
6704 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6705 The value now differs depending on if you build for FIPS or not.
6706 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6707 safely run with a non-FIPSed libcrypto, as it may crash because of
6708 the difference induced by this change.
6709 [Andy Polyakov]
6710
d357be38
MC
6711 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6712
6713 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6714 (part of SSL_OP_ALL). This option used to disable the
6715 countermeasure against man-in-the-middle protocol-version
6716 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6717 idea. (CVE-2005-2969)
d357be38
MC
6718
6719 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6720 for Information Security, National Institute of Advanced Industrial
6721 Science and Technology [AIST], Japan)]
bc3cae7e 6722
b615ad90 6723 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6724 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6725 [Steve Henson]
6726
0ebfcc8f
BM
6727 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6728 the exponentiation using a fixed-length exponent. (Otherwise,
6729 the information leaked through timing could expose the secret key
6730 after many signatures; cf. Bleichenbacher's attack on DSA with
6731 biased k.)
6732 [Bodo Moeller]
6733
46a64376 6734 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6735 RSA, DSA, and DH private-key operations so that the sequence of
6736 squares and multiplies and the memory access pattern are
6737 independent of the particular secret key. This will mitigate
6738 cache-timing and potential related attacks.
46a64376
BM
6739
6740 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6741 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6742 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6743 will use this BN flag for private exponents unless the flag
6744 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6745 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6746
6747 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6748
c6c2e313
BM
6749 *) Change the client implementation for SSLv23_method() and
6750 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6751 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6752 (Previously, the SSL 2.0 backwards compatible Client Hello
6753 message format would be used even with SSL_OP_NO_SSLv2.)
6754 [Bodo Moeller]
6755
05338b58
DSH
6756 *) Add support for smime-type MIME parameter in S/MIME messages which some
6757 clients need.
6758 [Steve Henson]
6759
6ec8e63a
DSH
6760 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6761 a threadsafe manner. Modify rsa code to use new function and add calls
6762 to dsa and dh code (which had race conditions before).
6763 [Steve Henson]
6764
bc3cae7e
DSH
6765 *) Include the fixed error library code in the C error file definitions
6766 instead of fixing them up at runtime. This keeps the error code
6767 structures constant.
6768 [Steve Henson]
6769
6770 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6771
a1006c37
BM
6772 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6773 OpenSSL 0.9.8.]
6774
0858b71b
DSH
6775 *) Fixes for newer kerberos headers. NB: the casts are needed because
6776 the 'length' field is signed on one version and unsigned on another
6777 with no (?) obvious way to tell the difference, without these VC++
6778 complains. Also the "definition" of FAR (blank) is no longer included
6779 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6780 some needed definitions.
6781 [Steve Henson]
6782
7a8c7288 6783 *) Undo Cygwin change.
053fa39a 6784 [Ulf Möller]
7a8c7288 6785
d9bfe4f9
RL
6786 *) Added support for proxy certificates according to RFC 3820.
6787 Because they may be a security thread to unaware applications,
0d4fb843 6788 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6789 docs/HOWTO/proxy_certificates.txt for further information.
6790 [Richard Levitte]
6791
b0ef321c 6792 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6793
59b6836a
DSH
6794 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6795 server and client random values. Previously
6796 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6797 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6798
6799 This change has negligible security impact because:
6800
6801 1. Server and client random values still have 24 bytes of pseudo random
6802 data.
6803
6804 2. Server and client random values are sent in the clear in the initial
6805 handshake.
6806
6807 3. The master secret is derived using the premaster secret (48 bytes in
6808 size for static RSA ciphersuites) as well as client server and random
6809 values.
6810
6811 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6812 to our attention.
59b6836a
DSH
6813
6814 [Stephen Henson, reported by UK NISCC]
6815
130db968 6816 *) Use Windows randomness collection on Cygwin.
053fa39a 6817 [Ulf Möller]
130db968 6818
f69a8aeb
LJ
6819 *) Fix hang in EGD/PRNGD query when communication socket is closed
6820 prematurely by EGD/PRNGD.
053fa39a 6821 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6822
e90fadda
DSH
6823 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6824 [Steve Henson]
6825
b0ef321c
BM
6826 *) Back-port of selected performance improvements from development
6827 branch, as well as improved support for PowerPC platforms.
6828 [Andy Polyakov]
6829
a0e7c8ee
DSH
6830 *) Add lots of checks for memory allocation failure, error codes to indicate
6831 failure and freeing up memory if a failure occurs.
6832 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6833
5b40d7dd
DSH
6834 *) Add new -passin argument to dgst.
6835 [Steve Henson]
6836
1862dae8 6837 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6838 this is needed for some certificates that re-encode DNs into UTF8Strings
6839 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6840 certificates.
6841 [Steve Henson]
6842
5022e4ec
RL
6843 *) Make an explicit check during certificate validation to see that
6844 the CA setting in each certificate on the chain is correct. As a
6845 side effect always do the following basic checks on extensions,
6846 not just when there's an associated purpose to the check:
6847
6848 - if there is an unhandled critical extension (unless the user
6849 has chosen to ignore this fault)
6850 - if the path length has been exceeded (if one is set at all)
6851 - that certain extensions fit the associated purpose (if one has
6852 been given)
6853 [Richard Levitte]
6854
6855 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6856
7f111b8b 6857 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6858 environment. This would happen due to the reordering of the revoked
6859 entries during signature checking and serial number lookup. Now the
6860 encoding is cached and the serial number sort performed under a lock.
6861 Add new STACK function sk_is_sorted().
6862 [Steve Henson]
6863
637ff35e
DSH
6864 *) Add Delta CRL to the extension code.
6865 [Steve Henson]
6866
4843acc8
DSH
6867 *) Various fixes to s3_pkt.c so alerts are sent properly.
6868 [David Holmes <d.holmes@f5.com>]
6869
d5f686d8
BM
6870 *) Reduce the chances of duplicate issuer name and serial numbers (in
6871 violation of RFC3280) using the OpenSSL certificate creation utilities.
6872 This is done by creating a random 64 bit value for the initial serial
6873 number when a serial number file is created or when a self signed
6874 certificate is created using 'openssl req -x509'. The initial serial
6875 number file is created using 'openssl x509 -next_serial' in CA.pl
6876 rather than being initialized to 1.
6877 [Steve Henson]
6878
6879 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6880
7f111b8b
RT
6881 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6882 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6883 [Joe Orton, Steve Henson]
d5f686d8
BM
6884
6885 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6886 (CVE-2004-0112)
7f111b8b 6887 [Joe Orton, Steve Henson]
d5f686d8
BM
6888
6889 *) Make it possible to have multiple active certificates with the same
6890 subject in the CA index file. This is done only if the keyword
6891 'unique_subject' is set to 'no' in the main CA section (default
6892 if 'CA_default') of the configuration file. The value is saved
6893 with the database itself in a separate index attribute file,
6894 named like the index file with '.attr' appended to the name.
6895 [Richard Levitte]
cd2e8a6f 6896
7f111b8b 6897 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6898 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6899 keyUsage extension present. Don't accept CRLs with unhandled critical
6900 extensions: since verify currently doesn't process CRL extensions this
6901 rejects a CRL with *any* critical extensions. Add new verify error codes
6902 for these cases.
6903 [Steve Henson]
6904
dc90f64d 6905 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6906 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6907 some implementations cannot handle the current raw format. Since OpenSSL
6908 copies and compares OCSP nonces as opaque blobs without any attempt at
6909 parsing them this should not create any compatibility issues.
6910 [Steve Henson]
6911
d4575825
DSH
6912 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6913 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6914 this HMAC (and other) operations are several times slower than OpenSSL
6915 < 0.9.7.
6916 [Steve Henson]
6917
cd2e8a6f
DSH
6918 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6919 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6920
caf044cb
DSH
6921 *) Use the correct content when signing type "other".
6922 [Steve Henson]
6923
29902449
DSH
6924 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6925
6926 *) Fix various bugs revealed by running the NISCC test suite:
6927
6928 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6929 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6930
04fac373 6931 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6932
6933 If verify callback ignores invalid public key errors don't try to check
6934 certificate signature with the NULL public key.
6935
6936 [Steve Henson]
beab098d 6937
560dfd2a
DSH
6938 *) New -ignore_err option in ocsp application to stop the server
6939 exiting on the first error in a request.
6940 [Steve Henson]
6941
a9077513
BM
6942 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6943 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6944 specifications.
6945 [Steve Henson]
6946
ddc38679
BM
6947 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6948 extra data after the compression methods not only for TLS 1.0
6949 but also for SSL 3.0 (as required by the specification).
6950 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6951
6952 *) Change X509_certificate_type() to mark the key as exported/exportable
6953 when it's 512 *bits* long, not 512 bytes.
6954 [Richard Levitte]
6955
a0694600
RL
6956 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6957 blocks during encryption.
6958 [Richard Levitte]
6959
7f111b8b 6960 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6961 flushes were not handled properly if the BIO retried. On read
6962 data was not being buffered properly and had various logic bugs.
6963 This also affects blocking I/O when the data being decoded is a
6964 certain size.
6965 [Steve Henson]
6966
beab098d
DSH
6967 *) Various S/MIME bugfixes and compatibility changes:
6968 output correct application/pkcs7 MIME type if
6969 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6970 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6971 of files as .eml work). Correctly handle very long lines in MIME
6972 parser.
6973 [Steve Henson]
6974
6975 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6976
02da5bcd
BM
6977 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6978 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6979 a protocol version number mismatch like a decryption error
6980 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6981 [Bodo Moeller]
6982
c554155b
BM
6983 *) Turn on RSA blinding by default in the default implementation
6984 to avoid a timing attack. Applications that don't want it can call
6985 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6986 They would be ill-advised to do so in most cases.
5679bcce 6987 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
6988
6989 *) Change RSA blinding code so that it works when the PRNG is not
6990 seeded (in this case, the secret RSA exponent is abused as
6991 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
6992 is no point in blinding anyway). Make RSA blinding thread-safe
6993 by remembering the creator's thread ID in rsa->blinding and
6994 having all other threads use local one-time blinding factors
6995 (this requires more computation than sharing rsa->blinding, but
6996 avoids excessive locking; and if an RSA object is not shared
6997 between threads, blinding will still be very fast).
c554155b
BM
6998 [Bodo Moeller]
6999
d5f686d8
BM
7000 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7001 ENGINE as defaults for all supported algorithms irrespective of
7002 the 'flags' parameter. 'flags' is now honoured, so applications
7003 should make sure they are passing it correctly.
7004 [Geoff Thorpe]
7005
63ff3e83
UM
7006 *) Target "mingw" now allows native Windows code to be generated in
7007 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7008 [Ulf Moeller]
132eaa59 7009
5b0b0e98
RL
7010 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7011
7012 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7013 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7014 block cipher padding has been found. This is a countermeasure
7015 against active attacks where the attacker has to distinguish
04fac373 7016 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7017
7018 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7019 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7020 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7021
758f942b
RL
7022 *) Make the no-err option work as intended. The intention with no-err
7023 is not to have the whole error stack handling routines removed from
7024 libcrypto, it's only intended to remove all the function name and
7025 reason texts, thereby removing some of the footprint that may not
7026 be interesting if those errors aren't displayed anyway.
7027
25ccb589 7028 NOTE: it's still possible for any application or module to have its
758f942b
RL
7029 own set of error texts inserted. The routines are there, just not
7030 used by default when no-err is given.
7031 [Richard Levitte]
7032
b7bbac72
RL
7033 *) Add support for FreeBSD on IA64.
7034 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7035
9ec1d35f
RL
7036 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7037 Kerberos function mit_des_cbc_cksum(). Before this change,
7038 the value returned by DES_cbc_cksum() was like the one from
7039 mit_des_cbc_cksum(), except the bytes were swapped.
7040 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7041
cf56663f
DSH
7042 *) Allow an application to disable the automatic SSL chain building.
7043 Before this a rather primitive chain build was always performed in
7f111b8b 7044 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7045 correct chain if the automatic operation produced an incorrect result.
7046
7047 Now the chain builder is disabled if either:
7048
7049 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7050
7051 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7052
7053 The reasoning behind this is that an application would not want the
7054 auto chain building to take place if extra chain certificates are
7055 present and it might also want a means of sending no additional
7056 certificates (for example the chain has two certificates and the
7057 root is omitted).
7058 [Steve Henson]
7059
0b13e9f0
RL
7060 *) Add the possibility to build without the ENGINE framework.
7061 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7062
d3b5cb53
DSH
7063 *) Under Win32 gmtime() can return NULL: check return value in
7064 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7065 [Steve Henson]
7066
a74333f9
LJ
7067 *) DSA routines: under certain error conditions uninitialized BN objects
7068 could be freed. Solution: make sure initialization is performed early
7069 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7070 Nils Larsch <nla@trustcenter.de> via PR#459)
7071 [Lutz Jaenicke]
7072
8ec16ce7
LJ
7073 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7074 checked on reconnect on the client side, therefore session resumption
7075 could still fail with a "ssl session id is different" error. This
7076 behaviour is masked when SSL_OP_ALL is used due to
7077 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7078 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7079 followup to PR #377.
7080 [Lutz Jaenicke]
7081
04aff67d
RL
7082 *) IA-32 assembler support enhancements: unified ELF targets, support
7083 for SCO/Caldera platforms, fix for Cygwin shared build.
7084 [Andy Polyakov]
7085
afd41c9f
RL
7086 *) Add support for FreeBSD on sparc64. As a consequence, support for
7087 FreeBSD on non-x86 processors is separate from x86 processors on
7088 the config script, much like the NetBSD support.
7089 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7090
02e05594 7091 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7092
ddc38679
BM
7093 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7094 OpenSSL 0.9.7.]
7095
21cde7a4
LJ
7096 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7097 code (06) was taken as the first octet of the session ID and the last
7098 octet was ignored consequently. As a result SSLv2 client side session
7099 caching could not have worked due to the session ID mismatch between
7100 client and server.
7101 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7102 PR #377.
7103 [Lutz Jaenicke]
7104
9cd16b1d
RL
7105 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7106 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7107 removed entirely.
7108 [Richard Levitte]
7109
14676ffc 7110 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7111 seems that in spite of existing for more than a year, many application
7112 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7113 means that this particular engine will not work properly anywhere.
7114 This is a very unfortunate situation which forces us, in the name
7115 of usability, to give the hw_ncipher.c a static lock, which is part
7116 of libcrypto.
7117 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7118 appear in 0.9.8 or later. We EXPECT application authors to have
7119 dealt properly with this when 0.9.8 is released (unless we actually
7120 make such changes in the libcrypto locking code that changes will
7121 have to be made anyway).
7122 [Richard Levitte]
7123
2053c43d
DSH
7124 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7125 octets have been read, EOF or an error occurs. Without this change
7126 some truncated ASN1 structures will not produce an error.
7127 [Steve Henson]
7128
17582ccf
RL
7129 *) Disable Heimdal support, since it hasn't been fully implemented.
7130 Still give the possibility to force the use of Heimdal, but with
7131 warnings and a request that patches get sent to openssl-dev.
7132 [Richard Levitte]
7133
0bf23d9b
RL
7134 *) Add the VC-CE target, introduce the WINCE sysname, and add
7135 INSTALL.WCE and appropriate conditionals to make it build.
7136 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7137
6f17f16f
RL
7138 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7139 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7140 edit numbers of the version.
7141 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7142
54a656ef
BL
7143 *) Introduce safe string copy and catenation functions
7144 (BUF_strlcpy() and BUF_strlcat()).
7145 [Ben Laurie (CHATS) and Richard Levitte]
7146
7147 *) Avoid using fixed-size buffers for one-line DNs.
7148 [Ben Laurie (CHATS)]
7149
7150 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7151 resizing buffers containing secrets, and use where appropriate.
7152 [Ben Laurie (CHATS)]
7153
7154 *) Avoid using fixed size buffers for configuration file location.
7155 [Ben Laurie (CHATS)]
7156
7157 *) Avoid filename truncation for various CA files.
7158 [Ben Laurie (CHATS)]
7159
7160 *) Use sizeof in preference to magic numbers.
7161 [Ben Laurie (CHATS)]
7162
7163 *) Avoid filename truncation in cert requests.
7164 [Ben Laurie (CHATS)]
7165
54a656ef
BL
7166 *) Add assertions to check for (supposedly impossible) buffer
7167 overflows.
7168 [Ben Laurie (CHATS)]
7169
7170 *) Don't cache truncated DNS entries in the local cache (this could
7171 potentially lead to a spoofing attack).
7172 [Ben Laurie (CHATS)]
7173
7174 *) Fix various buffers to be large enough for hex/decimal
7175 representations in a platform independent manner.
7176 [Ben Laurie (CHATS)]
7177
7178 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7179 resizing buffers containing secrets, and use where appropriate.
7180 [Ben Laurie (CHATS)]
7181
7182 *) Add BIO_indent() to avoid much slightly worrying code to do
7183 indents.
7184 [Ben Laurie (CHATS)]
7185
7186 *) Convert sprintf()/BIO_puts() to BIO_printf().
7187 [Ben Laurie (CHATS)]
7188
7189 *) buffer_gets() could terminate with the buffer only half
7190 full. Fixed.
7191 [Ben Laurie (CHATS)]
7192
7193 *) Add assertions to prevent user-supplied crypto functions from
7194 overflowing internal buffers by having large block sizes, etc.
7195 [Ben Laurie (CHATS)]
7196
2b2ab523
BM
7197 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7198 unconditionally).
7199 [Ben Laurie (CHATS)]
7200
54a656ef
BL
7201 *) Eliminate unused copy of key in RC4.
7202 [Ben Laurie (CHATS)]
7203
7204 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7205 [Ben Laurie (CHATS)]
7206
7207 *) Fix off-by-one error in EGD path.
7208 [Ben Laurie (CHATS)]
7209
7210 *) If RANDFILE path is too long, ignore instead of truncating.
7211 [Ben Laurie (CHATS)]
7212
7213 *) Eliminate unused and incorrectly sized X.509 structure
7214 CBCParameter.
7215 [Ben Laurie (CHATS)]
7216
7217 *) Eliminate unused and dangerous function knumber().
7218 [Ben Laurie (CHATS)]
7219
7220 *) Eliminate unused and dangerous structure, KSSL_ERR.
7221 [Ben Laurie (CHATS)]
7222
7223 *) Protect against overlong session ID context length in an encoded
7224 session object. Since these are local, this does not appear to be
7225 exploitable.
7226 [Ben Laurie (CHATS)]
7227
3e06fb75
BM
7228 *) Change from security patch (see 0.9.6e below) that did not affect
7229 the 0.9.6 release series:
7230
7231 Remote buffer overflow in SSL3 protocol - an attacker could
7232 supply an oversized master key in Kerberos-enabled versions.
04fac373 7233 (CVE-2002-0657)
3e06fb75 7234 [Ben Laurie (CHATS)]
dc014d43 7235
7ba3a4c3
RL
7236 *) Change the SSL kerb5 codes to match RFC 2712.
7237 [Richard Levitte]
7238
ba111217
BM
7239 *) Make -nameopt work fully for req and add -reqopt switch.
7240 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7241
3f6db7f5
DSH
7242 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7243 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7244
f013c7f2
RL
7245 *) Make sure tests can be performed even if the corresponding algorithms
7246 have been removed entirely. This was also the last step to make
7247 OpenSSL compilable with DJGPP under all reasonable conditions.
7248 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7249
648765ba 7250 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7251 to allow version independent disabling of normally unselected ciphers,
7252 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7253
7254 (E.g., cipher list string "RSA" enables ciphersuites that are left
7255 out of "ALL" because they do not provide symmetric encryption.
7256 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7257 [Lutz Jaenicke, Bodo Moeller]
7258
041843e4
RL
7259 *) Add appropriate support for separate platform-dependent build
7260 directories. The recommended way to make a platform-dependent
7261 build directory is the following (tested on Linux), maybe with
7262 some local tweaks:
7263
87411f05
DMSP
7264 # Place yourself outside of the OpenSSL source tree. In
7265 # this example, the environment variable OPENSSL_SOURCE
7266 # is assumed to contain the absolute OpenSSL source directory.
7267 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7268 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7269 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7270 mkdir -p `dirname $F`
7271 ln -s $OPENSSL_SOURCE/$F $F
7272 done
041843e4
RL
7273
7274 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7275 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7276 it probably means the source directory is very clean.
7277 [Richard Levitte]
7278
a6c6874a
GT
7279 *) Make sure any ENGINE control commands make local copies of string
7280 pointers passed to them whenever necessary. Otherwise it is possible
7281 the caller may have overwritten (or deallocated) the original string
7282 data when a later ENGINE operation tries to use the stored values.
053fa39a 7283 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7284
d15711ef
BL
7285 *) Improve diagnostics in file reading and command-line digests.
7286 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7287
fbb56e5b
RL
7288 *) Add AES modes CFB and OFB to the object database. Correct an
7289 error in AES-CFB decryption.
7290 [Richard Levitte]
7291
7f111b8b 7292 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7293 allows existing EVP_CIPHER_CTX structures to be reused after
7294 calling EVP_*Final(). This behaviour is used by encryption
7295 BIOs and some applications. This has the side effect that
7296 applications must explicitly clean up cipher contexts with
7297 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7298 [Steve Henson]
7299
dc014d43
DSH
7300 *) Check the values of dna and dnb in bn_mul_recursive before calling
7301 bn_mul_comba (a non zero value means the a or b arrays do not contain
7302 n2 elements) and fallback to bn_mul_normal if either is not zero.
7303 [Steve Henson]
4d94ae00 7304
c0455cbb
LJ
7305 *) Fix escaping of non-ASCII characters when using the -subj option
7306 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7307 [Lutz Jaenicke]
7308
85fb12d5 7309 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7310 form for "surname", serialNumber has no short form.
7311 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7312 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7313 The OID for unique identifiers in X509 certificates is
7314 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7315 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7316 [Lutz Jaenicke]
ffbe98b7 7317
85fb12d5 7318 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7319 ENGINEs. Without any "init" command the ENGINE will be initialized
7320 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7321 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7322 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7323 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7324 [Steve Henson]
7325
85fb12d5 7326 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7327 argument is actually passed to the callback: In the
7328 SSL_CTX_set_cert_verify_callback() prototype, the callback
7329 declaration has been changed from
7330 int (*cb)()
7331 into
7332 int (*cb)(X509_STORE_CTX *,void *);
7333 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7334 i=s->ctx->app_verify_callback(&ctx)
7335 has been changed into
7336 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7337
7338 To update applications using SSL_CTX_set_cert_verify_callback(),
7339 a dummy argument can be added to their callback functions.
7340 [D. K. Smetters <smetters@parc.xerox.com>]
7341
85fb12d5 7342 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7343 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7344
85fb12d5 7345 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7346 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7347 This allows older applications to transparently support certain
7348 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7349 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7350 load the config file and OPENSSL_add_all_algorithms_conf() which will
7351 always load it have also been added.
7352 [Steve Henson]
7353
85fb12d5 7354 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7355 Adjust NIDs and EVP layer.
7356 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7357
85fb12d5 7358 *) Config modules support in openssl utility.
3647bee2
DSH
7359
7360 Most commands now load modules from the config file,
7f111b8b 7361 though in a few (such as version) this isn't done
3647bee2
DSH
7362 because it couldn't be used for anything.
7363
7364 In the case of ca and req the config file used is
7365 the same as the utility itself: that is the -config
7366 command line option can be used to specify an
7367 alternative file.
7368 [Steve Henson]
7369
85fb12d5 7370 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7371 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7372 [Steve Henson]
7373
85fb12d5 7374 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7375 config section name. Add a new flag to tolerate a missing config file
7376 and move code to CONF_modules_load_file().
7377 [Steve Henson]
7378
85fb12d5 7379 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7380 Processing, www.aep.ie. (Use engine 'aep')
7381 The support was copied from 0.9.6c [engine] and adapted/corrected
7382 to work with the new engine framework.
7383 [AEP Inc. and Richard Levitte]
7384
85fb12d5 7385 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7386 Technologies. (Use engine 'sureware')
7387 The support was copied from 0.9.6c [engine] and adapted
7388 to work with the new engine framework.
7389 [Richard Levitte]
7390
85fb12d5 7391 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7392 make the newer ENGINE framework commands for the CHIL engine work.
7393 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7394
85fb12d5 7395 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7396 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7397
85fb12d5 7398 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7399 Make 'openssl rsa' use the general key loading routines
7400 implemented in apps.c, and make those routines able to
7401 handle the key format FORMAT_NETSCAPE and the variant
7402 FORMAT_IISSGC.
7403 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7404
381a146d 7405 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7406 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7407
85fb12d5 7408 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7409 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7410
85fb12d5 7411 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7412 BIO_R_NO_SUCH_FILE error code rather than the generic
7413 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7414 [Ben Laurie]
7415
85fb12d5 7416 *) Add new functions
a14e2d9d
BM
7417 ERR_peek_last_error
7418 ERR_peek_last_error_line
7419 ERR_peek_last_error_line_data.
7420 These are similar to
7421 ERR_peek_error
7422 ERR_peek_error_line
7423 ERR_peek_error_line_data,
7424 but report on the latest error recorded rather than the first one
7425 still in the error queue.
7426 [Ben Laurie, Bodo Moeller]
7f111b8b 7427
85fb12d5 7428 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7429 like:
7430 default_algorithms = ALL
7431 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7432 [Steve Henson]
7433
14e96192 7434 *) Preliminary ENGINE config module.
c9501c22
DSH
7435 [Steve Henson]
7436
85fb12d5 7437 *) New experimental application configuration code.
bc37d996
DSH
7438 [Steve Henson]
7439
85fb12d5 7440 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7441 symmetric ciphers, and behave the same way. Move everything to
7442 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7443 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7444
85fb12d5 7445 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7446 [Ben Laurie and Theo de Raadt]
7447
85fb12d5 7448 *) Add option to output public keys in req command.
21a85f19
DSH
7449 [Massimiliano Pala madwolf@openca.org]
7450
85fb12d5 7451 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7452 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7453 [Bodo Moeller]
7454
85fb12d5 7455 *) New functions/macros
7aa983c6
BM
7456
7457 SSL_CTX_set_msg_callback(ctx, cb)
7458 SSL_CTX_set_msg_callback_arg(ctx, arg)
7459 SSL_set_msg_callback(ssl, cb)
7460 SSL_set_msg_callback_arg(ssl, arg)
7461
7462 to request calling a callback function
7463
7464 void cb(int write_p, int version, int content_type,
7465 const void *buf, size_t len, SSL *ssl, void *arg)
7466
7467 whenever a protocol message has been completely received
7468 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7469 protocol version according to which the SSL library interprets
7470 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7471 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7472 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7473 specification (change_cipher_spec(20), alert(21), handshake(22)).
7474 'buf' and 'len' point to the actual message, 'ssl' to the
7475 SSL object, and 'arg' is the application-defined value set by
7476 SSL[_CTX]_set_msg_callback_arg().
7477
7478 'openssl s_client' and 'openssl s_server' have new '-msg' options
7479 to enable a callback that displays all protocol messages.
7480 [Bodo Moeller]
7481
85fb12d5 7482 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7483 soon as the corresponding static library is finished, and thereby get
7484 openssl and the test programs linked against the shared library.
7485 This still only happens when the keyword "shard" has been given to
7486 the configuration scripts.
7487
7488 NOTE: shared library support is still an experimental thing, and
7489 backward binary compatibility is still not guaranteed.
7490 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7491
85fb12d5 7492 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7493 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7494
85fb12d5 7495 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7496 additional bytes when new memory had to be allocated, not just
7497 when reusing an existing buffer.
7498 [Bodo Moeller]
7499
85fb12d5 7500 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7501 This allows field values to be specified as UTF8 strings.
7502 [Steve Henson]
7503
85fb12d5 7504 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7505 runs for the former and machine-readable output for the latter.
7506 [Ben Laurie]
7507
85fb12d5 7508 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7509 of the e-mail address in the DN (i.e., it will go into a certificate
7510 extension only). The new configuration file option 'email_in_dn = no'
7511 has the same effect.
7512 [Massimiliano Pala madwolf@openca.org]
7513
85fb12d5 7514 *) Change all functions with names starting with des_ to be starting
12852213 7515 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7516 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7517 des_* symbols to the corresponding _ossl_old_des_* if libdes
7518 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7519 desired, the des_* symbols will be mapped to DES_*, with one
7520 exception.
12852213 7521
0d81c69b
RL
7522 Since we provide two compatibility mappings, the user needs to
7523 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7524 compatibility is desired. The default (i.e., when that macro
7525 isn't defined) is OpenSSL 0.9.6c compatibility.
7526
7527 There are also macros that enable and disable the support of old
7528 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7529 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7530 are defined, the default will apply: to support the old des routines.
7531
7532 In either case, one must include openssl/des.h to get the correct
7533 definitions. Do not try to just include openssl/des_old.h, that
7534 won't work.
c2e4f17c
RL
7535
7536 NOTE: This is a major break of an old API into a new one. Software
7537 authors are encouraged to switch to the DES_ style functions. Some
7538 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7539 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7540 default), and then completely removed.
c2e4f17c
RL
7541 [Richard Levitte]
7542
85fb12d5 7543 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7544 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7545 rejected by default: this behaviour can be overridden by either
7546 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7547 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7548 X509_supported_extension() has also been added which returns 1 if a
7549 particular extension is supported.
7550 [Steve Henson]
7551
85fb12d5 7552 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7553 to retain compatibility with existing code.
7554 [Steve Henson]
7555
85fb12d5 7556 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7557 compatibility with existing code. In particular the 'ctx' parameter does
7558 not have to be to be initialized before the call to EVP_DigestInit() and
7559 it is tidied up after a call to EVP_DigestFinal(). New function
7560 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7561 EVP_MD_CTX_copy() changed to not require the destination to be
7562 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7563 requires the destination to be valid.
