]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Move some macros from include/openssl/opensslconf.h.in, add OPENSSL_FUNC
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
36f5ec55
RL
12 *) Introduced a new function, OSSL_PROVIDER_available(), which can be used
13 to check if a named provider is loaded and available. When called, it
14 will also activate all fallback providers if such are still present.
15 [Richard Levitte]
16
6de1fe90
BE
17 *) Enforce a minimum DH modulus size of 512 bits.
18 [Bernd Edlinger]
19
a38c878c
BE
20 *) Changed DH parameters to generate the order q subgroup instead of 2q.
21 Previously generated DH parameters are still accepted by DH_check
22 but DH_generate_key works around that by clearing bit 0 of the
23 private key for those. This avoids leaking bit 0 of the private key.
24 [Bernd Edlinger]
25
46160e6f
RS
26 *) Added a new FUNCerr() macro that takes a function name.
27 The macro SYSerr() is deprecated.
28 [Rich Salz]
29
a6a66e45
P
30 *) Significantly reduce secure memory usage by the randomness pools.
31 [Paul Dale]
32
e7aa7c11
RS
33 *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
34 deprecated.
35 [Rich Salz]
36
12df11bd
MC
37 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
38 algorithms. An implementation of a key exchange algorithm can be obtained
39 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
40 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
41 the older EVP_PKEY_derive_init() function. See the man pages for the new
42 functions for further details.
43 [Matt Caswell]
44
45 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
46 [Matt Caswell]
47
aac96e27
RS
48 *) Removed the function names from error messages and deprecated the
49 xxx_F_xxx define's.
aac96e27 50
6b10d29c
RS
51 *) Removed NextStep support and the macro OPENSSL_UNISTD
52 [Rich Salz]
53
b66a4818
RS
54 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
55 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
211da00b
RS
56 Also removed "export var as function" capability; we do not export
57 variables, only functions.
b66a4818
RS
58 [Rich Salz]
59
9a131ad7
MC
60 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
61 an error and 1 indicating success. In previous versions of OpenSSL this
62 was a void type. If a key was set longer than the maximum possible this
63 would crash.
64 [Matt Caswell]
65
bc42bd62
PY
66 *) Support SM2 signing and verification schemes with X509 certificate.
67 [Paul Yang]
68
a6dfa188
TM
69 *) Use SHA256 as the default digest for TS query in the ts app.
70 [Tomas Mraz]
71
f0efeea2
SL
72 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
73 This checks that the salt length is at least 128 bits, the derived key
74 length is at least 112 bits, and that the iteration count is at least 1000.
75 For backwards compatibility these checks are disabled by default in the
76 default provider, but are enabled by default in the fips provider.
77 To enable or disable these checks use the control
78 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
79 [Shane Lontis]
80
c2969ff6 81 *) Default cipher lists/suites are now available via a function, the
5d120511
TS
82 #defines are deprecated.
83 [Todd Short]
84
5ded1ca6
M
85 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
86 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
87 for Windows Store apps easier. Also, the "no-uplink" option has been added.
88 [Kenji Mouri]
89
878dc8dd
RL
90 *) Join the directories crypto/x509 and crypto/x509v3
91 [Richard Levitte]
92
70b0b977
KR
93 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
94 This changes the size when using the genpkey app when no size is given. It
95 fixes an omission in earlier changes that changed all RSA, DSA and DH
96 generation apps to use 2048 bits by default.
97 [Kurt Roeckx]
98
07822c51
SL
99 *) Added command 'openssl kdf' that uses the EVP_KDF API.
100 [Shane Lontis]
101
f0efeea2 102 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
103 [Shane Lontis]
104
0109e030
RL
105 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
106 as default directories. Also added the command 'openssl info'
107 for scripting purposes.
108 [Richard Levitte]
109
fd367b4c
MC
110 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
111 deprecated. These undocumented functions were never integrated into the EVP
112 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
113 Bi-directional IGE mode. These modes were never formally standardised and
114 usage of these functions is believed to be very small. In particular
115 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
116 is ever used. The security implications are believed to be minimal, but
117 this issue was never fixed for backwards compatibility reasons. New code
118 should not use these modes.
119 [Matt Caswell]
120
65175163
P
121 *) Add prediction resistance to the DRBG reseeding process.
122 [Paul Dale]
123
5516c19b
P
124 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
125 mandated by IEEE Std 1619-2018.
65175163 126 [Paul Dale]
5516c19b 127
f3448f54
P
128 *) Added newline escaping functionality to a filename when using openssl dgst.
129 This output format is to replicate the output format found in the '*sum'
130 checksum programs. This aims to preserve backward compatibility.
131 [Matt Eaton, Richard Levitte, and Paul Dale]
132
558ea847
RL
133 *) Removed the heartbeat message in DTLS feature, as it has very
134 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 135 The configuration option is now deprecated.
558ea847
RL
136 [Richard Levitte]
137
c75f80a4
RL
138 *) Changed the output of 'openssl {digestname} < file' to display the
139 digest name in its output.
140 [Richard Levitte]
141
6bc62a62
DMSP
142 *) Added a new generic trace API which provides support for enabling
143 instrumentation through trace output. This feature is mainly intended
144 as an aid for developers and is disabled by default. To utilize it,
145 OpenSSL needs to be configured with the `enable-trace` option.
146
147 If the tracing API is enabled, the application can activate trace output
148 by registering BIOs as trace channels for a number of tracing and debugging
149 categories.
c699712f
RL
150
151 The 'openssl' application has been expanded to enable any of the types
152 available via environment variables defined by the user, and serves as
153 one possible example on how to use this functionality.
154 [Richard Levitte & Matthias St. Pierre]
155
ac4033d6
RL
156 *) Added build tests for C++. These are generated files that only do one
157 thing, to include one public OpenSSL head file each. This tests that
158 the public header files can be usefully included in a C++ application.
159
160 This test isn't enabled by default. It can be enabled with the option
161 'enable-buildtest-c++'.
162 [Richard Levitte]
163
9537fe57
SL
164 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
165 [Shane Lontis]
166
167 *) Add KMAC to EVP_MAC.
168 [Shane Lontis]
169
1bdbdaff
P
170 *) Added property based algorithm implementation selection framework to
171 the core.
172 [Paul Dale]
173
e0033efc
BB
174 *) Added SCA hardening for modular field inversion in EC_GROUP through
175 a new dedicated field_inv() pointer in EC_METHOD.
176 This also addresses a leakage affecting conversions from projective
177 to affine coordinates.
178 [Billy Bob Brumley, Nicola Tuveri]
179
5a285add
DM
180 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
181 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
182 those algorithms that were already supported through the EVP_PKEY API
183 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
184 and scrypt are now wrappers that call EVP_KDF.
185 [David Makepeace]
186
c244aa7b
EQ
187 *) Build devcrypto engine as a dynamic engine.
188 [Eneas U de Queiroz]
189
f2ed96da
AS
190 *) Add keyed BLAKE2 to EVP_MAC.
191 [Antoine Salon]
192
09d62b33
MT
193 *) Fix a bug in the computation of the endpoint-pair shared secret used
194 by DTLS over SCTP. This breaks interoperability with older versions
195 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
196 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
197 interoperability with such broken implementations. However, enabling
198 this switch breaks interoperability with correct implementations.
199
b2aea0e3
BE
200 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
201 re-used X509_PUBKEY object if the second PUBKEY is malformed.
202 [Bernd Edlinger]
203
a8600316
RL
204 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
205 [Richard Levitte]
206
15133316
RL
207 *) Change the license to the Apache License v2.0.
208 [Richard Levitte]
209
fcd2d5a6
RL
210 *) Change the possible version information given with OPENSSL_API_COMPAT.
211 It may be a pre-3.0.0 style numerical version number as it was defined
212 in 1.1.0, and it may also simply take the major version number.
213
214 Because of the version numbering of pre-3.0.0 releases, the values 0,
215 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
216 0x10100000L (1.1.0), respectively.
217 [Richard Levitte]
218
3a63dbef
RL
219 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
220
221 o Major releases (indicated by incrementing the MAJOR release number)
222 may introduce incompatible API/ABI changes.
223 o Minor releases (indicated by incrementing the MINOR release number)
224 may introduce new features but retain API/ABI compatibility.
225 o Patch releases (indicated by incrementing the PATCH number)
226 are intended for bug fixes and other improvements of existing
227 features only (like improving performance or adding documentation)
228 and retain API/ABI compatibility.
229 [Richard Levitte]
fc4e1ab4 230
b1ceb439
TS
231 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
232 [Todd Short]
233
b42922ea
RL
234 *) Remove the 'dist' target and add a tarball building script. The
235 'dist' target has fallen out of use, and it shouldn't be
236 necessary to configure just to create a source distribution.
237 [Richard Levitte]
238
65042182
RL
239 *) Recreate the OS390-Unix config target. It no longer relies on a
240 special script like it did for OpenSSL pre-1.1.0.
241 [Richard Levitte]
242
7f73eafe
RL
243 *) Instead of having the source directories listed in Configure, add
244 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
245 look into.
246 [Richard Levitte]
247
afc580b9
P
248 *) Add GMAC to EVP_MAC.
249 [Paul Dale]
250
828b5295
RL
251 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
252 [Richard Levitte]
253
254 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
255 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
256 to facilitate the continued use of MACs through raw private keys in
257 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 258 [Richard Levitte]
828b5295 259
9453b196
AS
260 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
261 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
262 [Antoine Salon]
263
ffd89124
AS
264 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
265 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
266 are retained for backwards compatibility.
267 [Antoine Salon]
268
b28bfa7e
P
269 *) AES-XTS mode now enforces that its two keys are different to mitigate
270 the attacked described in "Efficient Instantiations of Tweakable
271 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
272 Details of this attack can be obtained from:
273 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
274 [Paul Dale]
fc4e1ab4 275
bec2db18
RL
276 *) Rename the object files, i.e. give them other names than in previous
277 versions. Their names now include the name of the final product, as
278 well as its type mnemonic (bin, lib, shlib).
279 [Richard Levitte]
280
8ddbff9c
RL
281 *) Added new option for 'openssl list', '-objects', which will display the
282 list of built in objects, i.e. OIDs with names.
283 [Richard Levitte]
284
42ea4ef2
BP
285 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
286 improves application performance by removing data copies and providing
287 applications with zero-copy system calls such as sendfile and splice.
288 [Boris Pismenny]
289
4af5836b
MC
290 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
291
292 *) Change the info callback signals for the start and end of a post-handshake
293 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
294 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
295 confused by this and assume that a TLSv1.2 renegotiation has started. This
296 can break KeyUpdate handling. Instead we no longer signal the start and end
297 of a post handshake message exchange (although the messages themselves are
298 still signalled). This could break some applications that were expecting
299 the old signals. However without this KeyUpdate is not usable for many
300 applications.
301 [Matt Caswell]
302
c1ef2852
MC
303 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
304
305 *) Timing vulnerability in DSA signature generation
306
307 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
308 timing side channel attack. An attacker could use variations in the signing
309 algorithm to recover the private key.
310
311 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
312 (CVE-2018-0734)
313 [Paul Dale]
314
315 *) Timing vulnerability in ECDSA signature generation
316
317 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
318 timing side channel attack. An attacker could use variations in the signing
319 algorithm to recover the private key.
320
321 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
322 (CVE-2018-0735)
323 [Paul Dale]
3064b551
DMSP
324
325 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
326 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
327 of two gigabytes and the error handling improved.
328
329 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
330 categorized as a normal bug, not a security issue, because the DRBG reseeds
331 automatically and is fully functional even without additional randomness
332 provided by the application.
333
1708e3e8 334 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 335
6ccfc8fa
MC
336 *) Add a new ClientHello callback. Provides a callback interface that gives
337 the application the ability to adjust the nascent SSL object at the
338 earliest stage of ClientHello processing, immediately after extensions have
339 been collected but before they have been processed. In particular, this
340 callback can adjust the supported TLS versions in response to the contents
341 of the ClientHello
342 [Benjamin Kaduk]
343
a9ea8d43
PY
344 *) Add SM2 base algorithm support.
345 [Jack Lloyd]
346
2b988423
PS
347 *) s390x assembly pack: add (improved) hardware-support for the following
348 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
349 aes-cfb/cfb8, aes-ecb.
350 [Patrick Steuer]
351
38eca7fe
RL
352 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
353 parameter is no longer accepted, as it leads to a corrupt table. NULL
354 pem_str is reserved for alias entries only.
355 [Richard Levitte]
356
9d91530d
BB
357 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
358 step for prime curves. The new implementation is based on formulae from
359 differential addition-and-doubling in homogeneous projective coordinates
360 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
361 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
362 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
363 to work in projective coordinates.
364 [Billy Bob Brumley, Nicola Tuveri]
365
feac7a1c
KR
366 *) Change generating and checking of primes so that the error rate of not
367 being prime depends on the intended use based on the size of the input.
368 For larger primes this will result in more rounds of Miller-Rabin.
369 The maximal error rate for primes with more than 1080 bits is lowered
370 to 2^-128.
371 [Kurt Roeckx, Annie Yousar]
372
74ee3796
KR
373 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
374 [Kurt Roeckx]
375
d8356e1b
RL
376 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
377 moving between systems, and to avoid confusion when a Windows build is
378 done with mingw vs with MSVC. For POSIX installs, there's still a
379 symlink or copy named 'tsget' to avoid that confusion as well.
380 [Richard Levitte]
381
1c073b95
AP
382 *) Revert blinding in ECDSA sign and instead make problematic addition
383 length-invariant. Switch even to fixed-length Montgomery multiplication.
384 [Andy Polyakov]
385
f45846f5 386 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 387 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
388 differential addition-and-doubling in mixed Lopez-Dahab projective
389 coordinates, modified to independently blind the operands.
390 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
391
37124360
NT
392 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
393 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
394 EC_METHODs to implement their own specialized "ladder step", to take
395 advantage of more favorable coordinate systems or more efficient
396 differential addition-and-doubling algorithms.
397 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
398
c7504aeb
P
399 *) Modified the random device based seed sources to keep the relevant
400 file descriptors open rather than reopening them on each access.
401 This allows such sources to operate in a chroot() jail without
402 the associated device nodes being available. This behaviour can be
403 controlled using RAND_keep_random_devices_open().
404 [Paul Dale]
405
3aab9c40
MC
406 *) Numerous side-channel attack mitigations have been applied. This may have
407 performance impacts for some algorithms for the benefit of improved
408 security. Specific changes are noted in this change log by their respective
409 authors.
410 [Matt Caswell]
411
8b2f413e
AP
412 *) AIX shared library support overhaul. Switch to AIX "natural" way of
413 handling shared libraries, which means collecting shared objects of
414 different versions and bitnesses in one common archive. This allows to
415 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
416 doesn't affect the way 3rd party applications are linked, only how
417 multi-version installation is managed.
418 [Andy Polyakov]
419
379f8463
NT
420 *) Make ec_group_do_inverse_ord() more robust and available to other
421 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
422 mitigations are applied to the fallback BN_mod_inverse().
423 When using this function rather than BN_mod_inverse() directly, new
424 EC cryptosystem implementations are then safer-by-default.
425 [Billy Bob Brumley]
426
f667820c
SH
427 *) Add coordinate blinding for EC_POINT and implement projective
428 coordinate blinding for generic prime curves as a countermeasure to
429 chosen point SCA attacks.
430 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
431
7f9822a4
MC
432 *) Add blinding to ECDSA and DSA signatures to protect against side channel
433 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
434 [Matt Caswell]
435
a0abb6a1
MC
436 *) Enforce checking in the pkeyutl command line app to ensure that the input
437 length does not exceed the maximum supported digest length when performing
438 a sign, verify or verifyrecover operation.
439 [Matt Caswell]
156e34f2 440
693cf80c
KR
441 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
442 I/O in combination with something like select() or poll() will hang. This
443 can be turned off again using SSL_CTX_clear_mode().
444 Many applications do not properly handle non-application data records, and
445 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
446 around the problems in those applications, but can also break some.
447 It's recommended to read the manpages about SSL_read(), SSL_write(),
448 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
449 SSL_CTX_set_read_ahead() again.
450 [Kurt Roeckx]
451
c82c3462
RL
452 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
453 now allow empty (zero character) pass phrases.
454 [Richard Levitte]
455
0dae8baf
BB
456 *) Apply blinding to binary field modular inversion and remove patent
457 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
458 [Billy Bob Brumley]
459
a7b0b69c
BB
460 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
461 binary and prime elliptic curves.
462 [Billy Bob Brumley]
463
fe2d3975
BB
464 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
465 constant time fixed point multiplication.
466 [Billy Bob Brumley]
467
60845a0a
NT
468 *) Revise elliptic curve scalar multiplication with timing attack
469 defenses: ec_wNAF_mul redirects to a constant time implementation
470 when computing fixed point and variable point multiplication (which
471 in OpenSSL are mostly used with secret scalars in keygen, sign,
472 ECDH derive operations).
473 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
474 Sohaib ul Hassan]
475
67618901
RL
476 *) Updated CONTRIBUTING
477 [Rich Salz]
478
479 *) Updated DRBG / RAND to request nonce and additional low entropy
480 randomness from the system.
481 [Matthias St. Pierre]
482
483 *) Updated 'openssl rehash' to use OpenSSL consistent default.
484 [Richard Levitte]
485
486 *) Moved the load of the ssl_conf module to libcrypto, which helps
487 loading engines that libssl uses before libssl is initialised.
488 [Matt Caswell]
489
490 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
491 [Matt Caswell]
492
493 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
494 [Ingo Schwarze, Rich Salz]
495
496 *) Added output of accepting IP address and port for 'openssl s_server'
497 [Richard Levitte]
498
499 *) Added a new API for TLSv1.3 ciphersuites:
500 SSL_CTX_set_ciphersuites()
501 SSL_set_ciphersuites()
502 [Matt Caswell]
503
c2969ff6 504 *) Memory allocation failures consistently add an error to the error
67618901
RL
505 stack.
506 [Rich Salz]
507
284f4f6b
BE
508 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
509 in libcrypto when run as setuid/setgid.
510 [Bernd Edlinger]
511
fdb8113d
MC
512 *) Load any config file by default when libssl is used.
513 [Matt Caswell]
514
a73d990e
DMSP
515 *) Added new public header file <openssl/rand_drbg.h> and documentation
516 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
517 [Matthias St. Pierre]
518
faec5c4a
RS
519 *) QNX support removed (cannot find contributors to get their approval
520 for the license change).
521 [Rich Salz]
522
3ec9e4ec
MC
523 *) TLSv1.3 replay protection for early data has been implemented. See the
524 SSL_read_early_data() man page for further details.
525 [Matt Caswell]
526
2b527b9b
MC
527 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
528 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
529 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
530 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
531 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 532 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
533 SSL_CTX_set_ciphersuites() man page for more information.
534 [Matt Caswell]
535
3e3c7c36
VD
536 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
537 in responder mode now supports the new "-multi" option, which
538 spawns the specified number of child processes to handle OCSP
539 requests. The "-timeout" option now also limits the OCSP
540 responder's patience to wait to receive the full client request
541 on a newly accepted connection. Child processes are respawned
542 as needed, and the CA index file is automatically reloaded
543 when changed. This makes it possible to run the "ocsp" responder
544 as a long-running service, making the OpenSSL CA somewhat more
545 feature-complete. In this mode, most diagnostic messages logged
546 after entering the event loop are logged via syslog(3) rather than
547 written to stderr.
548 [Viktor Dukhovni]
549
c04c6021
MC
550 *) Added support for X448 and Ed448. Heavily based on original work by
551 Mike Hamburg.
21c03ee5
MC
552 [Matt Caswell]
553
0764e413
RL
554 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
555 objects loaded. This adds the functions OSSL_STORE_expect() and
556 OSSL_STORE_find() as well as needed tools to construct searches and
557 get the search data out of them.
558 [Richard Levitte]
559
f518cef4
MC
560 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
561 version of OpenSSL should review their configuration settings to ensure
2b527b9b 562 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 563 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
564 [Matt Caswell]
565
53010ea1
DMSP
566 *) Grand redesign of the OpenSSL random generator
567
568 The default RAND method now utilizes an AES-CTR DRBG according to
569 NIST standard SP 800-90Ar1. The new random generator is essentially
570 a port of the default random generator from the OpenSSL FIPS 2.0
571 object module. It is a hybrid deterministic random bit generator
572 using an AES-CTR bit stream and which seeds and reseeds itself
573 automatically using trusted system entropy sources.
574
575 Some of its new features are:
576 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
577 o The default RAND method makes use of a DRBG.
578 o There is a public and private DRBG instance.
579 o The DRBG instances are fork-safe.
53010ea1 580 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
581 o The public and private DRBG instance are per thread for lock free
582 operation
53010ea1
DMSP
583 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
584
917a1b2e
RL
585 *) Changed Configure so it only says what it does and doesn't dump
586 so much data. Instead, ./configdata.pm should be used as a script
587 to display all sorts of configuration data.
588 [Richard Levitte]
589
3c0c6b97
RL
590 *) Added processing of "make variables" to Configure.
591 [Richard Levitte]
592
4bed94f0
P
593 *) Added SHA512/224 and SHA512/256 algorithm support.
594 [Paul Dale]
595
617b49db
RS
596 *) The last traces of Netware support, first removed in 1.1.0, have
597 now been removed.
598 [Rich Salz]
599
5f0e171a
RL
600 *) Get rid of Makefile.shared, and in the process, make the processing
601 of certain files (rc.obj, or the .def/.map/.opt files produced from
602 the ordinal files) more visible and hopefully easier to trace and
603 debug (or make silent).
604 [Richard Levitte]
605
1786733e
RL
606 *) Make it possible to have environment variable assignments as
607 arguments to config / Configure.
608 [Richard Levitte]
609
665d899f
PY
610 *) Add multi-prime RSA (RFC 8017) support.
611 [Paul Yang]
612
a0c3e4fa
JL
613 *) Add SM3 implemented according to GB/T 32905-2016
614 [ Jack Lloyd <jack.lloyd@ribose.com>,
615 Ronald Tse <ronald.tse@ribose.com>,
616 Erick Borsboom <erick.borsboom@ribose.com> ]
617
cf72c757
F
618 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
619 as documented in RFC6066.
620 Based on a patch from Tomasz Moń
621 [Filipe Raimundo da Silva]
622
f19a5ff9
RT
623 *) Add SM4 implemented according to GB/T 32907-2016.
624 [ Jack Lloyd <jack.lloyd@ribose.com>,
625 Ronald Tse <ronald.tse@ribose.com>,
626 Erick Borsboom <erick.borsboom@ribose.com> ]
627
fa4dd546
RS
628 *) Reimplement -newreq-nodes and ERR_error_string_n; the
629 original author does not agree with the license change.
630 [Rich Salz]
631
bc326738
JS
632 *) Add ARIA AEAD TLS support.
633 [Jon Spillett]
634
b2db9c18
RS
635 *) Some macro definitions to support VS6 have been removed. Visual
636 Studio 6 has not worked since 1.1.0
637 [Rich Salz]
638
e1a4ff76
RL
639 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
640 without clearing the errors.
641 [Richard Levitte]
642
a35f607c
RS
643 *) Add "atfork" functions. If building on a system that without
644 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
645 requirements. The RAND facility now uses/requires this.
646 [Rich Salz]
647
e4adad92
AP
648 *) Add SHA3.
649 [Andy Polyakov]
650
48feaceb
RL
651 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
652 not possible to disable entirely. However, it's still possible to
653 disable the console reading UI method, UI_OpenSSL() (use UI_null()
654 as a fallback).
655
656 To disable, configure with 'no-ui-console'. 'no-ui' is still
657 possible to use as an alias. Check at compile time with the
658 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
659 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
660 [Richard Levitte]
661
f95c4398
RL
662 *) Add a STORE module, which implements a uniform and URI based reader of
663 stores that can contain keys, certificates, CRLs and numerous other
664 objects. The main API is loosely based on a few stdio functions,
665 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
666 OSSL_STORE_error and OSSL_STORE_close.
667 The implementation uses backends called "loaders" to implement arbitrary
668 URI schemes. There is one built in "loader" for the 'file' scheme.
669 [Richard Levitte]
670
e041f3b8
RL
671 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
672 then adjusted to work on FreeBSD 8.4 as well.
673 Enable by configuring with 'enable-devcryptoeng'. This is done by default
674 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
675 [Richard Levitte]
676
4b2799c1
RL
677 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
678 util/mkerr.pl, which is adapted to allow those prefixes, leading to
679 error code calls like this:
680
681 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
682
683 With this change, we claim the namespaces OSSL and OPENSSL in a manner
684 that can be encoded in C. For the foreseeable future, this will only
685 affect new modules.
686 [Richard Levitte and Tim Hudson]
687
f39a5501
RS
688 *) Removed BSD cryptodev engine.
689 [Rich Salz]
690
9b03b91b
RL
691 *) Add a build target 'build_all_generated', to build all generated files
692 and only that. This can be used to prepare everything that requires
693 things like perl for a system that lacks perl and then move everything
694 to that system and do the rest of the build there.
695 [Richard Levitte]
696
545360c4
RL
697 *) In the UI interface, make it possible to duplicate the user data. This
698 can be used by engines that need to retain the data for a longer time
699 than just the call where this user data is passed.
700 [Richard Levitte]
701
1c7aa0db
TM
702 *) Ignore the '-named_curve auto' value for compatibility of applications
703 with OpenSSL 1.0.2.
704 [Tomas Mraz <tmraz@fedoraproject.org>]
705
bd990e25
MC
706 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
707 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
708 alerts across multiple records (some of which could be empty). In practice
709 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
710 prohibts this altogether and other libraries (BoringSSL, NSS) do not
711 support this at all. Supporting it adds significant complexity to the
712 record layer, and its removal is unlikely to cause inter-operability
713 issues.
714 [Matt Caswell]
715
e361a7b2
RL
716 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
717 with Z. These are meant to replace LONG and ZLONG and to be size safe.
718 The use of LONG and ZLONG is discouraged and scheduled for deprecation
719 in OpenSSL 1.2.0.
720 [Richard Levitte]
721
74d9519a
AP
722 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
723 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
724 [Richard Levitte, Andy Polyakov]
1e53a9fd 725
d1da335c
RL
726 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
727 does for RSA, etc.
728 [Richard Levitte]
729
b1fa4031
RL
730 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
731 platform rather than 'mingw'.
732 [Richard Levitte]
733
c0452248
RS
734 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
735 success if they are asked to add an object which already exists
736 in the store. This change cascades to other functions which load
737 certificates and CRLs.
738 [Paul Dale]
739
36907eae
AP
740 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
741 facilitate stack unwinding even from assembly subroutines.
742 [Andy Polyakov]
743
5ea564f1
RL
744 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
745 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
746 [Richard Levitte]
747
9d70ac97
RL
748 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
749 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
750 which is the minimum version we support.
751 [Richard Levitte]
752
80770da3
EK
753 *) Certificate time validation (X509_cmp_time) enforces stricter
754 compliance with RFC 5280. Fractional seconds and timezone offsets
755 are no longer allowed.
756 [Emilia Käsper]
757
b1d9be4d
P
758 *) Add support for ARIA
759 [Paul Dale]
760
11ba87f2
MC
761 *) s_client will now send the Server Name Indication (SNI) extension by
762 default unless the new "-noservername" option is used. The server name is
763 based on the host provided to the "-connect" option unless overridden by
764 using "-servername".
765 [Matt Caswell]
766
3f5616d7
TS
767 *) Add support for SipHash
768 [Todd Short]
769
ce95f3b7
MC
770 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
771 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
772 prevent issues where no progress is being made and the peer continually
773 sends unrecognised record types, using up resources processing them.
774 [Matt Caswell]
156e34f2 775
2e04d6cc
RL
776 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
777 using the algorithm defined in
778 https://www.akkadia.org/drepper/SHA-crypt.txt
779 [Richard Levitte]
780
e72040c1
RL
781 *) Heartbeat support has been removed; the ABI is changed for now.
782 [Richard Levitte, Rich Salz]
783
b3618f44
EK
784 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
785 [Emilia Käsper]
786
076fc555
RS
787 *) The RSA "null" method, which was partially supported to avoid patent
788 issues, has been replaced to always returns NULL.
789 [Rich Salz]
790
bcc63714
MC
791
792 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
793
80162ad6
MC
794 *) Client DoS due to large DH parameter
795
796 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
797 malicious server can send a very large prime value to the client. This will
798 cause the client to spend an unreasonably long period of time generating a
799 key for this prime resulting in a hang until the client has finished. This
800 could be exploited in a Denial Of Service attack.
801
802 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
803 (CVE-2018-0732)
804 [Guido Vranken]
805
806 *) Cache timing vulnerability in RSA Key Generation
807
808 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
809 a cache timing side channel attack. An attacker with sufficient access to
810 mount cache timing attacks during the RSA key generation process could
811 recover the private key.
812
813 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
814 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
815 (CVE-2018-0737)
816 [Billy Brumley]
817
818 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
819 parameter is no longer accepted, as it leads to a corrupt table. NULL
820 pem_str is reserved for alias entries only.
821 [Richard Levitte]
822
823 *) Revert blinding in ECDSA sign and instead make problematic addition
824 length-invariant. Switch even to fixed-length Montgomery multiplication.
825 [Andy Polyakov]
826
827 *) Change generating and checking of primes so that the error rate of not
828 being prime depends on the intended use based on the size of the input.
829 For larger primes this will result in more rounds of Miller-Rabin.
830 The maximal error rate for primes with more than 1080 bits is lowered
831 to 2^-128.
832 [Kurt Roeckx, Annie Yousar]
833
834 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
835 [Kurt Roeckx]
836
837 *) Add blinding to ECDSA and DSA signatures to protect against side channel
838 attacks discovered by Keegan Ryan (NCC Group).
839 [Matt Caswell]
840
841 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
842 now allow empty (zero character) pass phrases.
843 [Richard Levitte]
844
845 *) Certificate time validation (X509_cmp_time) enforces stricter
846 compliance with RFC 5280. Fractional seconds and timezone offsets
847 are no longer allowed.
848 [Emilia Käsper]
849
bcc63714
MC
850 *) Fixed a text canonicalisation bug in CMS
851
852 Where a CMS detached signature is used with text content the text goes
853 through a canonicalisation process first prior to signing or verifying a
854 signature. This process strips trailing space at the end of lines, converts
855 line terminators to CRLF and removes additional trailing line terminators
856 at the end of a file. A bug in the canonicalisation process meant that
857 some characters, such as form-feed, were incorrectly treated as whitespace
858 and removed. This is contrary to the specification (RFC5485). This fix
859 could mean that detached text data signed with an earlier version of
860 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
861 signed with a fixed OpenSSL may fail to verify with an earlier version of
862 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
863 and use the "-binary" flag (for the "cms" command line application) or set
864 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
865 [Matt Caswell]
866
867 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 868
f6c024c2
MC
869 *) Constructed ASN.1 types with a recursive definition could exceed the stack
870
871 Constructed ASN.1 types with a recursive definition (such as can be found
872 in PKCS7) could eventually exceed the stack given malicious input with
873 excessive recursion. This could result in a Denial Of Service attack. There
874 are no such structures used within SSL/TLS that come from untrusted sources
875 so this is considered safe.
876
877 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
878 project.
879 (CVE-2018-0739)
880 [Matt Caswell]
881
882 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
883
884 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
885 effectively reduced to only comparing the least significant bit of each
886 byte. This allows an attacker to forge messages that would be considered as
887 authenticated in an amount of tries lower than that guaranteed by the
888 security claims of the scheme. The module can only be compiled by the
889 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
890
891 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
892 (IBM).
893 (CVE-2018-0733)
894 [Andy Polyakov]
895
896 *) Add a build target 'build_all_generated', to build all generated files
897 and only that. This can be used to prepare everything that requires
898 things like perl for a system that lacks perl and then move everything
899 to that system and do the rest of the build there.
900 [Richard Levitte]
901
902 *) Backport SSL_OP_NO_RENGOTIATION
903
904 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
905 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
906 changes this is no longer possible in 1.1.0. Therefore the new
907 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
908 1.1.0 to provide equivalent functionality.
909
910 Note that if an application built against 1.1.0h headers (or above) is run
911 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
912 accepted but nothing will happen, i.e. renegotiation will not be prevented.
913 [Matt Caswell]
914
4b9e91b0
RL
915 *) Removed the OS390-Unix config target. It relied on a script that doesn't
916 exist.
917 [Rich Salz]
918
f47270e1
MC
919 *) rsaz_1024_mul_avx2 overflow bug on x86_64
920
921 There is an overflow bug in the AVX2 Montgomery multiplication procedure
922 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
923 Analysis suggests that attacks against RSA and DSA as a result of this
924 defect would be very difficult to perform and are not believed likely.
925 Attacks against DH1024 are considered just feasible, because most of the
926 work necessary to deduce information about a private key may be performed
927 offline. The amount of resources required for such an attack would be
928 significant. However, for an attack on TLS to be meaningful, the server
929 would have to share the DH1024 private key among multiple clients, which is
930 no longer an option since CVE-2016-0701.
931
932 This only affects processors that support the AVX2 but not ADX extensions
933 like Intel Haswell (4th generation).
934
935 This issue was reported to OpenSSL by David Benjamin (Google). The issue
936 was originally found via the OSS-Fuzz project.
937 (CVE-2017-3738)
938 [Andy Polyakov]
de8c19cd
MC
939
940 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
941
942 *) bn_sqrx8x_internal carry bug on x86_64
943
944 There is a carry propagating bug in the x86_64 Montgomery squaring
945 procedure. No EC algorithms are affected. Analysis suggests that attacks
946 against RSA and DSA as a result of this defect would be very difficult to
947 perform and are not believed likely. Attacks against DH are considered just
948 feasible (although very difficult) because most of the work necessary to
949 deduce information about a private key may be performed offline. The amount
950 of resources required for such an attack would be very significant and
951 likely only accessible to a limited number of attackers. An attacker would
952 additionally need online access to an unpatched system using the target
953 private key in a scenario with persistent DH parameters and a private
954 key that is shared between multiple clients.
955
956 This only affects processors that support the BMI1, BMI2 and ADX extensions
957 like Intel Broadwell (5th generation) and later or AMD Ryzen.
958
959 This issue was reported to OpenSSL by the OSS-Fuzz project.
960 (CVE-2017-3736)
961 [Andy Polyakov]
962
963 *) Malformed X.509 IPAddressFamily could cause OOB read
964
965 If an X.509 certificate has a malformed IPAddressFamily extension,
966 OpenSSL could do a one-byte buffer overread. The most likely result
967 would be an erroneous display of the certificate in text format.