7564
7565 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7566 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7567 [Steve Henson]
7568
85fb12d5 7569 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7570 so that complete 'Handshake' protocol structures are kept in memory
7571 instead of overwriting 'msg_type' and 'length' with 'body' data.
7572 [Bodo Moeller]
7573
85fb12d5 7574 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7575 [Massimo Santin via Richard Levitte]
7576
85fb12d5 7577 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7578 reduction of linker bloat, separation of pure "ENGINE" manipulation
7579 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7580 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7581 support for symmetric ciphers and digest implementations - so ENGINEs
7582 can now accelerate these by providing EVP_CIPHER and EVP_MD
7583 implementations of their own. This is detailed in crypto/engine/README
7584 as it couldn't be adequately described here. However, there are a few
7585 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7586 were changed in the original introduction of ENGINE code have now
7587 reverted back - the hooking from this code to ENGINE is now a good
7588 deal more passive and at run-time, operations deal directly with
7589 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7590 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7591 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7592 they were not being used by the framework as there is no concept of a
7593 BIGNUM_METHOD and they could not be generalised to the new
7594 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7595 ENGINE_cpy() has been removed as it cannot be consistently defined in
7596 the new code.
7597 [Geoff Thorpe]
7598
85fb12d5 7599 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7600 [Steve Henson]
7601
85fb12d5 7602 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7603 and make sure the automatically generated functions ERR_load_*
7604 become part of libeay.num as well.
7605 [Richard Levitte]
7606
85fb12d5 7607 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7608 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7609 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7610 false once a handshake has been completed.
7611 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7612 sends a HelloRequest, but does not ensure that a handshake takes
7613 place. SSL_renegotiate_pending() is useful for checking if the
7614 client has followed the request.)
7615 [Bodo Moeller]
7616
85fb12d5 7617 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7618 By default, clients may request session resumption even during
7619 renegotiation (if session ID contexts permit); with this option,
7620 session resumption is possible only in the first handshake.
c21506ba
BM
7621
7622 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7623 more bits available for options that should not be part of
7624 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7625 [Bodo Moeller]
7626
85fb12d5 7627 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7628 [Steve Henson]
7629
85fb12d5 7630 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7631 settable (SSL*_get/set_max_cert_list()), as proposed by
7632 "Douglas E. Engert" <deengert@anl.gov>.
7633 [Lutz Jaenicke]
7634
85fb12d5 7635 *) Add support for shared libraries for Unixware-7
b26ca340 7636 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7637 [Lutz Jaenicke]
7638
85fb12d5 7639 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7640 be done prior to destruction. Use this to unload error strings from
7641 ENGINEs that load their own error strings. NB: This adds two new API
7642 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7643 [Geoff Thorpe]
908efd3b 7644
85fb12d5 7645 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7646 "openbsd") to dynamically instantiate their own error strings. This
7647 makes them more flexible to be built both as statically-linked ENGINEs
7648 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7649 Also, add stub code to each that makes building them as self-contained
7650 shared-libraries easier (see README.ENGINE).
7651 [Geoff Thorpe]
7652
85fb12d5 7653 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7654 implementations into applications that are completely implemented in
7655 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7656 commands that can be used to configure what shared-library to load and
7657 to control aspects of the way it is handled. Also, made an update to
7658 the README.ENGINE file that brings its information up-to-date and
7659 provides some information and instructions on the "dynamic" ENGINE
7660 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7661 [Geoff Thorpe]
7662
85fb12d5 7663 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7664 "ERR_unload_strings" function.
7665 [Geoff Thorpe]
7666
85fb12d5 7667 *) Add a copy() function to EVP_MD.
26188931
BL
7668 [Ben Laurie]
7669
85fb12d5 7670 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7671 md_data void pointer.
26188931
BL
7672 [Ben Laurie]
7673
85fb12d5 7674 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7675 that the digest can only process a single chunk of data
7676 (typically because it is provided by a piece of
7677 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7678 is only going to provide a single chunk of data, and hence the
7679 framework needn't accumulate the data for oneshot drivers.
7680 [Ben Laurie]
7681
85fb12d5 7682 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7683 functions. This change also alters the storage and management of global
7684 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7685 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7686 index counters. The API functions that use this state have been changed
7687 to take a "class_index" rather than pointers to the class's local STACK
7688 and counter, and there is now an API function to dynamically create new
7689 classes. This centralisation allows us to (a) plug a lot of the
7690 thread-safety problems that existed, and (b) makes it possible to clean
7691 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7692 such data would previously have always leaked in application code and
7693 workarounds were in place to make the memory debugging turn a blind eye
7694 to it. Application code that doesn't use this new function will still
7695 leak as before, but their memory debugging output will announce it now
7696 rather than letting it slide.
6ee2a136
BM
7697
7698 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7699 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7700 has a return value to indicate success or failure.
36026dfc
GT
7701 [Geoff Thorpe]
7702
85fb12d5 7703 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7704 global state (2 LHASH tables and 2 locks) is only used by the "default"
7705 implementation. This change also adds two functions to "get" and "set"
7706 the implementation prior to it being automatically set the first time
7707 any other ERR function takes place. Ie. an application can call "get",
7708 pass the return value to a module it has just loaded, and that module
7709 can call its own "set" function using that value. This means the
7710 module's "ERR" operations will use (and modify) the error state in the
7711 application and not in its own statically linked copy of OpenSSL code.
7712 [Geoff Thorpe]
7713
85fb12d5 7714 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7715 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7716 the operation, and provides a more encapsulated way for external code
7717 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7718 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7719
7720 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7721 [Geoff Thorpe]
7722
85fb12d5 7723 *) Add EVP test program.
0e360199
BL
7724 [Ben Laurie]
7725
85fb12d5 7726 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7727 [Ben Laurie]
7728
85fb12d5 7729 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7730 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7731 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7732 These allow a CRL to be built without having to access X509_CRL fields
7733 directly. Modify 'ca' application to use new functions.
7734 [Steve Henson]
7735
85fb12d5 7736 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7737 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7738 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7739 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7740 Software authors not wanting to support TLSv1 will have special reasons
7741 for their choice and can explicitly enable this option.
7742 [Bodo Moeller, Lutz Jaenicke]
7743
85fb12d5 7744 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7745 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7746 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7747 Usage example:
7748
7749 EVP_MD_CTX md;
7750
7751 EVP_MD_CTX_init(&md); /* new function call */
7752 EVP_DigestInit(&md, EVP_sha1());
7753 EVP_DigestUpdate(&md, in, len);
7754 EVP_DigestFinal(&md, out, NULL);
7755 EVP_MD_CTX_cleanup(&md); /* new function call */
7756
dbad1690
BL
7757 [Ben Laurie]
7758
85fb12d5 7759 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7760 correcting its structure. This means that calls to DES functions
7761 now have to pass a pointer to a des_key_schedule instead of a
7762 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7763 anyway): E.g.,
7764
7765 des_key_schedule ks;
7766
87411f05
DMSP
7767 des_set_key_checked(..., &ks);
7768 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7769
7770 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7771 [Ben Laurie]
7772
85fb12d5 7773 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7774 PEM causes large amounts of unused functions to be linked in due to
7775 poor organisation. For example pem_all.c contains every PEM function
7776 which has a knock on effect of linking in large amounts of (unused)
7777 ASN1 code. Grouping together similar functions and splitting unrelated
7778 functions prevents this.
7779 [Steve Henson]
7780
85fb12d5 7781 *) Cleanup of EVP macros.
381a146d 7782 [Ben Laurie]
6aecef81 7783
85fb12d5 7784 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7785 correct _ecb suffix.
7786 [Ben Laurie]
c518ade1 7787
85fb12d5 7788 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7789 revocation information is handled using the text based index
7790 use by the ca application. The responder can either handle
7791 requests generated internally, supplied in files (for example
7792 via a CGI script) or using an internal minimal server.
7793 [Steve Henson]
7794
85fb12d5 7795 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7796 [Richard Levitte]
7797
85fb12d5 7798 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7799 1. Implemented real KerberosWrapper, instead of just using
7800 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7801 2. Implemented optional authenticator field of KerberosWrapper.
7802
7803 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7804 and authenticator structs; see crypto/krb5/.
7805
7806 Generalized Kerberos calls to support multiple Kerberos libraries.
7807 [Vern Staats <staatsvr@asc.hpc.mil>,
7808 Jeffrey Altman <jaltman@columbia.edu>
7809 via Richard Levitte]
7810
85fb12d5 7811 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7812 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7813 values for each of the key sizes rather than having just
7814 parameters (and 'speed' generating keys each time).
7815 [Geoff Thorpe]
7816
85fb12d5 7817 *) Speed up EVP routines.
f31b1250
BL
7818 Before:
7819encrypt
7820type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7821des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7822des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7823des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7824decrypt
7825des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7826des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7827des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7828 After:
7829encrypt
c148d709 7830des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7831decrypt
c148d709 7832des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7833 [Ben Laurie]
7834
85fb12d5 7835 *) Added the OS2-EMX target.
c80410c5
RL
7836 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7837
85fb12d5 7838 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7839 to support NCONF routines in extension code. New function CONF_set_nconf()
7840 to allow functions which take an NCONF to also handle the old LHASH
7841 structure: this means that the old CONF compatible routines can be
7842 retained (in particular wrt extensions) without having to duplicate the
7843 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7844 [Steve Henson]
7845
85fb12d5 7846 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7847 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7848 [Richard Levitte]
7849
85fb12d5 7850 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7851 applications to use EVP. Add missing calls to HMAC_cleanup() and
7852 don't assume HMAC_CTX can be copied using memcpy().
7853 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7854
85fb12d5 7855 *) Add the possibility to control engines through control names but with
839590f5
RL
7856 arbitrary arguments instead of just a string.
7857 Change the key loaders to take a UI_METHOD instead of a callback
7858 function pointer. NOTE: this breaks binary compatibility with earlier
7859 versions of OpenSSL [engine].
e3fefbfd 7860 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7861 callback.
7862 [Richard Levitte]
7863
85fb12d5 7864 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7865 dialog box interfaces, application-defined prompts, the possibility
7866 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7867 and interrupts/cancellations.
9ad0f681
RL
7868 [Richard Levitte]
7869
85fb12d5 7870 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7871 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7872 [Steve Henson]
7873
85fb12d5 7874 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7875 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7876 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7877
85fb12d5 7878 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7879 callback (pem_password_cb) as all other routines that need this
7880 kind of callback.
7881 [Richard Levitte]
7882
85fb12d5 7883 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7884 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7885 than this minimum value is recommended.
7e978372 7886 [Lutz Jaenicke]
4831e626 7887
85fb12d5 7888 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7889 that are easily reachable.
7890 [Richard Levitte]
7891
85fb12d5 7892 *) Windows apparently can't transparently handle global
4831e626
DSH
7893 variables defined in DLLs. Initialisations such as:
7894
7895 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7896
60250017 7897 won't compile. This is used by the any applications that need to
e3fefbfd 7898 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7899 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7900 needed for static libraries under Win32.
7901 [Steve Henson]
7902
85fb12d5 7903 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7904 setting of purpose and trust fields. New X509_STORE trust and
7905 purpose functions and tidy up setting in other SSL functions.
7906 [Steve Henson]
7907
85fb12d5 7908 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7909 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7910 initialised. This allows various defaults to be set in the
7911 X509_STORE structure (such as flags for CRL checking and custom
7912 purpose or trust settings) for functions which only use X509_STORE_CTX
7913 internally such as S/MIME.
7914
7915 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7916 trust settings if they are not set in X509_STORE. This allows X509_STORE
7917 purposes and trust (in S/MIME for example) to override any set by default.
7918
7919 Add command line options for CRL checking to smime, s_client and s_server
7920 applications.
7921 [Steve Henson]
7922
85fb12d5 7923 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7924 are set then the CRL is looked up in the X509_STORE structure and
7925 its validity and signature checked, then if the certificate is found
7926 in the CRL the verify fails with a revoked error.
7927
7928 Various new CRL related callbacks added to X509_STORE_CTX structure.
7929
7930 Command line options added to 'verify' application to support this.
7931
7932 This needs some additional work, such as being able to handle multiple
7933 CRLs with different times, extension based lookup (rather than just
7934 by subject name) and ultimately more complete V2 CRL extension
7935 handling.
7936 [Steve Henson]
7937
85fb12d5 7938 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7939 to replace things like des_read_password and friends (backward
7940 compatibility functions using this new API are provided).
7941 The purpose is to remove prompting functions from the DES code
7942 section as well as provide for prompting through dialog boxes in
7943 a window system and the like.
a63d5eaa
RL
7944 [Richard Levitte]
7945
85fb12d5 7946 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7947 per-structure level rather than having to store it globally.
7948 [Geoff]
7949
85fb12d5 7950 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7951 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7952 This causes the "original" ENGINE structure to act like a template,
7953 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7954 operational state can be localised to each ENGINE structure, despite the
7955 fact they all share the same "methods". New ENGINE structures returned in
7956 this case have no functional references and the return value is the single
7957 structural reference. This matches the single structural reference returned
7958 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7959 ENGINE structure.
7960 [Geoff]
7961
85fb12d5 7962 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7963 needs to match any other type at all we need to manually clear the
7964 tag cache.
7965 [Steve Henson]
7966
85fb12d5 7967 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7968 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7969 about an ENGINE's available control commands.
7970 - executing control commands from command line arguments using the
7971 '-pre' and '-post' switches. '-post' is only used if '-t' is
7972 specified and the ENGINE is successfully initialised. The syntax for
7973 the individual commands are colon-separated, for example;
87411f05 7974 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7975 [Geoff]
7976
85fb12d5 7977 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7978 declare their own commands (numbers), names (strings), descriptions,
7979 and input types for run-time discovery by calling applications. A
7980 subset of these commands are implicitly classed as "executable"
7981 depending on their input type, and only these can be invoked through
7982 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7983 can be based on user input, config files, etc). The distinction is
7984 that "executable" commands cannot return anything other than a boolean
7985 result and can only support numeric or string input, whereas some
7986 discoverable commands may only be for direct use through
7987 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7988 pointers, or other custom uses. The "executable" commands are to
7989 support parameterisations of ENGINE behaviour that can be
7990 unambiguously defined by ENGINEs and used consistently across any
7991 OpenSSL-based application. Commands have been added to all the
7992 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7993 control over shared-library paths without source code alterations.
7994 [Geoff]
7995
85fb12d5 7996 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
7997 ENGINEs rather than declaring them statically. Apart from this being
7998 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7999 this also allows the implementations to compile without using the
8000 internal engine_int.h header.
8001 [Geoff]
8002
85fb12d5 8003 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8004 'const' value. Any code that should be able to modify a RAND_METHOD
8005 should already have non-const pointers to it (ie. they should only
8006 modify their own ones).
8007 [Geoff]
8008
85fb12d5 8009 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8010 - "atalla" and "ubsec" string definitions were moved from header files
8011 to C code. "nuron" string definitions were placed in variables
8012 rather than hard-coded - allowing parameterisation of these values
8013 later on via ctrl() commands.
8014 - Removed unused "#if 0"'d code.
8015 - Fixed engine list iteration code so it uses ENGINE_free() to release
8016 structural references.
8017 - Constified the RAND_METHOD element of ENGINE structures.
8018 - Constified various get/set functions as appropriate and added
8019 missing functions (including a catch-all ENGINE_cpy that duplicates
8020 all ENGINE values onto a new ENGINE except reference counts/state).
8021 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8022 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8023 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8024 and doesn't justify the extra error symbols and code.
8025 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8026 flags from engine_int.h to engine.h.
8027 - Changed prototypes for ENGINE handler functions (init(), finish(),
8028 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8029 [Geoff]
8030
85fb12d5 8031 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8032 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8033 used only if the modulus is odd. On 32-bit systems, it is faster
8034 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8035 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8036 up to 450 bits. In 64-bit environments, the binary algorithm
8037 appears to be advantageous for much longer moduli; here we use it
8038 for moduli up to 2048 bits.
7d0d0996
BM
8039 [Bodo Moeller]
8040
85fb12d5 8041 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8042 could not support the combine flag in choice fields.
8043 [Steve Henson]
8044
85fb12d5 8045 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8046 extensions from a certificate request to the certificate.
8047 [Steve Henson]
8048
85fb12d5 8049 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8050 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8051 file: this allows the display of the certificate about to be
8052 signed to be customised, to allow certain fields to be included
8053 or excluded and extension details. The old system didn't display
8054 multicharacter strings properly, omitted fields not in the policy
8055 and couldn't display additional details such as extensions.
8056 [Steve Henson]
8057
85fb12d5 8058 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8059 of an arbitrary number of elliptic curve points
8060 \sum scalars[i]*points[i],
8061 optionally including the generator defined for the EC_GROUP:
8062 scalar*generator + \sum scalars[i]*points[i].
8063
38374911
BM
8064 EC_POINT_mul is a simple wrapper function for the typical case
8065 that the point list has just one item (besides the optional
8066 generator).
48fe4d62
BM
8067 [Bodo Moeller]
8068
85fb12d5 8069 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8070
8071 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8072 operations and provides various method functions that can also
7f111b8b 8073 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8074
8075 EC_GFp_mont_method() reuses most functions that are part of
8076 EC_GFp_simple_method, but uses Montgomery arithmetic.
8077
8078 [Bodo Moeller; point addition and point doubling
8079 implementation directly derived from source code provided by
8080 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8081
85fb12d5 8082 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8083 crypto/ec/ec_lib.c):
8084
6f8f4431
BM
8085 Curves are EC_GROUP objects (with an optional group generator)
8086 based on EC_METHODs that are built into the library.
48fe4d62
BM
8087
8088 Points are EC_POINT objects based on EC_GROUP objects.
8089
8090 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8091 finite fields, but as there are no obvious types for fields other
8092 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8093 [Bodo Moeller]
8094
85fb12d5 8095 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8096 that the file contains a complete HTTP response.
8097 [Richard Levitte]
8098
85fb12d5 8099 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8100 change the def and num file printf format specifier from "%-40sXXX"
8101 to "%-39s XXX". The latter will always guarantee a space after the
8102 field while the former will cause them to run together if the field
8103 is 40 of more characters long.
8104 [Steve Henson]
8105
85fb12d5 8106 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8107 and modify related functions to take constant EVP_MD and EVP_CIPHER
8108 pointers.
8109 [Steve Henson]
8110
85fb12d5 8111 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8112 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8113 [Bodo Moeller]
8114
85fb12d5 8115 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8116 internal software routines can never fail additional hardware versions
8117 might.
8118 [Steve Henson]
8119
85fb12d5 8120 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8121
8122 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8123 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8124
8125 ASN1 error codes
8126 ERR_R_NESTED_ASN1_ERROR
8127 ...
8128 ERR_R_MISSING_ASN1_EOS
8129 were 4 .. 9, conflicting with
8130 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8131 ...
8132 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8133 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8134
8135 Add new error code 'ERR_R_INTERNAL_ERROR'.
8136 [Bodo Moeller]
8137
85fb12d5 8138 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8139 suffices.
8140 [Bodo Moeller]
8141
85fb12d5 8142 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8143 sets the subject name for a new request or supersedes the
8144 subject name in a given request. Formats that can be parsed are
8145 'CN=Some Name, OU=myOU, C=IT'
8146 and
8147 'CN=Some Name/OU=myOU/C=IT'.
8148
8149 Add options '-batch' and '-verbose' to 'openssl req'.
8150 [Massimiliano Pala <madwolf@hackmasters.net>]
8151
85fb12d5 8152 *) Introduce the possibility to access global variables through
62dc5aad
RL
8153 functions on platform were that's the best way to handle exporting
8154 global variables in shared libraries. To enable this functionality,
8155 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8156 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8157 is normally done by Configure or something similar).
8158
8159 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8160 in the source file (foo.c) like this:
8161
87411f05
DMSP
8162 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8163 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8164
8165 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8166 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8167
87411f05
DMSP
8168 OPENSSL_DECLARE_GLOBAL(int,foo);
8169 #define foo OPENSSL_GLOBAL_REF(foo)
8170 OPENSSL_DECLARE_GLOBAL(double,bar);
8171 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8172
8173 The #defines are very important, and therefore so is including the
e3fefbfd 8174 header file everywhere where the defined globals are used.
62dc5aad
RL
8175
8176 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8177 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8178
8179 The largest change is in util/mkdef.pl which has been enhanced with
8180 better and easier to understand logic to choose which symbols should
8181 go into the Windows .def files as well as a number of fixes and code
8182 cleanup (among others, algorithm keywords are now sorted
8183 lexicographically to avoid constant rewrites).
8184 [Richard Levitte]
8185
85fb12d5 8186 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8187 result to 'rm' because if rm==num the value will be overwritten
8188 and produce the wrong result if 'num' is negative: this caused
8189 problems with BN_mod() and BN_nnmod().
8190 [Steve Henson]
8191
85fb12d5 8192 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8193 OCSP request and verifies the signer certificate. The signer
8194 certificate is just checked for a generic purpose and OCSP request
8195 trust settings.
8196 [Steve Henson]
8197
85fb12d5 8198 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8199 responses. OCSP responses are prepared in real time and may only
8200 be a few seconds old. Simply checking that the current time lies
8201 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8202 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8203 we allow thisUpdate and nextUpdate to fall within a certain period of
8204 the current time. The age of the response can also optionally be
8205 checked. Two new options -validity_period and -status_age added to
8206 ocsp utility.
8207 [Steve Henson]
8208
85fb12d5 8209 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8210 OID rather that just UNKNOWN.
4ff18c8c
DSH
8211 [Steve Henson]
8212
85fb12d5 8213 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8214 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8215 ID to be generated from the issuer certificate alone which can then be
8216 passed to OCSP_id_issuer_cmp().
8217 [Steve Henson]
8218
85fb12d5 8219 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8220 ASN1 modules to export functions returning ASN1_ITEM pointers
8221 instead of the ASN1_ITEM structures themselves. This adds several
8222 new macros which allow the underlying ASN1 function/structure to
8223 be accessed transparently. As a result code should not use ASN1_ITEM
8224 references directly (such as &X509_it) but instead use the relevant
8225 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8226 use of the new ASN1 code on platforms where exporting structures
8227 is problematical (for example in shared libraries) but exporting
8228 functions returning pointers to structures is not.
8229 [Steve Henson]
8230
85fb12d5 8231 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8232 These callbacks can be registered either in an SSL_CTX or per SSL.
8233 The purpose of this is to allow applications to control, if they wish,
8234 the arbitrary values chosen for use as session IDs, particularly as it
8235 can be useful for session caching in multiple-server environments. A
8236 command-line switch for testing this (and any client code that wishes
8237 to use such a feature) has been added to "s_server".
8238 [Geoff Thorpe, Lutz Jaenicke]
8239
85fb12d5 8240 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8241 of the form '#if defined(...) || defined(...) || ...' and
8242 '#if !defined(...) && !defined(...) && ...'. This also avoids
8243 the growing number of special cases it was previously handling.
8244 [Richard Levitte]
8245
85fb12d5 8246 *) Make all configuration macros available for application by making
cf1b7d96
RL
8247 sure they are available in opensslconf.h, by giving them names starting
8248 with "OPENSSL_" to avoid conflicts with other packages and by making
8249 sure e_os2.h will cover all platform-specific cases together with
8250 opensslconf.h.
2affbab9
RL
8251 Additionally, it is now possible to define configuration/platform-
8252 specific names (called "system identities"). In the C code, these
8253 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8254 macro with the name beginning with "OPENSSL_SYS_", which is determined
8255 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8256 what is available.
cf1b7d96
RL
8257 [Richard Levitte]
8258
85fb12d5 8259 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8260 number to use to be specified on the command line. Previously self
7f111b8b 8261 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8262 CA options of 'x509' had to use a serial number in a file which was
8263 auto incremented.
8264 [Steve Henson]
8265
85fb12d5 8266 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8267 Currently CRL reason, invalidity date and hold instruction are
8268 supported. Add new CRL extensions to V3 code and some new objects.
8269 [Steve Henson]
8270
85fb12d5 8271 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8272 disable standard block padding (aka PKCS#5 padding) in the EVP
8273 API, which was previously mandatory. This means that the data is
8274 not padded in any way and so the total length much be a multiple
8275 of the block size, otherwise an error occurs.
8276 [Steve Henson]
8277
85fb12d5 8278 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8279 [Steve Henson]
8280
85fb12d5 8281 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8282 port and path components: primarily to parse OCSP URLs. New -url
8283 option to ocsp utility.
8284 [Steve Henson]
8285
7f111b8b 8286 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8287 reflects the various checks performed. Applications can decide
8288 whether to tolerate certain situations such as an absent nonce
8289 in a response when one was present in a request: the ocsp application
8290 just prints out a warning. New function OCSP_add1_basic_nonce()
8291 this is to allow responders to include a nonce in a response even if
8292 the request is nonce-less.
8293 [Steve Henson]
8294
85fb12d5 8295 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8296 skipped when using openssl x509 multiple times on a single input file,
8297 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8298 [Bodo Moeller]
8299
85fb12d5 8300 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8301 set string type: to handle setting ASN1_TIME structures. Fix ca
8302 utility to correctly initialize revocation date of CRLs.
8303 [Steve Henson]
8304
85fb12d5 8305 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8306 the clients preferred ciphersuites and rather use its own preferences.
8307 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8308 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8309 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8310 [Lutz Jaenicke]
8311
85fb12d5 8312 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8313 to aes and add a new 'exist' option to print out symbols that don't
8314 appear to exist.
8315 [Steve Henson]
8316
85fb12d5 8317 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8318 additional certificates supplied.
8319 [Steve Henson]
8320
85fb12d5 8321 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8322 OCSP client a number of certificate to only verify the response
8323 signature against.
8324 [Richard Levitte]
8325
85fb12d5 8326 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8327 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8328 AES OIDs.
8329
ea4f109c
BM
8330 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8331 Encryption Standard (AES) Ciphersuites for Transport Layer
8332 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8333 not enabled by default and were not part of the "ALL" ciphersuite
8334 alias because they were not yet official; they could be
8335 explicitly requested by specifying the "AESdraft" ciphersuite
8336 group alias. In the final release of OpenSSL 0.9.7, the group
8337 alias is called "AES" and is part of "ALL".)
8338 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8339
85fb12d5 8340 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8341 request to response.
8342 [Steve Henson]
8343
85fb12d5 8344 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8345 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8346 extract information from a certificate request. OCSP_response_create()
8347 creates a response and optionally adds a basic response structure.
8348 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8349 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8350 extensions to be included for example). OCSP_basic_add1_cert() adds a
8351 certificate to a basic response and OCSP_basic_sign() signs a basic
8352 response with various flags. New helper functions ASN1_TIME_check()
8353 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8354 (converts ASN1_TIME to GeneralizedTime).
8355 [Steve Henson]
8356
85fb12d5 8357 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8358 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8359 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8360 contents: this is used in various key identifiers.
88ce56f8
DSH
8361 [Steve Henson]
8362
85fb12d5 8363 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8364 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8365
85fb12d5 8366 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8367 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8368 response then it is assumed to be valid and is not verified.
50d51991
DSH
8369 [Steve Henson]
8370
85fb12d5 8371 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8372 to data. This was previously part of the PKCS7 ASN1 code. This
8373 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8374 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8375 <support@securenetterm.com>]
a43cf9fa 8376
85fb12d5 8377 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8378 routines: without these tracing memory leaks is very painful.
8379 Fix leaks in PKCS12 and PKCS7 routines.
8380 [Steve Henson]
8381
85fb12d5 8382 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8383 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8384 effectively meant GeneralizedTime would never be used. Now it
8385 is initialised to -1 but X509_time_adj() now has to check the value
8386 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8387 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8388 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8389 <support@securenetterm.com>]
ba8e2824 8390
85fb12d5 8391 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8392 result in a zero length in the ASN1_INTEGER structure which was
8393 not consistent with the structure when d2i_ASN1_INTEGER() was used
8394 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8395 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8396 where it did not print out a minus for negative ASN1_INTEGER.
8397 [Steve Henson]
8398
85fb12d5 8399 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8400 convert status values to strings have been renamed to:
8401 OCSP_response_status_str(), OCSP_cert_status_str() and
8402 OCSP_crl_reason_str() and are no longer static. New options
8403 to verify nonce values and to disable verification. OCSP response
8404 printout format cleaned up.
8405 [Steve Henson]
8406
85fb12d5 8407 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8408 in RFC2560. This consists of two separate checks: the CA of the
8409 certificate being checked must either be the OCSP signer certificate
8410 or the issuer of the OCSP signer certificate. In the latter case the
8411 OCSP signer certificate must contain the OCSP signing extended key
8412 usage. This check is performed by attempting to match the OCSP
8413 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8414 in the OCSP_CERTID structures of the response.
8415 [Steve Henson]
8416
85fb12d5 8417 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8418 and related routines. This uses the standard OpenSSL certificate
8419 verify routines to perform initial checks (just CA validity) and
8420 to obtain the certificate chain. Then additional checks will be
8421 performed on the chain. Currently the root CA is checked to see
8422 if it is explicitly trusted for OCSP signing. This is used to set
8423 a root CA as a global signing root: that is any certificate that
8424 chains to that CA is an acceptable OCSP signing certificate.
8425 [Steve Henson]
8426
85fb12d5 8427 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8428 extensions from a separate configuration file.
8429 As when reading extensions from the main configuration file,
8430 the '-extensions ...' option may be used for specifying the
8431 section to use.
8432 [Massimiliano Pala <madwolf@comune.modena.it>]
8433
85fb12d5 8434 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2 8435 read. The request can be sent to a responder and the output
0f68b771 8436 parsed, outputted or printed in text form. Not complete yet:
5782ceb2
DSH
8437 still needs to check the OCSP response validity.
8438 [Steve Henson]
8439
85fb12d5 8440 *) New subcommands for 'openssl ca':
c67cdb50
BM
8441 'openssl ca -status <serial>' prints the status of the cert with
8442 the given serial number (according to the index file).
8443 'openssl ca -updatedb' updates the expiry status of certificates
8444 in the index file.
8445 [Massimiliano Pala <madwolf@comune.modena.it>]
8446
85fb12d5 8447 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8448 '-newreq', but calls 'openssl req' with the '-nodes' option
8449 so that the resulting key is not encrypted.
8450 [Damien Miller <djm@mindrot.org>]
8451
85fb12d5 8452 *) New configuration for the GNU Hurd.
10a2975a
RL
8453 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8454
85fb12d5 8455 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8456 is currently incomplete. Currently just finds the signer's
8457 certificate and verifies the signature on the response.
8458 [Steve Henson]
8459
85fb12d5 8460 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8461 value of OPENSSLDIR. This is available via the new '-d' option
8462 to 'openssl version', and is also included in 'openssl version -a'.
8463 [Bodo Moeller]
8464
85fb12d5 8465 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8466 file name and line number information in additional arguments
8467 (a const char* and an int). The basic functionality remains, as
8468 well as the original possibility to just replace malloc(),
8469 realloc() and free() by functions that do not know about these
8470 additional arguments. To register and find out the current
8471 settings for extended allocation functions, the following
8472 functions are provided:
65a22e8e 8473
87411f05
DMSP
8474 CRYPTO_set_mem_ex_functions
8475 CRYPTO_set_locked_mem_ex_functions
8476 CRYPTO_get_mem_ex_functions
8477 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8478
a5435e8b
BM
8479 These work the same way as CRYPTO_set_mem_functions and friends.
8480 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8481 extended allocation function is enabled.
8482 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8483 a conventional allocation function is enabled.
8484 [Richard Levitte, Bodo Moeller]
65a22e8e 8485
85fb12d5 8486 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8487 There should no longer be any prototype-casting required when using
56a67adb
GT
8488 the LHASH abstraction, and any casts that remain are "bugs". See
8489 the callback types and macros at the head of lhash.h for details
8490 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8491 [Geoff Thorpe]
8492
85fb12d5 8493 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8494 If /dev/[u]random devices are not available or do not return enough
8495 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8496 be queried.
8497 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8498 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8499 when enough entropy was collected without querying more sockets.
599c0353
LJ
8500 [Lutz Jaenicke]
8501
85fb12d5 8502 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8503 random devices, as specified by DEVRANDOM, until a sufficient amount
8504 of data has been collected. We spend at most 10 ms on each file
8505 (select timeout) and read in non-blocking mode. DEVRANDOM now
8506 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8507 (previously it was just the string "/dev/urandom"), so on typical
8508 platforms the 10 ms delay will never occur.
8509 Also separate out the Unix variant to its own file, rand_unix.c.
8510 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8511 [Richard Levitte]
8512
85fb12d5 8513 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8514 provide utility functions which an application needing
8515 to issue a request to an OCSP responder and analyse the
8516 response will typically need: as opposed to those which an
8517 OCSP responder itself would need which will be added later.
8518
8519 OCSP_request_sign() signs an OCSP request with an API similar
8520 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8521 response. OCSP_response_get1_basic() extracts basic response
8522 from response. OCSP_resp_find_status(): finds and extracts status
8523 information from an OCSP_CERTID structure (which will be created
8524 when the request structure is built). These are built from lower
8525 level functions which work on OCSP_SINGLERESP structures but
60250017 8526 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8527 extensions in the OCSP response for example.
8528
8529 Replace nonce routines with a pair of functions.
8530 OCSP_request_add1_nonce() adds a nonce value and optionally
8531 generates a random value. OCSP_check_nonce() checks the
8532 validity of the nonce in an OCSP response.
8533 [Steve Henson]
8534
85fb12d5 8535 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8536 This doesn't copy the supplied OCSP_CERTID and avoids the
8537 need to free up the newly created id. Change return type
8538 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8539 This can then be used to add extensions to the request.
8540 Deleted OCSP_request_new(), since most of its functionality
8541 is now in OCSP_REQUEST_new() (and the case insensitive name
8542 clash) apart from the ability to set the request name which
8543 will be added elsewhere.
8544 [Steve Henson]
8545
85fb12d5 8546 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8547 various functions. Extensions are now handled using the new
7f111b8b 8548 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8549 can be used to send requests and parse the response.
8550 [Steve Henson]
8551
85fb12d5 8552 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8553 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8554 uses the special reorder version of SET OF to sort the attributes
8555 and reorder them to match the encoded order. This resolves a long
8556 standing problem: a verify on a PKCS7 structure just after signing
8557 it used to fail because the attribute order did not match the
8558 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8559 it uses the received order. This is necessary to tolerate some broken
8560 software that does not order SET OF. This is handled by encoding
8561 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8562 to produce the required SET OF.
8563 [Steve Henson]
8564
85fb12d5 8565 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8566 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8567 files to get correct declarations of the ASN.1 item variables.
8568 [Richard Levitte]
8569
85fb12d5 8570 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8571 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8572 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8573 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8574 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8575 ASN1_ITEM and no wrapper functions.
8576 [Steve Henson]
8577
85fb12d5 8578 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8579 replace the old function pointer based I/O routines. Change most of
8580 the *_d2i_bio() and *_d2i_fp() functions to use these.
8581 [Steve Henson]
8582
85fb12d5 8583 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8584 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8585 it complain about algorithm deselection that isn't recognised.
8586 [Richard Levitte]
8587
85fb12d5 8588 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8589 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8590 to use new functions. Add NO_ASN1_OLD which can be set to remove
8591 some old style ASN1 functions: this can be used to determine if old
8592 code will still work when these eventually go away.
09ab755c
DSH
8593 [Steve Henson]
8594
85fb12d5 8595 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8596 same conventions as certificates and CRLs.
8597 [Steve Henson]
8598
85fb12d5 8599 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8600 adds an extension. Its behaviour can be customised with various
8601 flags to append, replace or delete. Various wrappers added for
60250017 8602 certificates and CRLs.
57d2f217
DSH
8603 [Steve Henson]
8604
85fb12d5 8605 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8606 an extension cannot be parsed. Correct a typo in the
8607 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8608 [Steve Henson]
8609
14e96192 8610 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8611 entries for variables.
5755cab4 8612 [Steve Henson]
9c67ab2f 8613
85fb12d5 8614 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8615 problems: As the program is single-threaded, all we have
8616 to do is register a locking callback using an array for
8617 storing which locks are currently held by the program.
3ac82faa
BM
8618 [Bodo Moeller]
8619
85fb12d5 8620 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8621 SSL_get_ex_data_X509_STORE_idx(), which is used in
8622 ssl_verify_cert_chain() and thus can be called at any time
8623 during TLS/SSL handshakes so that thread-safety is essential.
8624 Unfortunately, the ex_data design is not at all suited
8625 for multi-threaded use, so it probably should be abolished.
8626 [Bodo Moeller]
8627
85fb12d5 8628 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8629 [Broadcom, tweaked and integrated by Geoff Thorpe]
8630
85fb12d5 8631 *) Move common extension printing code to new function
2c15d426 8632 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8633 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8634 [Steve Henson]
8635
85fb12d5 8636 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8637 print routines.
8638 [Steve Henson]
8639
85fb12d5 8640 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8641 set (this was treated exactly the same as SET OF previously). This
8642 is used to reorder the STACK representing the structure to match the
8643 encoding. This will be used to get round a problem where a PKCS7
8644 structure which was signed could not be verified because the STACK
8645 order did not reflect the encoded order.
8646 [Steve Henson]
8647
85fb12d5 8648 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8649 [Steve Henson]
8650
85fb12d5 8651 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8652 for its ASN1 operations. The old style function pointers still exist
8653 for now but they will eventually go away.
8654 [Steve Henson]
8655
85fb12d5 8656 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8657 completely replaces the old ASN1 functionality with a table driven
8658 encoder and decoder which interprets an ASN1_ITEM structure describing
8659 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8660 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8661 has also been converted to the new form.
9d6b1ce6
DSH
8662 [Steve Henson]
8663
85fb12d5 8664 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8665 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8666 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8667 for negative moduli.
8668 [Bodo Moeller]
8669
85fb12d5 8670 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8671 of not touching the result's sign bit.
8672 [Bodo Moeller]
8673
85fb12d5 8674 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8675 set.
8676 [Bodo Moeller]
8677
85fb12d5 8678 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8679 macros to declare and implement thin (optionally static) functions
8680 that provide type-safety and avoid function pointer casting for the
8681 type-specific callbacks.
8682 [Geoff Thorpe]
8683
85fb12d5 8684 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8685 RFC 2712.
33479d27 8686 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8687 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8688
85fb12d5 8689 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8690 in sections depending on the subject.
0ae485dc
RL
8691 [Richard Levitte]
8692
85fb12d5 8693 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8694 Windows.
8695 [Richard Levitte]
8696
85fb12d5 8697 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8698 (using the probabilistic Tonelli-Shanks algorithm unless
8699 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8700 be handled deterministically).
6b5d39e8
BM
8701 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8702
85fb12d5 8703 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8704 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8705 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8706 [Bodo Moeller]
8707
85fb12d5 8708 *) New function BN_kronecker.
dcbd0d74
BM
8709 [Bodo Moeller]
8710
85fb12d5 8711 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8712 positive unless both parameters are zero.
8713 Previously something reasonably close to an infinite loop was
8714 possible because numbers could be growing instead of shrinking
8715 in the implementation of Euclid's algorithm.
8716 [Bodo Moeller]
8717
85fb12d5 8718 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8719 sign of the number in question.
8720
8721 Fix BN_is_word(a,w) to work correctly for w == 0.
8722
8723 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8724 because its test if the absolute value of 'a' equals 'w'.
8725 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8726 it exists mostly for use in the implementations of BN_is_zero(),
8727 BN_is_one(), and BN_is_word().
8728 [Bodo Moeller]
8729
85fb12d5 8730 *) New function BN_swap.
78a0c1f1
BM
8731 [Bodo Moeller]
8732
85fb12d5 8733 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8734 the exponentiation functions are more likely to produce reasonable
8735 results on negative inputs.
8736 [Bodo Moeller]
8737
85fb12d5 8738 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8739 Previously, it could be negative if one of the factors was negative;
8740 I don't think anyone really wanted that behaviour.
8741 [Bodo Moeller]
8742
85fb12d5 8743 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8744 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8745 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8746 and add new functions:
5acaa495 8747
78a0c1f1
BM
8748 BN_nnmod
8749 BN_mod_sqr
8750 BN_mod_add
5acaa495 8751 BN_mod_add_quick
78a0c1f1 8752 BN_mod_sub
5acaa495
BM
8753 BN_mod_sub_quick
8754 BN_mod_lshift1
8755 BN_mod_lshift1_quick
8756 BN_mod_lshift
8757 BN_mod_lshift_quick
8758
78a0c1f1 8759 These functions always generate non-negative results.
5acaa495 8760
78a0c1f1
BM
8761 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8762 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8763
8764 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8765 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8766 be reduced modulo m.
78a0c1f1
BM
8767 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8768
c1862f91 8769#if 0
14e96192 8770 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8771 distributed with OpenSSL 0.9.7. The modifications described in
8772 it do *not* apply to OpenSSL 0.9.7.
8773
85fb12d5 8774 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8775 was actually never needed) and in BN_mul(). The removal in BN_mul()
8776 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8777 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8778 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8779 bn_sub_words() and bn_add_words() except they take arrays with
8780 differing sizes.
8781 [Richard Levitte]
c1862f91 8782#endif
baa257f1 8783
85fb12d5 8784 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8785 unless the '-salt' option is used (which usually means that
8786 verification would just waste user's time since the resulting
8787 hash is going to be compared with some given password hash)
8788 or the new '-noverify' option is used.
8789
8790 This is an incompatible change, but it does not affect
8791 non-interactive use of 'openssl passwd' (passwords on the command
8792 line, '-stdin' option, '-in ...' option) and thus should not
8793 cause any problems.
8794 [Bodo Moeller]
8795
85fb12d5 8796 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8797 [Richard Levitte]
8798
85fb12d5 8799 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8800 (SHLIB_PATH) with shl_load().
8801 [Richard Levitte]
8802
85fb12d5 8803 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8804 Also constify the RSA code and most things related to it. In a
8805 few places, most notable in the depth of the ASN.1 code, ugly
8806 casts back to non-const were required (to be solved at a later
8807 time)
10e473e9
RL
8808 [Richard Levitte]
8809
85fb12d5 8810 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8811 [Richard Levitte]
8812
85fb12d5 8813 *) Constify the BIGNUM routines a little more.
020fc820
RL
8814 [Richard Levitte]
8815
85fb12d5 8816 *) Add the following functions:
11c0f120 8817
87411f05
DMSP
8818 ENGINE_load_cswift()
8819 ENGINE_load_chil()
8820 ENGINE_load_atalla()
8821 ENGINE_load_nuron()
8822 ENGINE_load_builtin_engines()
11c0f120
RL
8823
8824 That way, an application can itself choose if external engines that
8825 are built-in in OpenSSL shall ever be used or not. The benefit is
8826 that applications won't have to be linked with libdl or other dso
8827 libraries unless it's really needed.
8828
8829 Changed 'openssl engine' to load all engines on demand.
8830 Changed the engine header files to avoid the duplication of some
8831 declarations (they differed!).
8832 [Richard Levitte]
8833
85fb12d5 8834 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8835 [Richard Levitte]
8836
85fb12d5 8837 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8838 [Richard Levitte]
8839
85fb12d5 8840 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8841 [Bodo Moeller]
8842
85fb12d5 8843 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8844 identity, and test if they are actually available.
8845 [Richard Levitte]
8846
85fb12d5 8847 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8848 sure the installed documentation is also owned by root.root.
8849 [Damien Miller <djm@mindrot.org>]
8850
85fb12d5 8851 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8852 keys (public as well as private) handled by engines.
8853 [Richard Levitte]
8854
85fb12d5 8855 *) Add OCSP code that comes from CertCo.
7c155330
RL
8856 [Richard Levitte]
8857
85fb12d5 8858 *) Add VMS support for the Rijndael code.
5270e702
RL
8859 [Richard Levitte]
8860
85fb12d5 8861 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8862 [Ben Laurie]
8863
85fb12d5 8864 *) Add support for external cryptographic devices. This code was
5270e702
RL
8865 previously distributed separately as the "engine" branch.
8866 [Geoff Thorpe, Richard Levitte]
8867
85fb12d5 8868 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8869 have far greater control over how a "name" is turned into a filename
8870 depending on the operating environment and any oddities about the
8871 different shared library filenames on each system.
8872 [Geoff Thorpe]
8873
85fb12d5 8874 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8875 [Richard Levitte]
8876
85fb12d5 8877 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8878 warnings about corrupt line number information when assembling
8879 with debugging information. This is caused by the overlapping
8880 of two sections.
8881 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8882
85fb12d5 8883 *) NCONF changes.
567f17cf
RL
8884 NCONF_get_number() has no error checking at all. As a replacement,
8885 NCONF_get_number_e() is defined (_e for "error checking") and is
8886 promoted strongly. The old NCONF_get_number is kept around for
8887 binary backward compatibility.
8888 Make it possible for methods to load from something other than a BIO,
8889 by providing a function pointer that is given a name instead of a BIO.
8890 For example, this could be used to load configuration data from an
8891 LDAP server.
8892 [Richard Levitte]
8893
85fb12d5 8894 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8895 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8896 with non blocking I/O was not possible because no retry code was
8897 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8898 this case.
8899 [Steve Henson]
8900
85fb12d5 8901 *) Added the beginnings of Rijndael support.
3ab56511
RL
8902 [Ben Laurie]
8903
85fb12d5 8904 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8905 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8906 to allow certificate printing to more controllable, additional
8907 'certopt' option to 'x509' to allow new printing options to be
8908 set.
d0c98589
DSH
8909 [Steve Henson]
8910
85fb12d5 8911 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8912 [Richard Levitte]
8913
d5f686d8 8914 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8915
d5f686d8 8916 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8917 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8918 [Joe Orton, Steve Henson]
29902449 8919
d5f686d8
BM
8920 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8921
8922 *) Fix additional bug revealed by the NISCC test suite:
29902449 8923
d5f686d8 8924 Stop bug triggering large recursion when presented with
04fac373 8925 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8926 [Steve Henson]
8927
d5f686d8
BM
8928 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8929
29902449
DSH
8930 *) Fix various bugs revealed by running the NISCC test suite:
8931
8932 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8933 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8934
29902449
DSH
8935 If verify callback ignores invalid public key errors don't try to check
8936 certificate signature with the NULL public key.
8937
8938 [Steve Henson]
ed7f1d0b 8939
14f3d7c5
DSH
8940 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8941 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8942 specifications.
8943 [Steve Henson]
8944
ddc38679
BM
8945 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8946 extra data after the compression methods not only for TLS 1.0
8947 but also for SSL 3.0 (as required by the specification).
8948 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8949
02e05594 8950 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8951 when it's 512 *bits* long, not 512 bytes.
8952 [Richard Levitte]
ed7f1d0b 8953
7a04fdd8
BM
8954 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8955
8956 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8957 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8958 a protocol version number mismatch like a decryption error
8959 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8960 [Bodo Moeller]
8961
8962 *) Turn on RSA blinding by default in the default implementation
8963 to avoid a timing attack. Applications that don't want it can call
8964 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8965 They would be ill-advised to do so in most cases.
8966 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8967
8968 *) Change RSA blinding code so that it works when the PRNG is not
8969 seeded (in this case, the secret RSA exponent is abused as
8970 an unpredictable seed -- if it is not unpredictable, there
8971 is no point in blinding anyway). Make RSA blinding thread-safe
8972 by remembering the creator's thread ID in rsa->blinding and
8973 having all other threads use local one-time blinding factors
8974 (this requires more computation than sharing rsa->blinding, but
8975 avoids excessive locking; and if an RSA object is not shared
8976 between threads, blinding will still be very fast).
8977 [Bodo Moeller]
8978
5b0b0e98
RL
8979 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8980
8981 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8982 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8983 block cipher padding has been found. This is a countermeasure
8984 against active attacks where the attacker has to distinguish
04fac373 8985 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
8986
8987 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8988 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8989 Martin Vuagnoux (EPFL, Ilion)]
8990
43ecece5 8991 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 8992
df29cc8f 8993 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
25ccb589 8994 memory from its contents. This is done with a counter that will
df29cc8f
RL
8995 place alternating values in each byte. This can be used to solve
8996 two issues: 1) the removal of calls to memset() by highly optimizing
8997 compilers, and 2) cleansing with other values than 0, since those can
8998 be read through on certain media, for example a swap space on disk.
8999 [Geoff Thorpe]
9000
6a8afe22
LJ
9001 *) Bugfix: client side session caching did not work with external caching,
9002 because the session->cipher setting was not restored when reloading
9003 from the external cache. This problem was masked, when
9004 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9005 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9006 [Lutz Jaenicke]
9007
0a594209
RL
9008 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9009 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9010 [Zeev Lieber <zeev-l@yahoo.com>]
9011
84034f7a 9012 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9013 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9014 OpenSSL_add_all_digests() to be ignored, even after calling
9015 EVP_cleanup().
9016 [Richard Levitte]
9017
83411793
RL
9018 *) Change the default configuration reader to deal with last line not
9019 being properly terminated.
9020 [Richard Levitte]
9021
c81a1509
RL
9022 *) Change X509_NAME_cmp() so it applies the special rules on handling
9023 DN values that are of type PrintableString, as well as RDNs of type
9024 emailAddress where the value has the type ia5String.
9025 [stefank@valicert.com via Richard Levitte]
9026
9c3db400
GT
9027 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9028 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9029 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9030 the bitwise-OR of the two for use by the majority of applications
9031 wanting this behaviour, and update the docs. The documented
9032 behaviour and actual behaviour were inconsistent and had been
9033 changing anyway, so this is more a bug-fix than a behavioural
9034 change.
9035 [Geoff Thorpe, diagnosed by Nadav Har'El]
9036
a4f53a1c
BM
9037 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9038 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9039 [Bodo Moeller]
9040
e78f1378 9041 *) Fix initialization code race conditions in
929f1167
BM
9042 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9043 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9044 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9045 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9046 ssl2_get_cipher_by_char(),
9047 ssl3_get_cipher_by_char().
e78f1378 9048 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9049
82a20fb0
LJ
9050 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9051 the cached sessions are flushed, as the remove_cb() might use ex_data
9052 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9053 (see [openssl.org #212]).
9054 [Geoff Thorpe, Lutz Jaenicke]
9055
2af52de7
DSH
9056 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9057 length, instead of the encoding length to d2i_ASN1_OBJECT.
9058 [Steve Henson]
9059
8e28c671 9060 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9061
8e28c671
BM
9062 *) [In 0.9.6g-engine release:]
9063 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9064 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9065
9066 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9067
f9082268
DSH
9068 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9069 and get fix the header length calculation.
9070 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9071 Alon Kantor <alonk@checkpoint.com> (and others),
9072 Steve Henson]
f9082268 9073
5574e0ed
BM
9074 *) Use proper error handling instead of 'assertions' in buffer
9075 overflow checks added in 0.9.6e. This prevents DoS (the
9076 assertions could call abort()).
9077 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9078
c046fffa
LJ
9079 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9080
9081 *) Add various sanity checks to asn1_get_length() to reject
9082 the ASN1 length bytes if they exceed sizeof(long), will appear
9083 negative or the content length exceeds the length of the
9084 supplied buffer.
9085 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9086
063a8905
LJ
9087 *) Fix cipher selection routines: ciphers without encryption had no flags
9088 for the cipher strength set and where therefore not handled correctly
9089 by the selection routines (PR #130).
9090 [Lutz Jaenicke]
9091
46ffee47
BM
9092 *) Fix EVP_dsa_sha macro.
9093 [Nils Larsch]
9094
c21506ba
BM
9095 *) New option
9096 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9097 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9098 that was added in OpenSSL 0.9.6d.
9099
9100 As the countermeasure turned out to be incompatible with some
9101 broken SSL implementations, the new option is part of SSL_OP_ALL.
9102 SSL_OP_ALL is usually employed when compatibility with weird SSL
9103 implementations is desired (e.g. '-bugs' option to 's_client' and
9104 's_server'), so the new option is automatically set in many
9105 applications.
9106 [Bodo Moeller]
9107
c046fffa
LJ
9108 *) Changes in security patch:
9109
9110 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9111 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9112 Air Force Materiel Command, USAF, under agreement number
9113 F30602-01-2-0537.
9114
9115 *) Add various sanity checks to asn1_get_length() to reject
9116 the ASN1 length bytes if they exceed sizeof(long), will appear
9117 negative or the content length exceeds the length of the
04fac373 9118 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9119 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9120
9121 *) Assertions for various potential buffer overflows, not known to
9122 happen in practice.
9123 [Ben Laurie (CHATS)]
9124
9125 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9126 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9127 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9128
c046fffa 9129 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9130 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9131 [Ben Laurie (CHATS)]
9132
9133 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9134 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9135 [Ben Laurie (CHATS)]
9136
46ffee47 9137 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9138
8df61b50
BM
9139 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9140 encoded as NULL) with id-dsa-with-sha1.
9141 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9142
1064acaf
BM
9143 *) Check various X509_...() return values in apps/req.c.
9144 [Nils Larsch <nla@trustcenter.de>]
9145
2940a129 9146 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9147 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9148 was just at the end of a processed block. The bug was discovered when
9149 processing data through a buffering memory BIO handing the data to a
9150 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9151 <ptsekov@syntrex.com> and Nedelcho Stanev.
9152 [Lutz Jaenicke]
9153
82b0bf0b
BM
9154 *) Implement a countermeasure against a vulnerability recently found
9155 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9156 before application data chunks to avoid the use of known IVs
9157 with data potentially chosen by the attacker.
9158 [Bodo Moeller]
9159
9160 *) Fix length checks in ssl3_get_client_hello().
9161 [Bodo Moeller]
9162
9163 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9164 to prevent ssl3_read_internal() from incorrectly assuming that
9165 ssl3_read_bytes() found application data while handshake
9166 processing was enabled when in fact s->s3->in_read_app_data was
9167 merely automatically cleared during the initial handshake.
9168 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9169
381a146d
LJ
9170 *) Fix object definitions for Private and Enterprise: they were not
9171 recognized in their shortname (=lowercase) representation. Extend
9172 obj_dat.pl to issue an error when using undefined keywords instead
9173 of silently ignoring the problem (Svenning Sorensen
9174 <sss@sss.dnsalias.net>).
9175 [Lutz Jaenicke]
9176
9177 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9178 generators, i.e. generators other than 2 and 5. (Previously, the
9179 code did not properly initialise the 'add' and 'rem' values to
9180 BN_generate_prime().)
9181
9182 In the new general case, we do not insist that 'generator' is
9183 actually a primitive root: This requirement is rather pointless;
9184 a generator of the order-q subgroup is just as good, if not
9185 better.
9186 [Bodo Moeller]
7f111b8b 9187
381a146d
LJ
9188 *) Map new X509 verification errors to alerts. Discovered and submitted by
9189 Tom Wu <tom@arcot.com>.
9190 [Lutz Jaenicke]
9191
9192 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9193 returning non-zero before the data has been completely received
9194 when using non-blocking I/O.
9195 [Bodo Moeller; problem pointed out by John Hughes]
9196
9197 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9198 [Ben Laurie, Lutz Jaenicke]
9199
9200 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9201 Yoram Zahavi <YoramZ@gilian.com>).
9202 [Lutz Jaenicke]
9203
9204 *) Add information about CygWin 1.3 and on, and preserve proper
9205 configuration for the versions before that.
9206 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9207
9208 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9209 check whether we deal with a copy of a session and do not delete from
9210 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9211 <izhar@checkpoint.com>.
9212 [Lutz Jaenicke]
9213
9214 *) Do not store session data into the internal session cache, if it
9215 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9216 flag is set). Proposed by Aslam <aslam@funk.com>.
9217 [Lutz Jaenicke]
9218
9219 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9220 value is 0.
9221 [Richard Levitte]
9222
381a146d
LJ
9223 *) [In 0.9.6d-engine release:]
9224 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9225 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9226
3e06fb75
BM
9227 *) Add the configuration target linux-s390x.
9228 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9229
381a146d
LJ
9230 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9231 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9232 variable as an indication that a ClientHello message has been
9233 received. As the flag value will be lost between multiple
9234 invocations of ssl3_accept when using non-blocking I/O, the
9235 function may not be aware that a handshake has actually taken
9236 place, thus preventing a new session from being added to the
9237 session cache.
9238
9239 To avoid this problem, we now set s->new_session to 2 instead of
9240 using a local variable.
9241 [Lutz Jaenicke, Bodo Moeller]
9242
9243 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9244 if the SSL_R_LENGTH_MISMATCH error is detected.
9245 [Geoff Thorpe, Bodo Moeller]
9246
9247 *) New 'shared_ldflag' column in Configure platform table.
9248 [Richard Levitte]
9249
9250 *) Fix EVP_CIPHER_mode macro.
9251 ["Dan S. Camper" <dan@bti.net>]
9252
9253 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9254 type, we must throw them away by setting rr->length to 0.
9255 [D P Chang <dpc@qualys.com>]
9256
9257 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9258
9259 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9260 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9261 worked incorrectly for those cases where range = 10..._2 and
9262 3*range is two bits longer than range.)
9263 [Bodo Moeller]
9264
9265 *) Only add signing time to PKCS7 structures if it is not already
9266 present.
9267 [Steve Henson]
9268
9269 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9270 OBJ_ld_ce should be OBJ_id_ce.
9271 Also some ip-pda OIDs in crypto/objects/objects.txt were
9272 incorrect (cf. RFC 3039).
9273 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9274
9275 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9276 returns early because it has nothing to do.
9277 [Andy Schneider <andy.schneider@bjss.co.uk>]
9278
9279 *) [In 0.9.6c-engine release:]
9280 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9281 [Andy Schneider <andy.schneider@bjss.co.uk>]
9282
9283 *) [In 0.9.6c-engine release:]
9284 Add support for Cryptographic Appliance's keyserver technology.
9285 (Use engine 'keyclient')
9286 [Cryptographic Appliances and Geoff Thorpe]
9287
9288 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9289 is called via tools/c89.sh because arguments have to be
9290 rearranged (all '-L' options must appear before the first object
9291 modules).
9292 [Richard Shapiro <rshapiro@abinitio.com>]
9293
9294 *) [In 0.9.6c-engine release:]
9295 Add support for Broadcom crypto accelerator cards, backported
9296 from 0.9.7.
9297 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9298
9299 *) [In 0.9.6c-engine release:]
7f111b8b 9300 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9301 Baltimore Technologies. (Use engine 'sureware')
9302 [Baltimore Technologies and Mark Cox]
9303
9304 *) [In 0.9.6c-engine release:]
9305 Add support for crypto accelerator cards from Accelerated
9306 Encryption Processing, www.aep.ie. (Use engine 'aep')
9307 [AEP Inc. and Mark Cox]
9308
9309 *) Add a configuration entry for gcc on UnixWare.
9310 [Gary Benson <gbenson@redhat.com>]
9311
9312 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9313 messages are stored in a single piece (fixed-length part and
9314 variable-length part combined) and fix various bugs found on the way.
9315 [Bodo Moeller]
9316
9317 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9318 instead. BIO_gethostbyname() does not know what timeouts are
9319 appropriate, so entries would stay in cache even when they have
9320 become invalid.