968
969 This issue was reported to OpenSSL by the OSS-Fuzz project.
970 (CVE-2017-3735)
971 [Rich Salz]
972
867a9170
MC
973 Changes between 1.1.0e and 1.1.0f [25 May 2017]
974
975 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
976 platform rather than 'mingw'.
977 [Richard Levitte]
978
979 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
980 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
981 which is the minimum version we support.
982 [Richard Levitte]
983
d4da1bb5
MC
984 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
985
986 *) Encrypt-Then-Mac renegotiation crash
987
988 During a renegotiation handshake if the Encrypt-Then-Mac extension is
989 negotiated where it was not in the original handshake (or vice-versa) then
990 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
991 and servers are affected.
992
993 This issue was reported to OpenSSL by Joe Orton (Red Hat).
994 (CVE-2017-3733)
995 [Matt Caswell]
996
536454e5
MC
997 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
998
999 *) Truncated packet could crash via OOB read
1000
1001 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1002 cipher is being used, then a truncated packet can cause that host to
1003 perform an out-of-bounds read, usually resulting in a crash.
1004
1005 This issue was reported to OpenSSL by Robert Święcki of Google.
1006 (CVE-2017-3731)
1007 [Andy Polyakov]
1008
1009 *) Bad (EC)DHE parameters cause a client crash
1010
1011 If a malicious server supplies bad parameters for a DHE or ECDHE key
1012 exchange then this can result in the client attempting to dereference a
1013 NULL pointer leading to a client crash. This could be exploited in a Denial
1014 of Service attack.
1015
1016 This issue was reported to OpenSSL by Guido Vranken.
1017 (CVE-2017-3730)
1018 [Matt Caswell]
1019
1020 *) BN_mod_exp may produce incorrect results on x86_64
1021
1022 There is a carry propagating bug in the x86_64 Montgomery squaring
1023 procedure. No EC algorithms are affected. Analysis suggests that attacks
1024 against RSA and DSA as a result of this defect would be very difficult to
1025 perform and are not believed likely. Attacks against DH are considered just
1026 feasible (although very difficult) because most of the work necessary to
1027 deduce information about a private key may be performed offline. The amount
1028 of resources required for such an attack would be very significant and
1029 likely only accessible to a limited number of attackers. An attacker would
1030 additionally need online access to an unpatched system using the target
1031 private key in a scenario with persistent DH parameters and a private
1032 key that is shared between multiple clients. For example this can occur by
1033 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1034 similar to CVE-2015-3193 but must be treated as a separate problem.
1035
1036 This issue was reported to OpenSSL by the OSS-Fuzz project.
1037 (CVE-2017-3732)
1038 [Andy Polyakov]
1039
1040 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1041
6a69e869
MC
1042 *) ChaCha20/Poly1305 heap-buffer-overflow
1043
1044 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1045 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1046 crash. This issue is not considered to be exploitable beyond a DoS.
1047
1048 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1049 (CVE-2016-7054)
1050 [Richard Levitte]
1051
1052 *) CMS Null dereference
1053
1054 Applications parsing invalid CMS structures can crash with a NULL pointer
1055 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1056 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1057 structure callback if an attempt is made to free certain invalid encodings.
1058 Only CHOICE structures using a callback which do not handle NULL value are
1059 affected.
1060
1061 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1062 (CVE-2016-7053)
1063 [Stephen Henson]
1064
1065 *) Montgomery multiplication may produce incorrect results
1066
1067 There is a carry propagating bug in the Broadwell-specific Montgomery
1068 multiplication procedure that handles input lengths divisible by, but
1069 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1070 and DH private keys are impossible. This is because the subroutine in
1071 question is not used in operations with the private key itself and an input
1072 of the attacker's direct choice. Otherwise the bug can manifest itself as
1073 transient authentication and key negotiation failures or reproducible
1074 erroneous outcome of public-key operations with specially crafted input.
1075 Among EC algorithms only Brainpool P-512 curves are affected and one
1076 presumably can attack ECDH key negotiation. Impact was not analyzed in
1077 detail, because pre-requisites for attack are considered unlikely. Namely
1078 multiple clients have to choose the curve in question and the server has to
1079 share the private key among them, neither of which is default behaviour.
1080 Even then only clients that chose the curve will be affected.
1081
1082 This issue was publicly reported as transient failures and was not
1083 initially recognized as a security issue. Thanks to Richard Morgan for
1084 providing reproducible case.
1085 (CVE-2016-7055)
1086 [Andy Polyakov]
1087
38be1ea8
RL
1088 *) Removed automatic addition of RPATH in shared libraries and executables,
1089 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1090 [Richard Levitte]
1091
3133c2d3
MC
1092 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1093
1094 *) Fix Use After Free for large message sizes
1095
1096 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1097 message larger than approx 16k is received then the underlying buffer to
1098 store the incoming message is reallocated and moved. Unfortunately a
1099 dangling pointer to the old location is left which results in an attempt to
1100 write to the previously freed location. This is likely to result in a
1101 crash, however it could potentially lead to execution of arbitrary code.
1102
1103 This issue only affects OpenSSL 1.1.0a.
1104
1105 This issue was reported to OpenSSL by Robert Święcki.
1106 (CVE-2016-6309)
1107 [Matt Caswell]
1108
39c136cc
MC
1109 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1110
1111 *) OCSP Status Request extension unbounded memory growth
1112
1113 A malicious client can send an excessively large OCSP Status Request
1114 extension. If that client continually requests renegotiation, sending a
1115 large OCSP Status Request extension each time, then there will be unbounded
1116 memory growth on the server. This will eventually lead to a Denial Of
1117 Service attack through memory exhaustion. Servers with a default
1118 configuration are vulnerable even if they do not support OCSP. Builds using
1119 the "no-ocsp" build time option are not affected.
1120
1121 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1122 (CVE-2016-6304)
1123 [Matt Caswell]
1124
1125 *) SSL_peek() hang on empty record
1126
1127 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1128 sends an empty record. This could be exploited by a malicious peer in a
1129 Denial Of Service attack.
1130
1131 This issue was reported to OpenSSL by Alex Gaynor.
1132 (CVE-2016-6305)
1133 [Matt Caswell]
1134
1135 *) Excessive allocation of memory in tls_get_message_header() and
1136 dtls1_preprocess_fragment()
1137
1138 A (D)TLS message includes 3 bytes for its length in the header for the
1139 message. This would allow for messages up to 16Mb in length. Messages of
1140 this length are excessive and OpenSSL includes a check to ensure that a
1141 peer is sending reasonably sized messages in order to avoid too much memory
1142 being consumed to service a connection. A flaw in the logic of version
1143 1.1.0 means that memory for the message is allocated too early, prior to
1144 the excessive message length check. Due to way memory is allocated in
1145 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1146 to service a connection. This could lead to a Denial of Service through
1147 memory exhaustion. However, the excessive message length check still takes
1148 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1149 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1150 manner then the 21Mb of allocated memory will then be immediately freed
1151 again. Therefore the excessive memory allocation will be transitory in
1152 nature. This then means that there is only a security impact if:
1153
1154 1) The application does not call SSL_free() in a timely manner in the event
1155 that the connection fails
1156 or
1157 2) The application is working in a constrained environment where there is
1158 very little free memory
1159 or
1160 3) The attacker initiates multiple connection attempts such that there are
1161 multiple connections in a state where memory has been allocated for the
1162 connection; SSL_free() has not yet been called; and there is insufficient
1163 memory to service the multiple requests.
1164
1165 Except in the instance of (1) above any Denial Of Service is likely to be
1166 transitory because as soon as the connection fails the memory is
1167 subsequently freed again in the SSL_free() call. However there is an
1168 increased risk during this period of application crashes due to the lack of
1169 memory - which would then mean a more serious Denial of Service.
1170
1171 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1172 (CVE-2016-6307 and CVE-2016-6308)
1173 [Matt Caswell]
1174
1175 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1176 had to be removed. Primary reason is that vendor assembler can't
1177 assemble our modules with -KPIC flag. As result it, assembly
1178 support, was not even available as option. But its lack means
1179 lack of side-channel resistant code, which is incompatible with
1180 security by todays standards. Fortunately gcc is readily available
1181 prepackaged option, which we firmly point at...
1182 [Andy Polyakov]
1183
156e34f2 1184 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1185
eedb9db9
AP
1186 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1187 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1188 (to any value) allows Windows user to access PKCS#12 file generated
1189 with Windows CryptoAPI and protected with non-ASCII password, as well
1190 as files generated under UTF-8 locale on Linux also protected with
1191 non-ASCII password.
1192 [Andy Polyakov]
1193
ef28891b
RS
1194 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1195 have been disabled by default and removed from DEFAULT, just like RC4.
1196 See the RC4 item below to re-enable both.
d33726b9
RS
1197 [Rich Salz]
1198
13c03c8d
MC
1199 *) The method for finding the storage location for the Windows RAND seed file
1200 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1201 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1202 all else fails we fall back to C:\.
13c03c8d
MC
1203 [Matt Caswell]
1204
cf3404fc
MC
1205 *) The EVP_EncryptUpdate() function has had its return type changed from void
1206 to int. A return of 0 indicates and error while a return of 1 indicates
1207 success.
1208 [Matt Caswell]
1209
5584f65a
MC
1210 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1211 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1212 off the constant time implementation for RSA, DSA and DH have been made
1213 no-ops and deprecated.
1214 [Matt Caswell]
1215
0f91e1df
RS
1216 *) Windows RAND implementation was simplified to only get entropy by
1217 calling CryptGenRandom(). Various other RAND-related tickets
1218 were also closed.
1219 [Joseph Wylie Yandle, Rich Salz]
1220
739a1eb1
RS
1221 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1222 and OPENSSL_LH_, respectively. The old names are available
1223 with API compatibility. They new names are now completely documented.
1224 [Rich Salz]
1225
c5ebfcab
F
1226 *) Unify TYPE_up_ref(obj) methods signature.
1227 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1228 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1229 int (instead of void) like all others TYPE_up_ref() methods.
1230 So now these methods also check the return value of CRYPTO_atomic_add(),
1231 and the validity of object reference counter.
1232 [fdasilvayy@gmail.com]
4f4d13b1 1233
3ec8a1cf
RL
1234 *) With Windows Visual Studio builds, the .pdb files are installed
1235 alongside the installed libraries and executables. For a static
1236 library installation, ossl_static.pdb is the associate compiler
1237 generated .pdb file to be used when linking programs.
1238 [Richard Levitte]
1239
d535e565
RL
1240 *) Remove openssl.spec. Packaging files belong with the packagers.
1241 [Richard Levitte]
1242
3dfcb6a0
RL
1243 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1244 recognise x86_64 architectures automatically. You can still decide
1245 to build for a different bitness with the environment variable
1246 KERNEL_BITS (can be 32 or 64), for example:
1247
1248 KERNEL_BITS=32 ./config
1249
1250 [Richard Levitte]
1251
8fc06e88
DSH
1252 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1253 256 bit AES and HMAC with SHA256.
1254 [Steve Henson]
1255
c21c7830
AP
1256 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1257 [Andy Polyakov]
1258
4a8e9c22 1259 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1260 [Rich Salz]
4a8e9c22 1261
afce395c
RL
1262 *) To enable users to have their own config files and build file templates,
1263 Configure looks in the directory indicated by the environment variable
1264 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1265 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1266 name and is used as is.
1267 [Richard Levitte]
1268
f0e0fd51
RS
1269 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1270 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1271 X509_CERT_FILE_CTX was removed.
1272 [Rich Salz]
1273
ce942199
MC
1274 *) "shared" builds are now the default. To create only static libraries use
1275 the "no-shared" Configure option.
1276 [Matt Caswell]
1277
4f4d13b1
MC
1278 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1279 All of these option have not worked for some while and are fundamental
1280 algorithms.
1281 [Matt Caswell]
1282
5eb8f712
MC
1283 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1284 global cleanup functions are no longer required because they are handled
1285 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1286 Explicitly de-initing can cause problems (e.g. where a library that uses
1287 OpenSSL de-inits, but an application is still using it). The affected
1288 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1289 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1290 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1291 COMP_zlib_cleanup().
1292 [Matt Caswell]
907d2c2f 1293
b5914707
EK
1294 *) --strict-warnings no longer enables runtime debugging options
1295 such as REF_DEBUG. Instead, debug options are automatically
1296 enabled with '--debug' builds.
1297 [Andy Polyakov, Emilia Käsper]
1298
6a47c391
MC
1299 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1300 have been moved out of the public header files. New functions for managing
1301 these have been added.
1302 [Matt Caswell]
1303
36297463
RL
1304 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1305 objects have been moved out of the public header files. New
1306 functions for managing these have been added.
1307 [Richard Levitte]
1308
3fe85096
MC
1309 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1310 have been moved out of the public header files. New functions for managing
1311 these have been added.
1312 [Matt Caswell]
1313
eb47aae5
MC
1314 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1315 moved out of the public header files. New functions for managing these
1316 have been added.
1317 [Matt Caswell]
1318
dc110177 1319 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1320 [Matt Caswell]
dc110177 1321
007c80ea
RL
1322 *) Removed the mk1mf build scripts.
1323 [Richard Levitte]
1324
3c27208f
RS
1325 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1326 it is always safe to #include a header now.
1327 [Rich Salz]
1328
8e56a422
RL
1329 *) Removed the aged BC-32 config and all its supporting scripts
1330 [Richard Levitte]
1331
1fbab1dc 1332 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1333 [Rich Salz]
1334
8a0333c9
EK
1335 *) Add support for HKDF.
1336 [Alessandro Ghedini]
1337
208527a7
KR
1338 *) Add support for blake2b and blake2s
1339 [Bill Cox]
1340
9b13e27c
MC
1341 *) Added support for "pipelining". Ciphers that have the
1342 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1343 encryptions/decryptions simultaneously. There are currently no built-in
1344 ciphers with this property but the expectation is that engines will be able
1345 to offer it to significantly improve throughput. Support has been extended
1346 into libssl so that multiple records for a single connection can be
1347 processed in one go (for >=TLS 1.1).
1348 [Matt Caswell]
1349
1350 *) Added the AFALG engine. This is an async capable engine which is able to
1351 offload work to the Linux kernel. In this initial version it only supports
1352 AES128-CBC. The kernel must be version 4.1.0 or greater.
1353 [Catriona Lucey]
1354
5818c2b8
MC
1355 *) OpenSSL now uses a new threading API. It is no longer necessary to
1356 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1357 are two supported threading models: pthreads and windows threads. It is
1358 also possible to configure OpenSSL at compile time for "no-threads". The
1359 old threading API should no longer be used. The functions have been
1360 replaced with "no-op" compatibility macros.
1361 [Alessandro Ghedini, Matt Caswell]
1362
817cd0d5
TS
1363 *) Modify behavior of ALPN to invoke callback after SNI/servername
1364 callback, such that updates to the SSL_CTX affect ALPN.
1365 [Todd Short]
1366
3ec13237
TS
1367 *) Add SSL_CIPHER queries for authentication and key-exchange.
1368 [Todd Short]
1369
a556f342
EK
1370 *) Changes to the DEFAULT cipherlist:
1371 - Prefer (EC)DHE handshakes over plain RSA.
1372 - Prefer AEAD ciphers over legacy ciphers.
1373 - Prefer ECDSA over RSA when both certificates are available.
1374 - Prefer TLSv1.2 ciphers/PRF.
1375 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1376 default cipherlist.
1377 [Emilia Käsper]
1378
ddb4c047
RS
1379 *) Change the ECC default curve list to be this, in order: x25519,
1380 secp256r1, secp521r1, secp384r1.
1381 [Rich Salz]
1382
8b1a5af3
MC
1383 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1384 disabled by default. They can be re-enabled using the
1385 enable-weak-ssl-ciphers option to Configure.
1386 [Matt Caswell]
1387
06217867
EK
1388 *) If the server has ALPN configured, but supports no protocols that the
1389 client advertises, send a fatal "no_application_protocol" alert.
1390 This behaviour is SHALL in RFC 7301, though it isn't universally
1391 implemented by other servers.
1392 [Emilia Käsper]
1393
71736242 1394 *) Add X25519 support.
3d9a51f7 1395 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1396 for public and private key encoding using the format documented in
69687aa8 1397 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1398 key generation and key derivation.
1399
1400 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1401 X25519(29).
71736242
DSH
1402 [Steve Henson]
1403
380f18ed
EK
1404 *) Deprecate SRP_VBASE_get_by_user.
1405 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1406 In order to fix an unavoidable memory leak (CVE-2016-0798),
1407 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1408 seed, even if the seed is configured.
1409
1410 Users should use SRP_VBASE_get1_by_user instead. Note that in
1411 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1412 also that even though configuring the SRP seed attempts to hide
1413 invalid usernames by continuing the handshake with fake
1414 credentials, this behaviour is not constant time and no strong
1415 guarantees are made that the handshake is indistinguishable from
1416 that of a valid user.
1417 [Emilia Käsper]
1418
380f0477 1419 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1420 without having to build shared libraries and vice versa. This
1421 only applies to the engines in engines/, those in crypto/engine/
1422 will always be built into libcrypto (i.e. "static").
1423
1424 Building dynamic engines is enabled by default; to disable, use
1425 the configuration option "disable-dynamic-engine".
1426
45b71abe 1427 The only requirements for building dynamic engines are the
9de94148
RL
1428 presence of the DSO module and building with position independent
1429 code, so they will also automatically be disabled if configuring
45b71abe 1430 with "disable-dso" or "disable-pic".
380f0477
RL
1431
1432 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1433 are also taken away from openssl/opensslconf.h, as they are
1434 irrelevant.
1435 [Richard Levitte]
1436
1437 *) Configuration change; if there is a known flag to compile
1438 position independent code, it will always be applied on the
1439 libcrypto and libssl object files, and never on the application
1440 object files. This means other libraries that use routines from
1441 libcrypto / libssl can be made into shared libraries regardless
1442 of how OpenSSL was configured.
9de94148
RL
1443
1444 If this isn't desirable, the configuration options "disable-pic"
1445 or "no-pic" can be used to disable the use of PIC. This will
1446 also disable building shared libraries and dynamic engines.
380f0477
RL
1447 [Richard Levitte]
1448
dba31777
RS
1449 *) Removed JPAKE code. It was experimental and has no wide use.
1450 [Rich Salz]
1451
3c65577f
RL
1452 *) The INSTALL_PREFIX Makefile variable has been renamed to
1453 DESTDIR. That makes for less confusion on what this variable
1454 is for. Also, the configuration option --install_prefix is
1455 removed.
1456 [Richard Levitte]
1457
22e3dcb7
RS
1458 *) Heartbeat for TLS has been removed and is disabled by default
1459 for DTLS; configure with enable-heartbeats. Code that uses the
1460 old #define's might need to be updated.
1461 [Emilia Käsper, Rich Salz]
1462
f3f1cf84
RS
1463 *) Rename REF_CHECK to REF_DEBUG.
1464 [Rich Salz]
1465
907d2c2f
RL
1466 *) New "unified" build system
1467
1468 The "unified" build system is aimed to be a common system for all
1469 platforms we support. With it comes new support for VMS.
1470
b6453a68 1471 This system builds supports building in a different directory tree
907d2c2f
RL
1472 than the source tree. It produces one Makefile (for unix family
1473 or lookalikes), or one descrip.mms (for VMS).
1474
1475 The source of information to make the Makefile / descrip.mms is
1476 small files called 'build.info', holding the necessary
1477 information for each directory with source to compile, and a
1478 template in Configurations, like unix-Makefile.tmpl or
1479 descrip.mms.tmpl.
1480
78ce90cb
RL
1481 With this change, the library names were also renamed on Windows
1482 and on VMS. They now have names that are closer to the standard
1483 on Unix, and include the major version number, and in certain
1484 cases, the architecture they are built for. See "Notes on shared
1485 libraries" in INSTALL.
1486
907d2c2f
RL
1487 We rely heavily on the perl module Text::Template.
1488 [Richard Levitte]
1489
722cba23
MC
1490 *) Added support for auto-initialisation and de-initialisation of the library.
1491 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1492 except in certain circumstances. See the OPENSSL_init_crypto() and
1493 OPENSSL_init_ssl() man pages for further information.
722cba23 1494 [Matt Caswell]
272d917d 1495
3edeb622
MC
1496 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1497 "peer" argument is now expected to be a BIO_ADDR object.
1498
0f45c26f
RL
1499 *) Rewrite of BIO networking library. The BIO library lacked consistent
1500 support of IPv6, and adding it required some more extensive
1501 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1502 which hold all types of addresses and chains of address information.
1503 It also introduces a new API, with functions like BIO_socket,
1504 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1505 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1506 have been adapted accordingly.
1507 [Richard Levitte]
1508
ba2de73b
EK
1509 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1510 the leading 0-byte.
1511 [Emilia Käsper]
1512
dc5744cb
EK
1513 *) CRIME protection: disable compression by default, even if OpenSSL is
1514 compiled with zlib enabled. Applications can still enable compression
1515 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1516 using the SSL_CONF library to configure compression.
1517 [Emilia Käsper]
1518
b6981744
EK
1519 *) The signature of the session callback configured with
1520 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1521 was explicitly marked as 'const unsigned char*' instead of
1522 'unsigned char*'.
1523 [Emilia Käsper]
1524
d8ca44ba
EK
1525 *) Always DPURIFY. Remove the use of uninitialized memory in the
1526 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1527 [Emilia Käsper]
1528
3e9e810f
RS
1529 *) Removed many obsolete configuration items, including
1530 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1531 MD2_CHAR, MD2_INT, MD2_LONG
1532 BF_PTR, BF_PTR2
1533 IDEA_SHORT, IDEA_LONG
1534 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1535 [Rich Salz, with advice from Andy Polyakov]
1536
94af0cd7
RS
1537 *) Many BN internals have been moved to an internal header file.
1538 [Rich Salz with help from Andy Polyakov]
1539
4f2eec60
RL
1540 *) Configuration and writing out the results from it has changed.
1541 Files such as Makefile include/openssl/opensslconf.h and are now
1542 produced through general templates, such as Makefile.in and
1543 crypto/opensslconf.h.in and some help from the perl module
1544 Text::Template.
1545
1546 Also, the center of configuration information is no longer
1547 Makefile. Instead, Configure produces a perl module in
1548 configdata.pm which holds most of the config data (in the hash
1549 table %config), the target data that comes from the target
1550 configuration in one of the Configurations/*.conf files (in
1551 %target).
1552 [Richard Levitte]
1553
d74dfafd
RL
1554 *) To clarify their intended purposes, the Configure options
1555 --prefix and --openssldir change their semantics, and become more
1556 straightforward and less interdependent.
1557
1558 --prefix shall be used exclusively to give the location INSTALLTOP
1559 where programs, scripts, libraries, include files and manuals are
1560 going to be installed. The default is now /usr/local.
1561
1562 --openssldir shall be used exclusively to give the default
1563 location OPENSSLDIR where certificates, private keys, CRLs are
1564 managed. This is also where the default openssl.cnf gets
1565 installed.
1566 If the directory given with this option is a relative path, the
1567 values of both the --prefix value and the --openssldir value will
1568 be combined to become OPENSSLDIR.
1569 The default for --openssldir is INSTALLTOP/ssl.
1570
1571 Anyone who uses --openssldir to specify where OpenSSL is to be
1572 installed MUST change to use --prefix instead.
1573 [Richard Levitte]
1574
a8eda431
MC
1575 *) The GOST engine was out of date and therefore it has been removed. An up
1576 to date GOST engine is now being maintained in an external repository.
1577 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1578 support for GOST ciphersuites (these are only activated if a GOST engine
1579 is present).
1580 [Matt Caswell]
1581
0423f812
BK
1582 *) EGD is no longer supported by default; use enable-egd when
1583 configuring.
87c00c93 1584 [Ben Kaduk and Rich Salz]
0423f812 1585
d10dac11
RS
1586 *) The distribution now has Makefile.in files, which are used to
1587 create Makefile's when Configure is run. *Configure must be run
1588 before trying to build now.*
1589 [Rich Salz]
1590
baf245ec
RS
1591 *) The return value for SSL_CIPHER_description() for error conditions
1592 has changed.
1593 [Rich Salz]
1594
59fd40d4
VD
1595 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1596
1597 Obtaining and performing DNSSEC validation of TLSA records is
1598 the application's responsibility. The application provides
1599 the TLSA records of its choice to OpenSSL, and these are then
1600 used to authenticate the peer.
1601
1602 The TLSA records need not even come from DNS. They can, for
1603 example, be used to implement local end-entity certificate or
1604 trust-anchor "pinning", where the "pin" data takes the form
1605 of TLSA records, which can augment or replace verification
1606 based on the usual WebPKI public certification authorities.
1607 [Viktor Dukhovni]
1608
98186eb4
VD
1609 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1610 continues to support deprecated interfaces in default builds.
1611 However, applications are strongly advised to compile their
1612 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1613 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1614 or the 1.1.0 releases.
1615
1616 In environments in which all applications have been ported to
1617 not use any deprecated interfaces OpenSSL's Configure script
1618 should be used with the --api=1.1.0 option to entirely remove
1619 support for the deprecated features from the library and
1620 unconditionally disable them in the installed headers.
1621 Essentially the same effect can be achieved with the "no-deprecated"
1622 argument to Configure, except that this will always restrict
1623 the build to just the latest API, rather than a fixed API
1624 version.
1625
1626 As applications are ported to future revisions of the API,
1627 they should update their compile-time OPENSSL_API_COMPAT define
1628 accordingly, but in most cases should be able to continue to
1629 compile with later releases.
1630
1631 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1632 0x10000000L and 0x00908000L, respectively. However those
1633 versions did not support the OPENSSL_API_COMPAT feature, and
1634 so applications are not typically tested for explicit support
1635 of just the undeprecated features of either release.
1636 [Viktor Dukhovni]
1637
7946ab33
KR
1638 *) Add support for setting the minimum and maximum supported protocol.
1639 It can bet set via the SSL_set_min_proto_version() and
1640 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 1641 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 1642 protocols instead of disabling individual protocols using
4fa52141
VD
1643 SSL_set_options() or SSL_CONF's Protocol. This change also
1644 removes support for disabling TLS 1.2 in the OpenSSL TLS
1645 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
1646 [Kurt Roeckx]
1647
7c314196
MC
1648 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1649 [Andy Polyakov]
1650
5e030525
DSH
1651 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1652 and integrates ECDSA and ECDH functionality into EC. Implementations can
1653 now redirect key generation and no longer need to convert to or from
1654 ECDSA_SIG format.
1655
1656 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1657 include the ec.h header file instead.
5e030525
DSH
1658 [Steve Henson]
1659
361a1191
KR
1660 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1661 ciphers who are no longer supported and drops support the ephemeral RSA key
1662 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1663 [Kurt Roeckx]
1664
a718c627
RL
1665 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1666 opaque. For HMAC_CTX, the following constructors and destructors
1667 were added:
507db4c5
RL
1668
1669 HMAC_CTX *HMAC_CTX_new(void);
1670 void HMAC_CTX_free(HMAC_CTX *ctx);
1671
d5b33a51 1672 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
1673 destroy such methods has been added. See EVP_MD_meth_new(3) and
1674 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
1675
1676 Additional changes:
a718c627
RL
1677 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1678 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1679 EVP_MD_CTX_reset() should be called instead to reinitialise
1680 an already created structure.
507db4c5
RL
1681 2) For consistency with the majority of our object creators and
1682 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1683 EVP_MD_CTX_(new|free). The old names are retained as macros
1684 for deprecated builds.
1685 [Richard Levitte]
1686
9c8dc051
MC
1687 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1688 cryptographic operations to be performed asynchronously as long as an
1689 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1690 further details. Libssl has also had this capability integrated with the
1691 introduction of the new mode SSL_MODE_ASYNC and associated error
1692 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 1693 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
1694 [Matt Caswell]
1695
fe6ef247
KR
1696 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1697 always enabled now. If you want to disable the support you should
8caab744
MC
1698 exclude it using the list of supported ciphers. This also means that the
1699 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
1700 [Kurt Roeckx]
1701
6977e8ee
KR
1702 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1703 SSL_{CTX_}set1_curves() which can set a list.
1704 [Kurt Roeckx]
1705
6f78b9e8
KR
1706 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1707 curve you want to support using SSL_{CTX_}set1_curves().
1708 [Kurt Roeckx]
1709
264ab6b1
MC
1710 *) State machine rewrite. The state machine code has been significantly
1711 refactored in order to remove much duplication of code and solve issues
1712 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
1713 does have some associated API changes. Notably the SSL_state() function
1714 has been removed and replaced by SSL_get_state which now returns an
1715 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1716 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 1717 also been removed.
264ab6b1
MC
1718 [Matt Caswell]
1719
b0700d2c
RS
1720 *) All instances of the string "ssleay" in the public API were replaced
1721 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 1722 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
1723 [Rich Salz]
1724
0e56b4b4
RS
1725 *) The demo files in crypto/threads were moved to demo/threads.
1726 [Rich Salz]
1727
2ab96874 1728 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 1729 sureware and ubsec.
2ab96874 1730 [Matt Caswell, Rich Salz]
8b7080b0 1731
272d917d
DSH
1732 *) New ASN.1 embed macro.
1733
1734 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1735 structure is not allocated: it is part of the parent. That is instead of
1736
1737 FOO *x;
1738
1739 it must be:
1740
1741 FOO x;
1742
1743 This reduces memory fragmentation and make it impossible to accidentally
1744 set a mandatory field to NULL.
1745
1746 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1747 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1748 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1749 SEQUENCE OF.
1750 [Steve Henson]
1751
6f73d28c
EK
1752 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1753 [Emilia Käsper]
23237159 1754
c84f7f4a
MC
1755 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1756 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1757 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1758 DES and RC4 ciphersuites.
1759 [Matt Caswell]
1760
3cdd1e94
EK
1761 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1762 This changes the decoding behaviour for some invalid messages,
1763 though the change is mostly in the more lenient direction, and
1764 legacy behaviour is preserved as much as possible.
1765 [Emilia Käsper]
9c8dc051 1766
984d6c60
DW
1767 *) Fix no-stdio build.
1768 [ David Woodhouse <David.Woodhouse@intel.com> and also
1769 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 1770
5ab4f893
RL
1771 *) New testing framework
1772 The testing framework has been largely rewritten and is now using
1773 perl and the perl modules Test::Harness and an extended variant of
1774 Test::More called OpenSSL::Test to do its work. All test scripts in
1775 test/ have been rewritten into test recipes, and all direct calls to
1776 executables in test/Makefile have become individual recipes using the
1777 simplified testing OpenSSL::Test::Simple.
1778
1779 For documentation on our testing modules, do:
1780
1781 perldoc test/testlib/OpenSSL/Test/Simple.pm
1782 perldoc test/testlib/OpenSSL/Test.pm
1783
1784 [Richard Levitte]
1785
bbd86bf5
RS
1786 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1787 are used; the latter aborts on memory leaks (usually checked on exit).
1788 Some undocumented "set malloc, etc., hooks" functions were removed
1789 and others were changed. All are now documented.
1790 [Rich Salz]
1791
f00a10b8
IP
1792 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1793 return an error
1794 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1795
23237159
DSH
1796 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1797 from RFC4279, RFC4785, RFC5487, RFC5489.
1798
1799 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1800 original RSA_PSK patch.
1801 [Steve Henson]
1802
57787ac8
MC
1803 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1804 era flag was never set throughout the codebase (only read). Also removed
1805 SSL3_FLAGS_POP_BUFFER which was only used if
1806 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1807 [Matt Caswell]
1808
9cf315ef
RL
1809 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1810 to be "oneline" instead of "compat".
1811 [Richard Levitte]
1812
a8e4ac6a
EK
1813 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1814 not aware of clients that still exhibit this bug, and the workaround
1815 hasn't been working properly for a while.
053fa39a 1816 [Emilia Käsper]
a8e4ac6a 1817
b8b12aad
MC
1818 *) The return type of BIO_number_read() and BIO_number_written() as well as
1819 the corresponding num_read and num_write members in the BIO structure has
1820 changed from unsigned long to uint64_t. On platforms where an unsigned
1821 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1822 transferred.
1823 [Matt Caswell]
1824
2c55a0bc
MC
1825 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1826 OpenSSL without support for them. It also means that maintaining
1827 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1828 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1829 [Matt Caswell]
a27e81ee 1830
13f8eb47
MC
1831 *) Removed support for the two export grade static DH ciphersuites
1832 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1833 were newly added (along with a number of other static DH ciphersuites) to
1834 1.0.2. However the two export ones have *never* worked since they were
1835 introduced. It seems strange in any case to be adding new export
1836 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1837 [Matt Caswell]
1838
a27e81ee
MC
1839 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1840 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1841 and turned into macros which simply call the new preferred function names
1842 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1843 should use the new names instead. Also as part of this change the ssl23.h
1844 header file has been removed.
1845 [Matt Caswell]
1846
c3d73470
MC
1847 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1848 code and the associated standard is no longer considered fit-for-purpose.
1849 [Matt Caswell]
6668b6b8 1850
3b061a00
RS
1851 *) RT2547 was closed. When generating a private key, try to make the
1852 output file readable only by the owner. This behavior change might
1853 be noticeable when interacting with other software.
1854
e6390aca
RS
1855 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1856 Added a test.
1857 [Rich Salz]
1858
995101d6
RS
1859 *) Added HTTP GET support to the ocsp command.
1860 [Rich Salz]
1861
9e8b6f04
RS
1862 *) Changed default digest for the dgst and enc commands from MD5 to
1863 sha256
1864 [Rich Salz]
1865
c3d73470
MC
1866 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1867 [Matt Caswell]
302d38e3 1868
6668b6b8
DSH
1869 *) Added support for TLS extended master secret from
1870 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1871 initial patch which was a great help during development.
1872 [Steve Henson]
1873
78cc1f03
MC
1874 *) All libssl internal structures have been removed from the public header
1875 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1876 now redundant). Users should not attempt to access internal structures
1877 directly. Instead they should use the provided API functions.
1878 [Matt Caswell]
785da0e6 1879
bd2bd374
MC
1880 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1881 Access to deprecated functions can be re-enabled by running config with
1882 "enable-deprecated". In addition applications wishing to use deprecated
1883 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1884 will, by default, disable some transitive includes that previously existed
1885 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1886 [Matt Caswell]
1887
0c1bd7f0
MC
1888 *) Added support for OCB mode. OpenSSL has been granted a patent license
1889 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 1890 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 1891 for OCB can be removed by calling config with no-ocb.
bd2bd374 1892 [Matt Caswell]
0c1bd7f0 1893
12478cc4
KR
1894 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1895 compatible client hello.