9321 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9322
9323 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9324 faced with a pathologically small ClientHello fragment that does
9325 not contain client_version: Instead of aborting with an error,
9326 simply choose the highest available protocol version (i.e.,
9327 TLS 1.0 unless it is disabled). In practice, ClientHello
9328 messages are never sent like this, but this change gives us
9329 strictly correct behaviour at least for TLS.
9330 [Bodo Moeller]
9331
9332 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9333 never resets s->method to s->ctx->method when called from within
9334 one of the SSL handshake functions.
9335 [Bodo Moeller; problem pointed out by Niko Baric]
9336
9337 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9338 (sent using the client's version number) if client_version is
9339 smaller than the protocol version in use. Also change
9340 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9341 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9342 the client will at least see that alert.
9343 [Bodo Moeller]
9344
9345 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9346 correctly.
9347 [Bodo Moeller]
9348
9349 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9350 client receives HelloRequest while in a handshake.
9351 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9352
9353 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9354 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9355 cleanups done in state SSL_ST_OK. But session related stuff
9356 must be disabled for SSL_ST_OK in the case that we just sent a
9357 HelloRequest.
9358
9359 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9360 before just sending a HelloRequest.
9361 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9362
9363 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9364 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9365 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9366 are directly visible to potential attackers, but the information
9367 may leak via logfiles.)
9368
9369 Similar changes are not required for the SSL 2.0 implementation
9370 because the number of padding bytes is sent in clear for SSL 2.0,
9371 and the extra bytes are just ignored. However ssl/s2_pkt.c
9372 failed to verify that the purported number of padding bytes is in
9373 the legal range.
9374 [Bodo Moeller]
9375
9376 *) Add OpenUNIX-8 support including shared libraries
9377 (Boyd Lynn Gerber <gerberb@zenez.com>).
9378 [Lutz Jaenicke]
9379
9380 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9381 'wristwatch attack' using huge encoding parameters (cf.
9382 James H. Manger's CRYPTO 2001 paper). Note that the
9383 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9384 encoding parameters and hence was not vulnerable.
9385 [Bodo Moeller]
9386
9387 *) BN_sqr() bug fix.
053fa39a 9388 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9389
9390 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9391 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9392 followed by modular reduction.
9393 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9394
9395 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9396 equivalent based on BN_pseudo_rand() instead of BN_rand().
9397 [Bodo Moeller]
9398
9399 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9400 This function was broken, as the check for a new client hello message
9401 to handle SGC did not allow these large messages.
9402 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9403 [Lutz Jaenicke]
9404
9405 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9406 [Lutz Jaenicke]
9407
9408 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9409 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9410 [Lutz Jaenicke]
9411
9412 *) Rework the configuration and shared library support for Tru64 Unix.
9413 The configuration part makes use of modern compiler features and
9414 still retains old compiler behavior for those that run older versions
9415 of the OS. The shared library support part includes a variant that
9416 uses the RPATH feature, and is available through the special
9417 configuration target "alpha-cc-rpath", which will never be selected
9418 automatically.
9419 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9420
9421 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9422 with the same message size as in ssl3_get_certificate_request().
9423 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9424 messages might inadvertently be reject as too long.
9425 [Petr Lampa <lampa@fee.vutbr.cz>]
9426
9427 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9428 [Andy Polyakov]
9429
9430 *) Modified SSL library such that the verify_callback that has been set
0f68b771 9431 specifically for an SSL object with SSL_set_verify() is actually being
381a146d
LJ
9432 used. Before the change, a verify_callback set with this function was
9433 ignored and the verify_callback() set in the SSL_CTX at the time of
9434 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9435 to allow the necessary settings.
9436 [Lutz Jaenicke]
9437
9438 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9439 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9440 done automatically (in contradiction to the requirements of the C
9441 standard). This made problems when used from OpenSSH.
9442 [Lutz Jaenicke]
9443
9444 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9445 dh->length and always used
9446
9447 BN_rand_range(priv_key, dh->p).
9448
9449 BN_rand_range() is not necessary for Diffie-Hellman, and this
9450 specific range makes Diffie-Hellman unnecessarily inefficient if
9451 dh->length (recommended exponent length) is much smaller than the
9452 length of dh->p. We could use BN_rand_range() if the order of
9453 the subgroup was stored in the DH structure, but we only have
9454 dh->length.
9455
9456 So switch back to
9457
9458 BN_rand(priv_key, l, ...)
9459
9460 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9461 otherwise.
9462 [Bodo Moeller]
9463
9464 *) In
9465
9466 RSA_eay_public_encrypt
9467 RSA_eay_private_decrypt
9468 RSA_eay_private_encrypt (signing)
9469 RSA_eay_public_decrypt (signature verification)
9470
9471 (default implementations for RSA_public_encrypt,
9472 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9473 always reject numbers >= n.
9474 [Bodo Moeller]
9475
9476 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9477 to synchronize access to 'locking_thread'. This is necessary on
9478 systems where access to 'locking_thread' (an 'unsigned long'
9479 variable) is not atomic.
9480 [Bodo Moeller]
9481
9482 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9483 *before* setting the 'crypto_lock_rand' flag. The previous code had
9484 a race condition if 0 is a valid thread ID.
9485 [Travis Vitek <vitek@roguewave.com>]
9486
9487 *) Add support for shared libraries under Irix.
9488 [Albert Chin-A-Young <china@thewrittenword.com>]
9489
9490 *) Add configuration option to build on Linux on both big-endian and
9491 little-endian MIPS.
9492 [Ralf Baechle <ralf@uni-koblenz.de>]
9493
9494 *) Add the possibility to create shared libraries on HP-UX.
9495 [Richard Levitte]
9496
9497 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9498
9499 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9500 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9501 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9502 PRNG state recovery was possible based on the output of
9503 one PRNG request appropriately sized to gain knowledge on
9504 'md' followed by enough consecutive 1-byte PRNG requests
9505 to traverse all of 'state'.
9506
9507 1. When updating 'md_local' (the current thread's copy of 'md')
9508 during PRNG output generation, hash all of the previous
9509 'md_local' value, not just the half used for PRNG output.
9510
9511 2. Make the number of bytes from 'state' included into the hash
9512 independent from the number of PRNG bytes requested.
9513
9514 The first measure alone would be sufficient to avoid
9515 Markku-Juhani's attack. (Actually it had never occurred
9516 to me that the half of 'md_local' used for chaining was the
9517 half from which PRNG output bytes were taken -- I had always
9518 assumed that the secret half would be used.) The second
9519 measure makes sure that additional data from 'state' is never
9520 mixed into 'md_local' in small portions; this heuristically
9521 further strengthens the PRNG.
9522 [Bodo Moeller]
9523
9524 *) Fix crypto/bn/asm/mips3.s.
9525 [Andy Polyakov]
9526
9527 *) When only the key is given to "enc", the IV is undefined. Print out
9528 an error message in this case.
9529 [Lutz Jaenicke]
9530
9531 *) Handle special case when X509_NAME is empty in X509 printing routines.
9532 [Steve Henson]
9533
9534 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9535 positive and less than q.
9536 [Bodo Moeller]
9537
9538 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9539 used: it isn't thread safe and the add_lock_callback should handle
9540 that itself.
9541 [Paul Rose <Paul.Rose@bridge.com>]
9542
9543 *) Verify that incoming data obeys the block size in
9544 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9545 [Bodo Moeller]
9546
9547 *) Fix OAEP check.
053fa39a 9548 [Ulf Möller, Bodo Möller]
381a146d
LJ
9549
9550 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9551 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9552 when fixing the server behaviour for backwards-compatible 'client
9553 hello' messages. (Note that the attack is impractical against
9554 SSL 3.0 and TLS 1.0 anyway because length and version checking
9555 means that the probability of guessing a valid ciphertext is
9556 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9557 paper.)
9558
9559 Before 0.9.5, the countermeasure (hide the error by generating a
9560 random 'decryption result') did not work properly because
9561 ERR_clear_error() was missing, meaning that SSL_get_error() would
9562 detect the supposedly ignored error.
9563
9564 Both problems are now fixed.
9565 [Bodo Moeller]
9566
9567 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9568 (previously it was 1024).
9569 [Bodo Moeller]
9570
9571 *) Fix for compatibility mode trust settings: ignore trust settings
9572 unless some valid trust or reject settings are present.
9573 [Steve Henson]
9574
9575 *) Fix for blowfish EVP: its a variable length cipher.
9576 [Steve Henson]
9577
9578 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9579 parameters in DSA public key structures and return an error in the
9580 DSA routines if parameters are absent.
9581 [Steve Henson]
9582
9583 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9584 in the current directory if neither $RANDFILE nor $HOME was set.
9585 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9586 caused some confusion to Windows users who haven't defined $HOME.
9587 Thus RAND_file_name() is changed again: e_os.h can define a
9588 DEFAULT_HOME, which will be used if $HOME is not set.
9589 For Windows, we use "C:"; on other platforms, we still require
9590 environment variables.
9591
9592 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9593 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9594 having multiple threads call RAND_poll() concurrently.
9595 [Bodo Moeller]
9596
9597 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9598 combination of a flag and a thread ID variable.
9599 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9600 flag), *other* threads can enter ssleay_add_bytes without obeying
9601 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9602 that they do not hold after the first thread unsets add_do_not_lock).
9603 [Bodo Moeller]
9604
9605 *) Change bctest again: '-x' expressions are not available in all
9606 versions of 'test'.
9607 [Bodo Moeller]
9608
9609 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9610
9611 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9612 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9613
9614 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9615 the default extension for executables, if any. Also, make the perl
9616 scripts that use symlink() to test if it really exists and use "cp"
9617 if it doesn't. All this made OpenSSL compilable and installable in
9618 CygWin.
9619 [Richard Levitte]
9620
9621 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9622 If SEQUENCE is length is indefinite just set c->slen to the total
9623 amount of data available.
9624 [Steve Henson, reported by shige@FreeBSD.org]
9625 [This change does not apply to 0.9.7.]
9626
9627 *) Change bctest to avoid here-documents inside command substitution
9628 (workaround for FreeBSD /bin/sh bug).
9629 For compatibility with Ultrix, avoid shell functions (introduced
9630 in the bctest version that searches along $PATH).
9631 [Bodo Moeller]
9632
9633 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9634 with des_encrypt() defined on some operating systems, like Solaris
9635 and UnixWare.
9636 [Richard Levitte]
9637
9638 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9639 On the Importance of Eliminating Errors in Cryptographic
9640 Computations, J. Cryptology 14 (2001) 2, 101-119,
9641 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9642 [Ulf Moeller]
7f111b8b
RT
9643
9644 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9645 [Andy Polyakov]
9646
9647 *) Disabled incorrect Alpha assembler code.
9648 [Richard Levitte]
9649
9650 *) Fix PKCS#7 decode routines so they correctly update the length
9651 after reading an EOC for the EXPLICIT tag.
9652 [Steve Henson]
9653 [This change does not apply to 0.9.7.]
9654
9655 *) Fix bug in PKCS#12 key generation routines. This was triggered
9656 if a 3DES key was generated with a 0 initial byte. Include
9657 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9658 (but broken) behaviour.
9659 [Steve Henson]
9660
9661 *) Enhance bctest to search for a working bc along $PATH and print
9662 it when found.
9663 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9664
9665 *) Fix memory leaks in err.c: free err_data string if necessary;
9666 don't write to the wrong index in ERR_set_error_data.
9667 [Bodo Moeller]
9668
9669 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9670 did not exist.
9671 [Bodo Moeller]
9672
9673 *) Replace rdtsc with _emit statements for VC++ version 5.
9674 [Jeremy Cooper <jeremy@baymoo.org>]
9675
9676 *) Make it possible to reuse SSLv2 sessions.
9677 [Richard Levitte]
9678
9679 *) In copy_email() check for >= 0 as a return value for
9680 X509_NAME_get_index_by_NID() since 0 is a valid index.
9681 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9682
9683 *) Avoid coredump with unsupported or invalid public keys by checking if
9684 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9685 PKCS7_verify() fails with non detached data.
9686 [Steve Henson]
9687
9688 *) Don't use getenv in library functions when run as setuid/setgid.
9689 New function OPENSSL_issetugid().
9690 [Ulf Moeller]
9691
9692 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9693 due to incorrect handling of multi-threading:
9694
9695 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9696
9697 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9698
9699 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9700 nested use can be treated correctly. This also avoids
381a146d
LJ
9701 inband-signalling in the previous code (which relied on the
9702 assumption that thread ID 0 is impossible).
9703 [Bodo Moeller]
9704
9705 *) Add "-rand" option also to s_client and s_server.
9706 [Lutz Jaenicke]
9707
9708 *) Fix CPU detection on Irix 6.x.
9709 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9710 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9711
9712 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9713 was empty.
9714 [Steve Henson]
9715 [This change does not apply to 0.9.7.]
9716
9717 *) Use the cached encoding of an X509_NAME structure rather than
9718 copying it. This is apparently the reason for the libsafe "errors"
9719 but the code is actually correct.
9720 [Steve Henson]
9721
9722 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9723 Bleichenbacher's DSA attack.
9724 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9725 to be set and top=0 forces the highest bit to be set; top=-1 is new
9726 and leaves the highest bit random.
9727 [Ulf Moeller, Bodo Moeller]
9728
9729 *) In the NCONF_...-based implementations for CONF_... queries
9730 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9731 a temporary CONF structure with the data component set to NULL
9732 (which gives segmentation faults in lh_retrieve).
9733 Instead, use NULL for the CONF pointer in CONF_get_string and
9734 CONF_get_number (which may use environment variables) and directly
9735 return NULL from CONF_get_section.
9736 [Bodo Moeller]
9737
9738 *) Fix potential buffer overrun for EBCDIC.
9739 [Ulf Moeller]
9740
9741 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9742 keyUsage if basicConstraints absent for a CA.
9743 [Steve Henson]
9744
9745 *) Make SMIME_write_PKCS7() write mail header values with a format that
9746 is more generally accepted (no spaces before the semicolon), since
9747 some programs can't parse those values properly otherwise. Also make
9748 sure BIO's that break lines after each write do not create invalid
9749 headers.
9750 [Richard Levitte]
9751
9752 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9753 macros previously used would not encode an empty SEQUENCE OF
9754 and break the signature.
9755 [Steve Henson]
9756 [This change does not apply to 0.9.7.]
9757
9758 *) Zero the premaster secret after deriving the master secret in
9759 DH ciphersuites.
9760 [Steve Henson]
9761
9762 *) Add some EVP_add_digest_alias registrations (as found in
9763 OpenSSL_add_all_digests()) to SSL_library_init()
9764 aka OpenSSL_add_ssl_algorithms(). This provides improved
9765 compatibility with peers using X.509 certificates
9766 with unconventional AlgorithmIdentifier OIDs.
9767 [Bodo Moeller]
9768
9769 *) Fix for Irix with NO_ASM.
9770 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9771
9772 *) ./config script fixes.
9773 [Ulf Moeller, Richard Levitte]
9774
9775 *) Fix 'openssl passwd -1'.
9776 [Bodo Moeller]
9777
9778 *) Change PKCS12_key_gen_asc() so it can cope with non null
9779 terminated strings whose length is passed in the passlen
9780 parameter, for example from PEM callbacks. This was done
9781 by adding an extra length parameter to asc2uni().
9782 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9783
9784 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9785 call failed, free the DSA structure.
9786 [Bodo Moeller]
9787
9788 *) Fix to uni2asc() to cope with zero length Unicode strings.
9789 These are present in some PKCS#12 files.
9790 [Steve Henson]
9791
9792 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9793 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9794 when writing a 32767 byte record.
9795 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9796
9797 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9798 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9799
9800 (RSA objects have a reference count access to which is protected
9801 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9802 so they are meant to be shared between threads.)
9803 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9804 "Reddie, Steven" <Steven.Reddie@ca.com>]
9805
9806 *) Fix a deadlock in CRYPTO_mem_leaks().
9807 [Bodo Moeller]
9808
9809 *) Use better test patterns in bntest.
053fa39a 9810 [Ulf Möller]
381a146d
LJ
9811
9812 *) rand_win.c fix for Borland C.
053fa39a 9813 [Ulf Möller]
7f111b8b 9814
381a146d
LJ
9815 *) BN_rshift bugfix for n == 0.
9816 [Bodo Moeller]
9817
9818 *) Add a 'bctest' script that checks for some known 'bc' bugs
9819 so that 'make test' does not abort just because 'bc' is broken.
9820 [Bodo Moeller]
9821
9822 *) Store verify_result within SSL_SESSION also for client side to
9823 avoid potential security hole. (Re-used sessions on the client side
9824 always resulted in verify_result==X509_V_OK, not using the original
9825 result of the server certificate verification.)
9826 [Lutz Jaenicke]
9827
9828 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9829 SSL3_RT_APPLICATION_DATA, return 0.
9830 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9831 [Bodo Moeller]
9832
9833 *) Fix SSL_peek:
9834 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9835 releases, have been re-implemented by renaming the previous
9836 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9837 and ssl3_read_internal, respectively, and adding 'peek' parameters
9838 to them. The new ssl[23]_{read,peek} functions are calls to
9839 ssl[23]_read_internal with the 'peek' flag set appropriately.
9840 A 'peek' parameter has also been added to ssl3_read_bytes, which
9841 does the actual work for ssl3_read_internal.
9842 [Bodo Moeller]
9843
9844 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9845 the method-specific "init()" handler. Also clean up ex_data after
9846 calling the method-specific "finish()" handler. Previously, this was
9847 happening the other way round.
9848 [Geoff Thorpe]
9849
9850 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9851 The previous value, 12, was not always sufficient for BN_mod_exp().
9852 [Bodo Moeller]
9853
9854 *) Make sure that shared libraries get the internal name engine with
9855 the full version number and not just 0. This should mark the
9856 shared libraries as not backward compatible. Of course, this should
9857 be changed again when we can guarantee backward binary compatibility.
9858 [Richard Levitte]
9859
9860 *) Fix typo in get_cert_by_subject() in by_dir.c
9861 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9862
9863 *) Rework the system to generate shared libraries:
9864
9865 - Make note of the expected extension for the shared libraries and
9866 if there is a need for symbolic links from for example libcrypto.so.0
9867 to libcrypto.so.0.9.7. There is extended info in Configure for
9868 that.
9869
9870 - Make as few rebuilds of the shared libraries as possible.
9871
9872 - Still avoid linking the OpenSSL programs with the shared libraries.
9873
9874 - When installing, install the shared libraries separately from the
9875 static ones.
9876 [Richard Levitte]
9877
3a0afe1e
BM
9878 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9879
9880 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9881 and not in SSL_clear because the latter is also used by the
9882 accept/connect functions; previously, the settings made by
9883 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9884 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9885
88aeb646 9886 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9887 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9888 matter what.
9889 [Richard Levitte]
c5e8580e 9890
81a6c781
BM
9891 *) Added several new manual pages for SSL_* function.
9892 [Lutz Jaenicke]
9893
0e8f2fdf 9894 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9895
f1192b7f
BM
9896 *) In ssl23_get_client_hello, generate an error message when faced
9897 with an initial SSL 3.0/TLS record that is too small to contain the
9898 first two bytes of the ClientHello message, i.e. client_version.
9899 (Note that this is a pathologic case that probably has never happened
9900 in real life.) The previous approach was to use the version number
5a5accdd 9901 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9902 should not depend on that one because it is not authenticated
9903 by the Finished messages.
9904 [Bodo Moeller]
9905
d49da3aa
UM
9906 *) More robust randomness gathering functions for Windows.
9907 [Jeffrey Altman <jaltman@columbia.edu>]
9908
dbba890c
DSH
9909 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9910 not set then we don't setup the error code for issuer check errors
9911 to avoid possibly overwriting other errors which the callback does
9912 handle. If an application does set the flag then we assume it knows
9913 what it is doing and can handle the new informational codes
9914 appropriately.
9915 [Steve Henson]
9916
6cffb201
DSH
9917 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9918 a general "ANY" type, as such it should be able to decode anything
9919 including tagged types. However it didn't check the class so it would
9920 wrongly interpret tagged types in the same way as their universal
9921 counterpart and unknown types were just rejected. Changed so that the
9922 tagged and unknown types are handled in the same way as a SEQUENCE:
9923 that is the encoding is stored intact. There is also a new type
9924 "V_ASN1_OTHER" which is used when the class is not universal, in this
9925 case we have no idea what the actual type is so we just lump them all
9926 together.
9927 [Steve Henson]
9928
645749ef
RL
9929 *) On VMS, stdout may very well lead to a file that is written to
9930 in a record-oriented fashion. That means that every write() will
9931 write a separate record, which will be read separately by the
9932 programs trying to read from it. This can be very confusing.
9933
9934 The solution is to put a BIO filter in the way that will buffer
9935 text until a linefeed is reached, and then write everything a
9936 line at a time, so every record written will be an actual line,
9937 not chunks of lines and not (usually doesn't happen, but I've
9938 seen it once) several lines in one record. BIO_f_linebuffer() is
9939 the answer.
9940
9941 Currently, it's a VMS-only method, because that's where it has
9942 been tested well enough.
9943 [Richard Levitte]
9944
fe035197 9945 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9946 it can return incorrect results.
cb1fbf8e
BM
9947 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9948 but it was in 0.9.6-beta[12].)
a45bd295
BM
9949 [Bodo Moeller]
9950
730e37ed
DSH
9951 *) Disable the check for content being present when verifying detached
9952 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9953 include zero length content when signing messages.
9954 [Steve Henson]
9955
07fcf422
BM
9956 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9957 BIO_ctrl (for BIO pairs).
053fa39a 9958 [Bodo Möller]
07fcf422 9959
0e05f545
RL
9960 *) Add DSO method for VMS.
9961 [Richard Levitte]
9962
1d84fd64
UM
9963 *) Bug fix: Montgomery multiplication could produce results with the
9964 wrong sign.
053fa39a 9965 [Ulf Möller]
1d84fd64 9966
775bcebd
RL
9967 *) Add RPM specification openssl.spec and modify it to build three
9968 packages. The default package contains applications, application
9969 documentation and run-time libraries. The devel package contains
9970 include files, static libraries and function documentation. The
9971 doc package contains the contents of the doc directory. The original
9972 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9973 [Richard Levitte]
7f111b8b 9974
cc99526d
RL
9975 *) Add a large number of documentation files for many SSL routines.
9976 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9977
72660f5f
RL
9978 *) Add a configuration entry for Sony News 4.
9979 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9980
5401c4c2
UM
9981 *) Don't set the two most significant bits to one when generating a
9982 random number < q in the DSA library.
053fa39a 9983 [Ulf Möller]
5401c4c2 9984
54f10e6a
BM
9985 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9986 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9987 the underlying transport is blocking) if a handshake took place.
9988 (The default behaviour is needed by applications such as s_client
9989 and s_server that use select() to determine when to use SSL_read;
9990 but for applications that know in advance when to expect data, it
9991 just makes things more complicated.)
9992 [Bodo Moeller]
9993
2959f292
BL
9994 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9995 from EGD.
9996 [Ben Laurie]
9997
97d8e82c
RL
9998 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9999 work better on such systems.
10000 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10001
84b65340
DSH
10002 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10003 Update PKCS12_parse() so it copies the friendlyName and the
10004 keyid to the certificates aux info.
10005 [Steve Henson]
10006
f50c11ca
DSH
10007 *) Fix bug in PKCS7_verify() which caused an infinite loop
10008 if there was more than one signature.
10009 [Sven Uszpelkat <su@celocom.de>]
10010
948d0125 10011 *) Major change in util/mkdef.pl to include extra information
14e96192 10012 about each symbol, as well as presenting variables as well
948d0125
RL
10013 as functions. This change means that there's n more need
10014 to rebuild the .num files when some algorithms are excluded.
10015 [Richard Levitte]
10016
bbb72003
DSH
10017 *) Allow the verify time to be set by an application,
10018 rather than always using the current time.
10019 [Steve Henson]
7f111b8b 10020
bbb72003
DSH
10021 *) Phase 2 verify code reorganisation. The certificate
10022 verify code now looks up an issuer certificate by a
10023 number of criteria: subject name, authority key id
10024 and key usage. It also verifies self signed certificates
10025 by the same criteria. The main comparison function is
10026 X509_check_issued() which performs these checks.
7f111b8b 10027
bbb72003
DSH
10028 Lot of changes were necessary in order to support this
10029 without completely rewriting the lookup code.
7f111b8b 10030
bbb72003 10031 Authority and subject key identifier are now cached.
7f111b8b 10032
bbb72003
DSH
10033 The LHASH 'certs' is X509_STORE has now been replaced
10034 by a STACK_OF(X509_OBJECT). This is mainly because an
10035 LHASH can't store or retrieve multiple objects with
10036 the same hash value.
c90341a1 10037
bbb72003
DSH
10038 As a result various functions (which were all internal
10039 use only) have changed to handle the new X509_STORE
10040 structure. This will break anything that messed round
10041 with X509_STORE internally.
7f111b8b 10042
bbb72003
DSH
10043 The functions X509_STORE_add_cert() now checks for an
10044 exact match, rather than just subject name.
7f111b8b 10045
bbb72003
DSH
10046 The X509_STORE API doesn't directly support the retrieval
10047 of multiple certificates matching a given criteria, however
10048 this can be worked round by performing a lookup first
10049 (which will fill the cache with candidate certificates)
10050 and then examining the cache for matches. This is probably
10051 the best we can do without throwing out X509_LOOKUP
10052 entirely (maybe later...).
7f111b8b 10053
bbb72003 10054 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10055
bbb72003
DSH
10056 All certificate lookup operations now go via a get_issuer()
10057 callback. Although this currently uses an X509_STORE it
10058 can be replaced by custom lookups. This is a simple way
10059 to bypass the X509_STORE hackery necessary to make this
10060 work and makes it possible to use more efficient techniques
10061 in future. A very simple version which uses a simple
10062 STACK for its trusted certificate store is also provided
10063 using X509_STORE_CTX_trusted_stack().
7f111b8b 10064
bbb72003
DSH
10065 The verify_cb() and verify() callbacks now have equivalents
10066 in the X509_STORE_CTX structure.
7f111b8b 10067
bbb72003
DSH
10068 X509_STORE_CTX also has a 'flags' field which can be used
10069 to customise the verify behaviour.
10070 [Steve Henson]
7f111b8b
RT
10071
10072 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10073 excludes S/MIME capabilities.
10074 [Steve Henson]
10075
10076 *) When a certificate request is read in keep a copy of the
60250017 10077 original encoding of the signed data and use it when outputting
34216c04
DSH
10078 again. Signatures then use the original encoding rather than
10079 a decoded, encoded version which may cause problems if the
10080 request is improperly encoded.
10081 [Steve Henson]
10082
affadbef
BM
10083 *) For consistency with other BIO_puts implementations, call
10084 buffer_write(b, ...) directly in buffer_puts instead of calling
10085 BIO_write(b, ...).
22c7ea40
BM
10086
10087 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10088 [Peter.Sylvester@EdelWeb.fr]
10089
bbb8de09
BM
10090 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10091 BN_zero, we may not return a BIGNUM with an array consisting of
10092 words set to zero.)
10093 [Bodo Moeller]
10094
10095 *) Avoid calling abort() from within the library when problems are
10096 detected, except if preprocessor symbols have been defined
10097 (such as REF_CHECK, BN_DEBUG etc.).
10098 [Bodo Moeller]
10099
bd08a2bd
DSH
10100 *) New openssl application 'rsautl'. This utility can be
10101 used for low level RSA operations. DER public key
10102 BIO/fp routines also added.
10103 [Steve Henson]
10104
a545c6f6
BM
10105 *) New Configure entry and patches for compiling on QNX 4.
10106 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10107
7049ef5f
BL
10108 *) A demo state-machine implementation was sponsored by
10109 Nuron (http://www.nuron.com/) and is now available in
10110 demos/state_machine.
10111 [Ben Laurie]
10112
7df1c720
DSH
10113 *) New options added to the 'dgst' utility for signature
10114 generation and verification.
10115 [Steve Henson]
10116
d096b524
DSH
10117 *) Unrecognized PKCS#7 content types are now handled via a
10118 catch all ASN1_TYPE structure. This allows unsupported
10119 types to be stored as a "blob" and an application can
10120 encode and decode it manually.
10121 [Steve Henson]
10122
7df1c720 10123 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10124 compile under VC++.
10125 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10126
10127 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10128 length if passed a buffer. ASN1_INTEGER_to_BN failed
10129 if passed a NULL BN and its argument was negative.
10130 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10131
eaa28181
DSH
10132 *) Modification to PKCS#7 encoding routines to output definite
10133 length encoding. Since currently the whole structures are in
7f111b8b 10134 memory there's not real point in using indefinite length
eaa28181
DSH
10135 constructed encoding. However if OpenSSL is compiled with
10136 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10137 [Steve Henson]
10138
e6629837
RL
10139 *) Added BIO_vprintf() and BIO_vsnprintf().
10140 [Richard Levitte]
10141
436ad81f 10142 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10143 through a logging bio, to cover all the levels that are available
10144 through syslog. The prefixes are now:
10145
87411f05
DMSP
10146 PANIC, EMERG, EMR => LOG_EMERG
10147 ALERT, ALR => LOG_ALERT
10148 CRIT, CRI => LOG_CRIT
10149 ERROR, ERR => LOG_ERR
10150 WARNING, WARN, WAR => LOG_WARNING
10151 NOTICE, NOTE, NOT => LOG_NOTICE
10152 INFO, INF => LOG_INFO
10153 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10154
10155 and as before, if none of those prefixes are present at the
10156 beginning of the string, LOG_ERR is chosen.