1896 [Kurt Roeckx]
1897
c56a50b2
AY
1898 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1899 done while fixing the error code for the key-too-small case.
1900 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1901
a8cd439b 1902 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
1903 [Rich Salz]
1904
24956ca0
RS
1905 *) Removed old DES API.
1906 [Rich Salz]
1907
59ff1ce0 1908 *) Remove various unsupported platforms:
10bf4fc2
RS
1909 Sony NEWS4
1910 BEOS and BEOS_R5
1911 NeXT
1912 SUNOS
1913 MPE/iX
1914 Sinix/ReliantUNIX RM400
1915 DGUX
1916 NCR
1917 Tandem
1918 Cray
1919 16-bit platforms such as WIN16
b317819b
RS
1920 [Rich Salz]
1921
10bf4fc2
RS
1922 *) Clean up OPENSSL_NO_xxx #define's
1923 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 1924 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
1925 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1926 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1927 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1928 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1929 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1930 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1931 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 1932 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
1933 [Rich Salz]
1934
10bf4fc2 1935 *) Cleaned up dead code
a2b18e65
RS
1936 Remove all but one '#ifdef undef' which is to be looked at.
1937 [Rich Salz]
1938
0dfb9398
RS
1939 *) Clean up calling of xxx_free routines.
1940 Just like free(), fix most of the xxx_free routines to accept
1941 NULL. Remove the non-null checks from callers. Save much code.
1942 [Rich Salz]
1943
74924dcb
RS
1944 *) Add secure heap for storage of private keys (when possible).
1945 Add BIO_s_secmem(), CBIGNUM, etc.
1946 Contributed by Akamai Technologies under our Corporate CLA.
1947 [Rich Salz]
1948
5fc3a5fe
BL
1949 *) Experimental support for a new, fast, unbiased prime candidate generator,
1950 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1951 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1952
189ae368
MK
1953 *) New output format NSS in the sess_id command line tool. This allows
1954 exporting the session id and the master key in NSS keylog format.
1955 [Martin Kaiser <martin@kaiser.cx>]
1956
8acb9538 1957 *) Harmonize version and its documentation. -f flag is used to display
1958 compilation flags.
1959 [mancha <mancha1@zoho.com>]
1960
e14f14d3 1961 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 1962 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 1963 [mancha <mancha1@zoho.com>]
1964
4ba5e63b
BL
1965 *) Fix some double frees. These are not thought to be exploitable.
1966 [mancha <mancha1@zoho.com>]
1967
731f4314
DSH
1968 *) A missing bounds check in the handling of the TLS heartbeat extension
1969 can be used to reveal up to 64k of memory to a connected client or
1970 server.
1971
1972 Thanks for Neel Mehta of Google Security for discovering this bug and to
1973 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1974 preparing the fix (CVE-2014-0160)
1975 [Adam Langley, Bodo Moeller]
1976
f9b6c0ba
DSH
1977 *) Fix for the attack described in the paper "Recovering OpenSSL
1978 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1979 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1980 http://eprint.iacr.org/2014/140
1981
1982 Thanks to Yuval Yarom and Naomi Benger for discovering this
1983 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1984 [Yuval Yarom and Naomi Benger]
1985
a4339ea3 1986 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 1987 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
1988 [Steve Henson]
1989
5e3ff62c 1990 *) Experimental encrypt-then-mac support.
7f111b8b 1991
5e3ff62c
DSH
1992 Experimental support for encrypt then mac from
1993 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 1994
5fdeb58c
DSH
1995 To enable it set the appropriate extension number (0x42 for the test
1996 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 1997
5e3ff62c
DSH
1998 For non-compliant peers (i.e. just about everything) this should have no
1999 effect.
2000
2001 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 2002
5e3ff62c
DSH
2003 [Steve Henson]
2004
97cf1f6c
DSH
2005 *) Add EVP support for key wrapping algorithms, to avoid problems with
2006 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2007 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2008 algorithms and include tests cases.
2009 [Steve Henson]
2010
5c84d2f5
DSH
2011 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2012 enveloped data.
2013 [Steve Henson]
2014
271fef0e
DSH
2015 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2016 MGF1 digest and OAEP label.
2017 [Steve Henson]
2018
fefc111a
BL
2019 *) Make openssl verify return errors.
2020 [Chris Palmer <palmer@google.com> and Ben Laurie]
2021
1c455bc0
DSH
2022 *) New function ASN1_TIME_diff to calculate the difference between two
2023 ASN1_TIME structures or one structure and the current time.
2024 [Steve Henson]
2025
a98b8ce6
DSH
2026 *) Update fips_test_suite to support multiple command line options. New
2027 test to induce all self test errors in sequence and check expected
2028 failures.
2029 [Steve Henson]
2030
f4324e51
DSH
2031 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2032 sign or verify all in one operation.
2033 [Steve Henson]
2034
14e96192 2035 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2036 test programs and fips_test_suite. Includes functionality to parse
2037 the minimal script output of fipsalgest.pl directly.
f4324e51 2038 [Steve Henson]
3ec9dceb 2039
5e4eb995
DSH
2040 *) Add authorisation parameter to FIPS_module_mode_set().
2041 [Steve Henson]
2042
2bfeb7dc
DSH
2043 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2044 [Steve Henson]
2045
4420b3b1 2046 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2047 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2048 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2049 demonstrate periodic health checking. Add "nodh" option to
2050 fips_test_suite to skip very slow DH test.
2051 [Steve Henson]
2052
15094852
DSH
2053 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2054 based on NID.
2055 [Steve Henson]
2056
a11f06b2
DSH
2057 *) More extensive health check for DRBG checking many more failure modes.
2058 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2059 combination: call this in fips_test_suite.
2060 [Steve Henson]
2061
7f111b8b 2062 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2063 FIPS 186-3 A.2.3.
2064
7fdcb457
DSH
2065 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2066 POST to handle HMAC cases.
20f12e63
DSH
2067 [Steve Henson]
2068
01a9a759 2069 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2070 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2071 [Steve Henson]
2072
c2fd5989 2073 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2074 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2075 outside the validated module in the FIPS capable OpenSSL.
2076 [Steve Henson]
2077
e0d1a2f8 2078 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2079 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2080 max_len. Allow the callback to return more than max_len bytes
2081 of entropy but discard any extra: it is the callback's responsibility
2082 to ensure that the extra data discarded does not impact the
2083 requested amount of entropy.
2084 [Steve Henson]
2085
7f111b8b 2086 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2087 information in FIPS186-3, SP800-57 and SP800-131A.
2088 [Steve Henson]
2089
b5dd1787
DSH
2090 *) CCM support via EVP. Interface is very similar to GCM case except we
2091 must supply all data in one chunk (i.e. no update, final) and the
2092 message length must be supplied if AAD is used. Add algorithm test
2093 support.
23916810
DSH
2094 [Steve Henson]
2095
ac892b7a
DSH
2096 *) Initial version of POST overhaul. Add POST callback to allow the status
2097 of POST to be monitored and/or failures induced. Modify fips_test_suite
2098 to use callback. Always run all selftests even if one fails.
2099 [Steve Henson]
2100
06b7e5a0
DSH
2101 *) XTS support including algorithm test driver in the fips_gcmtest program.
2102 Note: this does increase the maximum key length from 32 to 64 bytes but
2103 there should be no binary compatibility issues as existing applications
2104 will never use XTS mode.
32a2d8dd
DSH
2105 [Steve Henson]
2106
05e24c87
DSH
2107 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2108 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2109 performs algorithm blocking for unapproved PRNG types. Also do not
2110 set PRNG type in FIPS_mode_set(): leave this to the application.
2111 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2112 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2113 [Steve Henson]
2114
cab0595c
DSH
2115 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2116 This shouldn't present any incompatibility problems because applications
2117 shouldn't be using these directly and any that are will need to rethink
2118 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2119 [Steve Henson]
2120
96ec46f7
DSH
2121 *) Extensive self tests and health checking required by SP800-90 DRBG.
2122 Remove strength parameter from FIPS_drbg_instantiate and always
2123 instantiate at maximum supported strength.
2124 [Steve Henson]
2125
8857b380
DSH
2126 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2127 [Steve Henson]
2128
11e80de3
DSH
2129 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2130 [Steve Henson]
2131
2132 *) New function DH_compute_key_padded() to compute a DH key and pad with
2133 leading zeroes if needed: this complies with SP800-56A et al.
2134 [Steve Henson]
2135
591cbfae
DSH
2136 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2137 anything, incomplete, subject to change and largely untested at present.
2138 [Steve Henson]
2139
eead69f5
DSH
2140 *) Modify fipscanisteronly build option to only build the necessary object
2141 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2142 [Steve Henson]
2143
017bc57b
DSH
2144 *) Add experimental option FIPSSYMS to give all symbols in
2145 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2146 conflicts with future versions of OpenSSL. Add perl script
2147 util/fipsas.pl to preprocess assembly language source files
2148 and rename any affected symbols.
017bc57b
DSH
2149 [Steve Henson]
2150
25c65429
DSH
2151 *) Add selftest checks and algorithm block of non-fips algorithms in
2152 FIPS mode. Remove DES2 from selftests.
2153 [Steve Henson]
2154
fe26d066
DSH
2155 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2156 return internal method without any ENGINE dependencies. Add new
25c65429 2157 tiny fips sign and verify functions.
fe26d066
DSH
2158 [Steve Henson]
2159
b3310161
DSH
2160 *) New build option no-ec2m to disable characteristic 2 code.
2161 [Steve Henson]
2162
30b56225
DSH
2163 *) New build option "fipscanisteronly". This only builds fipscanister.o
2164 and (currently) associated fips utilities. Uses the file Makefile.fips
2165 instead of Makefile.org as the prototype.
2166 [Steve Henson]
2167
b3d8022e
DSH
2168 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2169 Update fips_gcmtest to use IV generator.
2170 [Steve Henson]
2171
bdaa5415
DSH
2172 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2173 setting output buffer to NULL. The *Final function must be
2174 called although it will not retrieve any additional data. The tag
2175 can be set or retrieved with a ctrl. The IV length is by default 12
2176 bytes (96 bits) but can be set to an alternative value. If the IV
2177 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2178 set before the key.
bdaa5415
DSH
2179 [Steve Henson]
2180
3da0ca79
DSH
2181 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2182 underlying do_cipher function handles all cipher semantics itself
2183 including padding and finalisation. This is useful if (for example)
2184 an ENGINE cipher handles block padding itself. The behaviour of
2185 do_cipher is subtly changed if this flag is set: the return value
2186 is the number of characters written to the output buffer (zero is
2187 no longer an error code) or a negative error code. Also if the
d45087c6 2188 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2189 [Steve Henson]
2190
2b3936e8
DSH
2191 *) If a candidate issuer certificate is already part of the constructed
2192 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2193 [Steve Henson]
2194
7c2d4fee
BM
2195 *) Improve forward-security support: add functions
2196
2197 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2198 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2199
2200 for use by SSL/TLS servers; the callback function will be called whenever a
2201 new session is created, and gets to decide whether the session may be
2202 cached to make it resumable (return 0) or not (return 1). (As by the
2203 SSL/TLS protocol specifications, the session_id sent by the server will be
2204 empty to indicate that the session is not resumable; also, the server will
2205 not generate RFC 4507 (RFC 5077) session tickets.)
2206
2207 A simple reasonable callback implementation is to return is_forward_secure.
2208 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2209 by the SSL/TLS server library, indicating whether it can provide forward
2210 security.
053fa39a 2211 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2212
3ddc06f0
BM
2213 *) New -verify_name option in command line utilities to set verification
2214 parameters by name.
2215 [Steve Henson]
2216
2217 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2218 Add CMAC pkey methods.
2219 [Steve Henson]
2220
7f111b8b 2221 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2222 browses /reneg connection is renegotiated. If /renegcert it is
2223 renegotiated requesting a certificate.
2224 [Steve Henson]
2225
2226 *) Add an "external" session cache for debugging purposes to s_server. This
2227 should help trace issues which normally are only apparent in deployed
2228 multi-process servers.
2229 [Steve Henson]
2230
2231 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2232 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2233 BIO_set_cipher() and some obscure PEM functions were changed so they
2234 can now return an error. The RAND changes required a change to the
2235 RAND_METHOD structure.
2236 [Steve Henson]
2237
2238 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2239 a gcc attribute to warn if the result of a function is ignored. This
2240 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2241 whose return value is often ignored.
3ddc06f0 2242 [Steve Henson]
f2ad3582 2243
eb64a6c6
RP
2244 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2245 These allow SCTs (signed certificate timestamps) to be requested and
2246 validated when establishing a connection.
2247 [Rob Percival <robpercival@google.com>]
2248
6ac83779
MC
2249 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2250
2251 *) Prevent padding oracle in AES-NI CBC MAC check
2252
2253 A MITM attacker can use a padding oracle attack to decrypt traffic
2254 when the connection uses an AES CBC cipher and the server support
2255 AES-NI.
2256
2257 This issue was introduced as part of the fix for Lucky 13 padding
2258 attack (CVE-2013-0169). The padding check was rewritten to be in
2259 constant time by making sure that always the same bytes are read and
2260 compared against either the MAC or padding bytes. But it no longer
2261 checked that there was enough data to have both the MAC and padding
2262 bytes.
2263
2264 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2265 (CVE-2016-2107)
2266 [Kurt Roeckx]
2267
2268 *) Fix EVP_EncodeUpdate overflow
2269
2270 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2271 Base64 encoding of binary data. If an attacker is able to supply very large
2272 amounts of input data then a length check can overflow resulting in a heap
2273 corruption.
2274
d5e86796 2275 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2276 the PEM_write_bio* family of functions. These are mainly used within the
2277 OpenSSL command line applications, so any application which processes data
2278 from an untrusted source and outputs it as a PEM file should be considered
2279 vulnerable to this issue. User applications that call these APIs directly
2280 with large amounts of untrusted data may also be vulnerable.
2281
2282 This issue was reported by Guido Vranken.
2283 (CVE-2016-2105)
2284 [Matt Caswell]
2285
2286 *) Fix EVP_EncryptUpdate overflow
2287
2288 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2289 is able to supply very large amounts of input data after a previous call to
2290 EVP_EncryptUpdate() with a partial block then a length check can overflow
2291 resulting in a heap corruption. Following an analysis of all OpenSSL
2292 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2293 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2294 the first called function after an EVP_EncryptInit(), and therefore that
2295 specific call must be safe. The second form is where the length passed to
2296 EVP_EncryptUpdate() can be seen from the code to be some small value and
2297 therefore there is no possibility of an overflow. Since all instances are
2298 one of these two forms, it is believed that there can be no overflows in
2299 internal code due to this problem. It should be noted that
2300 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2301 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2302 of these calls have also been analysed too and it is believed there are no
2303 instances in internal usage where an overflow could occur.
2304
2305 This issue was reported by Guido Vranken.
2306 (CVE-2016-2106)
2307 [Matt Caswell]
2308
2309 *) Prevent ASN.1 BIO excessive memory allocation
2310
2311 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2312 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2313 potentially consuming excessive resources or exhausting memory.
2314
2315 Any application parsing untrusted data through d2i BIO functions is
2316 affected. The memory based functions such as d2i_X509() are *not* affected.
2317 Since the memory based functions are used by the TLS library, TLS
2318 applications are not affected.
2319
2320 This issue was reported by Brian Carpenter.
2321 (CVE-2016-2109)
2322 [Stephen Henson]
2323
2324 *) EBCDIC overread
2325
2326 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2327 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2328 in arbitrary stack data being returned in the buffer.
2329
2330 This issue was reported by Guido Vranken.
2331 (CVE-2016-2176)
2332 [Matt Caswell]
2333
2334 *) Modify behavior of ALPN to invoke callback after SNI/servername
2335 callback, such that updates to the SSL_CTX affect ALPN.
2336 [Todd Short]
2337
2338 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2339 default.
2340 [Kurt Roeckx]
2341
2342 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2343 methods are enabled and ssl2 is disabled the methods return NULL.
2344 [Kurt Roeckx]
2345
09375d12
MC
2346 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2347
2348 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2349 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2350 provide any "EXPORT" or "LOW" strength ciphers.
2351 [Viktor Dukhovni]
2352
2353 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2354 is by default disabled at build-time. Builds that are not configured with
2355 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2356 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2357 will need to explicitly call either of:
2358
2359 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2360 or
2361 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2362
2363 as appropriate. Even if either of those is used, or the application
2364 explicitly uses the version-specific SSLv2_method() or its client and
2365 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2366 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2367 ciphers, and SSLv2 56-bit DES are no longer available.
2368 (CVE-2016-0800)
2369 [Viktor Dukhovni]
2370
2371 *) Fix a double-free in DSA code
2372
2373 A double free bug was discovered when OpenSSL parses malformed DSA private
2374 keys and could lead to a DoS attack or memory corruption for applications
2375 that receive DSA private keys from untrusted sources. This scenario is
2376 considered rare.
2377
2378 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2379 libFuzzer.
2380 (CVE-2016-0705)
2381 [Stephen Henson]
2382
2383 *) Disable SRP fake user seed to address a server memory leak.
2384
2385 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2386
2387 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2388 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2389 was changed to ignore the "fake user" SRP seed, even if the seed
2390 is configured.
2391
2392 Users should use SRP_VBASE_get1_by_user instead. Note that in
2393 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2394 also that even though configuring the SRP seed attempts to hide
2395 invalid usernames by continuing the handshake with fake
2396 credentials, this behaviour is not constant time and no strong
2397 guarantees are made that the handshake is indistinguishable from
2398 that of a valid user.
2399 (CVE-2016-0798)
2400 [Emilia Käsper]
2401
2402 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2403
2404 In the BN_hex2bn function the number of hex digits is calculated using an
2405 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2406 large values of |i| this can result in |bn_expand| not allocating any
2407 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2408 field as NULL leading to a subsequent NULL ptr deref. For very large values
2409 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2410 In this case memory is allocated to the internal BIGNUM data field, but it
2411 is insufficiently sized leading to heap corruption. A similar issue exists
2412 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2413 is ever called by user applications with very large untrusted hex/dec data.
2414 This is anticipated to be a rare occurrence.
2415
2416 All OpenSSL internal usage of these functions use data that is not expected
2417 to be untrusted, e.g. config file data or application command line
2418 arguments. If user developed applications generate config file data based
2419 on untrusted data then it is possible that this could also lead to security
2420 consequences. This is also anticipated to be rare.
2421
2422 This issue was reported to OpenSSL by Guido Vranken.
2423 (CVE-2016-0797)
2424 [Matt Caswell]
2425
2426 *) Fix memory issues in BIO_*printf functions
2427
2428 The internal |fmtstr| function used in processing a "%s" format string in
2429 the BIO_*printf functions could overflow while calculating the length of a
2430 string and cause an OOB read when printing very long strings.
2431
2432 Additionally the internal |doapr_outch| function can attempt to write to an
2433 OOB memory location (at an offset from the NULL pointer) in the event of a
2434 memory allocation failure. In 1.0.2 and below this could be caused where
2435 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2436 could be in processing a very long "%s" format string. Memory leaks can
2437 also occur.
2438
2439 The first issue may mask the second issue dependent on compiler behaviour.
2440 These problems could enable attacks where large amounts of untrusted data
2441 is passed to the BIO_*printf functions. If applications use these functions
2442 in this way then they could be vulnerable. OpenSSL itself uses these
2443 functions when printing out human-readable dumps of ASN.1 data. Therefore
2444 applications that print this data could be vulnerable if the data is from
2445 untrusted sources. OpenSSL command line applications could also be
2446 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2447 as command line arguments.
2448
2449 Libssl is not considered directly vulnerable. Additionally certificates etc
2450 received via remote connections via libssl are also unlikely to be able to
2451 trigger these issues because of message size limits enforced within libssl.
2452
2453 This issue was reported to OpenSSL Guido Vranken.
2454 (CVE-2016-0799)
2455 [Matt Caswell]
2456
2457 *) Side channel attack on modular exponentiation
2458
2459 A side-channel attack was found which makes use of cache-bank conflicts on
2460 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2461 of RSA keys. The ability to exploit this issue is limited as it relies on
2462 an attacker who has control of code in a thread running on the same
2463 hyper-threaded core as the victim thread which is performing decryptions.
2464
2465 This issue was reported to OpenSSL by Yuval Yarom, The University of
2466 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2467 Nadia Heninger, University of Pennsylvania with more information at
2468 http://cachebleed.info.
2469 (CVE-2016-0702)
2470 [Andy Polyakov]
2471
2472 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2473 if no keysize is specified with default_bits. This fixes an
2474 omission in an earlier change that changed all RSA/DSA key generation
2475 apps to use 2048 bits by default.
2476 [Emilia Käsper]
2477
502bed22
MC
2478 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2479 *) DH small subgroups
2480
2481 Historically OpenSSL only ever generated DH parameters based on "safe"
2482 primes. More recently (in version 1.0.2) support was provided for
2483 generating X9.42 style parameter files such as those required for RFC 5114
2484 support. The primes used in such files may not be "safe". Where an
2485 application is using DH configured with parameters based on primes that are
2486 not "safe" then an attacker could use this fact to find a peer's private
2487 DH exponent. This attack requires that the attacker complete multiple
2488 handshakes in which the peer uses the same private DH exponent. For example
2489 this could be used to discover a TLS server's private DH exponent if it's
2490 reusing the private DH exponent or it's using a static DH ciphersuite.
2491
2492 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2493 TLS. It is not on by default. If the option is not set then the server
2494 reuses the same private DH exponent for the life of the server process and
2495 would be vulnerable to this attack. It is believed that many popular
2496 applications do set this option and would therefore not be at risk.
2497
2498 The fix for this issue adds an additional check where a "q" parameter is
2499 available (as is the case in X9.42 based parameters). This detects the
2500 only known attack, and is the only possible defense for static DH
2501 ciphersuites. This could have some performance impact.
2502
2503 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2504 default and cannot be disabled. This could have some performance impact.
2505
2506 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2507 (CVE-2016-0701)
2508 [Matt Caswell]
2509
2510 *) SSLv2 doesn't block disabled ciphers
2511
2512 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2513 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2514 been disabled, provided that the SSLv2 protocol was not also disabled via
2515 SSL_OP_NO_SSLv2.
2516
2517 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2518 and Sebastian Schinzel.
2519 (CVE-2015-3197)
2520 [Viktor Dukhovni]
2521
5fa30720
DSH
2522 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2523
2524 *) BN_mod_exp may produce incorrect results on x86_64
2525
2526 There is a carry propagating bug in the x86_64 Montgomery squaring
2527 procedure. No EC algorithms are affected. Analysis suggests that attacks
2528 against RSA and DSA as a result of this defect would be very difficult to
2529 perform and are not believed likely. Attacks against DH are considered just
2530 feasible (although very difficult) because most of the work necessary to
2531 deduce information about a private key may be performed offline. The amount
2532 of resources required for such an attack would be very significant and
2533 likely only accessible to a limited number of attackers. An attacker would
2534 additionally need online access to an unpatched system using the target
2535 private key in a scenario with persistent DH parameters and a private
2536 key that is shared between multiple clients. For example this can occur by
2537 default in OpenSSL DHE based SSL/TLS ciphersuites.
2538
2539 This issue was reported to OpenSSL by Hanno Böck.
2540 (CVE-2015-3193)
2541 [Andy Polyakov]
2542
2543 *) Certificate verify crash with missing PSS parameter
2544
2545 The signature verification routines will crash with a NULL pointer
2546 dereference if presented with an ASN.1 signature using the RSA PSS
2547 algorithm and absent mask generation function parameter. Since these
2548 routines are used to verify certificate signature algorithms this can be
2549 used to crash any certificate verification operation and exploited in a
2550 DoS attack. Any application which performs certificate verification is
2551 vulnerable including OpenSSL clients and servers which enable client
2552 authentication.
2553
2554 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2555 (CVE-2015-3194)
2556 [Stephen Henson]
2557
2558 *) X509_ATTRIBUTE memory leak
2559
2560 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2561 memory. This structure is used by the PKCS#7 and CMS routines so any
2562 application which reads PKCS#7 or CMS data from untrusted sources is
2563 affected. SSL/TLS is not affected.
2564
2565 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2566 libFuzzer.
2567 (CVE-2015-3195)
2568 [Stephen Henson]
2569
2570 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2571 This changes the decoding behaviour for some invalid messages,
2572 though the change is mostly in the more lenient direction, and
2573 legacy behaviour is preserved as much as possible.
2574 [Emilia Käsper]
2575
2576 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2577 return an error
2578 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2579
a8471306 2580 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
2581
2582 *) Alternate chains certificate forgery
2583
d5e86796 2584 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
2585 alternative certificate chain if the first attempt to build such a chain
2586 fails. An error in the implementation of this logic can mean that an
2587 attacker could cause certain checks on untrusted certificates to be
2588 bypassed, such as the CA flag, enabling them to use a valid leaf
2589 certificate to act as a CA and "issue" an invalid certificate.
2590
2591 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2592 (Google/BoringSSL).
2593 [Matt Caswell]
2594
2595 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2596
2597 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2598 incompatibility in the handling of HMAC. The previous ABI has now been
2599 restored.
2600 [Matt Caswell]
2601
2602 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 2603
063dccd0
MC
2604 *) Malformed ECParameters causes infinite loop
2605
2606 When processing an ECParameters structure OpenSSL enters an infinite loop
2607 if the curve specified is over a specially malformed binary polynomial
2608 field.
2609
2610 This can be used to perform denial of service against any
2611 system which processes public keys, certificate requests or
2612 certificates. This includes TLS clients and TLS servers with
2613 client authentication enabled.
2614
2615 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2616 (CVE-2015-1788)
2617 [Andy Polyakov]
2618
2619 *) Exploitable out-of-bounds read in X509_cmp_time
2620
2621 X509_cmp_time does not properly check the length of the ASN1_TIME
2622 string and can read a few bytes out of bounds. In addition,
2623 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2624 time string.
2625
2626 An attacker can use this to craft malformed certificates and CRLs of
2627 various sizes and potentially cause a segmentation fault, resulting in
2628 a DoS on applications that verify certificates or CRLs. TLS clients
2629 that verify CRLs are affected. TLS clients and servers with client
2630 authentication enabled may be affected if they use custom verification
2631 callbacks.
2632
2633 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 2634 independently by Hanno Böck.
063dccd0 2635 (CVE-2015-1789)
053fa39a 2636 [Emilia Käsper]
063dccd0
MC
2637
2638 *) PKCS7 crash with missing EnvelopedContent
2639
2640 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2641 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2642 with missing content and trigger a NULL pointer dereference on parsing.
2643
2644 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2645 structures from untrusted sources are affected. OpenSSL clients and
2646 servers are not affected.
2647
2648 This issue was reported to OpenSSL by Michal Zalewski (Google).
2649 (CVE-2015-1790)
053fa39a 2650 [Emilia Käsper]
063dccd0
MC
2651
2652 *) CMS verify infinite loop with unknown hash function
2653
2654 When verifying a signedData message the CMS code can enter an infinite loop
2655 if presented with an unknown hash function OID. This can be used to perform
2656 denial of service against any system which verifies signedData messages using
2657 the CMS code.
2658 This issue was reported to OpenSSL by Johannes Bauer.
2659 (CVE-2015-1792)
2660 [Stephen Henson]
2661
2662 *) Race condition handling NewSessionTicket
2663
2664 If a NewSessionTicket is received by a multi-threaded client when attempting to
2665 reuse a previous ticket then a race condition can occur potentially leading to
2666 a double free of the ticket data.
2667 (CVE-2015-1791)
2668 [Matt Caswell]
2669
de57d237
EK
2670 *) Only support 256-bit or stronger elliptic curves with the
2671 'ecdh_auto' setting (server) or by default (client). Of supported
2672 curves, prefer P-256 (both).
2673 [Emilia Kasper]
2674
2675 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
2676
2677 *) ClientHello sigalgs DoS fix
2678
2679 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2680 invalid signature algorithms extension a NULL pointer dereference will
2681 occur. This can be exploited in a DoS attack against the server.
2682
2683 This issue was was reported to OpenSSL by David Ramos of Stanford
2684 University.
2685 (CVE-2015-0291)
2686 [Stephen Henson and Matt Caswell]
2687
2688 *) Multiblock corrupted pointer fix
2689
2690 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2691 feature only applies on 64 bit x86 architecture platforms that support AES
2692 NI instructions. A defect in the implementation of "multiblock" can cause
2693 OpenSSL's internal write buffer to become incorrectly set to NULL when
2694 using non-blocking IO. Typically, when the user application is using a
2695 socket BIO for writing, this will only result in a failed connection.
2696 However if some other BIO is used then it is likely that a segmentation
2697 fault will be triggered, thus enabling a potential DoS attack.
2698
2699 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2700 (CVE-2015-0290)
2701 [Matt Caswell]
2702
2703 *) Segmentation fault in DTLSv1_listen fix
2704
2705 The DTLSv1_listen function is intended to be stateless and processes the
2706 initial ClientHello from many peers. It is common for user code to loop
2707 over the call to DTLSv1_listen until a valid ClientHello is received with
2708 an associated cookie. A defect in the implementation of DTLSv1_listen means
2709 that state is preserved in the SSL object from one invocation to the next
2710 that can lead to a segmentation fault. Errors processing the initial
2711 ClientHello can trigger this scenario. An example of such an error could be
2712 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2713 server.
2714
2715 This issue was reported to OpenSSL by Per Allansson.
2716 (CVE-2015-0207)
2717 [Matt Caswell]
2718
2719 *) Segmentation fault in ASN1_TYPE_cmp fix
2720
2721 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2722 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2723 certificate signature algorithm consistency this can be used to crash any
2724 certificate verification operation and exploited in a DoS attack. Any
2725 application which performs certificate verification is vulnerable including
2726 OpenSSL clients and servers which enable client authentication.
2727 (CVE-2015-0286)
2728 [Stephen Henson]
2729
2730 *) Segmentation fault for invalid PSS parameters fix
2731
2732 The signature verification routines will crash with a NULL pointer
2733 dereference if presented with an ASN.1 signature using the RSA PSS
2734 algorithm and invalid parameters. Since these routines are used to verify
2735 certificate signature algorithms this can be used to crash any
2736 certificate verification operation and exploited in a DoS attack. Any
2737 application which performs certificate verification is vulnerable including
2738 OpenSSL clients and servers which enable client authentication.
2739
2740 This issue was was reported to OpenSSL by Brian Carpenter.
2741 (CVE-2015-0208)
2742 [Stephen Henson]
2743
2744 *) ASN.1 structure reuse memory corruption fix
2745
2746 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2747 memory corruption via an invalid write. Such reuse is and has been
2748 strongly discouraged and is believed to be rare.
2749
2750 Applications that parse structures containing CHOICE or ANY DEFINED BY
2751 components may be affected. Certificate parsing (d2i_X509 and related
2752 functions) are however not affected. OpenSSL clients and servers are
2753 not affected.
2754 (CVE-2015-0287)
2755 [Stephen Henson]
2756
2757 *) PKCS7 NULL pointer dereferences fix
2758
2759 The PKCS#7 parsing code does not handle missing outer ContentInfo
2760 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2761 missing content and trigger a NULL pointer dereference on parsing.
2762
2763 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2764 otherwise parse PKCS#7 structures from untrusted sources are
2765 affected. OpenSSL clients and servers are not affected.
2766
2767 This issue was reported to OpenSSL by Michal Zalewski (Google).
2768 (CVE-2015-0289)
053fa39a 2769 [Emilia Käsper]
bdc234f3
MC
2770
2771 *) DoS via reachable assert in SSLv2 servers fix
2772
2773 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2774 servers that both support SSLv2 and enable export cipher suites by sending
2775 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2776
053fa39a 2777 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
2778 (OpenSSL development team).
2779 (CVE-2015-0293)
053fa39a 2780 [Emilia Käsper]
bdc234f3
MC
2781
2782 *) Empty CKE with client auth and DHE fix
2783
2784 If client auth is used then a server can seg fault in the event of a DHE
2785 ciphersuite being selected and a zero length ClientKeyExchange message
2786 being sent by the client. This could be exploited in a DoS attack.
2787 (CVE-2015-1787)
2788 [Matt Caswell]
2789
2790 *) Handshake with unseeded PRNG fix
2791
2792 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2793 with an unseeded PRNG. The conditions are:
2794 - The client is on a platform where the PRNG has not been seeded
2795 automatically, and the user has not seeded manually
2796 - A protocol specific client method version has been used (i.e. not
2797 SSL_client_methodv23)
2798 - A ciphersuite is used that does not require additional random data from
2799 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2800
2801 If the handshake succeeds then the client random that has been used will
2802 have been generated from a PRNG with insufficient entropy and therefore the
2803 output may be predictable.
2804
2805 For example using the following command with an unseeded openssl will
2806 succeed on an unpatched platform:
2807
2808 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2809 (CVE-2015-0285)
2810 [Matt Caswell]
2811
2812 *) Use After Free following d2i_ECPrivatekey error fix
2813
2814 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2815 could cause a use after free condition. This, in turn, could cause a double
2816 free in several private key parsing functions (such as d2i_PrivateKey
2817 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2818 for applications that receive EC private keys from untrusted
2819 sources. This scenario is considered rare.
2820
2821 This issue was discovered by the BoringSSL project and fixed in their
2822 commit 517073cd4b.
2823 (CVE-2015-0209)
2824 [Matt Caswell]
2825
2826 *) X509_to_X509_REQ NULL pointer deref fix
2827
2828 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2829 the certificate key is invalid. This function is rarely used in practice.
2830
2831 This issue was discovered by Brian Carpenter.
2832 (CVE-2015-0288)
2833 [Stephen Henson]
2834
2835 *) Removed the export ciphers from the DEFAULT ciphers
2836 [Kurt Roeckx]
2837
2838 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 2839
0548505f
AP
2840 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2841 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 2842 So far those who have to target multiple platforms would compromise
0548505f
AP
2843 and argue that binary targeting say ARMv5 would still execute on
2844 ARMv8. "Universal" build resolves this compromise by providing
2845 near-optimal performance even on newer platforms.
2846 [Andy Polyakov]
2847
507efe73
AP
2848 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2849 (other platforms pending).
9f4bd9d5 2850 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 2851
b2774f6e
DSH
2852 *) Add support for the SignedCertificateTimestampList certificate and
2853 OCSP response extensions from RFC6962.
2854 [Rob Stradling]
2855
0fe73d6c
BM
2856 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2857 for corner cases. (Certain input points at infinity could lead to
2858 bogus results, with non-infinity inputs mapped to infinity too.)