10157
10158 On Win32, the LOG_* levels are mapped according to this:
10159
87411f05
DMSP
10160 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10161 LOG_WARNING => EVENTLOG_WARNING_TYPE
10162 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10163
10164 [Richard Levitte]
10165
368f8554
RL
10166 *) Made it possible to reconfigure with just the configuration
10167 argument "reconf" or "reconfigure". The command line arguments
10168 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10169 and are retrieved from there when reconfiguring.
10170 [Richard Levitte]
10171
3009458e 10172 *) MD4 implemented.
bb531a0a 10173 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10174
88364bc2
RL
10175 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10176 [Richard Levitte]
10177
d4fbe318
DSH
10178 *) The obj_dat.pl script was messing up the sorting of object
10179 names. The reason was that it compared the quoted version
10180 of strings as a result "OCSP" > "OCSP Signing" because
10181 " > SPACE. Changed script to store unquoted versions of
10182 names and add quotes on output. It was also omitting some
10183 names from the lookup table if they were given a default
10184 value (that is if SN is missing it is given the same
10185 value as LN and vice versa), these are now added on the
10186 grounds that if an object has a name we should be able to
10187 look it up. Finally added warning output when duplicate
10188 short or long names are found.
10189 [Steve Henson]
10190
2d978cbd 10191 *) Changes needed for Tandem NSK.
d49da3aa 10192 [Scott Uroff <scott@xypro.com>]
2d978cbd 10193
aa826d88
BM
10194 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10195 RSA_padding_check_SSLv23(), special padding was never detected
10196 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10197 version rollback attacks was not effective.
10198
37569e64
BM
10199 In s23_clnt.c, don't use special rollback-attack detection padding
10200 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10201 client; similarly, in s23_srvr.c, don't do the rollback check if
10202 SSL 2.0 is the only protocol enabled in the server.
10203 [Bodo Moeller]
10204
ca1e465f
RL
10205 *) Make it possible to get hexdumps of unprintable data with 'openssl
10206 asn1parse'. By implication, the functions ASN1_parse_dump() and
10207 BIO_dump_indent() are added.
10208 [Richard Levitte]
10209
a657546f
DSH
10210 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10211 these print out strings and name structures based on various
10212 flags including RFC2253 support and proper handling of
7f111b8b 10213 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10214 to allow the various flags to be set.
10215 [Steve Henson]
10216
284ef5f3
DSH
10217 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10218 Also change the functions X509_cmp_current_time() and
10219 X509_gmtime_adj() work with an ASN1_TIME structure,
10220 this will enable certificates using GeneralizedTime in validity
10221 dates to be checked.
10222 [Steve Henson]
10223
10224 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10225 negative public key encodings) on by default,
10226 NO_NEG_PUBKEY_BUG can be set to disable it.
10227 [Steve Henson]
10228
10229 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10230 content octets. An i2c_ASN1_OBJECT is unnecessary because
10231 the encoding can be trivially obtained from the structure.
10232 [Steve Henson]
10233
fa729135
BM
10234 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10235 not read locks (CRYPTO_r_[un]lock).
10236 [Bodo Moeller]
10237
b436a982
RL
10238 *) A first attempt at creating official support for shared
10239 libraries through configuration. I've kept it so the
10240 default is static libraries only, and the OpenSSL programs
10241 are always statically linked for now, but there are
10242 preparations for dynamic linking in place.
6bc847e4 10243 This has been tested on Linux and Tru64.
b436a982
RL
10244 [Richard Levitte]
10245
c0722725
UM
10246 *) Randomness polling function for Win9x, as described in:
10247 Peter Gutmann, Software Generation of Practically Strong
10248 Random Numbers.
053fa39a 10249 [Ulf Möller]
c0722725 10250
fd13f0ee
DSH
10251 *) Fix so PRNG is seeded in req if using an already existing
10252 DSA key.
10253 [Steve Henson]
10254
094fe66d
DSH
10255 *) New options to smime application. -inform and -outform
10256 allow alternative formats for the S/MIME message including
10257 PEM and DER. The -content option allows the content to be
10258 specified separately. This should allow things like Netscape
10259 form signing output easier to verify.
10260 [Steve Henson]
10261
10262 *) Fix the ASN1 encoding of tags using the 'long form'.
10263 [Steve Henson]
10264
a338e21b
DSH
10265 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10266 STRING types. These convert content octets to and from the
10267 underlying type. The actual tag and length octets are
10268 already assumed to have been read in and checked. These
10269 are needed because all other string types have virtually
10270 identical handling apart from the tag. By having versions
10271 of the ASN1 functions that just operate on content octets
10272 IMPLICIT tagging can be handled properly. It also allows
10273 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10274 and ASN1_INTEGER are identical apart from the tag.
10275 [Steve Henson]
10276
d5870bbe
RL
10277 *) Change the handling of OID objects as follows:
10278
10279 - New object identifiers are inserted in objects.txt, following
10280 the syntax given in objects.README.
10281 - objects.pl is used to process obj_mac.num and create a new
10282 obj_mac.h.
10283 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10284 obj_mac.h.
10285
10286 This is currently kind of a hack, and the perl code in objects.pl
10287 isn't very elegant, but it works as I intended. The simplest way
10288 to check that it worked correctly is to look in obj_dat.h and
10289 check the array nid_objs and make sure the objects haven't moved
10290 around (this is important!). Additions are OK, as well as
7f111b8b 10291 consistent name changes.
d5870bbe
RL
10292 [Richard Levitte]
10293
1f4643a2
BM
10294 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10295 [Bodo Moeller]
10296
fb0b844a 10297 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10298 The given file adds to whatever has already been seeded into the
10299 random pool through the RANDFILE configuration file option or
10300 environment variable, or the default random state file.
fb0b844a
RL
10301 [Richard Levitte]
10302
4dd45354
DSH
10303 *) mkstack.pl now sorts each macro group into lexical order.
10304 Previously the output order depended on the order the files
10305 appeared in the directory, resulting in needless rewriting
10306 of safestack.h .
10307 [Steve Henson]
10308
13083215
DSH
10309 *) Patches to make OpenSSL compile under Win32 again. Mostly
10310 work arounds for the VC++ problem that it treats func() as
10311 func(void). Also stripped out the parts of mkdef.pl that
10312 added extra typesafe functions: these no longer exist.
10313 [Steve Henson]
10314
7f111b8b 10315 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10316 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10317 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10318 DEBUG_SAFESTACK is now handled in terms of function casts,
10319 this has the advantage of retaining type safety without the
10320 use of additional functions. If DEBUG_SAFESTACK is not defined
10321 then the non typesafe macros are used instead. Also modified the
10322 mkstack.pl script to handle the new form. Needs testing to see
10323 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10324 the default if no major problems. Similar behaviour for ASN1_SET_OF
10325 and PKCS12_STACK_OF.
3aceb94b
DSH
10326 [Steve Henson]
10327
d3ed8ceb
DSH
10328 *) When some versions of IIS use the 'NET' form of private key the
10329 key derivation algorithm is different. Normally MD5(password) is
10330 used as a 128 bit RC4 key. In the modified case
14e96192 10331 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10332 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10333 as the old Netscape_RSA functions except they have an additional
10334 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10335 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10336 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10337 algorithm to openssl-dev.
10338 [Steve Henson]
10339
e366f2b8
DSH
10340 *) The evp_local.h macros were using 'c.##kname' which resulted in
10341 invalid expansion on some systems (SCO 5.0.5 for example).
10342 Corrected to 'c.kname'.
10343 [Phillip Porch <root@theporch.com>]
10344
a91dedca
DSH
10345 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10346 a STACK of email addresses from a certificate or request, these look
7f111b8b 10347 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10348 omit any duplicate addresses.
10349 [Steve Henson]
10350
dc434bbc
BM
10351 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10352 This makes DSA verification about 2 % faster.
10353 [Bodo Moeller]
10354
10355 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10356 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10357 plus overhead for 1024 bit moduli).
10358 This makes exponentiations about 0.5 % faster for 1024 bit
10359 exponents (as measured by "openssl speed rsa2048").
10360 [Bodo Moeller]
10361
947b3b8b
BM
10362 *) Rename memory handling macros to avoid conflicts with other
10363 software:
10364 Malloc => OPENSSL_malloc
10365 Malloc_locked => OPENSSL_malloc_locked
10366 Realloc => OPENSSL_realloc
10367 Free => OPENSSL_free
10368 [Richard Levitte]
10369
482a9d41
BM
10370 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10371 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10372 [Bodo Moeller]
10373
be5d92e0
UM
10374 *) CygWin32 support.
10375 [John Jarvie <jjarvie@newsguy.com>]
10376
e41c8d6a
GT
10377 *) The type-safe stack code has been rejigged. It is now only compiled
10378 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10379 by default all type-specific stack functions are "#define"d back to
10380 standard stack functions. This results in more streamlined output
10381 but retains the type-safety checking possibilities of the original
10382 approach.
10383 [Geoff Thorpe]
10384
ccd86b68
GT
10385 *) The STACK code has been cleaned up, and certain type declarations
10386 that didn't make a lot of sense have been brought in line. This has
10387 also involved a cleanup of sorts in safestack.h to more correctly
10388 map type-safe stack functions onto their plain stack counterparts.
10389 This work has also resulted in a variety of "const"ifications of
10390 lots of the code, especially "_cmp" operations which should normally
10391 be prototyped with "const" parameters anyway.
10392 [Geoff Thorpe]
10393
361ee973
BM
10394 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10395 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10396 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10397 where all of 'md' is used each time the PRNG is used, but 'state'
10398 is used only indexed by a cyclic counter. As entropy may not be
10399 well distributed from the beginning, 'md' is important as a
10400 chaining variable. However, the output function chains only half
10401 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10402 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10403 in all of 'state' being rewritten, with the new values depending
10404 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10405 [Bodo Moeller]
10406
49528751
DSH
10407 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10408 the handshake is continued after ssl_verify_cert_chain();
10409 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10410 can lead to 'unexplainable' connection aborts later.
10411 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10412
10413 *) Major EVP API cipher revision.
10414 Add hooks for extra EVP features. This allows various cipher
10415 parameters to be set in the EVP interface. Support added for variable
10416 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10417 setting of RC2 and RC5 parameters.
10418
10419 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10420 ciphers.
10421
10422 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10423 cipher init() function handles the 'iv' in the same way according to the
10424 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10425 for CFB and OFB modes they zero ctx->num.
10426
49528751
DSH
10427 New functionality allows removal of S/MIME code RC2 hack.
10428
57ae2e24
DSH
10429 Most of the routines have the same form and so can be declared in terms
10430 of macros.
10431
360370d9
DSH
10432 By shifting this to the top level EVP_CipherInit() it can be removed from
10433 all individual ciphers. If the cipher wants to handle IVs or keys
10434 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10435 flags.
be06a934
DSH
10436
10437 Change lots of functions like EVP_EncryptUpdate() to now return a
10438 value: although software versions of the algorithms cannot fail
10439 any installed hardware versions can.
7f060601
DSH
10440 [Steve Henson]
10441
2c05c494
BM
10442 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10443 this option is set, tolerate broken clients that send the negotiated
10444 protocol version number instead of the requested protocol version
10445 number.
10446 [Bodo Moeller]
10447
10448 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10449 i.e. non-zero for export ciphersuites, zero otherwise.
10450 Previous versions had this flag inverted, inconsistent with
10451 rsa_tmp_cb (..._TMP_RSA_CB).
10452 [Bodo Moeller; problem reported by Amit Chopra]
10453
b4b41f48
DSH
10454 *) Add missing DSA library text string. Work around for some IIS
10455 key files with invalid SEQUENCE encoding.
10456 [Steve Henson]
10457
6d7cce48
RL
10458 *) Add a document (doc/standards.txt) that list all kinds of standards
10459 and so on that are implemented in OpenSSL.
10460 [Richard Levitte]
10461
439df508
DSH
10462 *) Enhance c_rehash script. Old version would mishandle certificates
10463 with the same subject name hash and wouldn't handle CRLs at all.
10464 Added -fingerprint option to crl utility, to support new c_rehash
10465 features.
10466 [Steve Henson]
10467
0e1c0612 10468 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10469 [Ulf Möller]
0e1c0612 10470
0cb957a6
DSH
10471 *) Fix for SSL server purpose checking. Server checking was
10472 rejecting certificates which had extended key usage present
10473 but no ssl client purpose.
10474 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10475
a331a305
DSH
10476 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10477 is a little unclear about how a blank password is handled.
10478 Since the password in encoded as a BMPString with terminating
10479 double NULL a zero length password would end up as just the
10480 double NULL. However no password at all is different and is
10481 handled differently in the PKCS#12 key generation code. NS
10482 treats a blank password as zero length. MSIE treats it as no
10483 password on export: but it will try both on import. We now do
10484 the same: PKCS12_parse() tries zero length and no password if
10485 the password is set to "" or NULL (NULL is now a valid password:
10486 it wasn't before) as does the pkcs12 application.
10487 [Steve Henson]
10488
316e6a66
BM
10489 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10490 perror when PEM_read_bio_X509_REQ fails, the error message must
10491 be obtained from the error queue.
10492 [Bodo Moeller]
10493
dcba2534
BM
10494 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10495 it in ERR_remove_state if appropriate, and change ERR_get_state
10496 accordingly to avoid race conditions (this is necessary because
10497 thread_hash is no longer constant once set).
10498 [Bodo Moeller]
10499
3973628e 10500 *) Bugfix for linux-elf makefile.one.
053fa39a 10501 [Ulf Möller]
3973628e 10502
deb4d50e
GT
10503 *) RSA_get_default_method() will now cause a default
10504 RSA_METHOD to be chosen if one doesn't exist already.
10505 Previously this was only set during a call to RSA_new()
10506 or RSA_new_method(NULL) meaning it was possible for
10507 RSA_get_default_method() to return NULL.
10508 [Geoff Thorpe]
10509
b9e63915
GT
10510 *) Added native name translation to the existing DSO code
10511 that will convert (if the flag to do so is set) filenames
10512 that are sufficiently small and have no path information
10513 into a canonical native form. Eg. "blah" converted to
10514 "libblah.so" or "blah.dll" etc.
10515 [Geoff Thorpe]
10516
e5c84d51
BM
10517 *) New function ERR_error_string_n(e, buf, len) which is like
10518 ERR_error_string(e, buf), but writes at most 'len' bytes
10519 including the 0 terminator. For ERR_error_string_n, 'buf'
10520 may not be NULL.
10521 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10522
a9831305
RL
10523 *) CONF library reworked to become more general. A new CONF
10524 configuration file reader "class" is implemented as well as a
10525 new functions (NCONF_*, for "New CONF") to handle it. The now
10526 old CONF_* functions are still there, but are reimplemented to
10527 work in terms of the new functions. Also, a set of functions
10528 to handle the internal storage of the configuration data is
10529 provided to make it easier to write new configuration file
10530 reader "classes" (I can definitely see something reading a
10531 configuration file in XML format, for example), called _CONF_*,
10532 or "the configuration storage API"...
10533
10534 The new configuration file reading functions are:
10535
2c05c494
BM
10536 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10537 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10538
2c05c494 10539 NCONF_default, NCONF_WIN32
a9831305 10540
2c05c494 10541 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10542
10543 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10544 NCONF_new creates a new CONF object. This works in the same way
10545 as other interfaces in OpenSSL, like the BIO interface.
10546 NCONF_dump_* dump the internal storage of the configuration file,
10547 which is useful for debugging. All other functions take the same
0f68b771 10548 arguments as the old CONF_* functions with the exception of the
a9831305
RL
10549 first that must be a `CONF *' instead of a `LHASH *'.
10550
0f68b771 10551 To make it easier to use the new classes with the old CONF_* functions,
a9831305
RL
10552 the function CONF_set_default_method is provided.
10553 [Richard Levitte]
10554
1d90f280
BM
10555 *) Add '-tls1' option to 'openssl ciphers', which was already
10556 mentioned in the documentation but had not been implemented.
10557 (This option is not yet really useful because even the additional
10558 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10559 [Bodo Moeller]
10560
6ef4d9d5
GT
10561 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10562 OpenSSL-based applications) load shared libraries and bind to
10563 them in a portable way.
10564 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10565
5e61580b
RL
10566 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10567
10568 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10569
cf194c1f
BM
10570 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10571 (the default implementation of RAND_status).
10572
3bc90f23
BM
10573 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10574 to '-clrext' (= clear extensions), as intended and documented.
10575 [Bodo Moeller; inconsistency pointed out by Michael Attili
10576 <attili@amaxo.com>]
10577
b475baff 10578 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10579 was larger than the MD block size.
b475baff
DSH
10580 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10581
e77066ea
DSH
10582 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10583 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10584 using the passed key: if the passed key was a private key the result
10585 of X509_print(), for example, would be to print out all the private key
10586 components.
10587 [Steve Henson]
10588
7af4816f 10589 *) des_quad_cksum() byte order bug fix.
053fa39a 10590 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10591 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10592
80870566
DSH
10593 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10594 discouraged.
10595 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10596
7694ddcb
BM
10597 *) For easily testing in shell scripts whether some command
10598 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10599 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10600 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10601 the output goes to stdout and nothing is printed to stderr.
10602 Additional arguments are always ignored.
10603
10604 Since for each cipher there is a command of the same name,
10605 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10606
10607 ('openssl no-XXX' is not able to detect pseudo-commands such
10608 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10609 [Bodo Moeller]
10610
65b002f3
BM
10611 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10612 [Bodo Moeller]
10613
e11f0de6
BM
10614 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10615 is set; it will be thrown away anyway because each handshake creates
10616 its own key.
10617 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10618 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10619 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10620 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10621 [Bodo Moeller]
10622
2d5e449a
BM
10623 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10624 'Q' and 'R' lose their special meanings (quit/renegotiate).
10625 This is part of what -quiet does; unlike -quiet, -ign_eof
10626 does not suppress any output.
10627 [Richard Levitte]
10628
daf4e53e 10629 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10630 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10631 accepts a certificate or CA, this was the previous behaviour,
10632 with all the associated security issues.
10633
10634 X509_TRUST_COMPAT is the old trust behaviour: only and
10635 automatically trust self signed roots in certificate store. A
10636 new trust setting X509_TRUST_DEFAULT is used to specify that
10637 a purpose has no associated trust setting and it should instead
10638 use the value in the default purpose.
10639 [Steve Henson]
10640
48fe0eec
DSH
10641 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10642 and fix a memory leak.
10643 [Steve Henson]
10644
59fc2b0f
BM
10645 *) In util/mkerr.pl (which implements 'make errors'), preserve
10646 reason strings from the previous version of the .c file, as
4dc83677 10647 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10648 automatically generated reasons codes is not always appropriate.
10649 [Bodo Moeller]
10650
0a150c5c
BM
10651 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10652 using strerror. Previously, ERR_reason_error_string() returned
10653 library names as reason strings for SYSerr; but SYSerr is a special
10654 case where small numbers are errno values, not library numbers.
10655 [Bodo Moeller]
10656
41918458
BM
10657 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10658 converts DSA parameters into DH parameters. (When creating parameters,
10659 DSA_generate_parameters is used.)
10660 [Bodo Moeller]
10661
10662 *) Include 'length' (recommended exponent length) in C code generated
10663 by 'openssl dhparam -C'.
10664 [Bodo Moeller]
10665
d9c88a39
DSH
10666 *) The second argument to set_label in perlasm was already being used
10667 so couldn't be used as a "file scope" flag. Moved to third argument
10668 which was free.
10669 [Steve Henson]
10670
84d14408
BM
10671 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10672 instead of RAND_bytes for encryption IVs and salts.
10673 [Bodo Moeller]
10674
5eb8ca4d
BM
10675 *) Include RAND_status() into RAND_METHOD instead of implementing
10676 it only for md_rand.c Otherwise replacing the PRNG by calling
10677 RAND_set_rand_method would be impossible.
10678 [Bodo Moeller]
10679
7a2dfc2a
UM
10680 *) Don't let DSA_generate_key() enter an infinite loop if the random
10681 number generation fails.
10682 [Bodo Moeller]
10683
55f7d65d
BM
10684 *) New 'rand' application for creating pseudo-random output.
10685 [Bodo Moeller]
10686
010712ff
RE
10687 *) Added configuration support for Linux/IA64
10688 [Rolf Haberrecker <rolf@suse.de>]
10689
2da0c119 10690 *) Assembler module support for Mingw32.
053fa39a 10691 [Ulf Möller]
2da0c119 10692
a4709b3d
UM
10693 *) Shared library support for HPUX (in shlib/).
10694 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10695
10696 *) Shared library support for Solaris gcc.
10697 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10698
74cdf6f7 10699 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10700
82b93186
DSH
10701 *) PKCS7_encrypt() was adding text MIME headers twice because they
10702 were added manually and by SMIME_crlf_copy().
10703 [Steve Henson]
10704
587bb0e0
DSH
10705 *) In bntest.c don't call BN_rand with zero bits argument.
10706 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10707
688938fb 10708 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10709 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10710 [Ulf Möller]
688938fb 10711
94de0419
DSH
10712 *) Add an optional second argument to the set_label() in the perl
10713 assembly language builder. If this argument exists and is set
7f111b8b 10714 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10715 scope is the entire file, not just the current function. This
10716 is needed with MASM which uses the format label:: for this scope.
10717 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10718
0202197d
DSH
10719 *) Change the ASN1 types so they are typedefs by default. Before
10720 almost all types were #define'd to ASN1_STRING which was causing
10721 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10722 for example.
10723 [Steve Henson]
10724
6d0d5431
BM
10725 *) Change names of new functions to the new get1/get0 naming
10726 convention: After 'get1', the caller owns a reference count
10727 and has to call ..._free; 'get0' returns a pointer to some
10728 data structure without incrementing reference counters.
10729 (Some of the existing 'get' functions increment a reference
10730 counter, some don't.)
10731 Similarly, 'set1' and 'add1' functions increase reference
10732 counters or duplicate objects.
c7cb16a8
DSH
10733 [Steve Henson]
10734
fbb41ae0
DSH
10735 *) Allow for the possibility of temp RSA key generation failure:
10736 the code used to assume it always worked and crashed on failure.
10737 [Steve Henson]
10738
505b5a0e 10739 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10740 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10741 pointed out by David Sacerdote <das33@cornell.edu>]
10742
4ec2d4d2
UM
10743 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10744 RAND_egd() and RAND_status(). In the command line application,
10745 the EGD socket can be specified like a seed file using RANDFILE
10746 or -rand.
053fa39a 10747 [Ulf Möller]
4ec2d4d2 10748
3142c86d
DSH
10749 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10750 Some CAs (e.g. Verisign) distribute certificates in this form.
10751 [Steve Henson]
10752
10753 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10754 list to exclude them. This means that no special compilation option
10755 is needed to use anonymous DH: it just needs to be included in the
10756 cipher list.
10757 [Steve Henson]
10758
72b60351
DSH
10759 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10760 EVP_MD_type. The old functionality is available in a new macro called
10761 EVP_MD_md(). Change code that uses it and update docs.
10762 [Steve Henson]
10763
745c70e5
BM
10764 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10765 where the 'void *' argument is replaced by a function pointer argument.
10766 Previously 'void *' was abused to point to functions, which works on
10767 many platforms, but is not correct. As these functions are usually
10768 called by macros defined in OpenSSL header files, most source code
10769 should work without changes.
cdf20e08 10770 [Richard Levitte]
745c70e5
BM
10771
10772 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10773 sections with information on -D... compiler switches used for
10774 compiling the library so that applications can see them. To enable
10775 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10776 must be defined. E.g.,
10777 #define OPENSSL_ALGORITHM_DEFINES
10778 #include <openssl/opensslconf.h>
10779 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10780 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10781
b35e9050
BM
10782 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10783 record layer.
10784 [Bodo Moeller]
10785
d754b385
DSH
10786 *) Change the 'other' type in certificate aux info to a STACK_OF
10787 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10788 the required ASN1 format: arbitrary types determined by an OID.
10789 [Steve Henson]
10790
8a208cba
DSH
10791 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10792 argument to 'req'. This is not because the function is newer or
10793 better than others it just uses the work 'NEW' in the certificate
10794 request header lines. Some software needs this.
10795 [Steve Henson]
10796
a3fe382e
DSH
10797 *) Reorganise password command line arguments: now passwords can be
10798 obtained from various sources. Delete the PEM_cb function and make
10799 it the default behaviour: i.e. if the callback is NULL and the
10800 usrdata argument is not NULL interpret it as a null terminated pass
10801 phrase. If usrdata and the callback are NULL then the pass phrase
10802 is prompted for as usual.
10803 [Steve Henson]
10804
bd03b99b
BL
10805 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10806 the support is automatically enabled. The resulting binaries will
10807 autodetect the card and use it if present.
10808 [Ben Laurie and Compaq Inc.]
10809
de469ef2
DSH
10810 *) Work around for Netscape hang bug. This sends certificate request
10811 and server done in one record. Since this is perfectly legal in the
10812 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10813 the bugs/SSLv3 entry for more info.
10814 [Steve Henson]
10815
bcba6cc6
AP
10816 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10817 [Andy Polyakov]
10818
d13e4eb0
DSH
10819 *) Add -rand argument to smime and pkcs12 applications and read/write
10820 of seed file.
10821 [Steve Henson]
10822
3ebf0be1 10823 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10824 [Bodo Moeller]
10825
f07fb9b2
DSH
10826 *) Add command line password options to the remaining applications.
10827 [Steve Henson]
10828
cae55bfc
UM
10829 *) Bug fix for BN_div_recp() for numerators with an even number of
10830 bits.
053fa39a 10831 [Ulf Möller]
cae55bfc
UM
10832
10833 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10834 [Ulf Möller]
cae55bfc 10835
0fad6cb7
AP
10836 *) ./config recognizes MacOS X now.
10837 [Andy Polyakov]
10838
46f4e1be 10839 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10840 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10841 [Ulf Möller]
4a6222d7 10842
66430207
DSH
10843 *) Add support for various broken PKCS#8 formats, and command line
10844 options to produce them.
10845 [Steve Henson]
10846
9b141126
UM
10847 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10848 get temporary BIGNUMs from a BN_CTX.
053fa39a 10849 [Ulf Möller]
9b141126
UM
10850
10851 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10852 for p == 0.
053fa39a 10853 [Ulf Möller]
9b141126 10854
af57d843
DSH
10855 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10856 include a #define from the old name to the new. The original intent
10857 was that statically linked binaries could for example just call
10858 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10859 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10860 and SSLeay_add_all_ciphers() were in the same source file so calling
10861 one would link with the other. They are now in separate source files.
10862 [Steve Henson]
10863
82fc1d9c
DSH
10864 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10865 [Steve Henson]
10866
e74231ed
BM
10867 *) Use a less unusual form of the Miller-Rabin primality test (it used
10868 a binary algorithm for exponentiation integrated into the Miller-Rabin
10869 loop, our standard modexp algorithms are faster).
10870 [Bodo Moeller]
10871
2c5fe5b1 10872 *) Support for the EBCDIC character set completed.
8efb6014
UM
10873 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10874
98d0b2e3
UM
10875 *) Source code cleanups: use const where appropriate, eliminate casts,
10876 use void * instead of char * in lhash.
7f111b8b 10877 [Ulf Möller]
98d0b2e3 10878
a87030a1
BM
10879 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10880 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10881 this the server could overwrite ephemeral keys that the client
10882 has already seen).
10883 [Bodo Moeller]
10884
10885 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10886 using 50 iterations of the Rabin-Miller test.
10887
10888 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10889 iterations of the Rabin-Miller test as required by the appendix
10890 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10891 As BN_is_prime_fasttest includes trial division, DSA parameter
10892 generation becomes much faster.
10893
10894 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10895 and DSA_generate_parameters: The callback function is called once
10896 for each positive witness in the Rabin-Miller test, not just
10897 occasionally in the inner loop; and the parameters to the
10898 callback function now provide an iteration count for the outer
10899 loop rather than for the current invocation of the inner loop.
10900 DSA_generate_parameters additionally can call the callback
10901 function with an 'iteration count' of -1, meaning that a
7f111b8b 10902 candidate has passed the trial division test (when q is generated
cdd43b5b 10903 from an application-provided seed, trial division is skipped).
a87030a1
BM
10904 [Bodo Moeller]
10905
7865b871 10906 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10907 division before starting the Rabin-Miller test and has
10908 an additional BN_CTX * argument (whereas BN_is_prime always
10909 has to allocate at least one BN_CTX).
1baa9490
BM
10910 'callback(1, -1, cb_arg)' is called when a number has passed the
10911 trial division stage.
10912 [Bodo Moeller]
a87030a1 10913
e1314b57
DSH
10914 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10915 as ASN1_TIME.
10916 [Steve Henson]
10917
90644dd7
DSH
10918 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10919 [Steve Henson]
10920
38e33cef 10921 *) New function BN_pseudo_rand().
053fa39a 10922 [Ulf Möller]
d91e201e 10923
e93f9a32
UM
10924 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10925 bignum version of BN_from_montgomery() with the working code from
10926 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10927 the comments.
053fa39a 10928 [Ulf Möller]
e93f9a32 10929
2557eaea
BM
10930 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10931 made it impossible to use the same SSL_SESSION data structure in
10932 SSL2 clients in multiple threads.
10933 [Bodo Moeller]
10934
a46faa2b
BM
10935 *) The return value of RAND_load_file() no longer counts bytes obtained
10936 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10937 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10938 [Ulf Möller, Bodo Möller]
aabbb745 10939
dd9d233e
DSH
10940 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10941 used (char *) instead of (void *) and had casts all over the place.
10942 [Steve Henson]
10943
4486d0cd 10944 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10945 [Ulf Möller]
4486d0cd 10946
a87030a1
BM
10947 *) Retain source code compatibility for BN_prime_checks macro:
10948 BN_is_prime(..., BN_prime_checks, ...) now uses
10949 BN_prime_checks_for_size to determine the appropriate number of
10950 Rabin-Miller iterations.
053fa39a 10951 [Ulf Möller]
4486d0cd
UM
10952
10953 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10954 DH_CHECK_P_NOT_SAFE_PRIME.
10955 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10956 [Ulf Möller]
4486d0cd 10957
09483c58
DSH
10958 *) Merge the functionality of "dh" and "gendh" programs into a new program
10959 "dhparam". The old programs are retained for now but will handle DH keys
10960 (instead of parameters) in future.
10961 [Steve Henson]
10962
fabce041
DSH
10963 *) Make the ciphers, s_server and s_client programs check the return values
10964 when a new cipher list is set.
10965 [Steve Henson]
10966
10967 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10968 ciphers. Before when the 56bit ciphers were enabled the sorting was
10969 wrong.
10970
10971 The syntax for the cipher sorting has been extended to support sorting by
10972 cipher-strength (using the strength_bits hard coded in the tables).
10973 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10974
10975 Fix a bug in the cipher-command parser: when supplying a cipher command
10976 string with an "undefined" symbol (neither command nor alphanumeric
10977 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10978 an error is flagged.
10979
10980 Due to the strength-sorting extension, the code of the
10981 ssl_create_cipher_list() function was completely rearranged. I hope that
10982 the readability was also increased :-)
10983 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10984
8100490a
DSH
10985 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10986 for the first serial number and places 2 in the serial number file. This
10987 avoids problems when the root CA is created with serial number zero and
10988 the first user certificate has the same issuer name and serial number
10989 as the root CA.
10990 [Steve Henson]
10991
6e6bc352
DSH
10992 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10993 the new code. Add documentation for this stuff.
10994 [Steve Henson]
10995
77b47b90
DSH
10996 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10997 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 10998 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
10999 they shouldn't be called directly but wrapper functions should be used
11000 instead.
11001
11002 So we also now have some wrapper functions that call the X509at functions
11003 when passed certificate requests. (TO DO: similar things can be done with
11004 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11005 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11006 because they handle more complex structures.)
77b47b90
DSH
11007 [Steve Henson]
11008
aa82db4f
UM
11009 *) Add missing #ifndefs that caused missing symbols when building libssl
11010 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11011 NO_RSA in ssl/s2*.c.
053fa39a 11012 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11013
eb952088 11014 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11015 has a return value which indicates the quality of the random data
11016 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11017 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11018 guaranteed to be unique but not unpredictable. RAND_add is like
11019 RAND_seed, but takes an extra argument for an entropy estimate
11020 (RAND_seed always assumes full entropy).
053fa39a 11021 [Ulf Möller]
eb952088 11022
76aa0ddc
BM
11023 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11024 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11025 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11026 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11027 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11028 [Bodo Moeller]
11029
3cc6cdea 11030 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11031 [Bodo Moeller]
11032
6d0d5431
BM
11033 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11034 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11035 from an X509_CTX structure with a dup of the stack and all
11036 the X509 reference counts upped: so the stack will exist
11037 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11038 to use this.
11039
11040 Also make SSL_SESSION_print() print out the verify return
11041 code.
11042 [Steve Henson]
11043
dad666fb
DSH
11044 *) Add manpage for the pkcs12 command. Also change the default
11045 behaviour so MAC iteration counts are used unless the new
11046 -nomaciter option is used. This improves file security and
11047 only older versions of MSIE (4.0 for example) need it.
11048 [Steve Henson]
11049
0f583f69 11050 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11051 [Ulf Möller]
0f583f69 11052
7f111b8b 11053 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11054 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11055 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11056 international characters are used.
11057
11058 More changes to X509_ATTRIBUTE code: allow the setting of types
11059 based on strings. Remove the 'loc' parameter when adding
11060 attributes because these will be a SET OF encoding which is sorted
11061 in ASN1 order.
11062 [Steve Henson]
11063
b38f9f66
DSH
11064 *) Initial changes to the 'req' utility to allow request generation
11065 automation. This will allow an application to just generate a template
11066 file containing all the field values and have req construct the
11067 request.
11068
11069 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11070 used all over the place including certificate requests and PKCS#7
11071 structures. They are currently handled manually where necessary with
11072 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11073 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11074 attributes to be looked up by NID and added.
11075
11076 Later something similar to the X509V3 code would be desirable to
11077 automatically handle the encoding, decoding and printing of the
11078 more complex types. The string types like challengePassword can
0f583f69 11079 be handled by the string table functions.
b38f9f66
DSH
11080
11081 Also modified the multi byte string table handling. Now there is
11082 a 'global mask' which masks out certain types. The table itself
11083 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11084 is useful when for example there is only one permissible type
11085 (as in countryName) and using the mask might result in no valid
11086 types at all.
11087 [Steve Henson]
11088
ca03109c
BM
11089 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11090 SSL_get_peer_finished to allow applications to obtain the latest
11091 Finished messages sent to the peer or expected from the peer,
11092 respectively. (SSL_get_peer_finished is usually the Finished message
11093 actually received from the peer, otherwise the protocol will be aborted.)
11094
11095 As the Finished message are message digests of the complete handshake
11096 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11097 be used for external authentication procedures when the authentication
11098 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11099 [Bodo Moeller]
11100
bdf5e183
AP
11101 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11102 the host supports BWX extension and if Compaq C is present on the
0f583f69 11103 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11104 performance kick for some algorithms, e.g. DES and RC4 to mention
11105 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11106 SHA1.
11107 [Andy Polyakov]
11108
3d14b9d0
DSH
11109 *) Add support for MS "fast SGC". This is arguably a violation of the
11110 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11111 weak crypto and after checking the certificate is SGC a second one
11112 with strong crypto. MS SGC stops the first handshake after receiving
11113 the server certificate message and sends a second client hello. Since
11114 a server will typically do all the time consuming operations before
11115 expecting any further messages from the client (server key exchange
11116 is the most expensive) there is little difference between the two.
11117
11118 To get OpenSSL to support MS SGC we have to permit a second client
11119 hello message after we have sent server done. In addition we have to
745c70e5 11120 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11121 [Steve Henson]
11122
20432eae
DSH
11123 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11124 if a DER encoded private key is RSA or DSA traditional format. Changed
11125 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11126 format DER encoded private key. Newer code should use PKCS#8 format which
11127 has the key type encoded in the ASN1 structure. Added DER private key
11128 support to pkcs8 application.
11129 [Steve Henson]
11130
47134b78
BM
11131 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11132 ciphersuites has been selected (as required by the SSL 3/TLS 1
11133 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11134 is set, we interpret this as a request to violate the specification
11135 (the worst that can happen is a handshake failure, and 'correct'
11136 behaviour would result in a handshake failure anyway).
11137 [Bodo Moeller]
11138
45fd4dbb
BM
11139 *) In SSL_CTX_add_session, take into account that there might be multiple
11140 SSL_SESSION structures with the same session ID (e.g. when two threads
11141 concurrently obtain them from an external cache).
11142 The internal cache can handle only one SSL_SESSION with a given ID,
11143 so if there's a conflict, we now throw out the old one to achieve
11144 consistency.
11145 [Bodo Moeller]
11146
f45f40ff
DSH
11147 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11148 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11149 some routines that use cipher OIDs: some ciphers do not have OIDs
11150 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11151 example.
11152 [Steve Henson]
11153
6447cce3
DSH
11154 *) Simplify the trust setting structure and code. Now we just have
11155 two sequences of OIDs for trusted and rejected settings. These will
11156 typically have values the same as the extended key usage extension
11157 and any application specific purposes.
11158
11159 The trust checking code now has a default behaviour: it will just
11160 check for an object with the same NID as the passed id. Functions can
11161 be provided to override either the default behaviour or the behaviour
11162 for a given id. SSL client, server and email already have functions
20432eae 11163 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11164 if the certificate is self signed.
11165 [Steve Henson]
11166
e6f3c585
DSH
11167 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11168 traditional format into an EVP_PKEY structure.
11169 [Steve Henson]
11170
36217a94
DSH
11171 *) Add a password callback function PEM_cb() which either prompts for
11172 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11173 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11174 environment or config files in a few more utilities.
11175 [Steve Henson]
11176
525f51f6
DSH
11177 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11178 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11179 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11180 Update documentation.
11181 [Steve Henson]
11182
e76f935e
DSH
11183 *) Support for ASN1 "NULL" type. This could be handled before by using
11184 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11185 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11186 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11187 don't allocate anything because they don't need to.
11188 [Steve Henson]
11189
099f1b32
AP
11190 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11191 for details.
11192 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11193
9ac42ed8
RL
11194 *) Rebuild of the memory allocation routines used by OpenSSL code and
11195 possibly others as well. The purpose is to make an interface that
11196 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11197 deallocation routines to be used by OpenSSL, for example memory
11198 pool implementations, or something else, which was previously hard
11199 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11200 the values malloc, realloc and free, respectively (except for Win32
11201 compilations). The same is provided for memory debugging code.
11202 OpenSSL already comes with functionality to find memory leaks, but
11203 this gives people a chance to debug other memory problems.
d8df48a9 11204
f3a2a044
RL
11205 With these changes, a new set of functions and macros have appeared:
11206
87411f05 11207 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11208 CRYPTO_get_mem_debug_functions() [F]
87411f05 11209 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11210 CRYPTO_dbg_get_options() [F]
11211 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11212
11213 The memory debug functions are NULL by default, unless the library
11214 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11215 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11216 gives the standard debugging functions that come with OpenSSL) or
11217 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11218 provided by the library user) must be used. When the standard
11219 debugging functions are used, CRYPTO_dbg_set_options can be used to
11220 request additional information:
11221 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11222 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11223
11224 Also, things like CRYPTO_set_mem_functions will always give the
11225 expected result (the new set of functions is used for allocation
11226 and deallocation) at all times, regardless of platform and compiler
11227 options.
11228
11229 To finish it up, some functions that were never use in any other
11230 way than through macros have a new API and new semantic:
11231
11232 CRYPTO_dbg_malloc()
11233 CRYPTO_dbg_realloc()
11234 CRYPTO_dbg_free()
11235
11236 All macros of value have retained their old syntax.
cbfa4c32 11237 [Richard Levitte and Bodo Moeller]
9ac42ed8 11238
b216664f
DSH
11239 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11240 ordering of SMIMECapabilities wasn't in "strength order" and there
11241 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11242 algorithm.
11243 [Steve Henson]
11244
d8223efd
DSH
11245 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11246 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11247 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11248
5a9a4b29
DSH
11249 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11250 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11251 functionality to handle multipart/signed properly) and a utility
11252 called 'smime' to call all this stuff. This is based on code I
11253 originally wrote for Celo who have kindly allowed it to be
11254 included in OpenSSL.
11255 [Steve Henson]
11256
cddfe788
BM
11257 *) Add variants des_set_key_checked and des_set_key_unchecked of
11258 des_set_key (aka des_key_sched). Global variable des_check_key
11259 decides which of these is called by des_set_key; this way
11260 des_check_key behaves as it always did, but applications and
11261 the library itself, which was buggy for des_check_key == 1,
11262 have a cleaner way to pick the version they need.
11263 [Bodo Moeller]
11264
21131f00
DSH
11265 *) New function PKCS12_newpass() which changes the password of a
11266 PKCS12 structure.
11267 [Steve Henson]
11268
dd413410
DSH
11269 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11270 dynamic mix. In both cases the ids can be used as an index into the
11271 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11272 functions so they accept a list of the field values and the
11273 application doesn't need to directly manipulate the X509_TRUST
11274 structure.
11275 [Steve Henson]
11276
11277 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11278 need initialising.
11279 [Steve Henson]
11280
08cba610
DSH
11281 *) Modify the way the V3 extension code looks up extensions. This now
11282 works in a similar way to the object code: we have some "standard"
11283 extensions in a static table which is searched with OBJ_bsearch()
11284 and the application can add dynamic ones if needed. The file
11285 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11286 updated whenever a new extension is added to the core code and kept
11287 in ext_nid order. There is a simple program 'tabtest.c' which checks
11288 this. New extensions are not added too often so this file can readily
11289 be maintained manually.
11290
11291 There are two big advantages in doing things this way. The extensions
11292 can be looked up immediately and no longer need to be "added" using
11293 X509V3_add_standard_extensions(): this function now does nothing.
11294 [Side note: I get *lots* of email saying the extension code doesn't
11295 work because people forget to call this function]
11296 Also no dynamic allocation is done unless new extensions are added:
11297 so if we don't add custom extensions there is no need to call
11298 X509V3_EXT_cleanup().
11299 [Steve Henson]
11300
fea9afbf
BL
11301 *) Modify enc utility's salting as follows: make salting the default. Add a
11302 magic header, so unsalted files fail gracefully instead of just decrypting
11303 to garbage. This is because not salting is a big security hole, so people
11304 should be discouraged from doing it.
11305 [Ben Laurie]
11306
9868232a
DSH
11307 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11308 digest to be passed on the command line but it only used this
11309 parameter when signing a certificate. Modified so all relevant
11310 operations are affected by the digest parameter including the
11311 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11312 DSA key was used because it didn't fix the digest.
11313 [Steve Henson]
11314
51630a37
DSH
11315 *) Initial certificate chain verify code. Currently tests the untrusted
11316 certificates for consistency with the verify purpose (which is set
11317 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11318
11319 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11320 this is because it will reject chains with invalid extensions whereas
11321 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11322
11323 Trust code: checks the root CA for the relevant trust settings. Trust
11324 settings have an initial value consistent with the verify purpose: e.g.
11325 if the verify purpose is for SSL client use it expects the CA to be
11326 trusted for SSL client use. However the default value can be changed to
11327 permit custom trust settings: one example of this would be to only trust
11328 certificates from a specific "secure" set of CAs.
11262391
DSH
11329
11330 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11331 which should be used for version portability: especially since the
11332 verify structure is likely to change more often now.
d4cec6a1 11333
bb7cd4e3
DSH
11334 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11335 to set them. If not set then assume SSL clients will verify SSL servers
11336 and vice versa.
11337
d4cec6a1
DSH
11338 Two new options to the verify program: -untrusted allows a set of
11339 untrusted certificates to be passed in and -purpose which sets the
11340 intended purpose of the certificate. If a purpose is set then the
11341 new chain verify code is used to check extension consistency.
11262391
DSH
11342 [Steve Henson]
11343
11344 *) Support for the authority information access extension.
6d3724d3
DSH
11345 [Steve Henson]
11346
52664f50
DSH
11347 *) Modify RSA and DSA PEM read routines to transparently handle
11348 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11349 public keys in a format compatible with certificate
11350 SubjectPublicKeyInfo structures. Unfortunately there were already
11351 functions called *_PublicKey_* which used various odd formats so
78baa17a 11352 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11353 never in a public release so they have been deleted. Changed dsa/rsa
11354 utilities to handle the new format: note no releases ever handled public
11355 keys so we should be OK.
11356
11357 The primary motivation for this change is to avoid the same fiasco
11358 that dogs private keys: there are several incompatible private key
11359 formats some of which are standard and some OpenSSL specific and
11360 require various evil hacks to allow partial transparent handling and
11361 even then it doesn't work with DER formats. Given the option anything
11362 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11363 stay in the name of compatibility.
52664f50 11364
7f111b8b 11365 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11366 is used which works with EVP_PKEY, RSA or DSA structures: though
11367 it clearly returns an error if you try to read the wrong kind of key.
11368
11369 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11370 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11371 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11372 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11373 that do the same as the EVP_PKEY_assign_*() except they up the
11374 reference count of the added key (they don't "swallow" the
11375 supplied key).
52664f50
DSH
11376 [Steve Henson]
11377
11378 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11379 CRLs would fail if the file contained no certificates or no CRLs:
11380 added a new function to read in both types and return the number
11381 read: this means that if none are read it will be an error. The
11382 DER versions of the certificate and CRL reader would always fail
11383 because it isn't possible to mix certificates and CRLs in DER format
11384 without choking one or the other routine. Changed this to just read
11385 a certificate: this is the best we can do. Also modified the code
11386 in apps/verify.c to take notice of return codes: it was previously
11387 attempting to read in certificates from NULL pointers and ignoring
11388 any errors: this is one reason why the cert and CRL reader seemed
11389 to work. It doesn't check return codes from the default certificate
11390 routines: these may well fail if the certificates aren't installed.
11391 [Steve Henson]
11392
a716d727
DSH
11393 *) Code to support otherName option in GeneralName.
11394 [Steve Henson]
11395
f76d8c47
DSH
11396 *) First update to verify code. Change the verify utility
11397 so it warns if it is passed a self signed certificate:
11398 for consistency with the normal behaviour. X509_verify
11399 has been modified to it will now verify a self signed
11400 certificate if *exactly* the same certificate appears
11401 in the store: it was previously impossible to trust a
11402 single self signed certificate. This means that:
11403 openssl verify ss.pem
11404 now gives a warning about a self signed certificate but
11405 openssl verify -CAfile ss.pem ss.pem
11406 is OK.
11407 [Steve Henson]
11408
b1fe6ca1
BM
11409 *) For servers, store verify_result in SSL_SESSION data structure
11410 (and add it to external session representation).
11411 This is needed when client certificate verifications fails,
11412 but an application-provided verification callback (set by
11413 SSL_CTX_set_cert_verify_callback) allows accepting the session
11414 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11415 but returns 1): When the session is reused, we have to set
11416 ssl->verify_result to the appropriate error code to avoid
11417 security holes.
11418 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11419
91895a59
DSH
11420 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11421 case in PKCS7_dataInit() where the signed PKCS7 structure
11422 didn't contain any existing data because it was being created.
f76d8c47 11423 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11424
fd699ac5
DSH
11425 *) Add a salt to the key derivation routines in enc.c. This
11426 forms the first 8 bytes of the encrypted file. Also add a
11427 -S option to allow a salt to be input on the command line.
11428 [Steve Henson]
11429
e947f396
DSH
11430 *) New function X509_cmp(). Oddly enough there wasn't a function
11431 to compare two certificates. We do this by working out the SHA1
11432 hash and comparing that. X509_cmp() will be needed by the trust
11433 code.
11434 [Steve Henson]
11435
07e6dbde
BM
11436 *) SSL_get1_session() is like SSL_get_session(), but increments
11437 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11438 [Geoff Thorpe <geoff@eu.c2.net>]
11439
06556a17
DSH
11440 *) Fix for 'req': it was adding a null to request attributes.
11441 Also change the X509_LOOKUP and X509_INFO code to handle
11442 certificate auxiliary information.
11443 [Steve Henson]
11444
a0e9f529
DSH
11445 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11446 the 'enc' command.
11447 [Steve Henson]
11448
71d7526b
RL
11449 *) Add the possibility to add extra information to the memory leak
11450 detecting output, to form tracebacks, showing from where each
a873356c
BM
11451 allocation was originated: CRYPTO_push_info("constant string") adds
11452 the string plus current file name and line number to a per-thread
11453 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11454 is like calling CYRPTO_pop_info() until the stack is empty.
11455 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11456 [Richard Levitte]
11457
a0e9f529 11458 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11459 encryption options which never did anything. Update docs.
11460 [Steve Henson]
11461
af29811e
DSH
11462 *) Add options to some of the utilities to allow the pass phrase
11463 to be included on either the command line (not recommended on
11464 OSes like Unix) or read from the environment. Update the
11465 manpages and fix a few bugs.
11466 [Steve Henson]
11467
aba3e65f
DSH
11468 *) Add a few manpages for some of the openssl commands.
11469 [Steve Henson]
11470
a0ad17bb
DSH
11471 *) Fix the -revoke option in ca. It was freeing up memory twice,
11472 leaking and not finding already revoked certificates.
11473 [Steve Henson]
11474
ce1b4fe1
DSH
11475 *) Extensive changes to support certificate auxiliary information.
11476 This involves the use of X509_CERT_AUX structure and X509_AUX
11477 functions. An X509_AUX function such as PEM_read_X509_AUX()
11478 can still read in a certificate file in the usual way but it
11479 will also read in any additional "auxiliary information". By
78baa17a 11480 doing things this way a fair degree of compatibility can be
ce1b4fe1 11481 retained: existing certificates can have this information added
7f111b8b 11482 using the new 'x509' options.
ce1b4fe1
DSH
11483
11484 Current auxiliary information includes an "alias" and some trust
11485 settings. The trust settings will ultimately be used in enhanced
11486 certificate chain verification routines: currently a certificate
11487 can only be trusted if it is self signed and then it is trusted
11488 for all purposes.
11489 [Steve Henson]
11490
a873356c
BM
11491 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11492 The problem was that one of the replacement routines had not been working
11493 since SSLeay releases. For now the offending routine has been replaced
11494 with non-optimised assembler. Even so, this now gives around 95%
11495 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11496 [Mark Cox]
11497
7f111b8b 11498 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11499 handling. Most clients have the effective key size in bits equal to
11500 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11501 A few however don't do this and instead use the size of the decrypted key
11502 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11503 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11504 be 40 bits but the key length can be 168 bits for example. This is fixed
11505 by manually forcing an RC2 key into the EVP_PKEY structure because the
11506 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11507 the key length and effective key length are equal.
11508 [Steve Henson]
11509
7f111b8b 11510 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11511 X509_NAME structures. Now you should be able to do:
11512 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11513 and have it automatically work out the correct field type and fill in
11514 the structures. The more adventurous can try:
11515 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11516 and it will (hopefully) work out the correct multibyte encoding.
11517 [Steve Henson]
11518
11519 *) Change the 'req' utility to use the new field handling and multibyte
11520 copy routines. Before the DN field creation was handled in an ad hoc
11521 way in req, ca, and x509 which was rather broken and didn't support
11522 BMPStrings or UTF8Strings. Since some software doesn't implement
11523 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11524 using the dirstring_type option. See the new comment in the default
11525 openssl.cnf for more info.
11526 [Steve Henson]
11527
c1e744b9 11528 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11529 - Assure unique random numbers after fork().
c1e744b9
BM
11530 - Make sure that concurrent threads access the global counter and
11531 md serializably so that we never lose entropy in them
11532 or use exactly the same state in multiple threads.
11533 Access to the large state is not always serializable because
11534 the additional locking could be a performance killer, and
11535 md should be large enough anyway.
11536 [Bodo Moeller]
11537
a31011e8
BM
11538 *) New file apps/app_rand.c with commonly needed functionality
11539 for handling the random seed file.
11540
11541 Use the random seed file in some applications that previously did not:
11542 ca,
7f111b8b 11543 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11544 s_client,
11545 s_server,
11546 x509 (when signing).
11547 Except on systems with /dev/urandom, it is crucial to have a random
11548 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11549 for RSA signatures we could do without one.
a31011e8
BM
11550
11551 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11552 of each file listed in the '-rand' option. The function as previously
a31011e8 11553 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11554 that support '-rand'.
a31011e8
BM
11555 [Bodo Moeller]
11556
11557 *) In RAND_write_file, use mode 0600 for creating files;
11558 don't just chmod when it may be too late.
11559 [Bodo Moeller]
11560
11561 *) Report an error from X509_STORE_load_locations
11562 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11563 [Bill Perry]
11564
462f79ec
DSH
11565 *) New function ASN1_mbstring_copy() this copies a string in either
11566 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11567 into an ASN1_STRING type. A mask of permissible types is passed
11568 and it chooses the "minimal" type to use or an error if not type
11569 is suitable.
11570 [Steve Henson]
11571
08e9c1af
DSH
11572 *) Add function equivalents to the various macros in asn1.h. The old
11573 macros are retained with an M_ prefix. Code inside the library can
11574 use the M_ macros. External code (including the openssl utility)
11575 should *NOT* in order to be "shared library friendly".
11576 [Steve Henson]
11577
673b102c
DSH
11578 *) Add various functions that can check a certificate's extensions
11579 to see if it usable for various purposes such as SSL client,
7f111b8b 11580 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11581 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11582 verification. Also added a -purpose flag to x509 utility to
11583 print out all the purposes.
11584 [Steve Henson]
11585
56a3fec1
DSH
11586 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11587 functions.
11588 [Steve Henson]
11589
4654ef98
DSH
11590 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11591 for, obtain and decode and extension and obtain its critical flag.
11592 This allows all the necessary extension code to be handled in a
11593 single function call.
11594 [Steve Henson]
11595
7e102e28
AP
11596 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11597 platforms. See crypto/rc4/rc4_enc.c for further details.
11598 [Andy Polyakov]
11599
d71c6bc5
DSH
11600 *) New -noout option to asn1parse. This causes no output to be produced
11601 its main use is when combined with -strparse and -out to extract data
11602 from a file (which may not be in ASN.1 format).
11603 [Steve Henson]
11604
2d681b77
DSH
11605 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11606 when producing the local key id.
11607 [Richard Levitte <levitte@stacken.kth.se>]
11608
3908cdf4
DSH
11609 *) New option -dhparam in s_server. This allows a DH parameter file to be
11610 stated explicitly. If it is not stated then it tries the first server
11611 certificate file. The previous behaviour hard coded the filename
11612 "server.pem".
11613 [Steve Henson]
11614
3ea23631
DSH
11615 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11616 a public key to be input or output. For example:
11617 openssl rsa -in key.pem -pubout -out pubkey.pem
11618 Also added necessary DSA public key functions to handle this.
11619 [Steve Henson]
11620
393f2c65
DSH
11621 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11622 in the message. This was handled by allowing
11623 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11624 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11625
11626 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11627 to the end of the strings whereas this didn't. This would cause problems
11628 if strings read with d2i_ASN1_bytes() were later modified.
11629 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11630
4579dd5d
DSH
11631 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11632 data and it contains EOF it will end up returning an error. This is
11633 caused by input 46 bytes long. The cause is due to the way base64
11634 BIOs find the start of base64 encoded data. They do this by trying a
11635 trial decode on each line until they find one that works. When they
11636 do a flag is set and it starts again knowing it can pass all the
11637 data directly through the decoder. Unfortunately it doesn't reset
11638 the context it uses. This means that if EOF is reached an attempt
11639 is made to pass two EOFs through the context and this causes the
11640 resulting error. This can also cause other problems as well. As is
11641 usual with these problems it takes *ages* to find and the fix is
11642 trivial: move one line.
11643 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11644
06f4536a
DSH
11645 *) Ugly workaround to get s_client and s_server working under Windows. The
11646 old code wouldn't work because it needed to select() on sockets and the
11647 tty (for keypresses and to see if data could be written). Win32 only
11648 supports select() on sockets so we select() with a 1s timeout on the
11649 sockets and then see if any characters are waiting to be read, if none
11650 are present then we retry, we also assume we can always write data to
11651 the tty. This isn't nice because the code then blocks until we've
11652 received a complete line of data and it is effectively polling the
11653 keyboard at 1s intervals: however it's quite a bit better than not
11654 working at all :-) A dedicated Windows application might handle this
11655 with an event loop for example.
11656 [Steve Henson]
11657
1c80019a
DSH
11658 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11659 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11660 will be called when RSA_sign() and RSA_verify() are used. This is useful
11661 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11662 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11663 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11664 This necessitated the support of an extra signature type NID_md5_sha1
11665 for SSL signatures and modifications to the SSL library to use it instead
11666 of calling RSA_public_decrypt() and RSA_private_encrypt().
11667 [Steve Henson]
11668
090d848e
DSH
11669 *) Add new -verify -CAfile and -CApath options to the crl program, these
11670 will lookup a CRL issuers certificate and verify the signature in a
11671 similar way to the verify program. Tidy up the crl program so it
0f583f69 11672 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11673 less strict. It will now permit CRL extensions even if it is not
11674 a V2 CRL: this will allow it to tolerate some broken CRLs.
11675 [Steve Henson]
11676
396f6314
BM
11677 *) Initialize all non-automatic variables each time one of the openssl
11678 sub-programs is started (this is necessary as they may be started
11679 multiple times from the "OpenSSL>" prompt).
11680 [Lennart Bang, Bodo Moeller]
11681
4a61a64f
DSH
11682 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11683 removing all other RSA functionality (this is what NO_RSA does). This
11684 is so (for example) those in the US can disable those operations covered
11685 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11686 key generation.
11687 [Steve Henson]
11688
c1082a90 11689 *) Non-copying interface to BIO pairs.
6f7af152 11690 (still largely untested)
c1082a90
BM
11691 [Bodo Moeller]
11692
a785abc3
DSH
11693 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11694 ASCII string. This was handled independently in various places before.
11695 [Steve Henson]
11696
aef838fc
DSH
11697 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11698 UTF8 strings a character at a time.
11699 [Steve Henson]
11700
074309b7
BM
11701 *) Use client_version from client hello to select the protocol
11702 (s23_srvr.c) and for RSA client key exchange verification
11703 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11704 [Bodo Moeller]
11705
8ce97163
DSH
11706 *) Add various utility functions to handle SPKACs, these were previously
11707 handled by poking round in the structure internals. Added new function
11708 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11709 print, verify and generate SPKACs. Based on an original idea from
11710 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11711 [Steve Henson]
11712
2d4287da
AP
11713 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11714 [Andy Polyakov]
11715
87a25f90
DSH
11716 *) Allow the config file extension section to be overwritten on the
11717 command line. Based on an original idea from Massimiliano Pala
11718 <madwolf@comune.modena.it>. The new option is called -extensions
11719 and can be applied to ca, req and x509. Also -reqexts to override
11720 the request extensions in req and -crlexts to override the crl extensions
11721 in ca.
11722 [Steve Henson]
11723
f9150e54
DSH
11724 *) Add new feature to the SPKAC handling in ca. Now you can include
11725 the same field multiple times by preceding it by "XXXX." for example:
11726 1.OU="Unit name 1"
11727 2.OU="Unit name 2"
11728 this is the same syntax as used in the req config file.