2859 [Bodo Moeller]
2860
7a2b5450
AP
2861 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2862 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2863 common cases are optimized and there still is room for further
2864 improvements. Vector Permutation AES for Altivec is also added.
2865 [Andy Polyakov]
2866
2867 *) Add support for little-endian ppc64 Linux target.
2868 [Marcelo Cerri (IBM)]
2869
2870 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2871 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2872 are optimized and there still is room for further improvements.
2873 Both 32- and 64-bit modes are supported.
2874 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2875
2876 *) Improved ARMv7 NEON support.
2877 [Andy Polyakov]
2878
2879 *) Support for SPARC Architecture 2011 crypto extensions, first
2880 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2881 SHA256/512, MD5, GHASH and modular exponentiation.
2882 [Andy Polyakov, David Miller]
2883
2884 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2885 RSAZ.
9f4bd9d5 2886 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
2887
2888 *) Support for new and upcoming Intel processors, including AVX2,
2889 BMI and SHA ISA extensions. This includes additional "stitched"
2890 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2891 for TLS encrypt.
2892
2893 This work was sponsored by Intel Corp.
2894 [Andy Polyakov]
2895
429a25b9
BM
2896 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2897 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2898 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2899 [Steve Henson]
2900
38c65481 2901 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 2902 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
2903 [Steve Henson]
2904
2905 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2906 MGF1 digest and OAEP label.
2907 [Steve Henson]
2908
2909 *) Add EVP support for key wrapping algorithms, to avoid problems with
2910 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2911 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2912 algorithms and include tests cases.
2913 [Steve Henson]
4fcdd66f 2914
94c2f77a
DSH
2915 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2916 structure.
2917 [Douglas E. Engert, Steve Henson]
2918
4dc83677
BM
2919 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2920 difference in days and seconds between two tm or ASN1_TIME structures.
2921 [Steve Henson]
2922
2923 *) Add -rev test option to s_server to just reverse order of characters
2924 received by client and send back to server. Also prints an abbreviated
2925 summary of the connection parameters.
2926 [Steve Henson]
2927
2928 *) New option -brief for s_client and s_server to print out a brief summary
2929 of connection parameters.
2930 [Steve Henson]
2931
2932 *) Add callbacks for arbitrary TLS extensions.
2933 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2934
2935 *) New option -crl_download in several openssl utilities to download CRLs
2936 from CRLDP extension in certificates.
2937 [Steve Henson]
2938
2939 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2940 [Steve Henson]
2941
2942 *) New function X509_CRL_diff to generate a delta CRL from the difference
2943 of two full CRLs. Add support to "crl" utility.
2944 [Steve Henson]
2945
2946 *) New functions to set lookup_crls function and to retrieve
2947 X509_STORE from X509_STORE_CTX.
2948 [Steve Henson]
2949
2950 *) Print out deprecated issuer and subject unique ID fields in
2951 certificates.
2952 [Steve Henson]
2953
2954 *) Extend OCSP I/O functions so they can be used for simple general purpose
2955 HTTP as well as OCSP. New wrapper function which can be used to download
2956 CRLs using the OCSP API.
2957 [Steve Henson]
2958
2959 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2960 [Steve Henson]
2961
2962 *) SSL_CONF* functions. These provide a common framework for application
2963 configuration using configuration files or command lines.
2964 [Steve Henson]
2965
2966 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2967 message callback and prints the results. Needs compile time option
2968 "enable-ssl-trace". New options to s_client and s_server to enable
2969 tracing.
2970 [Steve Henson]
2971
2972 *) New ctrl and macro to retrieve supported points extensions.
2973 Print out extension in s_server and s_client.
2974 [Steve Henson]
2975
2976 *) New functions to retrieve certificate signature and signature
2977 OID NID.
2978 [Steve Henson]
2979
2980 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2981 client to OpenSSL.
2982 [Steve Henson]
2983
2984 *) New Suite B modes for TLS code. These use and enforce the requirements
2985 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2986 only use Suite B curves. The Suite B modes can be set by using the
2987 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2988 [Steve Henson]
2989
2990 *) New chain verification flags for Suite B levels of security. Check
2991 algorithms are acceptable when flags are set in X509_verify_cert.
2992 [Steve Henson]
2993
2994 *) Make tls1_check_chain return a set of flags indicating checks passed
2995 by a certificate chain. Add additional tests to handle client
2996 certificates: checks for matching certificate type and issuer name
2997 comparison.
2998 [Steve Henson]
2999
3000 *) If an attempt is made to use a signature algorithm not in the peer
3001 preference list abort the handshake. If client has no suitable
3002 signature algorithms in response to a certificate request do not
3003 use the certificate.
3004 [Steve Henson]
3005
3006 *) If server EC tmp key is not in client preference list abort handshake.
3007 [Steve Henson]
3008
3009 *) Add support for certificate stores in CERT structure. This makes it
3010 possible to have different stores per SSL structure or one store in
d5e86796 3011 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 3012 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 3013 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3014 an error if the chain cannot be built: this will allow applications
3015 to test if a chain is correctly configured.
3016
3017 Note: if the CERT based stores are not set then the parent SSL_CTX
3018 store is used to retain compatibility with existing behaviour.
3019
3020 [Steve Henson]
3021
3022 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3023 mask based on the current session, check mask when sending client
3024 hello and checking the requested ciphersuite.
3025 [Steve Henson]
3026
3027 *) New ctrls to retrieve and set certificate types in a certificate
3028 request message. Print out received values in s_client. If certificate
3029 types is not set with custom values set sensible values based on
3030 supported signature algorithms.
3031 [Steve Henson]
3032
3033 *) Support for distinct client and server supported signature algorithms.
3034 [Steve Henson]
3035
3036 *) Add certificate callback. If set this is called whenever a certificate
3037 is required by client or server. An application can decide which
3038 certificate chain to present based on arbitrary criteria: for example
3039 supported signature algorithms. Add very simple example to s_server.
3040 This fixes many of the problems and restrictions of the existing client
3041 certificate callback: for example you can now clear an existing
3042 certificate and specify the whole chain.
3043 [Steve Henson]
3044
3045 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3046 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3047 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3048 to have similar checks in it.
3049
3050 Add new "cert_flags" field to CERT structure and include a "strict mode".
3051 This enforces some TLS certificate requirements (such as only permitting
3052 certificate signature algorithms contained in the supported algorithms
3053 extension) which some implementations ignore: this option should be used
3054 with caution as it could cause interoperability issues.
3055 [Steve Henson]
3056
3057 *) Update and tidy signature algorithm extension processing. Work out
3058 shared signature algorithms based on preferences and peer algorithms
3059 and print them out in s_client and s_server. Abort handshake if no
3060 shared signature algorithms.
3061 [Steve Henson]
3062
3063 *) Add new functions to allow customised supported signature algorithms
3064 for SSL and SSL_CTX structures. Add options to s_client and s_server
3065 to support them.
3066 [Steve Henson]
3067
3068 *) New function SSL_certs_clear() to delete all references to certificates
3069 from an SSL structure. Before this once a certificate had been added
3070 it couldn't be removed.
3071 [Steve Henson]
3072
3073 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3074 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3075 [Steve Henson]
3076
3077 *) Fixes and wildcard matching support to hostname and email checking
3078 functions. Add manual page.
3079 [Florian Weimer (Red Hat Product Security Team)]
3080
3081 *) New functions to check a hostname email or IP address against a
3082 certificate. Add options x509 utility to print results of checks against
3083 a certificate.
3084 [Steve Henson]
3085
3086 *) Fix OCSP checking.
3087 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3088
7f111b8b 3089 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3090 OpenSSL still tries to build a complete chain to a root but if an
3091 intermediate CA has a trust setting included that is used. The first
3092 setting is used: whether to trust (e.g., -addtrust option to the x509
3093 utility) or reject.
3094 [Steve Henson]
4dc83677
BM
3095
3096 *) Add -trusted_first option which attempts to find certificates in the
3097 trusted store even if an untrusted chain is also supplied.
3098 [Steve Henson]
0e1f390b 3099
b8c59291
AP
3100 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3101 platform support for Linux and Android.
3102 [Andy Polyakov]
3103
0e1f390b
AP
3104 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3105 [Andy Polyakov]
3106
0e1f390b
AP
3107 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3108 When in FIPS mode the approved implementations are used as normal,
3109 when not in FIPS mode the internal unapproved versions are used instead.
3110 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3111 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3112 [Steve Henson]
3113
3114 *) Transparently support X9.42 DH parameters when calling
3115 PEM_read_bio_DHparameters. This means existing applications can handle
3116 the new parameter format automatically.
3117 [Steve Henson]
3118
3119 *) Initial experimental support for X9.42 DH parameter format: mainly
3120 to support use of 'q' parameter for RFC5114 parameters.
3121 [Steve Henson]
3122
3123 *) Add DH parameters from RFC5114 including test data to dhtest.
3124 [Steve Henson]
3125
3126 *) Support for automatic EC temporary key parameter selection. If enabled
3127 the most preferred EC parameters are automatically used instead of
3128 hardcoded fixed parameters. Now a server just has to call:
3129 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3130 support ECDH and use the most appropriate parameters.
3131 [Steve Henson]
3132
3133 *) Enhance and tidy EC curve and point format TLS extension code. Use
3134 static structures instead of allocation if default values are used.
3135 New ctrls to set curves we wish to support and to retrieve shared curves.
3136 Print out shared curves in s_server. New options to s_server and s_client
3137 to set list of supported curves.
3138 [Steve Henson]
3139
7f111b8b 3140 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3141 supported curve values as an array of NIDs. Extend openssl utility
3142 to print out received values.
3143 [Steve Henson]
3144
3145 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3146 between NIDs and the more common NIST names such as "P-256". Enhance
3147 ecparam utility and ECC method to recognise the NIST names for curves.
3148 [Steve Henson]
3149
3150 *) Enhance SSL/TLS certificate chain handling to support different
3151 chains for each certificate instead of one chain in the parent SSL_CTX.
3152 [Steve Henson]
3153
3154 *) Support for fixed DH ciphersuite client authentication: where both
3155 server and client use DH certificates with common parameters.
3156 [Steve Henson]
3157
3158 *) Support for fixed DH ciphersuites: those requiring DH server
3159 certificates.
3160 [Steve Henson]
3161
5f85f64f
EK
3162 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3163 the certificate.
3164 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3165 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3166 X509_CINF_get_signature were reverted post internal team review.
3167
bdc234f3
MC
3168 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3169
3170 *) Build fixes for the Windows and OpenVMS platforms
3171 [Matt Caswell and Richard Levitte]
3172
3173 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3174
3175 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3176 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3177 dereference. This could lead to a Denial Of Service attack. Thanks to
3178 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3179 (CVE-2014-3571)
3180 [Steve Henson]
3181
3182 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3183 dtls1_buffer_record function under certain conditions. In particular this
3184 could occur if an attacker sent repeated DTLS records with the same
3185 sequence number but for the next epoch. The memory leak could be exploited
3186 by an attacker in a Denial of Service attack through memory exhaustion.
3187 Thanks to Chris Mueller for reporting this issue.
3188 (CVE-2015-0206)
3189 [Matt Caswell]
3190
3191 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3192 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3193 method would be set to NULL which could later result in a NULL pointer
3194 dereference. Thanks to Frank Schmirler for reporting this issue.
3195 (CVE-2014-3569)
3196 [Kurt Roeckx]
d663df23 3197
b15f8769
DSH
3198 *) Abort handshake if server key exchange message is omitted for ephemeral
3199 ECDH ciphersuites.
3200
4138e388
DSH
3201 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3202 reporting this issue.
b15f8769
DSH
3203 (CVE-2014-3572)
3204 [Steve Henson]
3205
ce325c60
DSH
3206 *) Remove non-export ephemeral RSA code on client and server. This code
3207 violated the TLS standard by allowing the use of temporary RSA keys in
3208 non-export ciphersuites and could be used by a server to effectively
3209 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3210 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3211 INRIA or reporting this issue.
ce325c60
DSH
3212 (CVE-2015-0204)
3213 [Steve Henson]
3214
bdc234f3
MC
3215 *) Fixed issue where DH client certificates are accepted without verification.
3216 An OpenSSL server will accept a DH certificate for client authentication
3217 without the certificate verify message. This effectively allows a client to
3218 authenticate without the use of a private key. This only affects servers
3219 which trust a client certificate authority which issues certificates
3220 containing DH keys: these are extremely rare and hardly ever encountered.
3221 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3222 this issue.
3223 (CVE-2015-0205)
3224 [Steve Henson]
3225
61aa44ca
AL
3226 *) Ensure that the session ID context of an SSL is updated when its
3227 SSL_CTX is updated via SSL_set_SSL_CTX.
3228
3229 The session ID context is typically set from the parent SSL_CTX,
3230 and can vary with the CTX.
3231 [Adam Langley]
3232
684400ce
DSH
3233 *) Fix various certificate fingerprint issues.
3234
3235 By using non-DER or invalid encodings outside the signed portion of a
3236 certificate the fingerprint can be changed without breaking the signature.
3237 Although no details of the signed portion of the certificate can be changed
3238 this can cause problems with some applications: e.g. those using the
3239 certificate fingerprint for blacklists.
3240
3241 1. Reject signatures with non zero unused bits.
3242
3243 If the BIT STRING containing the signature has non zero unused bits reject
3244 the signature. All current signature algorithms require zero unused bits.
3245
3246 2. Check certificate algorithm consistency.
3247
3248 Check the AlgorithmIdentifier inside TBS matches the one in the
3249 certificate signature. NB: this will result in signature failure
3250 errors for some broken certificates.
3251
3252 Thanks to Konrad Kraszewski from Google for reporting this issue.
3253
3254 3. Check DSA/ECDSA signatures use DER.
3255
60250017 3256 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3257 signature. Return an error if there is a mismatch.
3258
3259 This will reject various cases including garbage after signature
3260 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3261 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3262 (negative or with leading zeroes).
3263
3264 Further analysis was conducted and fixes were developed by Stephen Henson
3265 of the OpenSSL core team.
3266
3267 (CVE-2014-8275)
3268 [Steve Henson]
3269
bdc234f3
MC
3270 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3271 results on some platforms, including x86_64. This bug occurs at random
3272 with a very low probability, and is not known to be exploitable in any
3273 way, though its exact impact is difficult to determine. Thanks to Pieter
3274 Wuille (Blockstream) who reported this issue and also suggested an initial
3275 fix. Further analysis was conducted by the OpenSSL development team and
3276 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3277 the OpenSSL core team.
3278 (CVE-2014-3570)
3279 [Andy Polyakov]
3280
9e189b9d
DB
3281 *) Do not resume sessions on the server if the negotiated protocol
3282 version does not match the session's version. Resuming with a different
3283 version, while not strictly forbidden by the RFC, is of questionable
3284 sanity and breaks all known clients.
053fa39a 3285 [David Benjamin, Emilia Käsper]
9e189b9d 3286
e94a6c0e
EK
3287 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3288 early CCS messages during renegotiation. (Note that because
3289 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3290 [Emilia Käsper]
e94a6c0e 3291
d663df23
EK
3292 *) Tighten client-side session ticket handling during renegotiation:
3293 ensure that the client only accepts a session ticket if the server sends
3294 the extension anew in the ServerHello. Previously, a TLS client would
3295 reuse the old extension state and thus accept a session ticket if one was
3296 announced in the initial ServerHello.
de2c7504
EK
3297
3298 Similarly, ensure that the client requires a session ticket if one
3299 was advertised in the ServerHello. Previously, a TLS client would
3300 ignore a missing NewSessionTicket message.
053fa39a 3301 [Emilia Käsper]
d663df23 3302
18a2d293
EK
3303 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3304
3305 *) SRTP Memory Leak.
3306
3307 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3308 sends a carefully crafted handshake message, to cause OpenSSL to fail
3309 to free up to 64k of memory causing a memory leak. This could be
3310 exploited in a Denial Of Service attack. This issue affects OpenSSL
3311 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3312 whether SRTP is used or configured. Implementations of OpenSSL that
3313 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3314
3315 The fix was developed by the OpenSSL team.
3316 (CVE-2014-3513)
3317 [OpenSSL team]
3318
3319 *) Session Ticket Memory Leak.
3320
3321 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3322 integrity of that ticket is first verified. In the event of a session
3323 ticket integrity check failing, OpenSSL will fail to free memory
3324 causing a memory leak. By sending a large number of invalid session
3325 tickets an attacker could exploit this issue in a Denial Of Service
3326 attack.
3327 (CVE-2014-3567)
3328 [Steve Henson]
3329
3330 *) Build option no-ssl3 is incomplete.
3331
3332 When OpenSSL is configured with "no-ssl3" as a build option, servers
3333 could accept and complete a SSL 3.0 handshake, and clients could be
3334 configured to send them.
3335 (CVE-2014-3568)
3336 [Akamai and the OpenSSL team]
3337
3338 *) Add support for TLS_FALLBACK_SCSV.
3339 Client applications doing fallback retries should call
3340 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3341 (CVE-2014-3566)
3342 [Adam Langley, Bodo Moeller]
38c65481 3343
1cfd255c 3344 *) Add additional DigestInfo checks.
7f111b8b 3345
60250017 3346 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3347 verifying RSA signature: this will reject any improperly encoded
3348 DigestInfo structures.
1cfd255c 3349
7c477625 3350 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3351
3352 [Steve Henson]
3353
49b0dfc5
EK
3354 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3355
3356 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3357 SRP code can be overrun an internal buffer. Add sanity check that
3358 g, A, B < N to SRP code.
3359
3360 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3361 Group for discovering this issue.
3362 (CVE-2014-3512)
3363 [Steve Henson]
3364
3365 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3366 TLS 1.0 instead of higher protocol versions when the ClientHello message
3367 is badly fragmented. This allows a man-in-the-middle attacker to force a
3368 downgrade to TLS 1.0 even if both the server and the client support a
3369 higher protocol version, by modifying the client's TLS records.
3370
3371 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3372 researching this issue.
3373 (CVE-2014-3511)
3374 [David Benjamin]
3375
3376 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3377 to a denial of service attack. A malicious server can crash the client
3378 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3379 ciphersuite and sending carefully crafted handshake messages.
3380
053fa39a 3381 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3382 issue.
3383 (CVE-2014-3510)
053fa39a 3384 [Emilia Käsper]
49b0dfc5
EK
3385
3386 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3387 to leak memory. This can be exploited through a Denial of Service attack.
3388 Thanks to Adam Langley for discovering and researching this issue.
3389 (CVE-2014-3507)
3390 [Adam Langley]
3391
3392 *) An attacker can force openssl to consume large amounts of memory whilst
3393 processing DTLS handshake messages. This can be exploited through a
3394 Denial of Service attack.
3395 Thanks to Adam Langley for discovering and researching this issue.
3396 (CVE-2014-3506)
3397 [Adam Langley]
3398
3399 *) An attacker can force an error condition which causes openssl to crash
3400 whilst processing DTLS packets due to memory being freed twice. This
3401 can be exploited through a Denial of Service attack.
5e93e5fc 3402 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3403 this issue.
3404 (CVE-2014-3505)
3405 [Adam Langley]
3406
3407 *) If a multithreaded client connects to a malicious server using a resumed
3408 session and the server sends an ec point format extension it could write
3409 up to 255 bytes to freed memory.
3410
3411 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3412 issue.
3413 (CVE-2014-3509)
3414 [Gabor Tyukasz]
3415
3416 *) A malicious server can crash an OpenSSL client with a null pointer
3417 dereference (read) by specifying an SRP ciphersuite even though it was not
3418 properly negotiated with the client. This can be exploited through a
3419 Denial of Service attack.
3420
053fa39a 3421 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3422 discovering and researching this issue.
3423 (CVE-2014-5139)
3424 [Steve Henson]
3425
3426 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3427 X509_name_oneline, X509_name_print_ex et al. to leak some information
3428 from the stack. Applications may be affected if they echo pretty printing
3429 output to the attacker.
3430
3431 Thanks to Ivan Fratric (Google) for discovering this issue.
3432 (CVE-2014-3508)
053fa39a 3433 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3434
3435 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3436 for corner cases. (Certain input points at infinity could lead to
3437 bogus results, with non-infinity inputs mapped to infinity too.)
3438 [Bodo Moeller]
3439
7c477625
DSH
3440 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3441
38c65481
BM
3442 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3443 handshake can force the use of weak keying material in OpenSSL
3444 SSL/TLS clients and servers.
3445
3446 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3447 researching this issue. (CVE-2014-0224)
3448 [KIKUCHI Masashi, Steve Henson]
3449
3450 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3451 OpenSSL DTLS client the code can be made to recurse eventually crashing
3452 in a DoS attack.
3453
3454 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3455 (CVE-2014-0221)
3456 [Imre Rad, Steve Henson]
3457
3458 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3459 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3460 client or server. This is potentially exploitable to run arbitrary
3461 code on a vulnerable client or server.
3462
053fa39a
RL
3463 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3464 [Jüri Aedla, Steve Henson]
38c65481
BM
3465
3466 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3467 are subject to a denial of service attack.
3468
053fa39a 3469 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3470 this issue. (CVE-2014-3470)
053fa39a 3471 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3472
3473 *) Harmonize version and its documentation. -f flag is used to display
3474 compilation flags.
3475 [mancha <mancha1@zoho.com>]
3476
3477 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3478 in i2d_ECPrivateKey.
3479 [mancha <mancha1@zoho.com>]
3480
3481 *) Fix some double frees. These are not thought to be exploitable.
3482 [mancha <mancha1@zoho.com>]
3483
3484 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3485
3486 *) A missing bounds check in the handling of the TLS heartbeat extension
3487 can be used to reveal up to 64k of memory to a connected client or
3488 server.
3489
3490 Thanks for Neel Mehta of Google Security for discovering this bug and to
3491 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3492 preparing the fix (CVE-2014-0160)
3493 [Adam Langley, Bodo Moeller]
3494
3495 *) Fix for the attack described in the paper "Recovering OpenSSL
3496 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3497 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3498 http://eprint.iacr.org/2014/140
3499
3500 Thanks to Yuval Yarom and Naomi Benger for discovering this
3501 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3502 [Yuval Yarom and Naomi Benger]
3503
3504 *) TLS pad extension: draft-agl-tls-padding-03
3505
3506 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3507 TLS client Hello record length value would otherwise be > 255 and
3508 less that 512 pad with a dummy extension containing zeroes so it
3509 is at least 512 bytes long.
3510
3511 [Adam Langley, Steve Henson]
3512
3513 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3514
7f111b8b 3515 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3516 handshake could crash OpenSSL with a NULL pointer exception.
3517 Thanks to Anton Johansson for reporting this issues.
3518 (CVE-2013-4353)
3519
3520 *) Keep original DTLS digest and encryption contexts in retransmission
3521 structures so we can use the previous session parameters if they need
3522 to be resent. (CVE-2013-6450)
3523 [Steve Henson]
3524
3525 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3526 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3527 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3528 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3529 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3530 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3531 [Rob Stradling, Adam Langley]
3532
4dc83677
BM
3533 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3534
3535 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3536 supporting platforms or when small records were transferred.
3537 [Andy Polyakov, Steve Henson]
3538
3539 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3540
3541 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3542
7f111b8b 3543 This addresses the flaw in CBC record processing discovered by
4dc83677 3544 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3545 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3546
3547 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3548 Security Group at Royal Holloway, University of London
3549 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3550 Emilia Käsper for the initial patch.
4dc83677 3551 (CVE-2013-0169)
053fa39a 3552 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3553
3554 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3555 ciphersuites which can be exploited in a denial of service attack.
3556 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3557 and detecting this bug and to Wolfgang Ettlinger
3558 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3559 (CVE-2012-2686)
3560 [Adam Langley]
3561
3562 *) Return an error when checking OCSP signatures when key is NULL.
3563 This fixes a DoS attack. (CVE-2013-0166)
3564 [Steve Henson]
3565
3566 *) Make openssl verify return errors.
3567 [Chris Palmer <palmer@google.com> and Ben Laurie]
3568
3569 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3570 the right response is stapled. Also change SSL_get_certificate()
3571 so it returns the certificate actually sent.
3572 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3573 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 3574
4242a090
DSH
3575 *) Fix possible deadlock when decoding public keys.
3576 [Steve Henson]
3577
c3b13033
DSH
3578 *) Don't use TLS 1.0 record version number in initial client hello
3579 if renegotiating.
3580 [Steve Henson]
3581
3582 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 3583
c46ecc3a 3584 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 3585 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
3586
3587 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3588 fuzzing as a service testing platform.
3589 (CVE-2012-2333)
3590 [Steve Henson]
3591
225055c3
DSH
3592 *) Initialise tkeylen properly when encrypting CMS messages.
3593 Thanks to Solar Designer of Openwall for reporting this issue.
3594 [Steve Henson]
0e1f390b 3595
a7086099
DSH
3596 *) In FIPS mode don't try to use composite ciphers as they are not
3597 approved.
3598 [Steve Henson]
0e1f390b 3599
a7086099 3600 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 3601
396f8b71 3602 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
3603 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3604 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 3605 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 3606 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
3607 0x10000000L Any application which was previously compiled against
3608 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
3609 will need to be recompiled as a result. Letting be results in
3610 inability to disable specifically TLS 1.1 and in client context,
3611 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
3612 [Steve Henson]
3613
46f4e1be 3614 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
3615 disable just protocol X, but all protocols above X *if* there are
3616 protocols *below* X still enabled. In more practical terms it means
3617 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3618 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
3619 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3620 client side.
f2ad3582
AP
3621 [Andy Polyakov]
3622
d9a9d10f
DSH
3623 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3624
3625 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3626 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3627 in CRYPTO_realloc_clean.
3628
3629 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3630 issue and to Adam Langley <agl@chromium.org> for fixing it.
3631 (CVE-2012-2110)
3632 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 3633
d3ddf022
BM
3634 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3635 [Adam Langley]
3636
800e1cd9 3637 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
3638 record length exceeds 255 bytes.
3639
800e1cd9
DSH
3640 1. Do not use record version number > TLS 1.0 in initial client
3641 hello: some (but not all) hanging servers will now work.
3642 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 3643 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
3644 set to an even number, such as 50, for example by passing:
3645 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3646 Most broken servers should now work.
3647 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 3648 TLS 1.2 client support entirely.
43d5b4ff 3649 [Steve Henson]
800e1cd9 3650
82c5ac45
AP
3651 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3652 [Andy Polyakov]
3653
3654 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3655
3656 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3657 STRING form instead of a DigestInfo.
3658 [Steve Henson]
3ddc06f0 3659
83cb7c46
DSH
3660 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3661 and the RSA_sign/RSA_verify functions. This was made more apparent when
3662 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 3663 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
3664 the correct format in RSA_verify so both forms transparently work.
3665 [Steve Henson]
3666
f4e11693
DSH
3667 *) Some servers which support TLS 1.0 can choke if we initially indicate
3668 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 3669 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
3670 client version in client hello, this should keep such servers happy
3671 and still work with previous versions of OpenSSL.
3672 [Steve Henson]
3673
4817504d
DSH
3674 *) Add support for TLS/DTLS heartbeats.
3675 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3676
0b9f5ef8
DSH
3677 *) Add support for SCTP.
3678 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3679
ad89bf78
DSH
3680 *) Improved PRNG seeding for VOS.
3681 [Paul Green <Paul.Green@stratus.com>]
3682
e75440d2
AP
3683 *) Extensive assembler packs updates, most notably:
3684
87411f05
DMSP
3685 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3686 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3687 - x86_64: bit-sliced AES implementation;
3688 - ARM: NEON support, contemporary platforms optimizations;
3689 - s390x: z196 support;
3690 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
3691
3692 [Andy Polyakov]
3693
188c53f7
DSH
3694 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3695 (removal of unnecessary code)
3696 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3697
a7c71d89
BM
3698 *) Add TLS key material exporter from RFC 5705.
3699 [Eric Rescorla]
3700
3701 *) Add DTLS-SRTP negotiation from RFC 5764.
3702 [Eric Rescorla]
3703
3704 *) Add Next Protocol Negotiation,
3705 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3706 disabled with a no-npn flag to config or Configure. Code donated
3707 by Google.
3708 [Adam Langley <agl@google.com> and Ben Laurie]
3709
3e00b4c9
BM
3710 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3711 NIST-P256, NIST-P521, with constant-time single point multiplication on
3712 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
3713 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3714 Code made available under Apache License version 2.0.
3e00b4c9 3715
e0d6132b
BM
3716 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3717 line to include this in your build of OpenSSL, and run "make depend" (or
3718 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
3719
3720 EC_GFp_nistp224_method()
3721 EC_GFp_nistp256_method()
3722 EC_GFp_nistp521_method()
3723
3724 EC_GROUP_new_by_curve_name() will automatically use these (while
3725 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3726 implementations).
053fa39a 3727 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 3728
3ddc06f0
BM
3729 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3730 all platforms. Move ssize_t definition from e_os.h to the public
3731 header file e_os2.h as it now appears in public header file cms.h
3732 [Steve Henson]
3733
be449448 3734 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 3735 signature parameters can be passed using this option and in
7f111b8b 3736 particular PSS.
4c623cdd
DSH
3737 [Steve Henson]
3738
f26cf995 3739 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
3740 appropriate AlgorithmIdentifiers for PSS based on those in the
3741 corresponding EVP_MD_CTX structure. No application support yet.
3742 [Steve Henson]
3743
85522a07
DSH
3744 *) Support for companion algorithm specific ASN1 signing routines.
3745 New function ASN1_item_sign_ctx() signs a pre-initialised
3746 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3747 the appropriate parameters.
3748 [Steve Henson]
3749
31904ecd
DSH
3750 *) Add new algorithm specific ASN1 verification initialisation function
3751 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3752 handling will be the same no matter what EVP_PKEY_METHOD is used.
3753 Add a PSS handler to support verification of PSS signatures: checked
3754 against a number of sample certificates.
3755 [Steve Henson]
3756
3757 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 3758 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 3759
ff04bbe3 3760 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 3761 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
3762
3763 More complex signatures (e.g. PSS) can print out more meaningful
3764 information. Include DSA version that prints out the signature
3765 parameters r, s.
fa1ba589
DSH
3766 [Steve Henson]
3767
ccbb9bad
DSH
3768 *) Password based recipient info support for CMS library: implementing
3769 RFC3211.
d2a53c22
DSH
3770 [Steve Henson]
3771
3d63b396
DSH
3772 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3773 neatly separates the code into cipher and PBE sections and is required
3774 for some algorithms that split PBES2 into separate pieces (such as
3775 password based CMS).
18e503f3
DSH
3776 [Steve Henson]
3777
c519e89f
BM
3778 *) Session-handling fixes:
3779 - Fix handling of connections that are resuming with a session ID,
3780 but also support Session Tickets.
3781 - Fix a bug that suppressed issuing of a new ticket if the client
3782 presented a ticket with an expired session.
3783 - Try to set the ticket lifetime hint to something reasonable.
3784 - Make tickets shorter by excluding irrelevant information.
3785 - On the client side, don't ignore renewed tickets.
3786 [Adam Langley, Bodo Moeller (Google)]
3787
612fcfbd
BM
3788 *) Fix PSK session representation.
3789 [Bodo Moeller]
3790
acb4ab34 3791 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
3792
3793 This work was sponsored by Intel.
3794 [Andy Polyakov]
3795
acb4ab34
BM
3796 *) Add GCM support to TLS library. Some custom code is needed to split
3797 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 3798 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 3799 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
3800 add a special AESGCM string for GCM only.
3801 [Steve Henson]
3802
3803 *) Expand range of ctrls for AES GCM. Permit setting invocation
3804 field on decrypt and retrieval of invocation field only on encrypt.
3805 [Steve Henson]
3806
3807 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3808 As required by RFC5289 these ciphersuites cannot be used if for
3809 versions of TLS earlier than 1.2.
3810 [Steve Henson]
3811
3812 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
3813 as unset and return the appropriate default but do *not* set the default.
3814 This means we can return the appropriate method in applications that
3815 switch between FIPS and non-FIPS modes.
acb4ab34
BM
3816 [Steve Henson]
3817
e66cb363
BM
3818 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3819 ENGINE is used then we cannot handle that in the FIPS module so we
3820 keep original code iff non-FIPS operations are allowed.
3821 [Steve Henson]
3822
8e855452
BM
3823 *) Add -attime option to openssl utilities.
3824 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
3825
3826 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3827 [Steve Henson]
3828
3829 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3830 FIPS EC methods unconditionally for now.
3831 [Steve Henson]
3832
3833 *) New build option no-ec2m to disable characteristic 2 code.
3834 [Steve Henson]
3835
3836 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3837 all cases can be covered as some introduce binary incompatibilities.
3838 [Steve Henson]
3839
3840 *) Redirect RSA operations to FIPS module including keygen,
3841 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3842 [Steve Henson]
3843
3844 *) Add similar low level API blocking to ciphers.
3845 [Steve Henson]
3846
3847 *) Low level digest APIs are not approved in FIPS mode: any attempt
3848 to use these will cause a fatal error. Applications that *really* want
3849 to use them can use the private_* version instead.
3850 [Steve Henson]
3851
7f111b8b 3852 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
3853 [Steve Henson]
3854
7f111b8b 3855 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
3856 [Steve Henson]
3857
3858 *) Update build system to add "fips" flag which will link in fipscanister.o
3859 for static and shared library builds embedding a signature if needed.
3860 [Steve Henson]
3861
3862 *) Output TLS supported curves in preference order instead of numerical
3863 order. This is currently hardcoded for the highest order curves first.
3864 This should be configurable so applications can judge speed vs strength.
3865 [Steve Henson]
3866
7f111b8b 3867 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
3868 [Steve Henson]
3869
3870 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3871 and enable MD5.
3872 [Steve Henson]
3873
3874 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3875 FIPS modules versions.
3876 [Steve Henson]
3877
3878 *) Add TLS v1.2 client side support for client authentication. Keep cache
3879 of handshake records longer as we don't know the hash algorithm to use
3880 until after the certificate request message is received.
3881 [Steve Henson]
3882
3883 *) Initial TLS v1.2 client support. Add a default signature algorithms
3884 extension including all the algorithms we support. Parse new signature
3885 format in client key exchange. Relax some ECC signing restrictions for
3886 TLS v1.2 as indicated in RFC5246.
3887 [Steve Henson]
3888
3889 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3890 to new signature format when needed using client digest preference.
3891 All server ciphersuites should now work correctly in TLS v1.2. No client
3892 support yet and no support for client certificates.
3893 [Steve Henson]
3894
3895 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3896 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3897 ciphersuites. At present only RSA key exchange ciphersuites work with
3898 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3899 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3900 and version checking.
3901 [Steve Henson]
3902
3903 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3904 with this defined it will not be affected by any changes to ssl internal
3905 structures. Add several utility functions to allow openssl application
3906 to work with OPENSSL_NO_SSL_INTERN defined.
3907 [Steve Henson]
3908
3e8fcd3d
RS
3909 *) A long standing patch to add support for SRP from EdelWeb (Peter
3910 Sylvester and Christophe Renou) was integrated.
3911 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3912 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3913 Ben Laurie]
f96ccf36 3914
f830c68f
DSH
3915 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3916 [Steve Henson]
3917
44959ee4
DSH
3918 *) Permit abbreviated handshakes when renegotiating using the function
3919 SSL_renegotiate_abbreviated().
3920 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3921
7bbd0de8
DSH
3922 *) Add call to ENGINE_register_all_complete() to
3923 ENGINE_load_builtin_engines(), so some implementations get used
3924 automatically instead of needing explicit application support.
3925 [Steve Henson]
3926
f96ccf36
DSH
3927 *) Add support for TLS key exporter as described in RFC5705.
3928 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3929
3930 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3931 a few changes are required:
3932
3933 Add SSL_OP_NO_TLSv1_1 flag.
3934 Add TLSv1_1 methods.
3935 Update version checking logic to handle version 1.1.
3936 Add explicit IV handling (ported from DTLS code).
3937 Add command line options to s_client/s_server.
3938 [Steve Henson]
3939
82c5ac45
AP
3940 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3941
3942 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3943 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3944 content decryption and always return the same error. Note: this attack
3945 needs on average 2^20 messages so it only affects automated senders. The
60250017 3946 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
3947 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3948 an MMA defence is not necessary.
3949 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3950 this issue. (CVE-2012-0884)
3951 [Steve Henson]
206310c3 3952
7f111b8b 3953 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
3954 client hello before rejecting multiple SGC restarts. Thanks to
3955 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3956 [Steve Henson]
3957
855d2918
DSH
3958 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3959
3960 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3961 Thanks to Antonio Martin, Enterprise Secure Access Research and
3962 Development, Cisco Systems, Inc. for discovering this bug and
3963 preparing a fix. (CVE-2012-0050)
3964 [Antonio Martin]
3965
4d0bafb4 3966 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 3967
e7455724
DSH
3968 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3969 of the Vaudenay padding oracle attack on CBC mode encryption
3970 which enables an efficient plaintext recovery attack against
3971 the OpenSSL implementation of DTLS. Their attack exploits timing
3972 differences arising during decryption processing. A research
3973 paper describing this attack can be found at:
3974 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3975 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3976 Security Group at Royal Holloway, University of London
3977 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3978 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3979 for preparing the fix. (CVE-2011-4108)
3980 [Robin Seggelmann, Michael Tuexen]
3981
27dfffd5
DSH
3982 *) Clear bytes used for block padding of SSL 3.0 records.
3983 (CVE-2011-4576)
3984 [Adam Langley (Google)]
3985
ac07bc86
DSH
3986 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3987 Kadianakis <desnacked@gmail.com> for discovering this issue and
3988 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
3989 [Adam Langley (Google)]
3990
3991 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3992 [Andrey Kulikov <amdeich@gmail.com>]
3993
3994 *) Prevent malformed RFC3779 data triggering an assertion failure.
3995 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3996 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3997 [Rob Austein <sra@hactrn.net>]
3998
8e855452
BM
3999 *) Improved PRNG seeding for VOS.
4000 [Paul Green <Paul.Green@stratus.com>]
4001
19b0d0e7
BM
4002 *) Fix ssl_ciph.c set-up race.
4003 [Adam Langley (Google)]
4004
ea8c77a5 4005 *) Fix spurious failures in ecdsatest.c.
053fa39a 4006 [Emilia Käsper (Google)]
ea8c77a5 4007
390c5795
BM
4008 *) Fix the BIO_f_buffer() implementation (which was mixing different
4009 interpretations of the '..._len' fields).
4010 [Adam Langley (Google)]
4011
e5641d7f
BM
4012 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4013 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4014 threads won't reuse the same blinding coefficients.
4015
4016 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4017 lock to call BN_BLINDING_invert_ex, and avoids one use of
4018 BN_BLINDING_update for each BN_BLINDING structure (previously,
4019 the last update always remained unused).
053fa39a 4020 [Emilia Käsper (Google)]
e5641d7f 4021
3ddc06f0
BM
4022 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4023 [Bob Buckholz (Google)]
4024
4025 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4026
0486cce6
DSH
4027 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4028 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4029 [Kaspar Brand <ossl@velox.ch>]
4030
e7928282 4031 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4032 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4033 [Adam Langley (Google)]
4034
837e1b68
BM
4035 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4036 [Bodo Moeller]
4037
1f59a843
DSH
4038 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4039 signature public key algorithm by using OID xref utilities instead.
4040 Before this you could only use some ECC ciphersuites with SHA1 only.
4041 [Steve Henson]
4042
e66cb363
BM
4043 *) Add protection against ECDSA timing attacks as mentioned in the paper
4044 by Billy Bob Brumley and Nicola Tuveri, see:
4045
87411f05 4046 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4047
4048 [Billy Bob Brumley and Nicola Tuveri]
4049
c415adc2
BM
4050 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4051
4052 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4053 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4054
4055 *) Fix bug in string printing code: if *any* escaping is enabled we must
4056 escape the escape character (backslash) or the resulting string is
4057 ambiguous.
4058 [Steve Henson]
4059
4060 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4061
88f2a4cf
BM
4062 *) Disable code workaround for ancient and obsolete Netscape browsers
4063 and servers: an attacker can use it in a ciphersuite downgrade attack.
4064 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4065 [Steve Henson]
4066
300b1d76
DSH
4067 *) Fixed J-PAKE implementation error, originally discovered by
4068 Sebastien Martini, further info and confirmation from Stefan
4069 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4070 [Ben Laurie]
4071
4072 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4073
732d31be
DSH
4074 *) Fix extension code to avoid race conditions which can result in a buffer
4075 overrun vulnerability: resumed sessions must not be modified as they can
4076 be shared by multiple threads. CVE-2010-3864
9bda7458 4077 [Steve Henson]
732d31be 4078
223c59ea 4079 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4080 a DLL.
223c59ea
DSH
4081 [Steve Henson]
4082
173350bc
BM
4083 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4084
7f111b8b 4085 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4086 (CVE-2010-1633)
4087 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4088
173350bc 4089 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4090
c2bf7208
DSH
4091 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4092 context. The operation can be customised via the ctrl mechanism in
4093 case ENGINEs want to include additional functionality.
4094 [Steve Henson]
4095
ba64ae6c
DSH
4096 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4097 [Steve Henson]
4098
0e0c6821
DSH
4099 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4100 output hashes compatible with older versions of OpenSSL.
4101 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4102
e6f418bc
DSH
4103 *) Fix compression algorithm handling: if resuming a session use the
4104 compression algorithm of the resumed session instead of determining
4105 it from client hello again. Don't allow server to change algorithm.
4106 [Steve Henson]
4107
3d63b396
DSH
4108 *) Add load_crls() function to apps tidying load_certs() too. Add option
4109 to verify utility to allow additional CRLs to be included.
4110 [Steve Henson]
4111
4112 *) Update OCSP request code to permit adding custom headers to the request:
4113 some responders need this.
4114 [Steve Henson]
4115
a25f33d2
DSH
4116 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4117 correctly.
4118 [Julia Lawall <julia@diku.dk>]
4119
17716680
DSH
4120 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4121 needlessly dereferenced structures, used obsolete functions and
4122 didn't handle all updated verify codes correctly.
4123 [Steve Henson]
4124
480af99e 4125 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4126 [Steve Henson]
4127
e30dd20c
DSH
4128 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4129 indicate the initial BIO being pushed or popped. This makes it possible
4130 to determine whether the BIO is the one explicitly called or as a result
4131 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4132 it handles reference counts correctly and doesn't zero out the I/O bio
4133 when it is not being explicitly popped. WARNING: applications which
4134 included workarounds for the old buggy behaviour will need to be modified
4135 or they could free up already freed BIOs.
4136 [Steve Henson]
4137
480af99e
BM
4138 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4139 renaming to all platforms (within the 0.9.8 branch, this was
4140 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4141 [Guenter <lists@gknw.net>]
4142
d741ccad
DSH
4143 *) Add ECDHE and PSK support to DTLS.
4144 [Michael Tuexen <tuexen@fh-muenster.de>]
4145
5f8f94a6
DSH
4146 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4147 be used on C++.
4148 [Steve Henson]
4149
e5fa864f
DSH
4150 *) Add "missing" function EVP_MD_flags() (without this the only way to
4151 retrieve a digest flags is by accessing the structure directly. Update
4152 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4153 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4154 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4155 attempting to work them out.
4156 [Steve Henson]
4157
22c98d4a
DSH
4158 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4159 this allows the use of compression and extensions. Change default cipher
4160 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4161 by default unless an application cipher string requests it.
4162 [Steve Henson]
4163
14023fe3
DSH
4164 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4165 key ids to find matching certificates and keys but some PKCS#12 files
4166 don't follow the (somewhat unwritten) rules and this strategy fails.
4167 Now just gather all certificates together and the first private key
4168 then look for the first certificate that matches the key.
4169 [Steve Henson]
4170
aaf35f11
DSH
4171 *) Support use of registered digest and cipher names for dgst and cipher
4172 commands instead of having to add each one as a special case. So now
4173 you can do:
4174
4175 openssl sha256 foo
4176
4177 as well as:
4178
4179 openssl dgst -sha256 foo
4180
4181 and this works for ENGINE based algorithms too.
4182
4183 [Steve Henson]
3ff55e96 4184
b6af2c7e
DSH
4185 *) Update Gost ENGINE to support parameter files.
4186 [Victor B. Wagner <vitus@cryptocom.ru>]
4187
7f111b8b 4188 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4189 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4190
c2c99e28
DSH
4191 *) Enhance the hash format used for certificate directory links. The new
4192 form uses the canonical encoding (meaning equivalent names will work
4193 even if they aren't identical) and uses SHA1 instead of MD5. This form
4194 is incompatible with the older format and as a result c_rehash should
4195 be used to rebuild symbolic links.
4196 [Steve Henson]
4197
8125d9f9
DSH
4198 *) Make PKCS#8 the default write format for private keys, replacing the
4199 traditional format. This form is standardised, more secure and doesn't
4200 include an implicit MD5 dependency.
4201 [Steve Henson]
4202
363bd0b4
DSH
4203 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4204 committed to OpenSSL should pass this lot as a minimum.
4205 [Steve Henson]
4206
12bf56c0
DSH
4207 *) Add session ticket override functionality for use by EAP-FAST.
4208 [Jouni Malinen <j@w1.fi>]
4209
87d52468
DSH
4210 *) Modify HMAC functions to return a value. Since these can be implemented
4211 in an ENGINE errors can occur.
4212 [Steve Henson]
4213
1ea6472e
BL
4214 *) Type-checked OBJ_bsearch_ex.
4215 [Ben Laurie]
4216
babb3798
BL
4217 *) Type-checked OBJ_bsearch. Also some constification necessitated
4218 by type-checking. Still to come: TXT_DB, bsearch(?),
4219 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4220 CONF_VALUE.
4221 [Ben Laurie]
babb3798 4222
87d3a0cd
DSH
4223 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4224 seconds to a tm structure directly, instead of going through OS
4225 specific date routines. This avoids any issues with OS routines such
4226 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4227 and X509_time_adj_ex() to cover the extended range. The existing
4228 X509_time_adj() is still usable and will no longer have any date issues.
4229 [Steve Henson]
4230
d43c4497
DSH
4231 *) Delta CRL support. New use deltas option which will attempt to locate
4232 and search any appropriate delta CRLs available.
4233
4234 This work was sponsored by Google.
4235 [Steve Henson]
4236
4b96839f
DSH
4237 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4238 code and add additional score elements. Validate alternate CRL paths
4239 as part of the CRL checking and indicate a new error "CRL path validation
4240 error" in this case. Applications wanting additional details can use
4241 the verify callback and check the new "parent" field. If this is not
60250017 4242 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4243 see this because it requires extended CRL support which is off by
4244 default.
4245
4246 This work was sponsored by Google.
4247 [Steve Henson]
4248
249a77f5
DSH
4249 *) Support for freshest CRL extension.
4250
4251 This work was sponsored by Google.
4252 [Steve Henson]
4253
d0fff69d
DSH
4254 *) Initial indirect CRL support. Currently only supported in the CRLs
4255 passed directly and not via lookup. Process certificate issuer
4256 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4257 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4258
4259 This work was sponsored by Google.
4260 [Steve Henson]
4261
9d84d4ed
DSH
4262 *) Add support for distinct certificate and CRL paths. The CRL issuer
4263 certificate is validated separately in this case. Only enabled if
4264 an extended CRL support flag is set: this flag will enable additional
4265 CRL functionality in future.
4266
4267 This work was sponsored by Google.
4268 [Steve Henson]
9d84d4ed 4269
002e66c0
DSH
4270 *) Add support for policy mappings extension.
4271
4272 This work was sponsored by Google.
4273 [Steve Henson]
4274
e9746e03
DSH
4275 *) Fixes to pathlength constraint, self issued certificate handling,
4276 policy processing to align with RFC3280 and PKITS tests.
4277
4278 This work was sponsored by Google.
4279 [Steve Henson]
4280
4281 *) Support for name constraints certificate extension. DN, email, DNS
4282 and URI types are currently supported.
4283
4284 This work was sponsored by Google.
4285 [Steve Henson]
4286
4c329696
GT
4287 *) To cater for systems that provide a pointer-based thread ID rather
4288 than numeric, deprecate the current numeric thread ID mechanism and
4289 replace it with a structure and associated callback type. This
4290 mechanism allows a numeric "hash" to be extracted from a thread ID in
4291 either case, and on platforms where pointers are larger than 'long',
4292 mixing is done to help ensure the numeric 'hash' is usable even if it
4293 can't be guaranteed unique. The default mechanism is to use "&errno"
4294 as a pointer-based thread ID to distinguish between threads.
4295
4296 Applications that want to provide their own thread IDs should now use
4297 CRYPTO_THREADID_set_callback() to register a callback that will call
4298 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4299
2ecd2ede
BM
4300 Note that ERR_remove_state() is now deprecated, because it is tied
4301 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4302 to free the current thread's error state should be replaced by
4303 ERR_remove_thread_state(NULL).
4304
4c329696
GT
4305 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4306 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4307 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4308 application was previously providing a numeric thread callback that
4309 was inappropriate for distinguishing threads, then uniqueness might
4310 have been obtained with &errno that happened immediately in the
4311 intermediate development versions of OpenSSL; this is no longer the
4312 case, the numeric thread callback will now override the automatic use
4313 of &errno.)
4314 [Geoff Thorpe, with help from Bodo Moeller]
4315
5cbd2033
DSH
4316 *) Initial support for different CRL issuing certificates. This covers a
4317 simple case where the self issued certificates in the chain exist and
4318 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4319
4320 This work was sponsored by Google.
5cbd2033
DSH
4321 [Steve Henson]
4322
5ce278a7
BL
4323 *) Removed effectively defunct crypto/store from the build.
4324 [Ben Laurie]
4325
4326 *) Revamp of STACK to provide stronger type-checking. Still to come:
4327 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4328 ASN1_STRING, CONF_VALUE.
4329 [Ben Laurie]
4330
8671b898
BL
4331 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4332 RAM on SSL connections. This option can save about 34k per idle SSL.
4333 [Nick Mathewson]
4334
3c1d6bbc
BL
4335 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4336 STACK, TXT_DB, bsearch, qsort.
4337 [Ben Laurie]
4338
8931b30d
DSH
4339 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4340 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4341 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4342 encryptedData, envelopedData types included. Scripts to check against
4343 RFC4134 examples draft and interop and consistency checks of many
4344 content types and variants.
8931b30d
DSH
4345 [Steve Henson]
4346
3df93571 4347 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4348 [Steve Henson]
4349
73980531
DSH
4350 *) Extend mk1mf to support importing of options and assembly language
4351 files from Configure script, currently only included in VC-WIN32.
4352 The assembly language rules can now optionally generate the source
4353 files from the associated perl scripts.
4354 [Steve Henson]
4355
0e1dba93
DSH
4356 *) Implement remaining functionality needed to support GOST ciphersuites.
4357 Interop testing has been performed using CryptoPro implementations.
4358 [Victor B. Wagner <vitus@cryptocom.ru>]
4359
0023adb4
AP
4360 *) s390x assembler pack.
4361 [Andy Polyakov]
4362
4c7c5ff6
AP
4363 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4364 "family."
4365 [Andy Polyakov]
4366
761772d7
BM
4367 *) Implement Opaque PRF Input TLS extension as specified in
4368 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4369 official specification yet and no extension type assignment by
4370 IANA exists, this extension (for now) will have to be explicitly
4371 enabled when building OpenSSL by providing the extension number
4372 to use. For example, specify an option
4373
4374 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4375
4376 to the "config" or "Configure" script to enable the extension,
4377 assuming extension number 0x9527 (which is a completely arbitrary
4378 and unofficial assignment based on the MD5 hash of the Internet
4379 Draft). Note that by doing so, you potentially lose
4380 interoperability with other TLS implementations since these might
4381 be using the same extension number for other purposes.
4382
4383 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4384 opaque PRF input value to use in the handshake. This will create
46f4e1be 4385 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4386 return non-zero for success.
4387
4388 To get more control and flexibility, provide a callback function
4389 by using
4390
4391 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4392 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4393
4394 where
4395
4396 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4397 void *arg;
4398
4399 Callback function 'cb' will be called in handshakes, and is
4400 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4401 Argument 'arg' is for application purposes (the value as given to
4402 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4403 be provided to the callback function). The callback function
4404 has to return non-zero to report success: usually 1 to use opaque
4405 PRF input just if possible, or 2 to enforce use of the opaque PRF
4406 input. In the latter case, the library will abort the handshake
4407 if opaque PRF input is not successfully negotiated.
4408
4409 Arguments 'peerinput' and 'len' given to the callback function
4410 will always be NULL and 0 in the case of a client. A server will
4411 see the client's opaque PRF input through these variables if
4412 available (NULL and 0 otherwise). Note that if the server
4413 provides an opaque PRF input, the length must be the same as the
4414 length of the client's opaque PRF input.
4415
4416 Note that the callback function will only be called when creating
4417 a new session (session resumption can resume whatever was
4418 previously negotiated), and will not be called in SSL 2.0
4419 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4420 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4421 for applications that need to enforce opaque PRF input.
4422
4423 [Bodo Moeller]
4424
81025661 4425 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4426 MAC.
81025661
DSH
4427
4428 [Victor B. Wagner <vitus@cryptocom.ru>]
4429
6434abbf
DSH
4430 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4431 RFC4507bis. The encrypted ticket format is an encrypted encoded
4432 SSL_SESSION structure, that way new session features are automatically
4433 supported.
4434
ba0e826d
DSH
4435 If a client application caches session in an SSL_SESSION structure
4436 support is transparent because tickets are now stored in the encoded
4437 SSL_SESSION.
7f111b8b 4438
ba0e826d
DSH
4439 The SSL_CTX structure automatically generates keys for ticket
4440 protection in servers so again support should be possible
6434abbf
DSH
4441 with no application modification.
4442
4443 If a client or server wishes to disable RFC4507 support then the option
4444 SSL_OP_NO_TICKET can be set.
4445
4446 Add a TLS extension debugging callback to allow the contents of any client
4447 or server extensions to be examined.
ec5d7473
DSH
4448
4449 This work was sponsored by Google.
6434abbf
DSH
4450 [Steve Henson]
4451
3c07d3a3
DSH
4452 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4453 OpenSSL should now compile cleanly on gcc 4.2
4454 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4455
b948e2c5
DSH
4456 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4457 support including streaming MAC support: this is required for GOST
4458 ciphersuite support.
4459 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4460
9cfc8a9d
DSH
4461 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4462 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4463 to output in BER and PEM format.
4464 [Steve Henson]
4465
47b71e6e
DSH
4466 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4467 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4468 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4469 ENGINE support for HMAC keys which are unextractable. New -mac and
4470 -macopt options to dgst utility.
47b71e6e
DSH
4471 [Steve Henson]
4472
d952c79a
DSH
4473 *) New option -sigopt to dgst utility. Update dgst to use
4474 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4475 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4476 utility.
4477 [Steve Henson]
4478
fd5bc65c
BM
4479 *) Change ssl_cipher_apply_rule(), the internal function that does
4480 the work each time a ciphersuite string requests enabling
4481 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4482 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4483 the order of disabled ciphersuites such that those ciphersuites
4484 that most recently went from enabled to disabled not only stay
4485 in order with respect to each other, but also have higher priority
4486 than other disabled ciphersuites the next time ciphersuites are
4487 enabled again.
4488
4489 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4490 the same ciphersuites as with "HIGH" alone, but in a specific
4491 order where the PSK ciphersuites come first (since they are the
4492 most recently disabled ciphersuites when "HIGH" is parsed).
4493
4494 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4495 functionality) such that between otherwise identical
4496 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4497 the default order.
4498 [Bodo Moeller]
4499
0a05123a
BM
4500 *) Change ssl_create_cipher_list() so that it automatically
4501 arranges the ciphersuites in reasonable order before starting
4502 to process the rule string. Thus, the definition for "DEFAULT"
4503 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4504 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4505 This makes it much easier to arrive at a reasonable default order
4506 in applications for which anonymous ciphers are OK (meaning
4507 that you can't actually use DEFAULT).
4508 [Bodo Moeller; suggested by Victor Duchovni]
4509
52b8dad8
BM
4510 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4511 processing) into multiple integers instead of setting
4512 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4513 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4514 (These masks as well as the individual bit definitions are hidden
4515 away into the non-exported interface ssl/ssl_locl.h, so this
4516 change to the definition of the SSL_CIPHER structure shouldn't
4517 affect applications.) This give us more bits for each of these
4518 categories, so there is no longer a need to coagulate AES128 and
4519 AES256 into a single algorithm bit, and to coagulate Camellia128
4520 and Camellia256 into a single algorithm bit, which has led to all
4521 kinds of kludges.
4522
4523 Thus, among other things, the kludge introduced in 0.9.7m and
4524 0.9.8e for masking out AES256 independently of AES128 or masking
4525 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4526
4527 With the change, we also introduce new ciphersuite aliases that
4528 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4529 "CAMELLIA256".
4530 [Bodo Moeller]
4531
357d5de5
NL
4532 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4533 Use the leftmost N bytes of the signature input if the input is
4534 larger than the prime q (with N being the size in bytes of q).
4535 [Nils Larsch]
4536
11d8cdc6
DSH
4537 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4538 it yet and it is largely untested.
4539 [Steve Henson]
4540
06e2dd03
NL
4541 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4542 [Nils Larsch]
4543
de121164 4544 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4545 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4546 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4547 [Steve Henson]
4548
3189772e
AP
4549 *) Win32/64 targets are linked with Winsock2.
4550 [Andy Polyakov]
4551
010fa0b3 4552 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4553 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4554 efficiency especially when CRLs are very large by (for example) storing
4555 the CRL revoked certificates in a database.
4556 [Steve Henson]
4557
5d20c4fb
DSH
4558 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4559 new CRLs added to a directory can be used. New command line option
4560 -verify_return_error to s_client and s_server. This causes real errors
4561 to be returned by the verify callback instead of carrying on no matter
4562 what. This reflects the way a "real world" verify callback would behave.
4563 [Steve Henson]
4564
4565 *) GOST engine, supporting several GOST algorithms and public key formats.
4566 Kindly donated by Cryptocom.
4567 [Cryptocom]
4568
bc7535bc
DSH
4569 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4570 partitioned by DP are handled but no indirect CRL or reason partitioning
4571 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4572 selected via a scoring technique which handles IDP and AKID in CRLs.
4573 [Steve Henson]
4574
4575 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4576 will ultimately be used for all verify operations: this will remove the
4577 X509_STORE dependency on certificate verification and allow alternative
4578 lookup methods. X509_STORE based implementations of these two callbacks.
4579 [Steve Henson]
4580
f6e7d014
DSH
4581 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4582 Modify get_crl() to find a valid (unexpired) CRL if possible.
4583 [Steve Henson]
4584
edc54021
DSH
4585 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4586 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 4587 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
4588 extensions in X509_CRL structure and cache CRLDP in X509.
4589 [Steve Henson]
4590
450ea834
DSH
4591 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4592 this maps equivalent X509_NAME structures into a consistent structure.
4593 Name comparison can then be performed rapidly using memcmp().
4594 [Steve Henson]
4595
7f111b8b 4596 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 4597 utility.
c1c6c0bf
DSH
4598 [Steve Henson]
4599
b7683e3a
DSH
4600 *) Allow digests to supply their own micalg string for S/MIME type using
4601 the ctrl EVP_MD_CTRL_MICALG.
4602 [Steve Henson]
4603
4604 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4605 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4606 ctrl. It can then customise the structure before and/or after signing
4607 if necessary.
4608 [Steve Henson]
4609
0ee2166c
DSH
4610 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4611 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4612 to free up any added signature OIDs.
4613 [Steve Henson]
4614
5ba4bf35
DSH
4615 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4616 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4617 digest and cipher tables. New options added to openssl utility:
4618 list-message-digest-algorithms and list-cipher-algorithms.
4619 [Steve Henson]
4620
c4e7870a
BM
4621 *) Change the array representation of binary polynomials: the list
4622 of degrees of non-zero coefficients is now terminated with -1.
4623 Previously it was terminated with 0, which was also part of the
4624 value; thus, the array representation was not applicable to
4625 polynomials where t^0 has coefficient zero. This change makes
4626 the array representation useful in a more general context.
4627 [Douglas Stebila]
4628
89bbe14c
BM
4629 *) Various modifications and fixes to SSL/TLS cipher string
4630 handling. For ECC, the code now distinguishes between fixed ECDH
4631 with RSA certificates on the one hand and with ECDSA certificates
4632 on the other hand, since these are separate ciphersuites. The
4633 unused code for Fortezza ciphersuites has been removed.
4634
4635 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4636 (not "ECDHE"). For consistency with the code for DH
4637 certificates, use of ECDH certificates is now considered ECDH
4638 authentication, not RSA or ECDSA authentication (the latter is
4639 merely the CA's signing algorithm and not actively used in the
4640 protocol).
4641
4642 The temporary ciphersuite alias "ECCdraft" is no longer
4643 available, and ECC ciphersuites are no longer excluded from "ALL"
4644 and "DEFAULT". The following aliases now exist for RFC 4492
4645 ciphersuites, most of these by analogy with the DH case:
4646
4647 kECDHr - ECDH cert, signed with RSA
4648 kECDHe - ECDH cert, signed with ECDSA
4649 kECDH - ECDH cert (signed with either RSA or ECDSA)
4650 kEECDH - ephemeral ECDH
4651 ECDH - ECDH cert or ephemeral ECDH
4652
4653 aECDH - ECDH cert
4654 aECDSA - ECDSA cert
4655 ECDSA - ECDSA cert
4656
4657 AECDH - anonymous ECDH
4658 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4659
4660 [Bodo Moeller]
4661
fb7b3932
DSH
4662 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4663 Use correct micalg parameters depending on digest(s) in signed message.
4664 [Steve Henson]
4665
01b8b3c7
DSH
4666 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4667 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4668 [Steve Henson]
de9fcfe3 4669
58aa573a 4670 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
4671 an engine to register a method. Add ENGINE lookups for methods and
4672 functional reference processing.
58aa573a
DSH
4673 [Steve Henson]
4674
46f4e1be 4675 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
4676 EVP_{Sign,Verify}* which allow an application to customise the signature
4677 process.
4678 [Steve Henson]
4679
55311921
DSH
4680 *) New -resign option to smime utility. This adds one or more signers
4681 to an existing PKCS#7 signedData structure. Also -md option to use an
4682 alternative message digest algorithm for signing.
4683 [Steve Henson]
4684
a6e7fcd1
DSH
4685 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4686 create PKCS7 structures containing multiple signers. Update smime
4687 application to support multiple signers.
4688 [Steve Henson]
4689
121dd39f
DSH
4690 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4691 digest MAC.
4692 [Steve Henson]
4693
856640b5 4694 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 4695 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
4696 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4697 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4698 PRF which will be automatically used with PBES2.
856640b5
DSH
4699 [Steve Henson]
4700
34b3c72e 4701 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
4702 new API.
4703 [Steve Henson]
4704
399a6f0b
DSH
4705 *) Update PKCS#7 enveloped data routines to use new API. This is now
4706 supported by any public key method supporting the encrypt operation. A
4707 ctrl is added to allow the public key algorithm to examine or modify
4708 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4709 a no op.
4710 [Steve Henson]
28e4fe34 4711
03919683
DSH
4712 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4713 a default digest type to use. In most cases this will be SHA1 but some
4714 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 4715 return value indicates how strong the preference is 1 means optional and
03919683
DSH
4716 2 is mandatory (that is it is the only supported type). Modify
4717 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4718 use the default md. Update openssl utilities to use the default digest
4719 type for signing if it is not explicitly indicated.
4720 [Steve Henson]
4721
7f111b8b 4722 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
4723 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4724 signing method from the key type. This effectively removes the link
4725 between digests and public key types.
4726 [Steve Henson]
4727
d2027098
DSH
4728 *) Add an OID cross reference table and utility functions. Its purpose is to
4729 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4730 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 4731 needed to use the correct OID to be removed.
d2027098
DSH
4732 [Steve Henson]
4733
492a9e24
DSH
4734 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4735 structures for PKCS7_sign(). They are now set up by the relevant public
4736 key ASN1 method.
4737 [Steve Henson]
4738
9ca7047d
DSH
4739 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4740 [Steve Henson]
4741
ffb1ac67
DSH
4742 *) Add support for key derivation (agreement) in the API, DH method and
4743 pkeyutl.
4744 [Steve Henson]
4745
3ba0885a 4746 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 4747 public and private key formats. As a side effect these add additional
3ba0885a
DSH
4748 command line functionality not previously available: DSA signatures can be
4749 generated and verified using pkeyutl and DH key support and generation in
4750 pkey, genpkey.
4751 [Steve Henson]
4752
4700aea9
UM
4753 *) BeOS support.
4754 [Oliver Tappe <zooey@hirschkaefer.de>]
4755
4756 *) New make target "install_html_docs" installs HTML renditions of the
4757 manual pages.
4758 [Oliver Tappe <zooey@hirschkaefer.de>]
4759
14e96192 4760 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
4761 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4762 support key and parameter generation and add initial key generation
4763 functionality for RSA.
4764 [Steve Henson]
4765
f733a5ef
DSH
4766 *) Add functions for main EVP_PKEY_method operations. The undocumented
4767 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 4768 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
4769 [Steve Henson]
4770
0b6f3c66
DSH
4771 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4772 key API, doesn't do much yet.
4773 [Steve Henson]
4774
0b33dac3
DSH
4775 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4776 public key algorithms. New option to openssl utility:
4777 "list-public-key-algorithms" to print out info.
4778 [Steve Henson]
4779
33273721
BM
4780 *) Implement the Supported Elliptic Curves Extension for
4781 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4782 [Douglas Stebila]
4783
246e0931
DSH
4784 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4785 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4786 [Steve Henson]
4787
3e4585c8 4788 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 4789 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 4790 type.
3e84b6e1
DSH
4791 [Steve Henson]
4792
7f111b8b 4793 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
4794 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4795 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4796 structure.
4797 [Steve Henson]
4798
448be743
DSH
4799 *) Initial support for pluggable public key ASN1.
4800 De-spaghettify the public key ASN1 handling. Move public and private
4801 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4802 algorithm specific handling to a single module within the relevant
4803 algorithm directory. Add functions to allow (near) opaque processing
4804 of public and private key structures.
4805 [Steve Henson]
4806
36ca4ba6
BM
4807 *) Implement the Supported Point Formats Extension for
4808 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4809 [Douglas Stebila]
4810
ddac1974
NL
4811 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4812 for the psk identity [hint] and the psk callback functions to the
4813 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 4814
ddac1974
NL
4815 New ciphersuites:
4816 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4817 PSK-AES256-CBC-SHA
7f111b8b 4818
ddac1974
NL
4819 New functions:
4820 SSL_CTX_use_psk_identity_hint
4821 SSL_get_psk_identity_hint
4822 SSL_get_psk_identity
4823 SSL_use_psk_identity_hint
4824
4825 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4826
c7235be6
UM
4827 *) Add RFC 3161 compliant time stamp request creation, response generation
4828 and response verification functionality.
053fa39a 4829 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 4830
1aeb3da8
BM
4831 *) Add initial support for TLS extensions, specifically for the server_name
4832 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4833 have new members for a host name. The SSL data structure has an
4834 additional member SSL_CTX *initial_ctx so that new sessions can be
4835 stored in that context to allow for session resumption, even after the
4836 SSL has been switched to a new SSL_CTX in reaction to a client's
4837 server_name extension.
f1fd4544
BM
4838
4839 New functions (subject to change):
4840
4841 SSL_get_servername()
4842 SSL_get_servername_type()
4843 SSL_set_SSL_CTX()
4844
4845 New CTRL codes and macros (subject to change):
4846
4847 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4848 - SSL_CTX_set_tlsext_servername_callback()
4849 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4850 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 4851 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 4852
241520e6
BM
4853 openssl s_client has a new '-servername ...' option.
4854
4855 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4856 '-key2 ...', '-servername_fatal' (subject to change). This allows
4857 testing the HostName extension for a specific single host name ('-cert'
4858 and '-key' remain fallbacks for handshakes without HostName
14e96192 4859 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
4860 default is a warning; it becomes fatal with the '-servername_fatal'
4861 option.
b1277b99 4862
e8e5b46e 4863 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 4864
ed26604a
AP
4865 *) Whirlpool hash implementation is added.
4866 [Andy Polyakov]
4867
0cb9d93d
AP
4868 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4869 bn(64,32). Because of instruction set limitations it doesn't have
4870 any negative impact on performance. This was done mostly in order
4871 to make it possible to share assembler modules, such as bn_mul_mont
4872 implementations, between 32- and 64-bit builds without hassle.
4873 [Andy Polyakov]
4874
8dee9f84
BM
4875 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4876 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4877 macro.
4878 [Bodo Moeller]
4879
4d524040
AP
4880 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4881 dedicated Montgomery multiplication procedure, is introduced.