11729 [Steve Henson]
11730
c79b16e1
DSH
11731 *) Allow certificate extensions to be added to certificate requests. These
11732 are specified in a 'req_extensions' option of the req section of the
11733 config file. They can be printed out with the -text option to req but
11734 are otherwise ignored at present.
11735 [Steve Henson]
11736
96c2201b 11737 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11738 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11739 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11740 A misplaced 'break' also meant the decrypted final block might not be
11741 copied until the next read.
11742 [Steve Henson]
11743
13066cee
DSH
11744 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11745 a few extra parameters to the DH structure: these will be useful if
11746 for example we want the value of 'q' or implement X9.42 DH.
11747 [Steve Henson]
11748
c0711f7f
DSH
11749 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11750 provides hooks that allow the default DSA functions or functions on a
11751 "per key" basis to be replaced. This allows hardware acceleration and
11752 hardware key storage to be handled without major modification to the
7f111b8b 11753 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11754 associated functions.
11755 [Steve Henson]
11756
8484721a
DSH
11757 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11758 as "read only": it can't be written to and the buffer it points to will
11759 not be freed. Reading from a read only BIO is much more efficient than
11760 a normal memory BIO. This was added because there are several times when
11761 an area of memory needs to be read from a BIO. The previous method was
11762 to create a memory BIO and write the data to it, this results in two
11763 copies of the data and an O(n^2) reading algorithm. There is a new
11764 function BIO_new_mem_buf() which creates a read only memory BIO from
11765 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11766 memory BIOs.
8484721a
DSH
11767 [Steve Henson]
11768
de1915e4
BM
11769 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11770 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11771 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11772 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11773 [Bodo Moeller]
11774
c6c34506
DSH
11775 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11776 NID_pkcs7_encrypted by default: this was wrong since this should almost
11777 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11778 the encrypted data type: this is a more sensible place to put it and it
11779 allows the PKCS#12 code to be tidied up that duplicated this
11780 functionality.
11781 [Steve Henson]
11782
fd520577
DSH
11783 *) Changed obj_dat.pl script so it takes its input and output files on
11784 the command line. This should avoid shell escape redirection problems
11785 under Win32.
11786 [Steve Henson]
11787
87c49f62 11788 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11789 in things like Xenroll certificate requests. Included functions to allow
11790 extensions to be obtained and added.
87c49f62
DSH
11791 [Steve Henson]
11792
1b1a6e78
BM
11793 *) -crlf option to s_client and s_server for sending newlines as
11794 CRLF (as required by many protocols).
11795 [Bodo Moeller]
11796
9a577e29 11797 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11798
9a577e29 11799 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11800 [Ralf S. Engelschall]
74678cc2 11801
96395158
RE
11802 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11803 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11804
ed7f60fb
DSH
11805 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11806 program.
11807 [Steve Henson]
11808
48c843c3
BM
11809 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11810 DH parameters/keys (q is lost during that conversion, but the resulting
11811 DH parameters contain its length).
11812
11813 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11814 much faster than DH_generate_parameters (which creates parameters
11815 where p = 2*q + 1), and also the smaller q makes DH computations
11816 much more efficient (160-bit exponentiation instead of 1024-bit
11817 exponentiation); so this provides a convenient way to support DHE
11818 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11819 utter importance to use
11820 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11821 or
11822 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11823 when such DH parameters are used, because otherwise small subgroup
11824 attacks may become possible!
11825 [Bodo Moeller]
11826
11827 *) Avoid memory leak in i2d_DHparams.
11828 [Bodo Moeller]
11829
922180d7
DSH
11830 *) Allow the -k option to be used more than once in the enc program:
11831 this allows the same encrypted message to be read by multiple recipients.
11832 [Steve Henson]
11833
3e3d2ea2
DSH
11834 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11835 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11836 it will always use the numerical form of the OID, even if it has a short
11837 or long name.
11838 [Steve Henson]
11839
770d19b8
DSH
11840 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11841 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11842 otherwise bn_mod_exp was called. In the case of hardware keys for example
11843 no private key components need be present and it might store extra data
96c2201b
BM
11844 in the RSA structure, which cannot be accessed from bn_mod_exp.
11845 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11846 private key operations.
770d19b8
DSH
11847 [Steve Henson]
11848
a0618e3e
AP
11849 *) Added support for SPARC Linux.
11850 [Andy Polyakov]
11851
74678cc2
BM
11852 *) pem_password_cb function type incompatibly changed from
11853 typedef int pem_password_cb(char *buf, int size, int rwflag);
11854 to
11855 ....(char *buf, int size, int rwflag, void *userdata);
11856 so that applications can pass data to their callbacks:
11857 The PEM[_ASN1]_{read,write}... functions and macros now take an
11858 additional void * argument, which is just handed through whenever
11859 the password callback is called.
96c2201b 11860 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11861
11862 New function SSL_CTX_set_default_passwd_cb_userdata.
11863
11864 Compatibility note: As many C implementations push function arguments
11865 onto the stack in reverse order, the new library version is likely to
11866 interoperate with programs that have been compiled with the old
11867 pem_password_cb definition (PEM_whatever takes some data that
11868 happens to be on the stack as its last argument, and the callback
11869 just ignores this garbage); but there is no guarantee whatsoever that
11870 this will work.
0cceb1c7 11871
664b9985
BM
11872 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11873 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11874 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11875 To avoid problematic command lines, these definitions are now in an
57119943
BM
11876 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11877 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11878 [Bodo Moeller]
11879
7363455f
AP
11880 *) MIPS III/IV assembler module is reimplemented.
11881 [Andy Polyakov]
11882
6434450c
UM
11883 *) More DES library cleanups: remove references to srand/rand and
11884 delete an unused file.
053fa39a 11885 [Ulf Möller]
6434450c 11886
436ad81f 11887 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11888 since not many people have MASM (ml) and it can be hard to obtain.
11889 This is currently experimental but it seems to work OK and pass all
11890 the tests. Check out INSTALL.W32 for info.
11891 [Steve Henson]
11892
50596582
BM
11893 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11894 without temporary keys kept an extra copy of the server key,
11895 and connections with temporary keys did not free everything in case
11896 of an error.
11897 [Bodo Moeller]
11898
03cd4944
BM
11899 *) New function RSA_check_key and new openssl rsa option -check
11900 for verifying the consistency of RSA keys.
11901 [Ulf Moeller, Bodo Moeller]
11902
7f111b8b 11903 *) Various changes to make Win32 compile work:
f598cd13
DSH
11904 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11905 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11906 comparison" warnings.
11907 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11908 [Steve Henson]
f598cd13 11909
f513939e
DSH
11910 *) Add a debugging option to PKCS#5 v2 key generation function: when
11911 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11912 derived keys are printed to stderr.
11913 [Steve Henson]
11914
0ab8beb4
DSH
11915 *) Copy the flags in ASN1_STRING_dup().
11916 [Roman E. Pavlov <pre@mo.msk.ru>]
11917
f7daafa4
DSH
11918 *) The x509 application mishandled signing requests containing DSA
11919 keys when the signing key was also DSA and the parameters didn't match.
11920
11921 It was supposed to omit the parameters when they matched the signing key:
11922 the verifying software was then supposed to automatically use the CA's
11923 parameters if they were absent from the end user certificate.
11924
11925 Omitting parameters is no longer recommended. The test was also
11926 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11927 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11928 This meant that parameters were omitted when they *didn't* match and
11929 the certificate was useless. Certificates signed with 'ca' didn't have
11930 this bug.
11931 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11932
458cddc1
BM
11933 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11934 The interface is as follows:
777ab7e6
BM
11935 Applications can use
11936 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11937 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11938 "off" is now the default.
11939 The library internally uses
11940 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11941 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11942 to disable memory-checking temporarily.
11943
11944 Some inconsistent states that previously were possible (and were
11945 even the default) are now avoided.
458cddc1
BM
11946
11947 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11948 with each memory chunk allocated; this is occasionally more helpful
11949 than just having a counter.
e391116a
BM
11950
11951 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11952
11953 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11954 extensions.
777ab7e6
BM
11955 [Bodo Moeller]
11956
e1056435
BM
11957 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11958 which largely parallels "options", but is for changing API behaviour,
11959 whereas "options" are about protocol behaviour.
9c962484 11960 Initial "mode" flags are:
e1056435
BM
11961
11962 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11963 a single record has been written.
11964 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11965 retries use the same buffer location.
11966 (But all of the contents must be
11967 copied!)
11968 [Bodo Moeller]
11969
4b49bf6a 11970 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11971 worked.
11972
5271ebd9 11973 *) Fix problems with no-hmac etc.
053fa39a 11974 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11975
ce8b2574
DSH
11976 *) New functions RSA_get_default_method(), RSA_set_method() and
11977 RSA_get_method(). These allows replacement of RSA_METHODs without having
11978 to mess around with the internals of an RSA structure.
11979 [Steve Henson]
11980
9c729e0a
BM
11981 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11982 Also really enable memory leak checks in openssl.c and in some
11983 test programs.
11984 [Chad C. Mulligan, Bodo Moeller]
11985
034292ad
DSH
11986 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11987 up the length of negative integers. This has now been simplified to just
11988 store the length when it is first determined and use it later, rather
11989 than trying to keep track of where data is copied and updating it to
11990 point to the end.
11991 [Steve Henson, reported by Brien Wheeler
11992 <bwheeler@authentica-security.com>]
11993
170afce5
DSH
11994 *) Add a new function PKCS7_signatureVerify. This allows the verification
11995 of a PKCS#7 signature but with the signing certificate passed to the
11996 function itself. This contrasts with PKCS7_dataVerify which assumes the
11997 certificate is present in the PKCS#7 structure. This isn't always the
11998 case: certificates can be omitted from a PKCS#7 structure and be
11999 distributed by "out of band" means (such as a certificate database).
12000 [Steve Henson]
12001
dbd665c2
DSH
12002 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12003 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12004 necessary function names.
dbd665c2
DSH
12005 [Steve Henson]
12006
f76a8084 12007 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12008 options set by Configure in the top level Makefile, and Configure
975d3dc2 12009 was not even able to write more than one option correctly.
6888f2b3 12010 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12011 [Bodo Moeller]
12012
8623f693
DSH
12013 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12014 file to be loaded from a BIO or FILE pointer. The BIO version will
12015 for example allow memory BIOs to contain config info.
12016 [Steve Henson]
12017
a111306b
BM
12018 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12019 Whoever hopes to achieve shared-library compatibility across versions
12020 must use this, not the compile-time macro.
11af1a27
BM
12021 (Exercise 0.9.4: Which is the minimum library version required by
12022 such programs?)
12023 Note: All this applies only to multi-threaded programs, others don't
12024 need locks.
a111306b
BM
12025 [Bodo Moeller]
12026
95d29597
BM
12027 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12028 through a BIO pair triggered the default case, i.e.
12029 SSLerr(...,SSL_R_UNKNOWN_STATE).
12030 [Bodo Moeller]
12031
12032 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12033 can use the SSL library even if none of the specific BIOs is
12034 appropriate.
12035 [Bodo Moeller]
12036
9bce3070
DSH
12037 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12038 for the encoded length.
12039 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12040
565d1065
DSH
12041 *) Add initial documentation of the X509V3 functions.
12042 [Steve Henson]
12043
7f111b8b 12044 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12045 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12046 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12047 secure PKCS#8 private key format with a high iteration count.
12048 [Steve Henson]
12049
9d9b559e
RE
12050 *) Fix determination of Perl interpreter: A perl or perl5
12051 _directory_ in $PATH was also accepted as the interpreter.
12052 [Ralf S. Engelschall]
12053
5f6d0ea2
DSH
12054 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12055 wrong with it but it was very old and did things like calling
12056 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12057 unusual formatting.
12058 [Steve Henson]
12059
f62676b9
DSH
12060 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12061 to use the new extension code.
12062 [Steve Henson]
12063
12064 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12065 with macros. This should make it easier to change their form, add extra
12066 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12067 constant.
12068 [Steve Henson]
12069
8151f52a
BM
12070 *) Add to configuration table a new entry that can specify an alternative
12071 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12072 according to Mark Crispin <MRC@Panda.COM>.
12073 [Bodo Moeller]
12074
c77f47ab 12075#if 0
05861c77
BL
12076 *) DES CBC did not update the IV. Weird.
12077 [Ben Laurie]
c77f47ab 12078#else
a7bd0396
BM
12079 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12080 Changing the behaviour of the former might break existing programs --
12081 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12082#endif
05861c77 12083
233bf734
BL
12084 *) When bntest is run from "make test" it drives bc to check its
12085 calculations, as well as internally checking them. If an internal check
12086 fails, it needs to cause bc to give a non-zero result or make test carries
12087 on without noticing the failure. Fixed.
12088 [Ben Laurie]
12089
908eb7b8 12090 *) DES library cleanups.
053fa39a 12091 [Ulf Möller]
908eb7b8 12092
8eb57af5
DSH
12093 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12094 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12095 ciphers. NOTE: although the key derivation function has been verified
12096 against some published test vectors it has not been extensively tested
12097 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12098 of v2.0.
12099 [Steve Henson]
12100
d4443edc
BM
12101 *) Instead of "mkdir -p", which is not fully portable, use new
12102 Perl script "util/mkdir-p.pl".
8151f52a 12103 [Bodo Moeller]
d4443edc 12104
69cbf468
DSH
12105 *) Rewrite the way password based encryption (PBE) is handled. It used to
12106 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12107 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12108 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12109 the 'parameter' field of the AlgorithmIdentifier is passed to the
12110 underlying key generation function so it must do its own ASN1 parsing.
12111 This has also changed the EVP_PBE_CipherInit() function which now has a
12112 'parameter' argument instead of literal salt and iteration count values
12113 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12114 [Steve Henson]
12115
ef8335d9 12116 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12117 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12118 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12119 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12120 value was just used as a "magic string" and not used directly its
12121 value doesn't matter.
ef8335d9
DSH
12122 [Steve Henson]
12123
84c15db5
BL
12124 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12125 support mutable.
12126 [Ben Laurie]
12127
272c9333 12128 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12129 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12130 "linux-sparc" configuration.
12131 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12132
a53955d8 12133 *) config now generates no-xxx options for missing ciphers.
053fa39a 12134 [Ulf Möller]
a53955d8
UM
12135
12136 *) Support the EBCDIC character set (work in progress).
12137 File ebcdic.c not yet included because it has a different license.
12138 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12139
12140 *) Support BS2000/OSD-POSIX.
12141 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12142
b4f76582
BL
12143 *) Make callbacks for key generation use void * instead of char *.
12144 [Ben Laurie]
12145
213a75db
BL
12146 *) Make S/MIME samples compile (not yet tested).
12147 [Ben Laurie]
12148
748365ee
BM
12149 *) Additional typesafe stacks.
12150 [Ben Laurie]
12151
885982dc 12152 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12153 [Bodo Moeller]
12154
748365ee 12155
31fab3e8 12156 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12157
2e36cc41
BM
12158 *) New configuration variant "sco5-gcc".
12159
71f08093 12160 *) Updated some demos.
054009a6 12161 [Sean O Riordain, Wade Scholine]
71f08093 12162
e95f6268
BM
12163 *) Add missing BIO_free at exit of pkcs12 application.
12164 [Wu Zhigang]
12165
12166 *) Fix memory leak in conf.c.
12167 [Steve Henson]
12168
472bde40
BM
12169 *) Updates for Win32 to assembler version of MD5.
12170 [Steve Henson]
12171
12172 *) Set #! path to perl in apps/der_chop to where we found it
12173 instead of using a fixed path.
12174 [Bodo Moeller]
12175
12176 *) SHA library changes for irix64-mips4-cc.
12177 [Andy Polyakov]
12178
12179 *) Improvements for VMS support.
12180 [Richard Levitte]
12181
748365ee 12182
557068c0 12183 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12184
e14d4443 12185 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12186 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12187 [Andy Polyakov <appro@fy.chalmers.se>]
12188
e84240d4 12189 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12190 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12191 existing code. If old code used a structure member which used to be STACK
12192 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12193 sk_num or sk_value it would produce an error because the num, data members
12194 are not present in STACK_OF. Now it just produces a warning. sk_set
12195 replaces the old method of assigning a value to sk_value
12196 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12197 that does this will no longer work (and should use sk_set instead) but
12198 this could be regarded as a "questionable" behaviour anyway.
12199 [Steve Henson]
12200
1b266dab
DSH
12201 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12202 correctly handle encrypted S/MIME data.
12203 [Steve Henson]
12204
55519bbb 12205 *) Change type of various DES function arguments from des_cblock
f43c8149 12206 (which means, in function argument declarations, pointer to char)
55519bbb 12207 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12208 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12209 that back in SSLeay, but with lots of ugly casts.
12210
12211 Introduce new type const_des_cblock.
12212 [Bodo Moeller]
12213
84fa704c
DSH
12214 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12215 problems: find RecipientInfo structure that matches recipient certificate
12216 and initialise the ASN1 structures properly based on passed cipher.
12217 [Steve Henson]
12218
62bad771
BL
12219 *) Belatedly make the BN tests actually check the results.
12220 [Ben Laurie]
12221
1ad2ecb6
DSH
12222 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12223 to and from BNs: it was completely broken. New compilation option
12224 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12225 key elements as negative integers.
12226 [Steve Henson]
12227
bd3576d2
UM
12228 *) Reorganize and speed up MD5.
12229 [Andy Polyakov <appro@fy.chalmers.se>]
12230
7d7d2cbc
UM
12231 *) VMS support.
12232 [Richard Levitte <richard@levitte.org>]
1b276f30 12233
f5eac85e
DSH
12234 *) New option -out to asn1parse to allow the parsed structure to be
12235 output to a file. This is most useful when combined with the -strparse
12236 option to examine the output of things like OCTET STRINGS.
12237 [Steve Henson]
12238
b31b04d9
BM
12239 *) Make SSL library a little more fool-proof by not requiring any longer
12240 that SSL_set_{accept,connect}_state be called before
12241 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12242 in many applications because usually everything *appeared* to work as
12243 intended anyway -- now it really works as intended).
12244 [Bodo Moeller]
12245
d5a2ea4b 12246 *) Move openssl.cnf out of lib/.
053fa39a 12247 [Ulf Möller]
d5a2ea4b 12248
397f7038
RE
12249 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12250 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12251 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12252 [Ralf S. Engelschall]
12253
884e8ec6
DSH
12254 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12255 handle PKCS#7 enveloped data properly.
12256 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12257
ca8e5b9b
BM
12258 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12259 copying pointers. The cert_st handling is changed by this in
12260 various ways (and thus what used to be known as ctx->default_cert
12261 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12262 any longer when s->cert does not give us what we need).
12263 ssl_cert_instantiate becomes obsolete by this change.
12264 As soon as we've got the new code right (possibly it already is?),
12265 we have solved a couple of bugs of the earlier code where s->cert
12266 was used as if it could not have been shared with other SSL structures.
12267
12268 Note that using the SSL API in certain dirty ways now will result
12269 in different behaviour than observed with earlier library versions:
12270 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12271 does not influence s as it used to.
7f111b8b 12272
ca8e5b9b 12273 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12274 we don't use CERT any longer, but a new structure SESS_CERT
12275 that holds per-session data (if available); currently, this is
12276 the peer's certificate chain and, for clients, the server's certificate
12277 and temporary key. CERT holds only those values that can have
12278 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12279 [Bodo Moeller]
12280
c8b41850
DSH
12281 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12282 from the internal representation. Various PKCS#7 fixes: remove some
12283 evil casts and set the enc_dig_alg field properly based on the signing
12284 key type.
12285 [Steve Henson]
12286
e40b7abe
DSH
12287 *) Allow PKCS#12 password to be set from the command line or the
12288 environment. Let 'ca' get its config file name from the environment
12289 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12290 and 'x509').
12291 [Steve Henson]
12292
12293 *) Allow certificate policies extension to use an IA5STRING for the
12294 organization field. This is contrary to the PKIX definition but
12295 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12296 extension option.
12297 [Steve Henson]
12298
5b640028
BL
12299 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12300 without disallowing inline assembler and the like for non-pedantic builds.
12301 [Ben Laurie]
12302
31a674d8 12303 *) Support Borland C++ builder.
053fa39a 12304 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12305
12306 *) Support Mingw32.
053fa39a 12307 [Ulf Möller]
31a674d8 12308
8e7f966b
UM
12309 *) SHA-1 cleanups and performance enhancements.
12310 [Andy Polyakov <appro@fy.chalmers.se>]
12311
4f5fac80 12312 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12313 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12314
afd1f9e8 12315 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12316 [Ulf Möller]
afd1f9e8
UM
12317
12318 *) Update HPUX configuration.
12319 [Anonymous]
7f111b8b 12320
dee75ecf
RE
12321 *) Add missing sk_<type>_unshift() function to safestack.h
12322 [Ralf S. Engelschall]
12323
b3ca645f
BM
12324 *) New function SSL_CTX_use_certificate_chain_file that sets the
12325 "extra_cert"s in addition to the certificate. (This makes sense
12326 only for "PEM" format files, as chains as a whole are not
12327 DER-encoded.)
12328 [Bodo Moeller]
12329
7f89714e
BM
12330 *) Support verify_depth from the SSL API.
12331 x509_vfy.c had what can be considered an off-by-one-error:
12332 Its depth (which was not part of the external interface)
12333 was actually counting the number of certificates in a chain;
12334 now it really counts the depth.
12335 [Bodo Moeller]
12336
dc1f607a
BM
12337 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12338 instead of X509err, which often resulted in confusing error
12339 messages since the error codes are not globally unique
12340 (e.g. an alleged error in ssl3_accept when a certificate
12341 didn't match the private key).
12342
4eb77b26 12343 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12344 value (so that you don't need SSL_set_session_id_context for each
12345 connection using the SSL_CTX).
4eb77b26
BM
12346 [Bodo Moeller]
12347
c6652749 12348 *) OAEP decoding bug fix.
053fa39a 12349 [Ulf Möller]
c6652749 12350
e5f3045f
BM
12351 *) Support INSTALL_PREFIX for package builders, as proposed by
12352 David Harris.
12353 [Bodo Moeller]
12354
87bc2c00
BM
12355 *) New Configure options "threads" and "no-threads". For systems
12356 where the proper compiler options are known (currently Solaris
12357 and Linux), "threads" is the default.
12358 [Bodo Moeller]
12359
6e6acfd4
BM
12360 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12361 [Bodo Moeller]
12362
ddeee82c
BM
12363 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12364 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12365 such as /usr/local/bin.
12366 [Bodo Moeller]
12367
0973910f 12368 *) "make linux-shared" to build shared libraries.
ddeee82c 12369 [Niels Poppe <niels@netbox.org>]
0973910f 12370
f5d7a031 12371 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12372 [Ulf Möller]
f5d7a031 12373
b64f8256
DSH
12374 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12375 extension adding in x509 utility.
12376 [Steve Henson]
12377
a9be3af5 12378 *) Remove NOPROTO sections and error code comments.
053fa39a 12379 [Ulf Möller]
a9be3af5 12380
47339f61
DSH
12381 *) Partial rewrite of the DEF file generator to now parse the ANSI
12382 prototypes.
12383 [Steve Henson]
12384
b0b7b1c5 12385 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12386 [Ulf Möller]
b0b7b1c5 12387
6d311938
DSH
12388 *) Complete rewrite of the error code script(s). It is all now handled
12389 by one script at the top level which handles error code gathering,
12390 header rewriting and C source file generation. It should be much better
12391 than the old method: it now uses a modified version of Ulf's parser to
12392 read the ANSI prototypes in all header files (thus the old K&R definitions
12393 aren't needed for error creation any more) and do a better job of
0f68b771 12394 translating function codes into names. The old 'ASN1 error code embedded
6d311938 12395 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12396 have now been deleted. Also the error code call doesn't have to appear all
12397 on one line (which resulted in some large lines...).
6d311938
DSH
12398 [Steve Henson]
12399
018b4ee9 12400 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12401 [Bodo Moeller]
12402
85f48f7e
BM
12403 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12404 0 (which usually indicates a closed connection), but continue reading.
12405 [Bodo Moeller]
12406
90b8bbb8
BM
12407 *) Fix some race conditions.
12408 [Bodo Moeller]
12409
d943e372
DSH
12410 *) Add support for CRL distribution points extension. Add Certificate
12411 Policies and CRL distribution points documentation.
12412 [Steve Henson]
12413
8e10f2b3 12414 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12415 [Ulf Möller]
8e10f2b3 12416
4997138a
BL
12417 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12418 8 of keying material. Merlin has also confirmed interop with this fix
12419 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12420 [Merlin Hughes <merlin@baltimore.ie>]
12421
95dc05bc
UM
12422 *) Fix lots of warnings.
12423 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12424
95dc05bc
UM
12425 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12426 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12427 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12428
8fb04b98
UM
12429 *) Fix problems with sizeof(long) == 8.
12430 [Andy Polyakov <appro@fy.chalmers.se>]
12431
6b691a5c 12432 *) Change functions to ANSI C.
053fa39a 12433 [Ulf Möller]
6b691a5c 12434
df82f5c8 12435 *) Fix typos in error codes.
053fa39a 12436 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12437
22a4f969 12438 *) Remove defunct assembler files from Configure.
053fa39a 12439 [Ulf Möller]
22a4f969 12440
5e85b6ab
UM
12441 *) SPARC v8 assembler BIGNUM implementation.
12442 [Andy Polyakov <appro@fy.chalmers.se>]
12443
3edd7ed1 12444 *) Support for Certificate Policies extension: both print and set.
d943e372 12445 Various additions to support the r2i method this uses.
41b731f2
DSH
12446 [Steve Henson]
12447
e778802f
BL
12448 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12449 return a const string when you are expecting an allocated buffer.
12450 [Ben Laurie]
12451
c83e523d
DSH
12452 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12453 types DirectoryString and DisplayText.
d77b3054
DSH
12454 [Steve Henson]
12455
1d48dd00
DSH
12456 *) Add code to allow r2i extensions to access the configuration database,
12457 add an LHASH database driver and add several ctx helper functions.
12458 [Steve Henson]
12459
953937bd
DSH
12460 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12461 fail when they extended the size of a BIGNUM.
12462 [Steve Henson]
12463
28a98809
DSH
12464 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12465 support typesafe stack.
12466 [Steve Henson]
12467
8f7de4f0
BL
12468 *) Fix typo in SSL_[gs]et_options().
12469 [Nils Frostberg <nils@medcom.se>]
12470
0490a86d
DSH
12471 *) Delete various functions and files that belonged to the (now obsolete)
12472 old X509V3 handling code.
12473 [Steve Henson]
12474
5fbe91d8 12475 *) New Configure option "rsaref".
053fa39a 12476 [Ulf Möller]
5fbe91d8 12477
5fd4e2b1
BM
12478 *) Don't auto-generate pem.h.
12479 [Bodo Moeller]
12480
f73e07cf
BL
12481 *) Introduce type-safe ASN.1 SETs.
12482 [Ben Laurie]
12483
9263e882 12484 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12485 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12486
f73e07cf
BL
12487 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12488 that links with OpenSSL (well at least cause lots of warnings), but fear
12489 not: the conversion is trivial, and it eliminates loads of evil casts. A
12490 few STACKed things have been converted already. Feel free to convert more.
12491 In the fullness of time, I'll do away with the STACK type altogether.
12492 [Ben Laurie]
12493
f9a25931
RE
12494 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12495 specified in <certfile> by updating the entry in the index.txt file.
12496 This way one no longer has to edit the index.txt file manually for
12497 revoking a certificate. The -revoke option does the gory details now.
12498 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12499
2f0cd195
RE
12500 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12501 `-text' option at all and this way the `-noout -text' combination was
12502 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12503 [Ralf S. Engelschall]
12504
268c2102
RE
12505 *) Make sure a corresponding plain text error message exists for the
12506 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12507 verify callback function determined that a certificate was revoked.
12508 [Ralf S. Engelschall]
12509
fc8ee06b
BM
12510 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12511 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12512 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12513 In order to let the testing shell script know which algorithms
12514 are available, a new (up to now undocumented) command
12515 "openssl list-cipher-commands" is used.
12516 [Bodo Moeller]
12517
c7ac31e2
BM
12518 *) Bugfix: s_client occasionally would sleep in select() when
12519 it should have checked SSL_pending() first.
12520 [Bodo Moeller]
12521
9d892e28
UM
12522 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12523 the raw DSA values prior to ASN.1 encoding.
053fa39a 12524 [Ulf Möller]
9d892e28
UM
12525
12526 *) Tweaks to Configure
748365ee 12527 [Niels Poppe <niels@netbox.org>]
9d892e28 12528
d2e26dcc
DSH
12529 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12530 yet...
12531 [Steve Henson]
12532
99aab161 12533 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12534 [Ulf Möller]
99aab161 12535
2613c1fa
UM
12536 *) New config option to avoid instructions that are illegal on the 80386.
12537 The default code is faster, but requires at least a 486.
053fa39a 12538 [Ulf Möller]
7f111b8b 12539
6d02d8e4
BM
12540 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12541 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12542 same as SSL2_VERSION anyway.
12543 [Bodo Moeller]
12544
12545 *) New "-showcerts" option for s_client.
12546 [Bodo Moeller]
12547
ee0508d4
DSH
12548 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12549 application. Various cleanups and fixes.
12550 [Steve Henson]
12551
8d8c7266
DSH
12552 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12553 modify error routines to work internally. Add error codes and PBE init
12554 to library startup routines.
12555 [Steve Henson]
12556
cfcefcbe
DSH
12557 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12558 packing functions to asn1 and evp. Changed function names and error
12559 codes along the way.