4882 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4883 "64-bit" performance on certain 32-bit targets.
4884 [Andy Polyakov]
4885
566dda07 4886 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 4887 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 4888 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
4889 using the maximum available value.
4890 [Steve Henson]
4891
13e4670c
BM
4892 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4893 in addition to the text details.
4894 [Bodo Moeller]
4895
1ef7acfe
DSH
4896 *) Very, very preliminary EXPERIMENTAL support for printing of general
4897 ASN1 structures. This currently produces rather ugly output and doesn't
4898 handle several customised structures at all.
4899 [Steve Henson]
4900
a0156a92
DSH
4901 *) Integrated support for PVK file format and some related formats such
4902 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4903 these in the 'rsa' and 'dsa' utilities.
4904 [Steve Henson]
4905
eea374fd
DSH
4906 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4907 [Steve Henson]
4908
45e27385
DSH
4909 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4910 place for the (very old) "NETSCAPE" format certificates which are now
4911 handled using new ASN1 code equivalents.
eea374fd 4912 [Steve Henson]
45e27385 4913
4ebb342f
NL
4914 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4915 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4916 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4917 [Nils Larsch]
4918
9aa9d70d 4919 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
4920 unsupported fields. Enhance extension setting code to allow setting of
4921 all fields.
9aa9d70d
DSH
4922 [Steve Henson]
4923
0537f968 4924 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 4925 [Steve Henson]
28e4fe34 4926
f3dea9a5
BM
4927 *) Change 'Configure' script to enable Camellia by default.
4928 [NTT]
855d2918 4929
3e8b6485
BM
4930 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4931
4932 *) When rejecting SSL/TLS records due to an incorrect version number, never
4933 update s->server with a new major version number. As of
4934 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4935 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4936 the previous behavior could result in a read attempt at NULL when
4937 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
4938 protection is active. (CVE-2010-0740)
4939 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 4940
7f111b8b 4941 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
4942 could be crashed if the relevant tables were not present (e.g. chrooted).
4943 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 4944
3e8b6485 4945 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 4946
46f4e1be 4947 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 4948 [Martin Olsson, Neel Mehta]
a8397553
BM
4949
4950 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4951 accommodate for stack sorting, always a write lock!).
4952 [Bodo Moeller]
ddcfc25a 4953
47e0a1c3
DSH
4954 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4955 excessive delays in the RAND_poll(): over a minute. As a workaround
4956 include a time check in the inner Heap32Next loop too.
4957 [Steve Henson]
4958
4ba1aa39 4959 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
4960 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4961 the problem outlined in PR#1949. The fix suggested there however can
4962 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4963 of Apache). So instead simplify the code to flush unconditionally.
4964 This should be fine since flushing with no data to flush is a no op.
4965 [Steve Henson]
4966
bd5f21a4
DSH
4967 *) Handle TLS versions 2.0 and later properly and correctly use the
4968 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4969 off ancient servers have a habit of sticking around for a while...
4970 [Steve Henson]
4971
1b31b5ad
DSH
4972 *) Modify compression code so it frees up structures without using the
4973 ex_data callbacks. This works around a problem where some applications
58c0da84 4974 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
4975 restarting) then use compression (e.g. SSL with compression) later.
4976 This results in significant per-connection memory leaks and
4977 has caused some security issues including CVE-2008-1678 and
4978 CVE-2009-4355.
4979 [Steve Henson]
4980
3e8b6485
BM
4981 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4982 change when encrypting or decrypting.
4983 [Bodo Moeller]
4984
ef51b4b9 4985 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 4986 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
4987 Until RI is more widely deployed this option is enabled by default.
4988 [Steve Henson]
4989
7661ccad
DSH
4990 *) Add "missing" ssl ctrls to clear options and mode.
4991 [Steve Henson]
4992
82e610e2 4993 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
4994 a no_renegotiation alert as required by RFC5746. Some renegotiating
4995 TLS clients will continue a connection gracefully when they receive
4996 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4997 waiting for a server hello which it will never receive. Now we treat a
4998 received no_renegotiation alert as a fatal error. This is because
4999 applications requesting a renegotiation might well expect it to succeed
5000 and would have no code in place to handle the server denying it so the
5001 only safe thing to do is to terminate the connection.
82e610e2
DSH
5002 [Steve Henson]
5003
5430200b
DSH
5004 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5005 peer supports secure renegotiation and 0 otherwise. Print out peer
5006 renegotiation support in s_client/s_server.
5007 [Steve Henson]
5008
9d953025
DSH
5009 *) Replace the highly broken and deprecated SPKAC certification method with
5010 the updated NID creation version. This should correctly handle UTF8.
5011 [Steve Henson]
5012
f9595988
DSH
5013 *) Implement RFC5746. Re-enable renegotiation but require the extension
5014 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5015 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5016 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5017 SSL_CTX_set_options(). This is really not recommended unless you
5018 know what you are doing.
13f6d57b 5019 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5020
bb4060c5
DSH
5021 *) Fixes to stateless session resumption handling. Use initial_ctx when
5022 issuing and attempting to decrypt tickets in case it has changed during
5023 servername handling. Use a non-zero length session ID when attempting
5024 stateless session resumption: this makes it possible to determine if
480af99e 5025 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5026 (several places in OpenSSL subtly assume this) instead of later in
5027 the handshake.
5028 [Steve Henson]
5029
a25f33d2
DSH
5030 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5031 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5032 fixes for a few places where the return code is not checked
5033 correctly.
5034 [Julia Lawall <julia@diku.dk>]
5035
0c28f277
DSH
5036 *) Add --strict-warnings option to Configure script to include devteam
5037 warnings in other configurations.
5038 [Steve Henson]
5039
6727565a 5040 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5041 makes it possible to install openssl libraries in locations which
6727565a
DSH
5042 have names other than "lib", for example "/usr/lib64" which some
5043 systems need.
5044 [Steve Henson, based on patch from Jeremy Utley]
5045
d9d0f1b5
DSH
5046 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5047 X690 8.9.12 and can produce some misleading textual output of OIDs.
5048 [Steve Henson, reported by Dan Kaminsky]
5049
480af99e
BM
5050 *) Delete MD2 from algorithm tables. This follows the recommendation in
5051 several standards that it is not used in new applications due to
5052 several cryptographic weaknesses. For binary compatibility reasons
5053 the MD2 API is still compiled in by default.
5054 [Steve Henson]
5055
9de014a7
DSH
5056 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5057 and restored.
5058 [Steve Henson]
5059
480af99e
BM
5060 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5061 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5062 clash.
5063 [Guenter <lists@gknw.net>]
5064
d2f6d282
DSH
5065 *) Fix the server certificate chain building code to use X509_verify_cert(),
5066 it used to have an ad-hoc builder which was unable to cope with anything
5067 other than a simple chain.
5068 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5069
f3be6c7b
DSH
5070 *) Don't check self signed certificate signatures in X509_verify_cert()
5071 by default (a flag can override this): it just wastes time without
5072 adding any security. As a useful side effect self signed root CAs
5073 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5074 [Steve Henson]
5075
d0b72cf4
DSH
5076 *) In dtls1_process_out_of_seq_message() the check if the current message
5077 is already buffered was missing. For every new message was memory
5078 allocated, allowing an attacker to perform an denial of service attack
5079 with sending out of seq handshake messages until there is no memory
46f4e1be 5080 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5081 sequence number made no sense and would be part of another handshake.
5082 So only messages with sequence numbers less than 10 in advance will be
480af99e 5083 buffered. (CVE-2009-1378)
7f111b8b 5084 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5085
5086 *) Records are buffered if they arrive with a future epoch to be
5087 processed after finishing the corresponding handshake. There is
5088 currently no limitation to this buffer allowing an attacker to perform
5089 a DOS attack with sending records with future epochs until there is no
14e96192 5090 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5091 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5092 (CVE-2009-1377)
7f111b8b 5093 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5094
5095 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5096 parent structure is freed. (CVE-2009-1379)
7f111b8b 5097 [Daniel Mentz]
d0b72cf4 5098
cc7399e7
DSH
5099 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5100 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5101
ddcfc25a
DSH
5102 *) Add 2.5.4.* OIDs
5103 [Ilya O. <vrghost@gmail.com>]
5104
480af99e
BM
5105 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5106
5107 *) Disable renegotiation completely - this fixes a severe security
5108 problem (CVE-2009-3555) at the cost of breaking all
5109 renegotiation. Renegotiation can be re-enabled by setting
5110 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5111 run-time. This is really not recommended unless you know what
5112 you're doing.
5113 [Ben Laurie]
5114
4d7b7c62 5115 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5116
73ba116e
DSH
5117 *) Don't set val to NULL when freeing up structures, it is freed up by
5118 underlying code. If sizeof(void *) > sizeof(long) this can result in
5119 zeroing past the valid field. (CVE-2009-0789)
5120 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5121
80b2ff97
DSH
5122 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5123 checked correctly. This would allow some invalid signed attributes to
5124 appear to verify correctly. (CVE-2009-0591)
5125 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5126
7ce8c95d
DSH
5127 *) Reject UniversalString and BMPString types with invalid lengths. This
5128 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5129 a legal length. (CVE-2009-0590)
5130 [Steve Henson]
5131
7f111b8b 5132 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5133 unconditionally. This allows applications to override it at the store
5134 level.
5135 [Steve Henson]
5136
854a225a
DSH
5137 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5138 to handle some structures.
5139 [Steve Henson]
5140
77202a85
DSH
5141 *) Improve efficiency of mem_gets: don't search whole buffer each time
5142 for a '\n'
5143 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5144
7ca1cfba
BM
5145 *) New -hex option for openssl rand.
5146 [Matthieu Herrb]
5147
57f39cc8
DSH
5148 *) Print out UTF8String and NumericString when parsing ASN1.
5149 [Steve Henson]
5150
64895732
DSH
5151 *) Support NumericString type for name components.
5152 [Steve Henson]
480af99e 5153
7f625320
BL
5154 *) Allow CC in the environment to override the automatically chosen
5155 compiler. Note that nothing is done to ensure flags work with the
5156 chosen compiler.
5157 [Ben Laurie]
480af99e 5158
bab53405
DSH
5159 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5160
5161 *) Properly check EVP_VerifyFinal() and similar return values
5162 (CVE-2008-5077).
5163 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5164
60aee6ce
BL
5165 *) Enable TLS extensions by default.
5166 [Ben Laurie]
5167
31636a3e 5168 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5169 multithreaded or not. (This does not release the developer from the
5170 obligation to set up the dynamic locking callbacks.)
5171 [Sander Temme <sander@temme.net>]
31636a3e 5172
31636a3e
GT
5173 *) Use correct exit code if there is an error in dgst command.
5174 [Steve Henson; problem pointed out by Roland Dirlewanger]
5175
7a762197
BM
5176 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5177 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5178 [Bodo Moeller]
5179
5180 *) Add experimental JPAKE support, including demo authentication in
5181 s_client and s_server.
6caa4edd
BL
5182 [Ben Laurie]
5183
28b6d502
BL
5184 *) Set the comparison function in v3_addr_canonize().
5185 [Rob Austein <sra@hactrn.net>]
5186
d5bbead4
BL
5187 *) Add support for XMPP STARTTLS in s_client.
5188 [Philip Paeps <philip@freebsd.org>]
5189
837f2fc7
BM
5190 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5191 to ensure that even with this option, only ciphersuites in the
5192 server's preference list will be accepted. (Note that the option
5193 applies only when resuming a session, so the earlier behavior was
5194 just about the algorithm choice for symmetric cryptography.)
5195 [Bodo Moeller]
5196
1a489c9a 5197 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5198
480af99e
BM
5199 *) Fix NULL pointer dereference if a DTLS server received
5200 ChangeCipherSpec as first record (CVE-2009-1386).
5201 [PR #1679]
5202
14e96192 5203 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5204 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5205 [Nagendra Modadugu]
5206
db99c525
BM
5207 *) The fix in 0.9.8c that supposedly got rid of unsafe
5208 double-checked locking was incomplete for RSA blinding,
5209 addressing just one layer of what turns out to have been
5210 doubly unsafe triple-checked locking.
5211
5212 So now fix this for real by retiring the MONT_HELPER macro
5213 in crypto/rsa/rsa_eay.c.
5214
5215 [Bodo Moeller; problem pointed out by Marius Schilder]
5216
f8d6be3f
BM
5217 *) Various precautionary measures:
5218
5219 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5220
5221 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5222 (NB: This would require knowledge of the secret session ticket key
5223 to exploit, in which case you'd be SOL either way.)
5224
5225 - Change bn_nist.c so that it will properly handle input BIGNUMs
5226 outside the expected range.
5227
5228 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5229 builds.
5230
5231 [Neel Mehta, Bodo Moeller]
5232
1a489c9a
BM
5233 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5234 the load fails. Useful for distros.
5235 [Ben Laurie and the FreeBSD team]
5236
8528128b
DSH
5237 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5238 [Steve Henson]
5239
8228fd89
BM
5240 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5241 [Huang Ying]
5242
6bf79e30 5243 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5244
5245 This work was sponsored by Logica.
6bf79e30
DSH
5246 [Steve Henson]
5247
8228fd89
BM
5248 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5249 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5250 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5251
5252 This work was sponsored by Logica.
6bf79e30
DSH
5253 [Steve Henson]
5254
60250017 5255 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5256 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5257 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5258 files.
5259 [Steve Henson]
db99c525 5260
2cd81830 5261 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5262
e194fe8f 5263 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5264 handshake which could lead to a client crash as found using the
7f111b8b 5265 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5266 [Steve Henson, Mark Cox]
5267
40a70628 5268 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5269 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5270 [Joe Orton]
5271
c2c2e7a4
LJ
5272 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5273
5274 Clear the error queue to ensure that error entries left from
5275 older function calls do not interfere with the correct operation.
5276 [Lutz Jaenicke, Erik de Castro Lopo]
5277
d18ef847
LJ
5278 *) Remove root CA certificates of commercial CAs:
5279
5280 The OpenSSL project does not recommend any specific CA and does not
5281 have any policy with respect to including or excluding any CA.
5282 Therefore it does not make any sense to ship an arbitrary selection
5283 of root CA certificates with the OpenSSL software.
5284 [Lutz Jaenicke]
5285
94fd382f
DSH
5286 *) RSA OAEP patches to fix two separate invalid memory reads.
5287 The first one involves inputs when 'lzero' is greater than
5288 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5289 before the beginning of from). The second one involves inputs where
5290 the 'db' section contains nothing but zeroes (there is a one-byte
5291 invalid read after the end of 'db').
5c0d90a6 5292 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5293
5294 *) Partial backport from 0.9.9-dev:
5295
5296 Introduce bn_mul_mont (dedicated Montgomery multiplication
5297 procedure) as a candidate for BIGNUM assembler implementation.
5298 While 0.9.9-dev uses assembler for various architectures, only
5299 x86_64 is available by default here in the 0.9.8 branch, and
5300 32-bit x86 is available through a compile-time setting.
5301
5302 To try the 32-bit x86 assembler implementation, use Configure
5303 option "enable-montasm" (which exists only for this backport).
5304
5305 As "enable-montasm" for 32-bit x86 disclaims code stability
5306 anyway, in this constellation we activate additional code
5307 backported from 0.9.9-dev for further performance improvements,
5308 namely BN_from_montgomery_word. (To enable this otherwise,
5309 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5310
5311 [Andy Polyakov (backport partially by Bodo Moeller)]
5312
8a2062fe
DSH
5313 *) Add TLS session ticket callback. This allows an application to set
5314 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5315 values. This is useful for key rollover for example where several key
5316 sets may exist with different names.
5317 [Steve Henson]
a6db6a00 5318
e7b097f5
GT
5319 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5320 This was broken until now in 0.9.8 releases, such that the only way
5321 a registered ENGINE could be used (assuming it initialises
5322 successfully on the host) was to explicitly set it as the default
5323 for the relevant algorithms. This is in contradiction with 0.9.7
5324 behaviour and the documentation. With this fix, when an ENGINE is
5325 registered into a given algorithm's table of implementations, the
5326 'uptodate' flag is reset so that auto-discovery will be used next
5327 time a new context for that algorithm attempts to select an
5328 implementation.
5329 [Ian Lister (tweaked by Geoff Thorpe)]
5330
db99c525 5331 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5332 implementation in the following ways:
db99c525
BM
5333
5334 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5335 hard coded.
5336
5337 Lack of BER streaming support means one pass streaming processing is
5338 only supported if data is detached: setting the streaming flag is
5339 ignored for embedded content.
5340
5341 CMS support is disabled by default and must be explicitly enabled
5342 with the enable-cms configuration option.
5343 [Steve Henson]
5344
5ee6f96c
GT
5345 *) Update the GMP engine glue to do direct copies between BIGNUM and
5346 mpz_t when openssl and GMP use the same limb size. Otherwise the
5347 existing "conversion via a text string export" trick is still used.
db99c525 5348 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5349
3df93571
DSH
5350 *) Zlib compression BIO. This is a filter BIO which compressed and
5351 uncompresses any data passed through it.
5352 [Steve Henson]
5353
992e92a4
DSH
5354 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5355 RFC3394 compatible AES key wrapping.
5356 [Steve Henson]
5357
5358 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5359 sets string data without copying. X509_ALGOR_set0() and
5360 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5361 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5362 from an X509_ATTRIBUTE structure optionally checking it occurs only
5363 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5364 data.
5365 [Steve Henson]
5366
7c9882eb
BM
5367 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5368 to get the expected BN_FLG_CONSTTIME behavior.
5369 [Bodo Moeller (Google)]
7f111b8b 5370
76d761cc
DSH
5371 *) Netware support:
5372
5373 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5374 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5375 - added some more tests to do_tests.pl
5376 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5377 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5378 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5379 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5380 - various changes to netware.pl to enable gcc-cross builds on Win32
5381 platform
5382 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5383 - various changes to fix missing prototype warnings
5384 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5385 - added AES, WHIRLPOOL and CPUID assembler code to build files
5386 - added missing AES assembler make rules to mk1mf.pl
5387 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5388 [Guenter Knauf <eflash@gmx.net>]
5389
a6db6a00
DSH
5390 *) Implement certificate status request TLS extension defined in RFC3546.
5391 A client can set the appropriate parameters and receive the encoded
5392 OCSP response via a callback. A server can query the supplied parameters
5393 and set the encoded OCSP response in the callback. Add simplified examples
5394 to s_client and s_server.
5395 [Steve Henson]
5396
11d01d37
LJ
5397 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5398
5399 *) Fix various bugs:
5400 + Binary incompatibility of ssl_ctx_st structure
5401 + DTLS interoperation with non-compliant servers
5402 + Don't call get_session_cb() without proposed session
5403 + Fix ia64 assembler code
5404 [Andy Polyakov, Steve Henson]
5405
a6db6a00 5406 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5407
0d89e456
AP
5408 *) DTLS Handshake overhaul. There were longstanding issues with
5409 OpenSSL DTLS implementation, which were making it impossible for
5410 RFC 4347 compliant client to communicate with OpenSSL server.
5411 Unfortunately just fixing these incompatibilities would "cut off"
5412 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5413 server keeps tolerating non RFC compliant syntax. The opposite is
5414 not true, 0.9.8f client can not communicate with earlier server.
5415 This update even addresses CVE-2007-4995.
5416 [Andy Polyakov]
5417
5418 *) Changes to avoid need for function casts in OpenSSL: some compilers
5419 (gcc 4.2 and later) reject their use.
5420 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5421 Steve Henson]
7f111b8b 5422
0d89e456
AP
5423 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5424 RFC4507bis. The encrypted ticket format is an encrypted encoded
5425 SSL_SESSION structure, that way new session features are automatically
5426 supported.
5427
5428 If a client application caches session in an SSL_SESSION structure
5429 support is transparent because tickets are now stored in the encoded
5430 SSL_SESSION.
7f111b8b 5431
0d89e456
AP
5432 The SSL_CTX structure automatically generates keys for ticket
5433 protection in servers so again support should be possible
5434 with no application modification.
5435
5436 If a client or server wishes to disable RFC4507 support then the option
5437 SSL_OP_NO_TICKET can be set.
5438
5439 Add a TLS extension debugging callback to allow the contents of any client
5440 or server extensions to be examined.
5441
5442 This work was sponsored by Google.
5443 [Steve Henson]
5444
5445 *) Add initial support for TLS extensions, specifically for the server_name
5446 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5447 have new members for a host name. The SSL data structure has an
5448 additional member SSL_CTX *initial_ctx so that new sessions can be
5449 stored in that context to allow for session resumption, even after the
5450 SSL has been switched to a new SSL_CTX in reaction to a client's
5451 server_name extension.
5452
5453 New functions (subject to change):
5454
5455 SSL_get_servername()
5456 SSL_get_servername_type()
5457 SSL_set_SSL_CTX()
5458
5459 New CTRL codes and macros (subject to change):
5460
5461 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5462 - SSL_CTX_set_tlsext_servername_callback()
5463 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5464 - SSL_CTX_set_tlsext_servername_arg()
5465 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5466
5467 openssl s_client has a new '-servername ...' option.
5468
5469 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5470 '-key2 ...', '-servername_fatal' (subject to change). This allows
5471 testing the HostName extension for a specific single host name ('-cert'
5472 and '-key' remain fallbacks for handshakes without HostName
14e96192 5473 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5474 default is a warning; it becomes fatal with the '-servername_fatal'
5475 option.
5476
5477 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5478
5479 *) Add AES and SSE2 assembly language support to VC++ build.
5480 [Steve Henson]
5481
85a5668d
AP
5482 *) Mitigate attack on final subtraction in Montgomery reduction.
5483 [Andy Polyakov]
5484
19f6c524
BM
5485 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5486 (which previously caused an internal error).
5487 [Bodo Moeller]
5488
69ab0852
BL
5489 *) Squeeze another 10% out of IGE mode when in != out.
5490 [Ben Laurie]
5491
5f09d0ec
BL
5492 *) AES IGE mode speedup.
5493 [Dean Gaudet (Google)]
5494
96afc1cf
BM
5495 *) Add the Korean symmetric 128-bit cipher SEED (see
5496 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5497 add SEED ciphersuites from RFC 4162:
5498
5499 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5500 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5501 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5502 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5503
5504 To minimize changes between patchlevels in the OpenSSL 0.9.8
5505 series, SEED remains excluded from compilation unless OpenSSL
5506 is configured with 'enable-seed'.
5507 [KISA, Bodo Moeller]
5508
bd31fb21
BM
5509 *) Mitigate branch prediction attacks, which can be practical if a
5510 single processor is shared, allowing a spy process to extract
5511 information. For detailed background information, see
5512 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5513 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5514 and Necessary Software Countermeasures"). The core of the change
5515 are new versions BN_div_no_branch() and
5516 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5517 respectively, which are slower, but avoid the security-relevant
5518 conditional branches. These are automatically called by BN_div()
b002265e
BM
5519 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5520 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5521 remove a conditional branch.
bd31fb21
BM
5522
5523 BN_FLG_CONSTTIME is the new name for the previous
5524 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5525 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5526 in the exponent causes BN_mod_exp_mont() to use the alternative
5527 implementation in BN_mod_exp_mont_consttime().) The old name
5528 remains as a deprecated alias.
5529
60250017 5530 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5531 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5532 constant-time implementations for more than just exponentiation.
5533 Here too the old name is kept as a deprecated alias.
5534
5535 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5536 the BN_BLINDING structure gets an independent copy of the
5537 modulus. This means that the previous "BIGNUM *m" argument to
5538 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5539 essentially becomes "const BIGNUM *m", although we can't actually
5540 change this in the header file before 0.9.9. It allows
5541 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5542 enable BN_FLG_CONSTTIME.
5543
5544 [Matthew D Wood (Intel Corp)]
5545
0f32c841
BM
5546 *) In the SSL/TLS server implementation, be strict about session ID
5547 context matching (which matters if an application uses a single
5548 external cache for different purposes). Previously,
5549 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5550 set. This did ensure strict client verification, but meant that,
5551 with applications using a single external cache for quite
5552 different requirements, clients could circumvent ciphersuite
5553 restrictions for a given session ID context by starting a session
5554 in a different context.
5555 [Bodo Moeller]
61118caa 5556
0a05123a
BM
5557 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5558 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5559 authentication-only ciphersuites.
5560 [Bodo Moeller]
5561
db99c525
BM
5562 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5563 not complete and could lead to a possible single byte overflow
5564 (CVE-2007-5135) [Ben Laurie]
5565
0f32c841
BM
5566 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5567
52b8dad8
BM
5568 *) Since AES128 and AES256 (and similarly Camellia128 and
5569 Camellia256) share a single mask bit in the logic of
5570 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5571 kludge to work properly if AES128 is available and AES256 isn't
5572 (or if Camellia128 is available and Camellia256 isn't).
5573 [Victor Duchovni]
5574
772e3c07
BM
5575 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5576 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5577 When a point or a seed is encoded in a BIT STRING, we need to
5578 prevent the removal of trailing zero bits to get the proper DER
5579 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5580 of a NamedBitList, for which trailing 0 bits need to be removed.)
5581 [Bodo Moeller]
5582
1e24b3a0
BM
5583 *) Have SSL/TLS server implementation tolerate "mismatched" record
5584 protocol version while receiving ClientHello even if the
5585 ClientHello is fragmented. (The server can't insist on the
5586 particular protocol version it has chosen before the ServerHello
5587 message has informed the client about his choice.)
5588 [Bodo Moeller]
5589
96ea4ae9
BL
5590 *) Add RFC 3779 support.
5591 [Rob Austein for ARIN, Ben Laurie]
5592
1e24b3a0
BM
5593 *) Load error codes if they are not already present instead of using a
5594 static variable. This allows them to be cleanly unloaded and reloaded.
5595 Improve header file function name parsing.
5596 [Steve Henson]
5597
8d72476e
LJ
5598 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5599 or CAPABILITY handshake as required by RFCs.
5600 [Goetz Babin-Ebell]
5601
61118caa 5602 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 5603
3ff55e96
MC
5604 *) Introduce limits to prevent malicious keys being able to
5605 cause a denial of service. (CVE-2006-2940)
5606 [Steve Henson, Bodo Moeller]
5607
5608 *) Fix ASN.1 parsing of certain invalid structures that can result
5609 in a denial of service. (CVE-2006-2937) [Steve Henson]
5610
7f111b8b 5611 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
5612 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5613
5614 *) Fix SSL client code which could crash if connecting to a
5615 malicious SSLv2 server. (CVE-2006-4343)
5616 [Tavis Ormandy and Will Drewry, Google Security Team]
5617
ed65f7dc
BM
5618 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5619 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
5620 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5621 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
5622 have a single AES bit in the ciphersuite description bitmap.
5623 That change, however, also applied to ciphersuite strings such as
5624 "RC4-MD5" that intentionally matched multiple ciphersuites --
5625 namely, SSL 2.0 ciphersuites in addition to the more common ones
5626 from SSL 3.0/TLS 1.0.
5627
5628 So we change the selection algorithm again: Naming an explicit
5629 ciphersuite selects this one ciphersuite, and any other similar
5630 ciphersuite (same bitmap) from *other* protocol versions.
5631 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5632 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5633
5634 Since SSL 2.0 does not have any ciphersuites for which the
5635 128/256 bit distinction would be relevant, this works for now.
5636 The proper fix will be to use different bits for AES128 and
5637 AES256, which would have avoided the problems from the beginning;
5638 however, bits are scarce, so we can only do this in a new release
4dc83677 5639 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
5640 definition to split the single 'unsigned long mask' bitmap into
5641 multiple values to extend the available space.
5642
5643 [Bodo Moeller]
5644
b79aa05e
MC
5645 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5646
5647 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5648 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 5649
aa6d1a0c
BL
5650 *) Add AES IGE and biIGE modes.
5651 [Ben Laurie]
5652
e34aa5a3
BM
5653 *) Change the Unix randomness entropy gathering to use poll() when
5654 possible instead of select(), since the latter has some
5655 undesirable limitations.
5656 [Darryl Miles via Richard Levitte and Bodo Moeller]
5657
81de1028
BM
5658 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5659 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5660 cannot be implicitly activated as part of, e.g., the "AES" alias.
5661 However, please upgrade to OpenSSL 0.9.9[-dev] for
5662 non-experimental use of the ECC ciphersuites to get TLS extension
5663 support, which is required for curve and point format negotiation
5664 to avoid potential handshake problems.
850815cb
BM
5665 [Bodo Moeller]
5666
5b57fe0a
BM
5667 *) Disable rogue ciphersuites:
5668
5669 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5670 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5671 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5672
5673 The latter two were purportedly from
5674 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5675 appear there.
5676
fec38ca4 5677 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
5678 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5679 unofficial, and the ID has long expired.
5680 [Bodo Moeller]
5681
0d4fb843 5682 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
5683 dual-core machines) and other potential thread-safety issues.
5684 [Bodo Moeller]
5685
f3dea9a5
BM
5686 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5687 versions), which is now available for royalty-free use
5688 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5689 Also, add Camellia TLS ciphersuites from RFC 4132.
5690
4dc83677 5691 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
5692 series, Camellia remains excluded from compilation unless OpenSSL
5693 is configured with 'enable-camellia'.
5694 [NTT]
5695
5cda6c45
DSH
5696 *) Disable the padding bug check when compression is in use. The padding
5697 bug check assumes the first packet is of even length, this is not
46f4e1be 5698 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
5699 positives causing handshake failure. The actual bug test is ancient
5700 code so it is hoped that implementations will either have fixed it by
5701 now or any which still have the bug do not support compression.
5702 [Steve Henson]
5703
5704 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 5705
ba1ba5f0
DSH
5706 *) When applying a cipher rule check to see if string match is an explicit
5707 cipher suite and only match that one cipher suite if it is.
5708 [Steve Henson]
5709
31676a35
DSH
5710 *) Link in manifests for VC++ if needed.
5711 [Austin Ziegler <halostatue@gmail.com>]
5712
d56349a2 5713 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
5714 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5715 TLS extensions, which are supported starting with the 0.9.9
5716 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
5717 [Douglas Stebila]
5718
b40228a6
DSH
5719 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5720 opaque EVP_CIPHER_CTX handling.
5721 [Steve Henson]
5722
ad2695b1
DSH
5723 *) Fixes and enhancements to zlib compression code. We now only use
5724 "zlib1.dll" and use the default __cdecl calling convention on Win32
5725 to conform with the standards mentioned here:
5726 http://www.zlib.net/DLL_FAQ.txt
5727 Static zlib linking now works on Windows and the new --with-zlib-include
5728 --with-zlib-lib options to Configure can be used to supply the location
5729 of the headers and library. Gracefully handle case where zlib library
5730 can't be loaded.
5731 [Steve Henson]
5732
452ae49d
DSH
5733 *) Several fixes and enhancements to the OID generation code. The old code
5734 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5735 handle numbers larger than ULONG_MAX, truncated printing and had a
5736 non standard OBJ_obj2txt() behaviour.
5737 [Steve Henson]
5738
fbf002bb
DSH
5739 *) Add support for building of engines under engine/ as shared libraries
5740 under VC++ build system.
5741 [Steve Henson]
5742
998ac55e
RL
5743 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5744 Hopefully, we will not see any false combination of paths any more.
5745 [Richard Levitte]
5746
d357be38
MC
5747 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5748
5749 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5750 (part of SSL_OP_ALL). This option used to disable the
5751 countermeasure against man-in-the-middle protocol-version
5752 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 5753 idea. (CVE-2005-2969)
d357be38
MC
5754
5755 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5756 for Information Security, National Institute of Advanced Industrial
5757 Science and Technology [AIST], Japan)]
2bd2cd9b 5758
f022c177
DSH
5759 *) Add two function to clear and return the verify parameter flags.
5760 [Steve Henson]
5761
6e119bb0
NL
5762 *) Keep cipherlists sorted in the source instead of sorting them at
5763 runtime, thus removing the need for a lock.
5764 [Nils Larsch]
5765
770bc596 5766 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
5767 [Nick Mathewson and Ben Laurie]
5768
5769 *) Add functions for well-known primes.
5770 [Nick Mathewson]
5771
0491e058
AP
5772 *) Extended Windows CE support.
5773 [Satoshi Nakamura and Andy Polyakov]
a1006c37 5774
f3b656b2
DSH
5775 *) Initialize SSL_METHOD structures at compile time instead of during
5776 runtime, thus removing the need for a lock.
5777 [Steve Henson]
5778
8f2e4fdf
DSH
5779 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5780 attempting to decrypt each encrypted key in turn. Add support to
5781 smime utility.
5782 [Steve Henson]
2bd2cd9b
RL
5783
5784 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 5785
675f605d
BM
5786 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5787 OpenSSL 0.9.8.]
5788
c8310124
RL
5789 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5790 [Richard Levitte]
5791
5792 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5793 key into the same file any more.
5794 [Richard Levitte]
5795
8d3509b9
AP
5796 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5797 [Andy Polyakov]
5798
cbdac46d
DSH
5799 *) Add -utf8 command line and config file option to 'ca'.
5800 [Stefan <stf@udoma.org]
5801
c8310124
RL
5802 *) Removed the macro des_crypt(), as it seems to conflict with some
5803 libraries. Use DES_crypt().
5804 [Richard Levitte]
5805
a2c32e2d
GT
5806 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5807 involves renaming the source and generated shared-libs for
5808 both. The engines will accept the corrected or legacy ids
5809 ('ncipher' and '4758_cca' respectively) when binding. NB,
5810 this only applies when building 'shared'.
5811 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5812
b6995add
DSH
5813 *) Add attribute functions to EVP_PKEY structure. Modify
5814 PKCS12_create() to recognize a CSP name attribute and
5815 use it. Make -CSP option work again in pkcs12 utility.
5816 [Steve Henson]
5817
800e400d
NL
5818 *) Add new functionality to the bn blinding code:
5819 - automatic re-creation of the BN_BLINDING parameters after
5820 a fixed number of uses (currently 32)
5821 - add new function for parameter creation
5822 - introduce flags to control the update behaviour of the
5823 BN_BLINDING parameters
5824 - hide BN_BLINDING structure
5825 Add a second BN_BLINDING slot to the RSA structure to improve
5826 performance when a single RSA object is shared among several
5827 threads.
5828 [Nils Larsch]
5829
36d16f8e
BL
5830 *) Add support for DTLS.
5831 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5832
dc0ed30c
NL
5833 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5834 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5835 [Walter Goulet]
5836
14e96192 5837 *) Remove buggy and incomplete DH cert support from
6049399b
NL
5838 ssl/ssl_rsa.c and ssl/s3_both.c
5839 [Nils Larsch]
5840
12bdb643
NL
5841 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5842 the apps/openssl applications.
5843 [Nils Larsch]
4d94ae00 5844
41a15c4f
BL
5845 *) Compile clean with "-Wall -Wmissing-prototypes
5846 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5847 DEBUG_SAFESTACK must also be set.
5848 [Ben Laurie]
5849
c9a112f5 5850 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 5851 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
5852
5853 The patented RC5 and MDC2 algorithms will now be disabled unless
5854 "enable-rc5" and "enable-mdc2", respectively, are specified.
5855
5856 (IDEA remains enabled despite being patented. This is because IDEA
5857 is frequently required for interoperability, and there is no license
5858 fee for non-commercial use. As before, "no-idea" can be used to
5859 avoid this algorithm.)
5860
c9a112f5
BM
5861 [Bodo Moeller]
5862
6951c23a
RL
5863 *) Add processing of proxy certificates (see RFC 3820). This work was
5864 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5865 EGEE (Enabling Grids for E-science in Europe).
5866 [Richard Levitte]
5867
ea681ba8
AP
5868 *) RC4 performance overhaul on modern architectures/implementations, such
5869 as Intel P4, IA-64 and AMD64.
5870 [Andy Polyakov]
5871
401ee37a
DSH
5872 *) New utility extract-section.pl. This can be used specify an alternative
5873 section number in a pod file instead of having to treat each file as
5874 a separate case in Makefile. This can be done by adding two lines to the
5875 pod file:
5876
5877 =for comment openssl_section:XXX
5878
5879 The blank line is mandatory.
5880
5881 [Steve Henson]
5882
826a42a0
DSH
5883 *) New arguments -certform, -keyform and -pass for s_client and s_server
5884 to allow alternative format key and certificate files and passphrase
5885 sources.
5886 [Steve Henson]
5887
5d7c222d
DSH
5888 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5889 update associated structures and add various utility functions.
5890
7f111b8b 5891 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
5892 standard verify code. Enhance 'smime' application with extra parameters
5893 to support policy checking and print out.
5894 [Steve Henson]
5895
30fe028f
GT
5896 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5897 Nehemiah processors. These extensions support AES encryption in hardware
5898 as well as RNG (though RNG support is currently disabled).
5899 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5900
df11e1e9
GT
5901 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5902 [Geoff Thorpe]
5903
ad500340
AP
5904 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5905 [Andy Polyakov and a number of other people]
5906
e14f4aab
AP
5907 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5908 implementation contributed by IBM.
5909 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5910
bcfea9fb
GT
5911 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5912 exponent rather than 'unsigned long'. There is a corresponding change to
5913 the new 'rsa_keygen' element of the RSA_METHOD structure.
5914 [Jelte Jansen, Geoff Thorpe]
5915
d5f686d8
BM
5916 *) Functionality for creating the initial serial number file is now
5917 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5918
5919 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5920 number file to 1, which is bound to cause problems. To avoid
5921 the problems while respecting compatibility between different 0.9.7
5922 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5923 CA.pl for serial number initialization. With the new release 0.9.8,
5924 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
5925 [Steve Henson]
5926
46f4e1be 5927 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
5928 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5929 give fewer recursive includes, which could break lazy source code - so
5930 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5931 developers should define this symbol when building and using openssl to
5932 ensure they track the recommended behaviour, interfaces, [etc], but
5933 backwards-compatible behaviour prevails when this isn't defined.
5934 [Geoff Thorpe]
5935
bf5773fa
DSH
5936 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5937 [Steve Henson]
5938
216659eb 5939 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 5940 This will generate a random key of the appropriate length based on the
216659eb 5941 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 5942 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
5943 3des routines to generate a key of the correct parity. Update S/MIME
5944 code to use new functions and hence generate correct parity DES keys.
7f111b8b 5945 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
5946 valid (weak or incorrect parity).
5947 [Steve Henson]
5948
e1a27eb3
DSH
5949 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5950 as looking them up. This is useful when the verified structure may contain
5951 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5952 present unless the new PKCS7_NO_CRL flag is asserted.
5953 [Steve Henson]
5954
6446e0c3
DSH
5955 *) Extend ASN1 oid configuration module. It now additionally accepts the
5956 syntax:
5957
5958 shortName = some long name, 1.2.3.4
5959 [Steve Henson]
5960
5c98b2ca
GT
5961 *) Reimplemented the BN_CTX implementation. There is now no more static
5962 limitation on the number of variables it can handle nor the depth of the
5963 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5964 information can now expand as required, and rather than having a single
5965 static array of bignums, BN_CTX now uses a linked-list of such arrays
5966 allowing it to expand on demand whilst maintaining the usefulness of
5967 BN_CTX's "bundling".
5968 [Geoff Thorpe]
5969
46ef873f
GT
5970 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5971 to allow all RSA operations to function using a single BN_CTX.
5972 [Geoff Thorpe]
5973
4acc3e90
DSH
5974 *) Preliminary support for certificate policy evaluation and checking. This
5975 is initially intended to pass the tests outlined in "Conformance Testing
5976 of Relying Party Client Certificate Path Processing Logic" v1.07.
5977 [Steve Henson]
5978
7f663ce4
GT
5979 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5980 remained unused and not that useful. A variety of other little bignum
5981 tweaks and fixes have also been made continuing on from the audit (see
5982 below).
5983 [Geoff Thorpe]
5984
875a644a
RL
5985 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5986 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 5987 [Richard Levitte]
875a644a 5988
b6358c89
GT
5989 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5990 and this should never fail. So the return value from the use of
5991 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5992 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5993 [Geoff Thorpe]
5994
9e051bac
GT
5995 *) BN_CTX_get() should return zero-valued bignums, providing the same
5996 initialised value as BN_new().
053fa39a 5997 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 5998
edec614e
DSH
5999 *) Support for inhibitAnyPolicy certificate extension.
6000 [Steve Henson]
6001
d870740c
GT
6002 *) An audit of the BIGNUM code is underway, for which debugging code is
6003 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
6004 is considered valid when processing BIGNUMs, and causes execution to
6005 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
6006 further steps are taken to deliberately pollute unused data in BIGNUM
6007 structures to try and expose faulty code further on. For now, openssl will
6008 (in its default mode of operation) continue to tolerate the inconsistent
6009 forms that it has tolerated in the past, but authors and packagers should
6010 consider trying openssl and their own applications when compiled with
6011 these debugging symbols defined. It will help highlight potential bugs in
6012 their own code, and will improve the test coverage for OpenSSL itself. At
6013 some point, these tighter rules will become openssl's default to improve
6014 maintainability, though the assert()s and other overheads will remain only
6015 in debugging configurations. See bn.h for more details.
053fa39a 6016 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6017
2ce90b9b
GT
6018 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6019 that can only be obtained through BN_CTX_new() (which implicitly
6020 initialises it). The presence of this function only made it possible
6021 to overwrite an existing structure (and cause memory leaks).
6022 [Geoff Thorpe]
6023
8dc344cc
GT
6024 *) Because of the callback-based approach for implementing LHASH as a
6025 template type, lh_insert() adds opaque objects to hash-tables and
6026 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6027 to clean up those corresponding objects before destroying the hash table
6028 (and losing the object pointers). So some over-zealous constifications in
6029 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6030 objects as "const" and the lh_doall[_arg] callback wrappers are not
6031 prototyped to have "const" restrictions on the object pointers they are
6032 given (and so aren't required to cast them away any more).
6033 [Geoff Thorpe]
6034
0991f070
GT
6035 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6036 (speed) prefers to use its own implementation. The two implementations
6037 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6038 its object type properly exposed (MS_TM) instead of casting to/from "char
6039 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6040 aren't necessarily the greatest nomenclatures - but this is what was used
6041 internally to the implementation so I've used that for now.
6042 [Geoff Thorpe]
6043
9d473aa2 6044 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6045 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6046 the self-tests were still using deprecated key-generation functions so
6047 these have been updated also.
9d473aa2
GT
6048 [Geoff Thorpe]
6049
c5a55463 6050 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6051 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6052 New function PKCS7_set_digest() to set the digest type for PKCS#7
6053 digestedData type. Add additional code to correctly generate the
6054 digestedData type and add support for this type in PKCS7 initialization
6055 functions.
8d9086df
DSH
6056 [Steve Henson]
6057
7f111b8b 6058 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6059 structure of type "other".
8d9086df
DSH
6060 [Steve Henson]
6061
6bd27f86
RE
6062 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6063 sure the loop does correctly stop and breaking ("division by zero")
6064 modulus operations are not performed. The (pre-generated) prime
6065 table crypto/bn/bn_prime.h was already correct, but it could not be
6066 re-generated on some platforms because of the "division by zero"
6067 situation in the script.
6068 [Ralf S. Engelschall]
6069
968766ca
BM
6070 *) Update support for ECC-based TLS ciphersuites according to
6071 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6072 SHA-1 now is only used for "small" curves (where the
6073 representation of a field element takes up to 24 bytes); for
6074 larger curves, the field element resulting from ECDH is directly
6075 used as premaster secret.
6076 [Douglas Stebila (Sun Microsystems Laboratories)]
6077
652ae06b
BM
6078 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6079 curve secp160r1 to the tests.
6080 [Douglas Stebila (Sun Microsystems Laboratories)]
6081
e666c459 6082 *) Add the possibility to load symbols globally with DSO.
053fa39a 6083 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6084
54f64516
RL
6085 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6086 control of the error stack.
6087 [Richard Levitte]
6088
3bbb0212
RL
6089 *) Add support for STORE in ENGINE.
6090 [Richard Levitte]
6091
a5db6fa5
RL
6092 *) Add the STORE type. The intention is to provide a common interface
6093 to certificate and key stores, be they simple file-based stores, or
6094 HSM-type store, or LDAP stores, or...
6095 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6096 [Richard Levitte]
6097
535fba49
RL
6098 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6099 pass a list of arguments to any function as well as provide a way
6100 for a function to pass data back to the caller.
6101 [Richard Levitte]
6102
1ae0a83b
RL
6103 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6104 works like BUF_strdup() but can be used to duplicate a portion of
6105 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6106 a memory area.
6107 [Richard Levitte]
6108
9d6c32d6
RL
6109 *) Add the function sk_find_ex() which works like sk_find(), but will
6110 return an index to an element even if an exact match couldn't be
6111 found. The index is guaranteed to point at the element where the
6112 searched-for key would be inserted to preserve sorting order.
6113 [Richard Levitte]
6114
ea5240a5
RL
6115 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6116 takes an extra flags argument for optional functionality. Currently,
6117 the following flags are defined:
6118
87411f05
DMSP
6119 OBJ_BSEARCH_VALUE_ON_NOMATCH
6120 This one gets OBJ_bsearch_ex() to return a pointer to the first
6121 element where the comparing function returns a negative or zero
6122 number.
ea5240a5 6123
87411f05
DMSP
6124 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6125 This one gets OBJ_bsearch_ex() to return a pointer to the first
6126 element where the comparing function returns zero. This is useful
6127 if there are more than one element where the comparing function
6128 returns zero.
9d6c32d6 6129 [Richard Levitte]
ea5240a5 6130
16b1b035
RL
6131 *) Make it possible to create self-signed certificates with 'openssl ca'
6132 in such a way that the self-signed certificate becomes part of the
6133 CA database and uses the same mechanisms for serial number generation
6134 as all other certificate signing. The new flag '-selfsign' enables
6135 this functionality. Adapt CA.sh and CA.pl.in.
6136 [Richard Levitte]
6137
e6526fbf
RL
6138 *) Add functionality to check the public key of a certificate request
6139 against a given private. This is useful to check that a certificate
6140 request can be signed by that key (self-signing).
6141 [Richard Levitte]
6142
f85b68cd
RL
6143 *) Make it possible to have multiple active certificates with the same
6144 subject in the CA index file. This is done only if the keyword
6145 'unique_subject' is set to 'no' in the main CA section (default
6146 if 'CA_default') of the configuration file. The value is saved
6147 with the database itself in a separate index attribute file,
6148 named like the index file with '.attr' appended to the name.
6149 [Richard Levitte]
6150
46f4e1be 6151 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6152 req and dirName.
6153 [Steve Henson]
6154
520b76ff
DSH
6155 *) Support for nameConstraints certificate extension.
6156 [Steve Henson]
6157
f80153e2
DSH
6158 *) Support for policyConstraints certificate extension.
6159 [Steve Henson]
6160
a1d12dae
DSH
6161 *) Support for policyMappings certificate extension.
6162 [Steve Henson]
6163
879650b8
GT
6164 *) Make sure the default DSA_METHOD implementation only uses its
6165 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6166 and change its own handlers to be NULL so as to remove unnecessary
6167 indirection. This lets alternative implementations fallback to the
6168 default implementation more easily.
6169 [Geoff Thorpe]
6170
f0dc08e6
DSH
6171 *) Support for directoryName in GeneralName related extensions
6172 in config files.
6173 [Steve Henson]
6174
132eaa59
RL
6175 *) Make it possible to link applications using Makefile.shared.
6176 Make that possible even when linking against static libraries!
6177 [Richard Levitte]
6178
27068df7
DSH
6179 *) Support for single pass processing for S/MIME signing. This now
6180 means that S/MIME signing can be done from a pipe, in addition
6181 cleartext signing (multipart/signed type) is effectively streaming
6182 and the signed data does not need to be all held in memory.
6183
e9ec6396 6184 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6185 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6186 is done after the data is output (and digests calculated) in
6187 SMIME_write_PKCS7().
6188 [Steve Henson]
6189
2d3de726
RL
6190 *) Add full support for -rpath/-R, both in shared libraries and
6191 applications, at least on the platforms where it's known how
6192 to do it.
6193 [Richard Levitte]
6194
37c660ff 6195 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6196 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6197 will now compute a table of multiples of the generator that
24893ca9 6198 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6199 faster (notably in the case of a single point multiplication,
6200 scalar * generator).
6201 [Nils Larsch, Bodo Moeller]
6202
4e5d3a7f
DSH
6203 *) IPv6 support for certificate extensions. The various extensions
6204 which use the IP:a.b.c.d can now take IPv6 addresses using the
6205 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6206 correctly.
6207 [Steve Henson]
6208
96f7065f
GT
6209 *) Added an ENGINE that implements RSA by performing private key
6210 exponentiations with the GMP library. The conversions to and from
6211 GMP's mpz_t format aren't optimised nor are any montgomery forms
6212 cached, and on x86 it appears OpenSSL's own performance has caught up.
6213 However there are likely to be other architectures where GMP could
6214 provide a boost. This ENGINE is not built in by default, but it can be
6215 specified at Configure time and should be accompanied by the necessary
6216 linker additions, eg;
6217 ./config -DOPENSSL_USE_GMP -lgmp
6218 [Geoff Thorpe]
6219
6220 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6221 testing availability of engines with "-t" - the old behaviour is
6222 produced by increasing the feature's verbosity with "-tt".
6223 [Geoff Thorpe]
6224
a74333f9
LJ
6225 *) ECDSA routines: under certain error conditions uninitialized BN objects
6226 could be freed. Solution: make sure initialization is performed early
6227 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6228 via PR#459)
6229 [Lutz Jaenicke]
6230
0e4aa0d2
GT
6231 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6232 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6233 software implementations. For DSA and DH, parameter generation can
60250017 6234 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6235 [Geoff Thorpe]
6236
e9224c71
GT
6237 *) Change the "progress" mechanism used in key-generation and
6238 primality testing to functions that take a new BN_GENCB pointer in
6239 place of callback/argument pairs. The new API functions have "_ex"
6240 postfixes and the older functions are reimplemented as wrappers for
6241 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6242 declarations of the old functions to help (graceful) attempts to
6243 migrate to the new functions. Also, the new key-generation API
6244 functions operate on a caller-supplied key-structure and return
6245 success/failure rather than returning a key or NULL - this is to
6246 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6247
6248 Example for using the new callback interface:
6249
6250 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6251 void *my_arg = ...;
6252 BN_GENCB my_cb;
6253
6254 BN_GENCB_set(&my_cb, my_callback, my_arg);
6255
6256 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6257 /* For the meaning of a, b in calls to my_callback(), see the
6258 * documentation of the function that calls the callback.
6259 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6260 * my_callback should return 1 if it wants BN_is_prime_ex()
6261 * to continue, or 0 to stop.
6262 */
6263
e9224c71
GT
6264 [Geoff Thorpe]
6265
fdaea9ed 6266 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6267 available to TLS with the number defined in
fdaea9ed
RL
6268 draft-ietf-tls-compression-04.txt.
6269 [Richard Levitte]
6270
20199ca8
RL
6271 *) Add the ASN.1 structures and functions for CertificatePair, which
6272 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6273
6274 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6275 forward [0] Certificate OPTIONAL,
6276 reverse [1] Certificate OPTIONAL,
9d5390a0 6277 -- at least one of the pair shall be present -- }
20199ca8
RL
6278
6279 Also implement the PEM functions to read and write certificate
6280 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6281
6282 This needed to be defined, mostly for the sake of the LDAP
6283 attribute crossCertificatePair, but may prove useful elsewhere as
6284 well.
6285 [Richard Levitte]
6286
6f17f16f
RL
6287 *) Make it possible to inhibit symlinking of shared libraries in
6288 Makefile.shared, for Cygwin's sake.
6289 [Richard Levitte]
6290
7f111b8b 6291 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6292 void BN_set_negative(BIGNUM *a, int neg);
6293 and a macro that behave like
6294 int BN_is_negative(const BIGNUM *a);
b53e44e5 6295
ff22e913
NL
6296 to avoid the need to access 'a->neg' directly in applications.
6297 [Nils Larsch]
b53e44e5 6298
5c6bf031
BM
6299 *) Implement fast modular reduction for pseudo-Mersenne primes
6300 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6301 EC_GROUP_new_curve_GFp() will now automatically use this
6302 if applicable.
6303 [Nils Larsch <nla@trustcenter.de>]
6304
19b8d06a
BM
6305 *) Add new lock type (CRYPTO_LOCK_BN).
6306 [Bodo Moeller]
6307
6f7c2cb3
RL
6308 *) Change the ENGINE framework to automatically load engines
6309 dynamically from specific directories unless they could be
6310 found to already be built in or loaded. Move all the
6311 current engines except for the cryptodev one to a new
6312 directory engines/.
6313 The engines in engines/ are built as shared libraries if
6314 the "shared" options was given to ./Configure or ./config.
6315 Otherwise, they are inserted in libcrypto.a.
6316 /usr/local/ssl/engines is the default directory for dynamic
60250017 6317 engines, but that can be overridden at configure time through
874fee47
RL
6318 the usual use of --prefix and/or --openssldir, and at run
6319 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6320 [Geoff Thorpe and Richard Levitte]
6321
30afcc07 6322 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6323 libraries. Adapt Makefile.org.
30afcc07
RL
6324 [Richard Levitte]
6325
fc6a6a10
DSH
6326 *) Add version info to Win32 DLLs.
6327 [Peter 'Luna' Runestig" <peter@runestig.com>]
6328
9a48b07e
DSH
6329 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6330 can be added using this API to created arbitrary PKCS#12
6331 files while avoiding the low level API.
6332
6333 New options to PKCS12_create(), key or cert can be NULL and
6334 will then be omitted from the output file. The encryption
6335 algorithm NIDs can be set to -1 for no encryption, the mac
6336 iteration count can be set to 0 to omit the mac.
6337
6338 Enhance pkcs12 utility by making the -nokeys and -nocerts
6339 options work when creating a PKCS#12 file. New option -nomac
6340 to omit the mac, NONE can be set for an encryption algorithm.
6341 New code is modified to use the enhanced PKCS12_create()
6342 instead of the low level API.
6343 [Steve Henson]
6344
230fd6b7
DSH
6345 *) Extend ASN1 encoder to support indefinite length constructed
6346 encoding. This can output sequences tags and octet strings in
6347 this form. Modify pk7_asn1.c to support indefinite length
6348 encoding. This is experimental and needs additional code to
6349 be useful, such as an ASN1 bio and some enhanced streaming
6350 PKCS#7 code.
6351
6352 Extend template encode functionality so that tagging is passed
6353 down to the template encoder.
6354 [Steve Henson]
6355
9226e218
BM
6356 *) Let 'openssl req' fail if an argument to '-newkey' is not
6357 recognized instead of using RSA as a default.
6358 [Bodo Moeller]
6359
ea262260
BM
6360 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6361 As these are not official, they are not included in "ALL";
6362 the "ECCdraft" ciphersuite group alias can be used to select them.
6363 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6364
e172d60d
BM
6365 *) Add ECDH engine support.
6366 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6367
6368 *) Add ECDH in new directory crypto/ecdh/.
6369 [Douglas Stebila (Sun Microsystems Laboratories)]
6370
95ecacf8
BM
6371 *) Let BN_rand_range() abort with an error after 100 iterations
6372 without success (which indicates a broken PRNG).
6373 [Bodo Moeller]
6374
6fb60a84
BM
6375 *) Change BN_mod_sqrt() so that it verifies that the input value
6376 is really the square of the return value. (Previously,
6377 BN_mod_sqrt would show GIGO behaviour.)
6378 [Bodo Moeller]
6379
7793f30e
BM
6380 *) Add named elliptic curves over binary fields from X9.62, SECG,
6381 and WAP/WTLS; add OIDs that were still missing.
6382
6383 [Sheueling Chang Shantz and Douglas Stebila
6384 (Sun Microsystems Laboratories)]
6385
6386 *) Extend the EC library for elliptic curves over binary fields
6387 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6388 New EC_METHOD:
6389
6390 EC_GF2m_simple_method
6391
6392 New API functions:
6393
6394 EC_GROUP_new_curve_GF2m
6395 EC_GROUP_set_curve_GF2m
6396 EC_GROUP_get_curve_GF2m
7793f30e
BM
6397 EC_POINT_set_affine_coordinates_GF2m
6398 EC_POINT_get_affine_coordinates_GF2m
6399 EC_POINT_set_compressed_coordinates_GF2m
6400
6401 Point compression for binary fields is disabled by default for
6402 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6403 enable it).
6404
6405 As binary polynomials are represented as BIGNUMs, various members
6406 of the EC_GROUP and EC_POINT data structures can be shared
6407 between the implementations for prime fields and binary fields;
6408 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6409 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6410 (For simplicity, the '..._GFp' prefix has been dropped from
6411 various internal method names.)
7793f30e
BM
6412
6413 An internal 'field_div' method (similar to 'field_mul' and
6414 'field_sqr') has been added; this is used only for binary fields.
6415
6416 [Sheueling Chang Shantz and Douglas Stebila
6417 (Sun Microsystems Laboratories)]
6418
9e4f9b36 6419 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6420 through methods ('mul', 'precompute_mult').
6421
6422 The generic implementations (now internally called 'ec_wNAF_mul'
6423 and 'ec_wNAF_precomputed_mult') remain the default if these
6424 methods are undefined.
6425
6426 [Sheueling Chang Shantz and Douglas Stebila
6427 (Sun Microsystems Laboratories)]
6428
6429 *) New function EC_GROUP_get_degree, which is defined through
6430 EC_METHOD. For curves over prime fields, this returns the bit
6431 length of the modulus.
6432
6433 [Sheueling Chang Shantz and Douglas Stebila
6434 (Sun Microsystems Laboratories)]
6435
6436 *) New functions EC_GROUP_dup, EC_POINT_dup.
6437 (These simply call ..._new and ..._copy).
6438
6439 [Sheueling Chang Shantz and Douglas Stebila
6440 (Sun Microsystems Laboratories)]
6441
1dc920c8
BM
6442 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6443 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6444 used) in the following functions [macros]:
1dc920c8
BM
6445
6446 BN_GF2m_add
6447 BN_GF2m_sub [= BN_GF2m_add]
6448 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6449 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6450 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6451 BN_GF2m_mod_inv
6452 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6453 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6454 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6455 BN_GF2m_cmp [= BN_ucmp]
6456
6457 (Note that only the 'mod' functions are actually for fields GF(2^m).
6458 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6459
6460 For some functions, an the irreducible polynomial defining a
6461 field can be given as an 'unsigned int[]' with strictly
6462 decreasing elements giving the indices of those bits that are set;
6463 i.e., p[] represents the polynomial
6464 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6465 where
6466 p[0] > p[1] > ... > p[k] = 0.
6467 This applies to the following functions:
6468
6469 BN_GF2m_mod_arr
6470 BN_GF2m_mod_mul_arr
6471 BN_GF2m_mod_sqr_arr
6472 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6473 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6474 BN_GF2m_mod_exp_arr
6475 BN_GF2m_mod_sqrt_arr
6476 BN_GF2m_mod_solve_quad_arr
6477 BN_GF2m_poly2arr
6478 BN_GF2m_arr2poly
6479
6480 Conversion can be performed by the following functions:
6481
6482 BN_GF2m_poly2arr
6483 BN_GF2m_arr2poly
6484
6485 bntest.c has additional tests for binary polynomial arithmetic.
6486
909abce8
BM
6487 Two implementations for BN_GF2m_mod_div() are available.
6488 The default algorithm simply uses BN_GF2m_mod_inv() and
6489 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6490 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6491 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6492
6493 [Sheueling Chang Shantz and Douglas Stebila
6494 (Sun Microsystems Laboratories)]
6495
16dc1cfb
BM
6496 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6497 functionality is disabled at compile-time.
6498 [Douglas Stebila <douglas.stebila@sun.com>]
6499
ea4f109c
BM
6500 *) Change default behaviour of 'openssl asn1parse' so that more
6501 information is visible when viewing, e.g., a certificate:
6502
6503 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6504 mode the content of non-printable OCTET STRINGs is output in a
6505 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6506 avoid the appearance of a printable string.
6507 [Nils Larsch <nla@trustcenter.de>]
6508
254ef80d
BM
6509 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6510 functions
6511 EC_GROUP_set_asn1_flag()
6512 EC_GROUP_get_asn1_flag()
6513 EC_GROUP_set_point_conversion_form()
6514 EC_GROUP_get_point_conversion_form()
6515 These control ASN1 encoding details:
b8e0e123
BM
6516 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6517 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6518 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6519 asn1_for are as for point2oct, namely
6520 POINT_CONVERSION_COMPRESSED
6521 POINT_CONVERSION_UNCOMPRESSED
6522 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6523
6524 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6525 functions
6526 EC_GROUP_set_seed()
6527 EC_GROUP_get0_seed()
6528 EC_GROUP_get_seed_len()
6529 This is used only for ASN1 purposes (so far).
458c2917
BM
6530 [Nils Larsch <nla@trustcenter.de>]
6531
6532 *) Add 'field_type' member to EC_METHOD, which holds the NID
6533 of the appropriate field type OID. The new function
6534 EC_METHOD_get_field_type() returns this value.
6535 [Nils Larsch <nla@trustcenter.de>]
6536
7f111b8b 6537 *) Add functions
6cbe6382
BM
6538 EC_POINT_point2bn()
6539 EC_POINT_bn2point()
6540 EC_POINT_point2hex()
6541 EC_POINT_hex2point()
6542 providing useful interfaces to EC_POINT_point2oct() and
6543 EC_POINT_oct2point().
6544 [Nils Larsch <nla@trustcenter.de>]
6545
b6db386f
BM
6546 *) Change internals of the EC library so that the functions
6547 EC_GROUP_set_generator()
6548 EC_GROUP_get_generator()
6549 EC_GROUP_get_order()
6550 EC_GROUP_get_cofactor()
6551 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6552 to methods, which would lead to unnecessary code duplication when
6553 adding different types of curves.
6cbe6382 6554 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6555
47234cd3
BM
6556 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6557 arithmetic, and such that modified wNAFs are generated
6558 (which avoid length expansion in many cases).
6559 [Bodo Moeller]
6560
82652aaf
BM
6561 *) Add a function EC_GROUP_check_discriminant() (defined via
6562 EC_METHOD) that verifies that the curve discriminant is non-zero.
6563
6564 Add a function EC_GROUP_check() that makes some sanity tests
6565 on a EC_GROUP, its generator and order. This includes
6566 EC_GROUP_check_discriminant().
6567 [Nils Larsch <nla@trustcenter.de>]
6568
4d94ae00
BM
6569 *) Add ECDSA in new directory crypto/ecdsa/.
6570
5dbd3efc
BM
6571 Add applications 'openssl ecparam' and 'openssl ecdsa'
6572 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
6573
6574 ECDSA support is also included in various other files across the
6575 library. Most notably,
6576 - 'openssl req' now has a '-newkey ecdsa:file' option;
6577 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6578 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6579 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6580 them suitable for ECDSA where domain parameters must be
e172d60d
BM
6581 extracted before the specific public key;
6582 - ECDSA engine support has been added.
f8e21776 6583 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 6584
af28dd6c 6585 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 6586 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 6587 function
8b15c740 6588 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
6589 and the list of available named curves can be obtained with
6590 EC_get_builtin_curves().
254ef80d
BM
6591 Also add a 'curve_name' member to EC_GROUP objects, which can be
6592 accessed via
0f449936
BM
6593 EC_GROUP_set_curve_name()
6594 EC_GROUP_get_curve_name()
8b15c740 6595 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 6596
c1862f91
BM
6597 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6598 was actually never needed) and in BN_mul(). The removal in BN_mul()
6599 required a small change in bn_mul_part_recursive() and the addition
6600 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6601 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6602 bn_sub_words() and bn_add_words() except they take arrays with
6603 differing sizes.
6604 [Richard Levitte]
6605
dd2b6750 6606 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 6607
7f111b8b 6608 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
6609 sensitive data.
6610 [Benjamin Bennett <ben@psc.edu>]
6611
0a05123a
BM
6612 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6613 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6614 authentication-only ciphersuites.
6615 [Bodo Moeller]
6616
52b8dad8
BM
6617 *) Since AES128 and AES256 share a single mask bit in the logic of
6618 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6619 kludge to work properly if AES128 is available and AES256 isn't.
6620 [Victor Duchovni]
6621
dd2b6750
BM
6622 *) Expand security boundary to match 1.1.1 module.
6623 [Steve Henson]
6624
6625 *) Remove redundant features: hash file source, editing of test vectors
6626 modify fipsld to use external fips_premain.c signature.
6627 [Steve Henson]
6628
6629 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6630 run algorithm test programs.
6631 [Steve Henson]
6632
6633 *) Make algorithm test programs more tolerant of whitespace.
6634 [Steve Henson]
6635
1e24b3a0
BM
6636 *) Have SSL/TLS server implementation tolerate "mismatched" record
6637 protocol version while receiving ClientHello even if the
6638 ClientHello is fragmented. (The server can't insist on the
6639 particular protocol version it has chosen before the ServerHello
6640 message has informed the client about his choice.)
6641 [Bodo Moeller]
6642
6643 *) Load error codes if they are not already present instead of using a
6644 static variable. This allows them to be cleanly unloaded and reloaded.
6645 [Steve Henson]
6646
61118caa
BM
6647 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6648
6649 *) Introduce limits to prevent malicious keys being able to
6650 cause a denial of service. (CVE-2006-2940)
6651 [Steve Henson, Bodo Moeller]
6652
6653 *) Fix ASN.1 parsing of certain invalid structures that can result
6654 in a denial of service. (CVE-2006-2937) [Steve Henson]
6655
7f111b8b 6656 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
6657 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6658
6659 *) Fix SSL client code which could crash if connecting to a
6660 malicious SSLv2 server. (CVE-2006-4343)
6661 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
6662
6663 *) Change ciphersuite string processing so that an explicit
6664 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6665 will no longer include "AES128-SHA"), and any other similar
6666 ciphersuite (same bitmap) from *other* protocol versions (so that
6667 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6668 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6669 changes from 0.9.8b and 0.9.8d.
6670 [Bodo Moeller]
6671
b79aa05e
MC
6672 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6673
6674 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6675 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 6676
27a3d9f9
RL
6677 *) Change the Unix randomness entropy gathering to use poll() when
6678 possible instead of select(), since the latter has some
6679 undesirable limitations.
e34aa5a3 6680 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 6681
5b57fe0a
BM
6682 *) Disable rogue ciphersuites:
6683
6684 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6685 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6686 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6687
6688 The latter two were purportedly from
6689 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6690 appear there.
6691
46f4e1be 6692 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6693 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6694 unofficial, and the ID has long expired.
6695 [Bodo Moeller]
6696
0d4fb843 6697 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6698 dual-core machines) and other potential thread-safety issues.
6699 [Bodo Moeller]
6700
6701 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6702
6703 *) Adapt fipsld and the build system to link against the validated FIPS
6704 module in FIPS mode.
6705 [Steve Henson]
6706
6707 *) Fixes for VC++ 2005 build under Windows.
6708 [Steve Henson]
6709
7f111b8b 6710 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 6711 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 6712 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 6713 build to use fipscanister.o from the GNU make build.
675f605d
BM
6714 [Steve Henson]
6715
89ec4332
RL
6716 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6717
6718 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6719 The value now differs depending on if you build for FIPS or not.
6720 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6721 safely run with a non-FIPSed libcrypto, as it may crash because of
6722 the difference induced by this change.
6723 [Andy Polyakov]
6724
d357be38
MC
6725 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6726
6727 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6728 (part of SSL_OP_ALL). This option used to disable the
6729 countermeasure against man-in-the-middle protocol-version
6730 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6731 idea. (CVE-2005-2969)
d357be38
MC
6732
6733 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6734 for Information Security, National Institute of Advanced Industrial
6735 Science and Technology [AIST], Japan)]
bc3cae7e 6736
b615ad90 6737 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 6738 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
6739 [Steve Henson]
6740
0ebfcc8f
BM
6741 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6742 the exponentiation using a fixed-length exponent. (Otherwise,
6743 the information leaked through timing could expose the secret key
6744 after many signatures; cf. Bleichenbacher's attack on DSA with
6745 biased k.)
6746 [Bodo Moeller]
6747
46a64376 6748 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
6749 RSA, DSA, and DH private-key operations so that the sequence of
6750 squares and multiplies and the memory access pattern are
6751 independent of the particular secret key. This will mitigate
6752 cache-timing and potential related attacks.
46a64376
BM
6753
6754 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6755 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 6756 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
6757 will use this BN flag for private exponents unless the flag
6758 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6759 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6760
6761 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6762
c6c2e313
BM
6763 *) Change the client implementation for SSLv23_method() and
6764 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6765 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6766 (Previously, the SSL 2.0 backwards compatible Client Hello
6767 message format would be used even with SSL_OP_NO_SSLv2.)
6768 [Bodo Moeller]
6769
05338b58
DSH
6770 *) Add support for smime-type MIME parameter in S/MIME messages which some
6771 clients need.