12560 [Steve Henson]
12561
4b518c26
DSH
12562 *) PKCS12 integration: and so it begins... First of several patches to
12563 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12564 objects to objects.h
4b518c26
DSH
12565 [Steve Henson]
12566
785cdf20
DSH
12567 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12568 and display support for Thawte strong extranet extension.
12569 [Steve Henson]
12570
ba423add
BL
12571 *) Add LinuxPPC support.
12572 [Jeff Dubrule <igor@pobox.org>]
12573
67da3df7
BL
12574 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12575 bn_div_words in alpha.s.
12576 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12577
0e9fc711
RE
12578 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12579 OAEP isn't supported when OpenSSL is built with RSAref.
12580 [Ulf Moeller <ulf@fitug.de>]
12581
7f111b8b
RT
12582 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12583 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12584 [Soren S. Jorvang <soren@t.dk>]
12585
1b24cca9
BM
12586
12587 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12588
b4cadc6e
BL
12589 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12590 doesn't work when the session is reused. Coming soon!
12591 [Ben Laurie]
12592
12593 *) Fix a security hole, that allows sessions to be reused in the wrong
12594 context thus bypassing client cert protection! All software that uses
12595 client certs and session caches in multiple contexts NEEDS PATCHING to
12596 allow session reuse! A fuller solution is in the works.
12597 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12598
afb23063
RE
12599 *) Some more source tree cleanups (removed obsolete files
12600 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12601 permission on "config" script to be executable) and a fix for the INSTALL
12602 document.
12603 [Ulf Moeller <ulf@fitug.de>]
12604
199d59e5
DSH
12605 *) Remove some legacy and erroneous uses of malloc, free instead of
12606 Malloc, Free.
12607 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12608
b4899bb1
BL
12609 *) Make rsa_oaep_test return non-zero on error.
12610 [Ulf Moeller <ulf@fitug.de>]
12611
29c0fccb
BL
12612 *) Add support for native Solaris shared libraries. Configure
12613 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12614 if someone would make that last step automatic.
12615 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12616
cadf126b
BL
12617 *) ctx_size was not built with the right compiler during "make links". Fixed.
12618 [Ben Laurie]
12619
bc420ac5
DSH
12620 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12621 except NULL ciphers". This means the default cipher list will no longer
12622 enable NULL ciphers. They need to be specifically enabled e.g. with
12623 the string "DEFAULT:eNULL".
12624 [Steve Henson]
12625
abd4c915
DSH
12626 *) Fix to RSA private encryption routines: if p < q then it would
12627 occasionally produce an invalid result. This will only happen with
12628 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12629 [Steve Henson]
12630
7e37e72a
RE
12631 *) Be less restrictive and allow also `perl util/perlpath.pl
12632 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12633 because this way one can also use an interpreter named `perl5' (which is
12634 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12635 installed as `perl').
12636 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12637
637691e6
RE
12638 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12639 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12640
83ec54b4 12641 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12642 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12643 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12644 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12645 and crypto/des/ede_cbcm_enc.c.
12646 [Steve Henson]
83ec54b4 12647
b241fefd
BL
12648 *) DES quad checksum was broken on big-endian architectures. Fixed.
12649 [Ben Laurie]
12650
d4d2f98c
DSH
12651 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12652 Win32 test batch file so it (might) work again. The Win32 test batch file
12653 is horrible: I feel ill....
12654 [Steve Henson]
12655
0cc39579
DSH
12656 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12657 in e_os.h. Audit of header files to check ANSI and non ANSI
12658 sections: 10 functions were absent from non ANSI section and not exported
12659 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12660 [Steve Henson]
0cc39579 12661
d10f052b
RE
12662 *) Make `openssl version' output lines consistent.
12663 [Ralf S. Engelschall]
12664
c0e538e1
RE
12665 *) Fix Win32 symbol export lists for BIO functions: Added
12666 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12667 to ms/libeay{16,32}.def.
12668 [Ralf S. Engelschall]
12669
84107e6c
RE
12670 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12671 fine under Unix and passes some trivial tests I've now added. But the
12672 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12673 added to make sure no one expects that this stuff really works in the
12674 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12675 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12676 openssl_bio.xs.
12677 [Ralf S. Engelschall]
12678
26a0846f
BL
12679 *) Fix the generation of two part addresses in perl.
12680 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12681
7d3ce7ba
BL
12682 *) Add config entry for Linux on MIPS.
12683 [John Tobey <jtobey@channel1.com>]
12684
efadf60f 12685 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12686 [Ben Laurie]
12687
1756d405
DSH
12688 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12689 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12690 in CRLs.
d4d2f98c 12691 [Steve Henson]
1756d405 12692
116e3153
RE
12693 *) Add a useful kludge to allow package maintainers to specify compiler and
12694 other platforms details on the command line without having to patch the
0f68b771 12695 Configure script every time: One now can use ``perl Configure
116e3153 12696 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12697 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12698 pre-configured entry in Configure's %table under key <id> with value
12699 <details> and ``perl Configure <id>'' is called. So, when you want to
12700 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12701 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12702 now, which overrides the FreeBSD-elf entry on-the-fly.
12703 [Ralf S. Engelschall]
12704
bc348244
BL
12705 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12706 [Ben Laurie]
12707
3eb0ed6d
RE
12708 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12709 on the `perl Configure ...' command line. This way one can compile
12710 OpenSSL libraries with Position Independent Code (PIC) which is needed
12711 for linking it into DSOs.
12712 [Ralf S. Engelschall]
12713
f415fa32
BL
12714 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12715 Fixed.
12716 [Ben Laurie]
12717
0b903ec0
RE
12718 *) Cleaned up the LICENSE document: The official contact for any license
12719 questions now is the OpenSSL core team under openssl-core@openssl.org.
12720 And add a paragraph about the dual-license situation to make sure people
12721 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12722 to the OpenSSL toolkit.
12723 [Ralf S. Engelschall]
12724
bb8f3c58
RE
12725 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12726 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12727 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12728 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12729 to speed processing and no longer clutter the display with confusing
12730 stuff. Instead only the actually done links are displayed.
12731 [Ralf S. Engelschall]
12732
988788f6
BL
12733 *) Permit null encryption ciphersuites, used for authentication only. It used
12734 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12735 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12736 encryption.
12737 [Ben Laurie]
12738
924acc54 12739 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12740 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12741 the detached data encoding was wrong and public keys obtained using
12742 X509_get_pubkey() weren't freed.
12743 [Steve Henson]
12744
d00b7aad
DSH
12745 *) Add text documentation for the BUFFER functions. Also added a work around
12746 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12747 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12748 generating a new cert request using 'req' for example then the last
12749 character of the passphrase would be CR which would then enter the first
12750 field as blank.
9985bed3
DSH
12751 [Steve Henson]
12752
789285aa
RE
12753 *) Added the new `Includes OpenSSL Cryptography Software' button as
12754 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12755 button and can be used by applications based on OpenSSL to show the
7f111b8b 12756 relationship to the OpenSSL project.
789285aa
RE
12757 [Ralf S. Engelschall]
12758
a06c602e
RE
12759 *) Remove confusing variables in function signatures in files
12760 ssl/ssl_lib.c and ssl/ssl.h.
12761 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12762
8d697db1
RE
12763 *) Don't install bss_file.c under PREFIX/include/
12764 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12765
06c68491
DSH
12766 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12767 functions that return function pointers and has support for NT specific
12768 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12769 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12770 unsigned to signed types: this was killing the Win32 compile.
12771 [Steve Henson]
12772
72e442a3
RE
12773 *) Add new certificate file to stack functions,
12774 SSL_add_dir_cert_subjects_to_stack() and
12775 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12776 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12777 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12778 This means that Apache-SSL and similar packages don't have to mess around
12779 to add as many CAs as they want to the preferred list.
12780 [Ben Laurie]
12781
4f43d0e7
BL
12782 *) Experiment with doxygen documentation. Currently only partially applied to
12783 ssl/ssl_lib.c.
12784 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12785 openssl.doxy as the configuration file.
12786 [Ben Laurie]
7f111b8b 12787
74d7abc2
RE
12788 *) Get rid of remaining C++-style comments which strict C compilers hate.
12789 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12790
7283ecea
DSH
12791 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12792 compiled in by default: it has problems with large keys.
12793 [Steve Henson]
12794
15d21c2d
RE
12795 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12796 DH private keys and/or callback functions which directly correspond to
12797 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12798 is needed for applications which have to configure certificates on a
12799 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12800 (e.g. s_server).
15d21c2d
RE
12801 For the RSA certificate situation is makes no difference, but
12802 for the DSA certificate situation this fixes the "no shared cipher"
12803 problem where the OpenSSL cipher selection procedure failed because the
12804 temporary keys were not overtaken from the context and the API provided
7f111b8b 12805 no way to reconfigure them.
15d21c2d
RE
12806 The new functions now let applications reconfigure the stuff and they
12807 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12808 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12809 non-public-API function ssl_cert_instantiate() is used as a helper
12810 function and also to reduce code redundancy inside ssl_rsa.c.
12811 [Ralf S. Engelschall]
12812
ea14a91f
RE
12813 *) Move s_server -dcert and -dkey options out of the undocumented feature
12814 area because they are useful for the DSA situation and should be
12815 recognized by the users.
12816 [Ralf S. Engelschall]
12817
90a52cec
RE
12818 *) Fix the cipher decision scheme for export ciphers: the export bits are
12819 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12820 SSL_EXP_MASK. So, the original variable has to be used instead of the
12821 already masked variable.
12822 [Richard Levitte <levitte@stacken.kth.se>]
12823
def9f431
RE
12824 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12825 [Richard Levitte <levitte@stacken.kth.se>]
12826
8aef252b
RE
12827 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12828 from `int' to `unsigned int' because it's a length and initialized by
12829 EVP_DigestFinal() which expects an `unsigned int *'.
12830 [Richard Levitte <levitte@stacken.kth.se>]
12831
a4ed5532
RE
12832 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12833 script. Instead use the usual Shell->Perl transition trick.
12834 [Ralf S. Engelschall]
12835
7be304ac
RE
12836 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12837 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12838 -noout -modulus' as it's already the case for `openssl rsa -noout
12839 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12840 currently the public key is printed (a decision which was already done by
12841 `openssl dsa -modulus' in the past) which serves a similar purpose.
12842 Additionally the NO_RSA no longer completely removes the whole -modulus
12843 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12844 now, too.
12845 [Ralf S. Engelschall]
12846
55ab3bf7
BL
12847 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12848 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12849 [Arne Ansper <arne@ats.cyber.ee>]
12850
a43aa73e
DSH
12851 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12852 to be added. Now both 'req' and 'ca' can use new objects defined in the
12853 config file.
12854 [Steve Henson]
12855
0849d138
BL
12856 *) Add cool BIO that does syslog (or event log on NT).
12857 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12858
06ab81f9
BL
12859 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12860 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12861 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12862 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12863 [Ben Laurie]
12864
deff75b6
DSH
12865 *) Add preliminary config info for new extension code.
12866 [Steve Henson]
12867
0c8a1281
DSH
12868 *) Make RSA_NO_PADDING really use no padding.
12869 [Ulf Moeller <ulf@fitug.de>]
12870
4004dbb7
BL
12871 *) Generate errors when private/public key check is done.
12872 [Ben Laurie]
12873
0ca5f8b1
DSH
12874 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12875 for some CRL extensions and new objects added.
12876 [Steve Henson]
12877
3d8accc3
DSH
12878 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12879 key usage extension and fuller support for authority key id.
12880 [Steve Henson]
12881
a4949896
BL
12882 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12883 padding method for RSA, which is recommended for new applications in PKCS
12884 #1 v2.0 (RFC 2437, October 1998).
12885 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12886 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12887 against Bleichbacher's attack on RSA.
12888 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12889 Ben Laurie]
12890
413c4f45
MC
12891 *) Updates to the new SSL compression code
12892 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12893
12894 *) Fix so that the version number in the master secret, when passed
12895 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12896 (because the server will not accept higher), that the version number
12897 is 0x03,0x01, not 0x03,0x00
12898 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12899
a8236c8c
DSH
12900 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12901 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12902 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12903 [Steve Henson]
12904
388ff0b0
DSH
12905 *) Support for RAW extensions where an arbitrary extension can be
12906 created by including its DER encoding. See apps/openssl.cnf for
12907 an example.
a8236c8c 12908 [Steve Henson]
388ff0b0 12909
6013fa83
RE
12910 *) Make sure latest Perl versions don't interpret some generated C array
12911 code as Perl array code in the crypto/err/err_genc.pl script.
12912 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12913
5c00879e
DSH
12914 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12915 not many people have the assembler. Various Win32 compilation fixes and
12916 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12917 build instructions.
12918 [Steve Henson]
12919
9becf666
DSH
12920 *) Modify configure script 'Configure' to automatically create crypto/date.h
12921 file under Win32 and also build pem.h from pem.org. New script
12922 util/mkfiles.pl to create the MINFO file on environments that can't do a
12923 'make files': perl util/mkfiles.pl >MINFO should work.
12924 [Steve Henson]
12925
4e31df2c
BL
12926 *) Major rework of DES function declarations, in the pursuit of correctness
12927 and purity. As a result, many evil casts evaporated, and some weirdness,
12928 too. You may find this causes warnings in your code. Zapping your evil
12929 casts will probably fix them. Mostly.
12930 [Ben Laurie]
12931
e4119b93
DSH
12932 *) Fix for a typo in asn1.h. Bug fix to object creation script
12933 obj_dat.pl. It considered a zero in an object definition to mean
12934 "end of object": none of the objects in objects.h have any zeros
12935 so it wasn't spotted.
12936 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12937
4a71b90d
BL
12938 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12939 Masking (CBCM). In the absence of test vectors, the best I have been able
12940 to do is check that the decrypt undoes the encrypt, so far. Send me test
12941 vectors if you have them.
12942 [Ben Laurie]
12943
2c6ccde1 12944 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12945 allocated for null ciphers). This has not been tested!
12946 [Ben Laurie]
12947
55a9cc6e
DSH
12948 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12949 message is now correct (it understands "crypto" and "ssl" on its
12950 command line). There is also now an "update" option. This will update
12951 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12952 If you do a:
55a9cc6e
DSH
12953 perl util/mkdef.pl crypto ssl update
12954 it will update them.
e4119b93 12955 [Steve Henson]
55a9cc6e 12956
8073036d
RE
12957 *) Overhauled the Perl interface (perl/*):
12958 - ported BN stuff to OpenSSL's different BN library
12959 - made the perl/ source tree CVS-aware
12960 - renamed the package from SSLeay to OpenSSL (the files still contain
12961 their history because I've copied them in the repository)
12962 - removed obsolete files (the test scripts will be replaced
12963 by better Test::Harness variants in the future)
12964 [Ralf S. Engelschall]
12965
483fdf18
RE
12966 *) First cut for a very conservative source tree cleanup:
12967 1. merge various obsolete readme texts into doc/ssleay.txt
12968 where we collect the old documents and readme texts.
12969 2. remove the first part of files where I'm already sure that we no
12970 longer need them because of three reasons: either they are just temporary
12971 files which were left by Eric or they are preserved original files where
12972 I've verified that the diff is also available in the CVS via "cvs diff
12973 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12974 the crypto/md/ stuff).
12975 [Ralf S. Engelschall]
12976
175b0942
DSH
12977 *) More extension code. Incomplete support for subject and issuer alt
12978 name, issuer and authority key id. Change the i2v function parameters
12979 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12980 what that's for :-) Fix to ASN1 macro which messed up
12981 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12982 [Steve Henson]
12983
bceacf93
DSH
12984 *) Preliminary support for ENUMERATED type. This is largely copied from the
12985 INTEGER code.
12986 [Steve Henson]
12987
351d8998
MC
12988 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12989 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12990
b621d772
RE
12991 *) Make sure `make rehash' target really finds the `openssl' program.
12992 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12993
a96e7810
BL
12994 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12995 like to hear about it if this slows down other processors.
12996 [Ben Laurie]
12997
e04a6c2b
RE
12998 *) Add CygWin32 platform information to Configure script.
12999 [Alan Batie <batie@aahz.jf.intel.com>]
13000
0172f988
RE
13001 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13002 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13003
79dfa975
DSH
13004 *) New program nseq to manipulate netscape certificate sequences
13005 [Steve Henson]
320a14cb 13006
9fe84296
DSH
13007 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13008 few typos.
13009 [Steve Henson]
13010
a0a54079
MC
13011 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13012 but the BN code had some problems that would cause failures when
13013 doing certificate verification and some other functions.
13014 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13015
92c046ca
DSH
13016 *) Add ASN1 and PEM code to support netscape certificate sequences.
13017 [Steve Henson]
13018
79dfa975
DSH
13019 *) Add ASN1 and PEM code to support netscape certificate sequences.
13020 [Steve Henson]
13021
a27598bf
DSH
13022 *) Add several PKIX and private extended key usage OIDs.
13023 [Steve Henson]
13024
b2347661
DSH
13025 *) Modify the 'ca' program to handle the new extension code. Modify
13026 openssl.cnf for new extension format, add comments.
13027 [Steve Henson]
13028
f317aa4c
DSH
13029 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13030 and add a sample to openssl.cnf so req -x509 now adds appropriate
13031 CA extensions.
13032 [Steve Henson]
13033
834eeef9
DSH
13034 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13035 error code, add initial support to X509_print() and x509 application.
f317aa4c 13036 [Steve Henson]
834eeef9 13037
14e96192 13038 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13039 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13040 stuff is currently isolated and isn't even compiled yet.
13041 [Steve Henson]
13042
9b5cc156
DSH
13043 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13044 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13045 Removed the versions check from X509 routines when loading extensions:
13046 this allows certain broken certificates that don't set the version
13047 properly to be processed.
13048 [Steve Henson]
13049
8039257d
BL
13050 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13051 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13052 can still be regenerated with "make depend".
13053 [Ben Laurie]
13054
b13a1554
BL
13055 *) Spelling mistake in C version of CAST-128.
13056 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13057
7f111b8b 13058 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13059 now reads in the old error codes and retains the old numbers, only
13060 adding new ones if necessary. It also only changes the .err files if new
13061 codes are added. The makefiles have been modified to only insert errors
13062 when needed (to avoid needlessly modifying header files). This is done
13063 by only inserting errors if the .err file is newer than the auto generated
13064 C file. To rebuild all the error codes from scratch (the old behaviour)
13065 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13066 or delete all the .err files.
9b5cc156 13067 [Steve Henson]
6c8abdd7 13068
649cdb7b
BL
13069 *) CAST-128 was incorrectly implemented for short keys. The C version has
13070 been fixed, but is untested. The assembler versions are also fixed, but
13071 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13072 to regenerate it if needed.
13073 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13074 Hagino <itojun@kame.net>]
13075
13076 *) File was opened incorrectly in randfile.c.
053fa39a 13077 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13078
fdd3b642
DSH
13079 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13080 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13081 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13082 al: it's just almost always a UTCTime. Note this patch adds new error
13083 codes so do a "make errors" if there are problems.
13084 [Steve Henson]
13085
dabba110 13086 *) Correct Linux 1 recognition in config.
053fa39a 13087 [Ulf Möller <ulf@fitug.de>]
dabba110 13088
512d2228
BL
13089 *) Remove pointless MD5 hash when using DSA keys in ca.
13090 [Anonymous <nobody@replay.com>]
13091
2c1ef383
BL
13092 *) Generate an error if given an empty string as a cert directory. Also
13093 generate an error if handed NULL (previously returned 0 to indicate an
13094 error, but didn't set one).
13095 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13096
c3ae9a48
BL
13097 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13098 [Ben Laurie]
13099
ee13f9b1
DSH
13100 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13101 parameters. This was causing a warning which killed off the Win32 compile.
13102 [Steve Henson]
13103
27eb622b
DSH
13104 *) Remove C++ style comments from crypto/bn/bn_local.h.
13105 [Neil Costigan <neil.costigan@celocom.com>]
13106
2d723902
DSH
13107 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13108 based on a text string, looking up short and long names and finally
13109 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13110 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13111 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13112 OID is not part of the table.
13113 [Steve Henson]
13114
a6801a91
BL
13115 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13116 X509_LOOKUP_by_alias().
13117 [Ben Laurie]
13118
50acf46b
BL
13119 *) Sort openssl functions by name.
13120 [Ben Laurie]
13121
7f9b7b07
DSH
13122 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13123 encryption from sample DSA keys (in case anyone is interested the password
13124 was "1234").
13125 [Steve Henson]
13126
e03ddfae
BL
13127 *) Make _all_ *_free functions accept a NULL pointer.
13128 [Frans Heymans <fheymans@isaserver.be>]
13129
6fa89f94
BL
13130 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13131 NULL pointers.
13132 [Anonymous <nobody@replay.com>]
13133
c13d4799
BL
13134 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13135 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13136
bc4deee0
BL
13137 *) Don't blow it for numeric -newkey arguments to apps/req.
13138 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13139
5b00115a
BL
13140 *) Temp key "for export" tests were wrong in s3_srvr.c.
13141 [Anonymous <nobody@replay.com>]
13142
f8c3c05d
BL
13143 *) Add prototype for temp key callback functions
13144 SSL_CTX_set_tmp_{rsa,dh}_callback().
13145 [Ben Laurie]
13146
ad65ce75
DSH
13147 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13148 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13149 [Steve Henson]
ad65ce75 13150
e416ad97
BL
13151 *) X509_name_add_entry() freed the wrong thing after an error.
13152 [Arne Ansper <arne@ats.cyber.ee>]
13153
4a18cddd
BL
13154 *) rsa_eay.c would attempt to free a NULL context.
13155 [Arne Ansper <arne@ats.cyber.ee>]
13156
bb65e20b
BL
13157 *) BIO_s_socket() had a broken should_retry() on Windoze.
13158 [Arne Ansper <arne@ats.cyber.ee>]
13159
b5e406f7
BL
13160 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13161 [Arne Ansper <arne@ats.cyber.ee>]
13162
cb0f35d7
RE
13163 *) Make sure the already existing X509_STORE->depth variable is initialized
13164 in X509_STORE_new(), but document the fact that this variable is still
13165 unused in the certificate verification process.
13166 [Ralf S. Engelschall]
13167
cfcf6453 13168 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13169 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13170 [Steve Henson]
13171
cdbb8c2f
BL
13172 *) Fix reference counting in X509_PUBKEY_get(). This makes
13173 demos/maurice/example2.c work, amongst others, probably.
13174 [Steve Henson and Ben Laurie]
13175
06d5b162
RE
13176 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13177 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13178 are no longer created. This way we have a single and consistent command
13179 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13180 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13181
c35f549e
DSH
13182 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13183 BIT STRING wrapper always have zero unused bits.
13184 [Steve Henson]
13185
ebc828ca
DSH
13186 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13187 [Steve Henson]
13188
79e259e3
PS
13189 *) Make the top-level INSTALL documentation easier to understand.
13190 [Paul Sutton]
13191
56ee3117
PS
13192 *) Makefiles updated to exit if an error occurs in a sub-directory
13193 make (including if user presses ^C) [Paul Sutton]
13194
6063b27b
BL
13195 *) Make Montgomery context stuff explicit in RSA data structure.
13196 [Ben Laurie]
13197
13198 *) Fix build order of pem and err to allow for generated pem.h.
13199 [Ben Laurie]
13200
13201 *) Fix renumbering bug in X509_NAME_delete_entry().
13202 [Ben Laurie]
13203
7f111b8b 13204 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13205 global and can add a library name. This is needed for external ASN1 and
13206 other error libraries.
13207 [Steve Henson]
13208
13209 *) Fixed sk_insert which never worked properly.
13210 [Steve Henson]
13211
7f111b8b 13212 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13213 EXPLICIT tags. Some non standard certificates use these: they can now
13214 be read in.
13215 [Steve Henson]
13216
ce72df1c
RE
13217 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13218 into a single doc/ssleay.txt bundle. This way the information is still
13219 preserved but no longer messes up this directory. Now it's new room for
14e96192 13220 the new set of documentation files.
ce72df1c
RE
13221 [Ralf S. Engelschall]
13222
4098e89c
BL
13223 *) SETs were incorrectly DER encoded. This was a major pain, because they
13224 shared code with SEQUENCEs, which aren't coded the same. This means that
13225 almost everything to do with SETs or SEQUENCEs has either changed name or
13226 number of arguments.
13227 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13228
13229 *) Fix test data to work with the above.
13230 [Ben Laurie]
13231
03f8b042
BL
13232 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13233 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13234 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13235
5dcdcd47
BL
13236 *) Autodetect FreeBSD3.
13237 [Ben Laurie]
13238
1641cb60
BL
13239 *) Fix various bugs in Configure. This affects the following platforms:
13240 nextstep
13241 ncr-scde
13242 unixware-2.0
13243 unixware-2.0-pentium
13244 sco5-cc.
13245 [Ben Laurie]
ae82b46f 13246
8d7ed6ff
BL
13247 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13248 before they are needed.
13249 [Ben Laurie]
13250
13251 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13252 [Ben Laurie]
13253
1b24cca9
BM
13254
13255 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13256
7f111b8b 13257 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13258 changed SSLeay to OpenSSL in version strings.
9ce5db45 13259 [Ralf S. Engelschall]
7f111b8b 13260
9acc2aa6
RE
13261 *) Some fixups to the top-level documents.
13262 [Paul Sutton]
651d0aff 13263
13e91dd3
RE
13264 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13265 because the symlink to include/ was missing.
13266 [Ralf S. Engelschall]
13267
7f111b8b 13268 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13269 which allow to compile a RSA-free SSLeay.
320a14cb 13270 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13271
13272 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13273 when "ssleay" is still not found.
13274 [Ralf S. Engelschall]
13275
7f111b8b 13276 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13277 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13278
651d0aff
RE
13279 *) Updated the README file.
13280 [Ralf S. Engelschall]
13281
13282 *) Added various .cvsignore files in the CVS repository subdirs
13283 to make a "cvs update" really silent.
13284 [Ralf S. Engelschall]
13285
13286 *) Recompiled the error-definition header files and added
13287 missing symbols to the Win32 linker tables.
13288 [Ralf S. Engelschall]
13289
13290 *) Cleaned up the top-level documents;
13291 o new files: CHANGES and LICENSE
7f111b8b 13292 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13293 o merged COPYRIGHT into LICENSE
13294 o removed obsolete TODO file
13295 o renamed MICROSOFT to INSTALL.W32
13296 [Ralf S. Engelschall]
13297
7f111b8b 13298 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13299 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13300 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13301 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13302 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13303 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13304 [Ralf S. Engelschall]
13305
13e91dd3 13306 *) Added various platform portability fixes.
9acc2aa6 13307 [Mark J. Cox]
651d0aff 13308
f1c236f8 13309 *) The Genesis of the OpenSSL rpject:
651d0aff 13310 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13311 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13312 summer 1998.
f1c236f8 13313 [The OpenSSL Project]
7f111b8b 13314
1b24cca9
BM
13315
13316 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13317
13318 *) Updated a few CA certificates under certs/
13319 [Eric A. Young]
13320
13321 *) Changed some BIGNUM api stuff.
13322 [Eric A. Young]
13323
7f111b8b 13324 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13325 DGUX x86, Linux Alpha, etc.
13326 [Eric A. Young]
13327
7f111b8b 13328 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13329 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13330 available).
13331 [Eric A. Young]
13332
7f111b8b
RT
13333 *) Add -strparse option to asn1pars program which parses nested
13334 binary structures
651d0aff
RE
13335 [Dr Stephen Henson <shenson@bigfoot.com>]
13336
13337 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13338 [Eric A. Young]
13339
13340 *) DSA fix for "ca" program.
13341 [Eric A. Young]
13342
13343 *) Added "-genkey" option to "dsaparam" program.
13344 [Eric A. Young]
13345
13346 *) Added RIPE MD160 (rmd160) message digest.
13347 [Eric A. Young]
13348
13349 *) Added -a (all) option to "ssleay version" command.
13350 [Eric A. Young]
13351
13352 *) Added PLATFORM define which is the id given to Configure.
13353 [Eric A. Young]
13354
13355 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13356 [Eric A. Young]
13357
13358 *) Extended the ASN.1 parser routines.
13359 [Eric A. Young]
13360
13361 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13362 [Eric A. Young]
13363
13364 *) Added a BN_CTX to the BN library.
13365 [Eric A. Young]
13366
13367 *) Fixed the weak key values in DES library
13368 [Eric A. Young]
13369
13370 *) Changed API in EVP library for cipher aliases.
13371 [Eric A. Young]
13372
13373 *) Added support for RC2/64bit cipher.
13374 [Eric A. Young]
13375
13376 *) Converted the lhash library to the crypto/mem.c functions.
13377 [Eric A. Young]
13378
13379 *) Added more recognized ASN.1 object ids.
13380 [Eric A. Young]
13381
13382 *) Added more RSA padding checks for SSL/TLS.
13383 [Eric A. Young]
13384
13385 *) Added BIO proxy/filter functionality.
13386 [Eric A. Young]
13387
13388 *) Added extra_certs to SSL_CTX which can be used
13389 send extra CA certificates to the client in the CA cert chain sending
13390 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13391 [Eric A. Young]
13392
13393 *) Now Fortezza is denied in the authentication phase because
13394 this is key exchange mechanism is not supported by SSLeay at all.
13395 [Eric A. Young]
13396
13397 *) Additional PKCS1 checks.
13398 [Eric A. Young]
13399
13400 *) Support the string "TLSv1" for all TLS v1 ciphers.
13401 [Eric A. Young]
13402
13403 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13404 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13405 [Eric A. Young]
13406
13407 *) Fixed a few memory leaks.
13408 [Eric A. Young]
13409
13410 *) Fixed various code and comment typos.
13411 [Eric A. Young]
13412
7f111b8b 13413 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13414 bytes sent in the client random.
13415 [Edward Bishop <ebishop@spyglass.com>]