6772 [Steve Henson]
6773
6ec8e63a
DSH
6774 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6775 a threadsafe manner. Modify rsa code to use new function and add calls
6776 to dsa and dh code (which had race conditions before).
6777 [Steve Henson]
6778
bc3cae7e
DSH
6779 *) Include the fixed error library code in the C error file definitions
6780 instead of fixing them up at runtime. This keeps the error code
6781 structures constant.
6782 [Steve Henson]
6783
6784 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 6785
a1006c37
BM
6786 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6787 OpenSSL 0.9.8.]
6788
0858b71b
DSH
6789 *) Fixes for newer kerberos headers. NB: the casts are needed because
6790 the 'length' field is signed on one version and unsigned on another
6791 with no (?) obvious way to tell the difference, without these VC++
6792 complains. Also the "definition" of FAR (blank) is no longer included
6793 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6794 some needed definitions.
6795 [Steve Henson]
6796
7a8c7288 6797 *) Undo Cygwin change.
053fa39a 6798 [Ulf Möller]
7a8c7288 6799
d9bfe4f9
RL
6800 *) Added support for proxy certificates according to RFC 3820.
6801 Because they may be a security thread to unaware applications,
0d4fb843 6802 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
6803 docs/HOWTO/proxy_certificates.txt for further information.
6804 [Richard Levitte]
6805
b0ef321c 6806 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 6807
59b6836a
DSH
6808 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6809 server and client random values. Previously
6810 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6811 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6812
6813 This change has negligible security impact because:
6814
6815 1. Server and client random values still have 24 bytes of pseudo random
6816 data.
6817
6818 2. Server and client random values are sent in the clear in the initial
6819 handshake.
6820
6821 3. The master secret is derived using the premaster secret (48 bytes in
6822 size for static RSA ciphersuites) as well as client server and random
6823 values.
6824
6825 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 6826 to our attention.
59b6836a
DSH
6827
6828 [Stephen Henson, reported by UK NISCC]
6829
130db968 6830 *) Use Windows randomness collection on Cygwin.
053fa39a 6831 [Ulf Möller]
130db968 6832
f69a8aeb
LJ
6833 *) Fix hang in EGD/PRNGD query when communication socket is closed
6834 prematurely by EGD/PRNGD.
053fa39a 6835 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 6836
e90fadda
DSH
6837 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6838 [Steve Henson]
6839
b0ef321c
BM
6840 *) Back-port of selected performance improvements from development
6841 branch, as well as improved support for PowerPC platforms.
6842 [Andy Polyakov]
6843
a0e7c8ee
DSH
6844 *) Add lots of checks for memory allocation failure, error codes to indicate
6845 failure and freeing up memory if a failure occurs.
6846 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6847
5b40d7dd
DSH
6848 *) Add new -passin argument to dgst.
6849 [Steve Henson]
6850
1862dae8 6851 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 6852 this is needed for some certificates that re-encode DNs into UTF8Strings
6853 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
6854 certificates.
6855 [Steve Henson]
6856
5022e4ec
RL
6857 *) Make an explicit check during certificate validation to see that
6858 the CA setting in each certificate on the chain is correct. As a
6859 side effect always do the following basic checks on extensions,
6860 not just when there's an associated purpose to the check:
6861
6862 - if there is an unhandled critical extension (unless the user
6863 has chosen to ignore this fault)
6864 - if the path length has been exceeded (if one is set at all)
6865 - that certain extensions fit the associated purpose (if one has
6866 been given)
6867 [Richard Levitte]
6868
6869 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 6870
7f111b8b 6871 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
6872 environment. This would happen due to the reordering of the revoked
6873 entries during signature checking and serial number lookup. Now the
6874 encoding is cached and the serial number sort performed under a lock.
6875 Add new STACK function sk_is_sorted().
6876 [Steve Henson]
6877
637ff35e
DSH
6878 *) Add Delta CRL to the extension code.
6879 [Steve Henson]
6880
4843acc8
DSH
6881 *) Various fixes to s3_pkt.c so alerts are sent properly.
6882 [David Holmes <d.holmes@f5.com>]
6883
d5f686d8
BM
6884 *) Reduce the chances of duplicate issuer name and serial numbers (in
6885 violation of RFC3280) using the OpenSSL certificate creation utilities.
6886 This is done by creating a random 64 bit value for the initial serial
6887 number when a serial number file is created or when a self signed
6888 certificate is created using 'openssl req -x509'. The initial serial
6889 number file is created using 'openssl x509 -next_serial' in CA.pl
6890 rather than being initialized to 1.
6891 [Steve Henson]
6892
6893 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6894
7f111b8b
RT
6895 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6896 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6897 [Joe Orton, Steve Henson]
d5f686d8
BM
6898
6899 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 6900 (CVE-2004-0112)
7f111b8b 6901 [Joe Orton, Steve Henson]
d5f686d8
BM
6902
6903 *) Make it possible to have multiple active certificates with the same
6904 subject in the CA index file. This is done only if the keyword
6905 'unique_subject' is set to 'no' in the main CA section (default
6906 if 'CA_default') of the configuration file. The value is saved
6907 with the database itself in a separate index attribute file,
6908 named like the index file with '.attr' appended to the name.
6909 [Richard Levitte]
cd2e8a6f 6910
7f111b8b 6911 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
6912 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6913 keyUsage extension present. Don't accept CRLs with unhandled critical
6914 extensions: since verify currently doesn't process CRL extensions this
6915 rejects a CRL with *any* critical extensions. Add new verify error codes
6916 for these cases.
6917 [Steve Henson]
6918
dc90f64d 6919 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 6920 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
6921 some implementations cannot handle the current raw format. Since OpenSSL
6922 copies and compares OCSP nonces as opaque blobs without any attempt at
6923 parsing them this should not create any compatibility issues.
6924 [Steve Henson]
6925
d4575825
DSH
6926 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6927 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6928 this HMAC (and other) operations are several times slower than OpenSSL
6929 < 0.9.7.
6930 [Steve Henson]
6931
cd2e8a6f
DSH
6932 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6933 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6934
caf044cb
DSH
6935 *) Use the correct content when signing type "other".
6936 [Steve Henson]
6937
29902449
DSH
6938 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6939
6940 *) Fix various bugs revealed by running the NISCC test suite:
6941
6942 Stop out of bounds reads in the ASN1 code when presented with
04fac373 6943 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 6944
04fac373 6945 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
6946
6947 If verify callback ignores invalid public key errors don't try to check
6948 certificate signature with the NULL public key.
6949
6950 [Steve Henson]
beab098d 6951
560dfd2a
DSH
6952 *) New -ignore_err option in ocsp application to stop the server
6953 exiting on the first error in a request.
6954 [Steve Henson]
6955
a9077513
BM
6956 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6957 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6958 specifications.
6959 [Steve Henson]
6960
ddc38679
BM
6961 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6962 extra data after the compression methods not only for TLS 1.0
6963 but also for SSL 3.0 (as required by the specification).
6964 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6965
6966 *) Change X509_certificate_type() to mark the key as exported/exportable
6967 when it's 512 *bits* long, not 512 bytes.
6968 [Richard Levitte]
6969
a0694600
RL
6970 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6971 blocks during encryption.
6972 [Richard Levitte]
6973
7f111b8b 6974 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
6975 flushes were not handled properly if the BIO retried. On read
6976 data was not being buffered properly and had various logic bugs.
6977 This also affects blocking I/O when the data being decoded is a
6978 certain size.
6979 [Steve Henson]
6980
beab098d
DSH
6981 *) Various S/MIME bugfixes and compatibility changes:
6982 output correct application/pkcs7 MIME type if
6983 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6984 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6985 of files as .eml work). Correctly handle very long lines in MIME
6986 parser.
6987 [Steve Henson]
6988
6989 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 6990
02da5bcd
BM
6991 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6992 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6993 a protocol version number mismatch like a decryption error
6994 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6995 [Bodo Moeller]
6996
c554155b
BM
6997 *) Turn on RSA blinding by default in the default implementation
6998 to avoid a timing attack. Applications that don't want it can call
6999 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7000 They would be ill-advised to do so in most cases.
5679bcce 7001 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
7002
7003 *) Change RSA blinding code so that it works when the PRNG is not
7004 seeded (in this case, the secret RSA exponent is abused as
7005 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
7006 is no point in blinding anyway). Make RSA blinding thread-safe
7007 by remembering the creator's thread ID in rsa->blinding and
7008 having all other threads use local one-time blinding factors
7009 (this requires more computation than sharing rsa->blinding, but
7010 avoids excessive locking; and if an RSA object is not shared
7011 between threads, blinding will still be very fast).
c554155b
BM
7012 [Bodo Moeller]
7013
d5f686d8
BM
7014 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7015 ENGINE as defaults for all supported algorithms irrespective of
7016 the 'flags' parameter. 'flags' is now honoured, so applications
7017 should make sure they are passing it correctly.
7018 [Geoff Thorpe]
7019
63ff3e83
UM
7020 *) Target "mingw" now allows native Windows code to be generated in
7021 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7022 [Ulf Moeller]
132eaa59 7023
5b0b0e98
RL
7024 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7025
7026 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7027 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7028 block cipher padding has been found. This is a countermeasure
7029 against active attacks where the attacker has to distinguish
04fac373 7030 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7031
7032 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7033 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7034 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7035
758f942b
RL
7036 *) Make the no-err option work as intended. The intention with no-err
7037 is not to have the whole error stack handling routines removed from
7038 libcrypto, it's only intended to remove all the function name and
7039 reason texts, thereby removing some of the footprint that may not
7040 be interesting if those errors aren't displayed anyway.
7041
68756b12 7042 NOTE: it's still possible for any application or module to have its
758f942b
RL
7043 own set of error texts inserted. The routines are there, just not
7044 used by default when no-err is given.
7045 [Richard Levitte]
7046
b7bbac72
RL
7047 *) Add support for FreeBSD on IA64.
7048 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7049
9ec1d35f
RL
7050 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7051 Kerberos function mit_des_cbc_cksum(). Before this change,
7052 the value returned by DES_cbc_cksum() was like the one from
7053 mit_des_cbc_cksum(), except the bytes were swapped.
7054 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7055
cf56663f
DSH
7056 *) Allow an application to disable the automatic SSL chain building.
7057 Before this a rather primitive chain build was always performed in
7f111b8b 7058 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7059 correct chain if the automatic operation produced an incorrect result.
7060
7061 Now the chain builder is disabled if either:
7062
7063 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7064
7065 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7066
7067 The reasoning behind this is that an application would not want the
7068 auto chain building to take place if extra chain certificates are
7069 present and it might also want a means of sending no additional
7070 certificates (for example the chain has two certificates and the
7071 root is omitted).
7072 [Steve Henson]
7073
0b13e9f0
RL
7074 *) Add the possibility to build without the ENGINE framework.
7075 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7076
d3b5cb53
DSH
7077 *) Under Win32 gmtime() can return NULL: check return value in
7078 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7079 [Steve Henson]
7080
a74333f9
LJ
7081 *) DSA routines: under certain error conditions uninitialized BN objects
7082 could be freed. Solution: make sure initialization is performed early
7083 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7084 Nils Larsch <nla@trustcenter.de> via PR#459)
7085 [Lutz Jaenicke]
7086
8ec16ce7
LJ
7087 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7088 checked on reconnect on the client side, therefore session resumption
7089 could still fail with a "ssl session id is different" error. This
7090 behaviour is masked when SSL_OP_ALL is used due to
7091 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7092 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7093 followup to PR #377.
7094 [Lutz Jaenicke]
7095
04aff67d
RL
7096 *) IA-32 assembler support enhancements: unified ELF targets, support
7097 for SCO/Caldera platforms, fix for Cygwin shared build.
7098 [Andy Polyakov]
7099
afd41c9f
RL
7100 *) Add support for FreeBSD on sparc64. As a consequence, support for
7101 FreeBSD on non-x86 processors is separate from x86 processors on
7102 the config script, much like the NetBSD support.
7103 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7104
02e05594 7105 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7106
ddc38679
BM
7107 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7108 OpenSSL 0.9.7.]
7109
21cde7a4
LJ
7110 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7111 code (06) was taken as the first octet of the session ID and the last
7112 octet was ignored consequently. As a result SSLv2 client side session
7113 caching could not have worked due to the session ID mismatch between
7114 client and server.
7115 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7116 PR #377.
7117 [Lutz Jaenicke]
7118
9cd16b1d
RL
7119 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7120 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7121 removed entirely.
7122 [Richard Levitte]
7123
14676ffc 7124 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7125 seems that in spite of existing for more than a year, many application
7126 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7127 means that this particular engine will not work properly anywhere.
7128 This is a very unfortunate situation which forces us, in the name
7129 of usability, to give the hw_ncipher.c a static lock, which is part
7130 of libcrypto.
7131 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7132 appear in 0.9.8 or later. We EXPECT application authors to have
7133 dealt properly with this when 0.9.8 is released (unless we actually
7134 make such changes in the libcrypto locking code that changes will
7135 have to be made anyway).
7136 [Richard Levitte]
7137
2053c43d
DSH
7138 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7139 octets have been read, EOF or an error occurs. Without this change
7140 some truncated ASN1 structures will not produce an error.
7141 [Steve Henson]
7142
17582ccf
RL
7143 *) Disable Heimdal support, since it hasn't been fully implemented.
7144 Still give the possibility to force the use of Heimdal, but with
7145 warnings and a request that patches get sent to openssl-dev.
7146 [Richard Levitte]
7147
0bf23d9b
RL
7148 *) Add the VC-CE target, introduce the WINCE sysname, and add
7149 INSTALL.WCE and appropriate conditionals to make it build.
7150 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7151
6f17f16f
RL
7152 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7153 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7154 edit numbers of the version.
7155 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7156
54a656ef
BL
7157 *) Introduce safe string copy and catenation functions
7158 (BUF_strlcpy() and BUF_strlcat()).
7159 [Ben Laurie (CHATS) and Richard Levitte]
7160
7161 *) Avoid using fixed-size buffers for one-line DNs.
7162 [Ben Laurie (CHATS)]
7163
7164 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7165 resizing buffers containing secrets, and use where appropriate.
7166 [Ben Laurie (CHATS)]
7167
7168 *) Avoid using fixed size buffers for configuration file location.
7169 [Ben Laurie (CHATS)]
7170
7171 *) Avoid filename truncation for various CA files.
7172 [Ben Laurie (CHATS)]
7173
7174 *) Use sizeof in preference to magic numbers.
7175 [Ben Laurie (CHATS)]
7176
7177 *) Avoid filename truncation in cert requests.
7178 [Ben Laurie (CHATS)]
7179
54a656ef
BL
7180 *) Add assertions to check for (supposedly impossible) buffer
7181 overflows.
7182 [Ben Laurie (CHATS)]
7183
7184 *) Don't cache truncated DNS entries in the local cache (this could
7185 potentially lead to a spoofing attack).
7186 [Ben Laurie (CHATS)]
7187
7188 *) Fix various buffers to be large enough for hex/decimal
7189 representations in a platform independent manner.
7190 [Ben Laurie (CHATS)]
7191
7192 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7193 resizing buffers containing secrets, and use where appropriate.
7194 [Ben Laurie (CHATS)]
7195
7196 *) Add BIO_indent() to avoid much slightly worrying code to do
7197 indents.
7198 [Ben Laurie (CHATS)]
7199
7200 *) Convert sprintf()/BIO_puts() to BIO_printf().
7201 [Ben Laurie (CHATS)]
7202
7203 *) buffer_gets() could terminate with the buffer only half
7204 full. Fixed.
7205 [Ben Laurie (CHATS)]
7206
7207 *) Add assertions to prevent user-supplied crypto functions from
7208 overflowing internal buffers by having large block sizes, etc.
7209 [Ben Laurie (CHATS)]
7210
2b2ab523
BM
7211 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7212 unconditionally).
7213 [Ben Laurie (CHATS)]
7214
54a656ef
BL
7215 *) Eliminate unused copy of key in RC4.
7216 [Ben Laurie (CHATS)]
7217
7218 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7219 [Ben Laurie (CHATS)]
7220
7221 *) Fix off-by-one error in EGD path.
7222 [Ben Laurie (CHATS)]
7223
7224 *) If RANDFILE path is too long, ignore instead of truncating.
7225 [Ben Laurie (CHATS)]
7226
7227 *) Eliminate unused and incorrectly sized X.509 structure
7228 CBCParameter.
7229 [Ben Laurie (CHATS)]
7230
7231 *) Eliminate unused and dangerous function knumber().
7232 [Ben Laurie (CHATS)]
7233
7234 *) Eliminate unused and dangerous structure, KSSL_ERR.
7235 [Ben Laurie (CHATS)]
7236
7237 *) Protect against overlong session ID context length in an encoded
7238 session object. Since these are local, this does not appear to be
7239 exploitable.
7240 [Ben Laurie (CHATS)]
7241
3e06fb75
BM
7242 *) Change from security patch (see 0.9.6e below) that did not affect
7243 the 0.9.6 release series:
7244
7245 Remote buffer overflow in SSL3 protocol - an attacker could
7246 supply an oversized master key in Kerberos-enabled versions.
04fac373 7247 (CVE-2002-0657)
3e06fb75 7248 [Ben Laurie (CHATS)]
dc014d43 7249
7ba3a4c3
RL
7250 *) Change the SSL kerb5 codes to match RFC 2712.
7251 [Richard Levitte]
7252
ba111217
BM
7253 *) Make -nameopt work fully for req and add -reqopt switch.
7254 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7255
3f6db7f5
DSH
7256 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7257 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7258
f013c7f2
RL
7259 *) Make sure tests can be performed even if the corresponding algorithms
7260 have been removed entirely. This was also the last step to make
7261 OpenSSL compilable with DJGPP under all reasonable conditions.
7262 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7263
648765ba 7264 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7265 to allow version independent disabling of normally unselected ciphers,
7266 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7267
7268 (E.g., cipher list string "RSA" enables ciphersuites that are left
7269 out of "ALL" because they do not provide symmetric encryption.
7270 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7271 [Lutz Jaenicke, Bodo Moeller]
7272
041843e4
RL
7273 *) Add appropriate support for separate platform-dependent build
7274 directories. The recommended way to make a platform-dependent
7275 build directory is the following (tested on Linux), maybe with
7276 some local tweaks:
7277
87411f05
DMSP
7278 # Place yourself outside of the OpenSSL source tree. In
7279 # this example, the environment variable OPENSSL_SOURCE
7280 # is assumed to contain the absolute OpenSSL source directory.
7281 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7282 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7283 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7284 mkdir -p `dirname $F`
7285 ln -s $OPENSSL_SOURCE/$F $F
7286 done
041843e4
RL
7287
7288 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7289 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7290 it probably means the source directory is very clean.
7291 [Richard Levitte]
7292
a6c6874a
GT
7293 *) Make sure any ENGINE control commands make local copies of string
7294 pointers passed to them whenever necessary. Otherwise it is possible
7295 the caller may have overwritten (or deallocated) the original string
7296 data when a later ENGINE operation tries to use the stored values.
053fa39a 7297 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7298
d15711ef
BL
7299 *) Improve diagnostics in file reading and command-line digests.
7300 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7301
fbb56e5b
RL
7302 *) Add AES modes CFB and OFB to the object database. Correct an
7303 error in AES-CFB decryption.
7304 [Richard Levitte]
7305
7f111b8b 7306 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7307 allows existing EVP_CIPHER_CTX structures to be reused after
7308 calling EVP_*Final(). This behaviour is used by encryption
7309 BIOs and some applications. This has the side effect that
7310 applications must explicitly clean up cipher contexts with
7311 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7312 [Steve Henson]
7313
dc014d43
DSH
7314 *) Check the values of dna and dnb in bn_mul_recursive before calling
7315 bn_mul_comba (a non zero value means the a or b arrays do not contain
7316 n2 elements) and fallback to bn_mul_normal if either is not zero.
7317 [Steve Henson]
4d94ae00 7318
c0455cbb
LJ
7319 *) Fix escaping of non-ASCII characters when using the -subj option
7320 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7321 [Lutz Jaenicke]
7322
85fb12d5 7323 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7324 form for "surname", serialNumber has no short form.
7325 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7326 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7327 The OID for unique identifiers in X509 certificates is
7328 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7329 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7330 [Lutz Jaenicke]
ffbe98b7 7331
85fb12d5 7332 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7333 ENGINEs. Without any "init" command the ENGINE will be initialized
7334 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7335 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7336 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7337 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7338 [Steve Henson]
7339
85fb12d5 7340 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7341 argument is actually passed to the callback: In the
7342 SSL_CTX_set_cert_verify_callback() prototype, the callback
7343 declaration has been changed from
7344 int (*cb)()
7345 into
7346 int (*cb)(X509_STORE_CTX *,void *);
7347 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7348 i=s->ctx->app_verify_callback(&ctx)
7349 has been changed into
7350 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7351
7352 To update applications using SSL_CTX_set_cert_verify_callback(),
7353 a dummy argument can be added to their callback functions.
7354 [D. K. Smetters <smetters@parc.xerox.com>]
7355
85fb12d5 7356 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7357 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7358
85fb12d5 7359 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7360 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7361 This allows older applications to transparently support certain
7362 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7363 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7364 load the config file and OPENSSL_add_all_algorithms_conf() which will
7365 always load it have also been added.
7366 [Steve Henson]
7367
85fb12d5 7368 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7369 Adjust NIDs and EVP layer.
7370 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7371
85fb12d5 7372 *) Config modules support in openssl utility.
3647bee2
DSH
7373
7374 Most commands now load modules from the config file,
7f111b8b 7375 though in a few (such as version) this isn't done
3647bee2
DSH
7376 because it couldn't be used for anything.
7377
7378 In the case of ca and req the config file used is
7379 the same as the utility itself: that is the -config
7380 command line option can be used to specify an
7381 alternative file.
7382 [Steve Henson]
7383
85fb12d5 7384 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7385 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7386 [Steve Henson]
7387
85fb12d5 7388 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7389 config section name. Add a new flag to tolerate a missing config file
7390 and move code to CONF_modules_load_file().
7391 [Steve Henson]
7392
85fb12d5 7393 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7394 Processing, www.aep.ie. (Use engine 'aep')
7395 The support was copied from 0.9.6c [engine] and adapted/corrected
7396 to work with the new engine framework.
7397 [AEP Inc. and Richard Levitte]
7398
85fb12d5 7399 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7400 Technologies. (Use engine 'sureware')
7401 The support was copied from 0.9.6c [engine] and adapted
7402 to work with the new engine framework.
7403 [Richard Levitte]
7404
85fb12d5 7405 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7406 make the newer ENGINE framework commands for the CHIL engine work.
7407 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7408
85fb12d5 7409 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7410 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7411
85fb12d5 7412 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7413 Make 'openssl rsa' use the general key loading routines
7414 implemented in apps.c, and make those routines able to
7415 handle the key format FORMAT_NETSCAPE and the variant
7416 FORMAT_IISSGC.
7417 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7418
381a146d 7419 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7420 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7421
85fb12d5 7422 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7423 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7424
85fb12d5 7425 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7426 BIO_R_NO_SUCH_FILE error code rather than the generic
7427 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7428 [Ben Laurie]
7429
85fb12d5 7430 *) Add new functions
a14e2d9d
BM
7431 ERR_peek_last_error
7432 ERR_peek_last_error_line
7433 ERR_peek_last_error_line_data.
7434 These are similar to
7435 ERR_peek_error
7436 ERR_peek_error_line
7437 ERR_peek_error_line_data,
7438 but report on the latest error recorded rather than the first one
7439 still in the error queue.
7440 [Ben Laurie, Bodo Moeller]
7f111b8b 7441
85fb12d5 7442 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7443 like:
7444 default_algorithms = ALL
7445 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7446 [Steve Henson]
7447
14e96192 7448 *) Preliminary ENGINE config module.
c9501c22
DSH
7449 [Steve Henson]
7450
85fb12d5 7451 *) New experimental application configuration code.
bc37d996
DSH
7452 [Steve Henson]
7453
85fb12d5 7454 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7455 symmetric ciphers, and behave the same way. Move everything to
7456 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7457 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7458
85fb12d5 7459 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7460 [Ben Laurie and Theo de Raadt]
7461
85fb12d5 7462 *) Add option to output public keys in req command.
21a85f19
DSH
7463 [Massimiliano Pala madwolf@openca.org]
7464
85fb12d5 7465 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7466 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7467 [Bodo Moeller]
7468
85fb12d5 7469 *) New functions/macros
7aa983c6
BM
7470
7471 SSL_CTX_set_msg_callback(ctx, cb)
7472 SSL_CTX_set_msg_callback_arg(ctx, arg)
7473 SSL_set_msg_callback(ssl, cb)
7474 SSL_set_msg_callback_arg(ssl, arg)
7475
7476 to request calling a callback function
7477
7478 void cb(int write_p, int version, int content_type,
7479 const void *buf, size_t len, SSL *ssl, void *arg)
7480
7481 whenever a protocol message has been completely received
7482 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7483 protocol version according to which the SSL library interprets
7484 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7485 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7486 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7487 specification (change_cipher_spec(20), alert(21), handshake(22)).
7488 'buf' and 'len' point to the actual message, 'ssl' to the
7489 SSL object, and 'arg' is the application-defined value set by
7490 SSL[_CTX]_set_msg_callback_arg().
7491
7492 'openssl s_client' and 'openssl s_server' have new '-msg' options
7493 to enable a callback that displays all protocol messages.
7494 [Bodo Moeller]
7495
85fb12d5 7496 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7497 soon as the corresponding static library is finished, and thereby get
7498 openssl and the test programs linked against the shared library.
7499 This still only happens when the keyword "shard" has been given to
7500 the configuration scripts.
7501
7502 NOTE: shared library support is still an experimental thing, and
7503 backward binary compatibility is still not guaranteed.
7504 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7505
85fb12d5 7506 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7507 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7508
85fb12d5 7509 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7510 additional bytes when new memory had to be allocated, not just
7511 when reusing an existing buffer.
7512 [Bodo Moeller]
7513
85fb12d5 7514 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7515 This allows field values to be specified as UTF8 strings.
7516 [Steve Henson]
7517
85fb12d5 7518 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7519 runs for the former and machine-readable output for the latter.
7520 [Ben Laurie]
7521
85fb12d5 7522 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7523 of the e-mail address in the DN (i.e., it will go into a certificate
7524 extension only). The new configuration file option 'email_in_dn = no'
7525 has the same effect.
7526 [Massimiliano Pala madwolf@openca.org]
7527
85fb12d5 7528 *) Change all functions with names starting with des_ to be starting
12852213 7529 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7530 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7531 des_* symbols to the corresponding _ossl_old_des_* if libdes
7532 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7533 desired, the des_* symbols will be mapped to DES_*, with one
7534 exception.
12852213 7535
0d81c69b
RL
7536 Since we provide two compatibility mappings, the user needs to
7537 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7538 compatibility is desired. The default (i.e., when that macro
7539 isn't defined) is OpenSSL 0.9.6c compatibility.
7540
7541 There are also macros that enable and disable the support of old
7542 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7543 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7544 are defined, the default will apply: to support the old des routines.
7545
7546 In either case, one must include openssl/des.h to get the correct
7547 definitions. Do not try to just include openssl/des_old.h, that
7548 won't work.
c2e4f17c
RL
7549
7550 NOTE: This is a major break of an old API into a new one. Software
7551 authors are encouraged to switch to the DES_ style functions. Some
7552 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7553 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7554 default), and then completely removed.
c2e4f17c
RL
7555 [Richard Levitte]
7556
85fb12d5 7557 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7558 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7559 rejected by default: this behaviour can be overridden by either
7560 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7561 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7562 X509_supported_extension() has also been added which returns 1 if a
7563 particular extension is supported.
7564 [Steve Henson]
7565
85fb12d5 7566 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
7567 to retain compatibility with existing code.
7568 [Steve Henson]
7569
85fb12d5 7570 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
7571 compatibility with existing code. In particular the 'ctx' parameter does
7572 not have to be to be initialized before the call to EVP_DigestInit() and
7573 it is tidied up after a call to EVP_DigestFinal(). New function
7574 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7575 EVP_MD_CTX_copy() changed to not require the destination to be
7576 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7577 requires the destination to be valid.
7578
7579 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7580 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
7581 [Steve Henson]
7582
85fb12d5 7583 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
7584 so that complete 'Handshake' protocol structures are kept in memory
7585 instead of overwriting 'msg_type' and 'length' with 'body' data.
7586 [Bodo Moeller]
7587
85fb12d5 7588 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
7589 [Massimo Santin via Richard Levitte]
7590
85fb12d5 7591 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
7592 reduction of linker bloat, separation of pure "ENGINE" manipulation
7593 (initialisation, etc) from functionality dealing with implementations
46f4e1be 7594 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
7595 support for symmetric ciphers and digest implementations - so ENGINEs
7596 can now accelerate these by providing EVP_CIPHER and EVP_MD
7597 implementations of their own. This is detailed in crypto/engine/README
7598 as it couldn't be adequately described here. However, there are a few
7599 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7600 were changed in the original introduction of ENGINE code have now
7601 reverted back - the hooking from this code to ENGINE is now a good
7602 deal more passive and at run-time, operations deal directly with
7603 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7604 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7605 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7606 they were not being used by the framework as there is no concept of a
7607 BIGNUM_METHOD and they could not be generalised to the new
7608 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7609 ENGINE_cpy() has been removed as it cannot be consistently defined in
7610 the new code.
7611 [Geoff Thorpe]
7612
85fb12d5 7613 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
7614 [Steve Henson]
7615
85fb12d5 7616 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
7617 and make sure the automatically generated functions ERR_load_*
7618 become part of libeay.num as well.
7619 [Richard Levitte]
7620
85fb12d5 7621 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 7622 renegotiation has been requested (either SSL_renegotiate() call
14e96192 7623 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
7624 false once a handshake has been completed.
7625 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7626 sends a HelloRequest, but does not ensure that a handshake takes
7627 place. SSL_renegotiate_pending() is useful for checking if the
7628 client has followed the request.)
7629 [Bodo Moeller]
7630
85fb12d5 7631 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
7632 By default, clients may request session resumption even during
7633 renegotiation (if session ID contexts permit); with this option,
7634 session resumption is possible only in the first handshake.
c21506ba
BM
7635
7636 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7637 more bits available for options that should not be part of
7638 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
7639 [Bodo Moeller]
7640
85fb12d5 7641 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
7642 [Steve Henson]
7643
85fb12d5 7644 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
7645 settable (SSL*_get/set_max_cert_list()), as proposed by
7646 "Douglas E. Engert" <deengert@anl.gov>.
7647 [Lutz Jaenicke]
7648
85fb12d5 7649 *) Add support for shared libraries for Unixware-7
b26ca340 7650 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
7651 [Lutz Jaenicke]
7652
85fb12d5 7653 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
7654 be done prior to destruction. Use this to unload error strings from
7655 ENGINEs that load their own error strings. NB: This adds two new API
7656 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 7657 [Geoff Thorpe]
908efd3b 7658
85fb12d5 7659 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
7660 "openbsd") to dynamically instantiate their own error strings. This
7661 makes them more flexible to be built both as statically-linked ENGINEs
7662 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7663 Also, add stub code to each that makes building them as self-contained
7664 shared-libraries easier (see README.ENGINE).
7665 [Geoff Thorpe]
7666
85fb12d5 7667 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
7668 implementations into applications that are completely implemented in
7669 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7670 commands that can be used to configure what shared-library to load and
7671 to control aspects of the way it is handled. Also, made an update to
7672 the README.ENGINE file that brings its information up-to-date and
7673 provides some information and instructions on the "dynamic" ENGINE
7674 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7675 [Geoff Thorpe]
7676
85fb12d5 7677 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
7678 "ERR_unload_strings" function.
7679 [Geoff Thorpe]
7680
85fb12d5 7681 *) Add a copy() function to EVP_MD.
26188931
BL
7682 [Ben Laurie]
7683
85fb12d5 7684 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 7685 md_data void pointer.
26188931
BL
7686 [Ben Laurie]
7687
85fb12d5 7688 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
7689 that the digest can only process a single chunk of data
7690 (typically because it is provided by a piece of
7691 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7692 is only going to provide a single chunk of data, and hence the
7693 framework needn't accumulate the data for oneshot drivers.
7694 [Ben Laurie]
7695
85fb12d5 7696 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
7697 functions. This change also alters the storage and management of global
7698 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7699 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7700 index counters. The API functions that use this state have been changed
7701 to take a "class_index" rather than pointers to the class's local STACK
7702 and counter, and there is now an API function to dynamically create new
7703 classes. This centralisation allows us to (a) plug a lot of the
7704 thread-safety problems that existed, and (b) makes it possible to clean
7705 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7706 such data would previously have always leaked in application code and
7707 workarounds were in place to make the memory debugging turn a blind eye
7708 to it. Application code that doesn't use this new function will still
7709 leak as before, but their memory debugging output will announce it now
7710 rather than letting it slide.
6ee2a136
BM
7711
7712 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7713 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7714 has a return value to indicate success or failure.
36026dfc
GT
7715 [Geoff Thorpe]
7716
85fb12d5 7717 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
7718 global state (2 LHASH tables and 2 locks) is only used by the "default"
7719 implementation. This change also adds two functions to "get" and "set"
7720 the implementation prior to it being automatically set the first time
7721 any other ERR function takes place. Ie. an application can call "get",
7722 pass the return value to a module it has just loaded, and that module
7723 can call its own "set" function using that value. This means the
7724 module's "ERR" operations will use (and modify) the error state in the
7725 application and not in its own statically linked copy of OpenSSL code.
7726 [Geoff Thorpe]
7727
85fb12d5 7728 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
7729 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7730 the operation, and provides a more encapsulated way for external code
7731 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7732 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
7733
7734 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
7735 [Geoff Thorpe]
7736
85fb12d5 7737 *) Add EVP test program.
0e360199
BL
7738 [Ben Laurie]
7739
85fb12d5 7740 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
7741 [Ben Laurie]
7742
85fb12d5 7743 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
7744 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7745 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7746 These allow a CRL to be built without having to access X509_CRL fields
7747 directly. Modify 'ca' application to use new functions.
7748 [Steve Henson]
7749
85fb12d5 7750 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 7751 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 7752 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
7753 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7754 Software authors not wanting to support TLSv1 will have special reasons
7755 for their choice and can explicitly enable this option.
7756 [Bodo Moeller, Lutz Jaenicke]
7757
85fb12d5 7758 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
7759 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7760 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
7761 Usage example:
7762
7763 EVP_MD_CTX md;
7764
7765 EVP_MD_CTX_init(&md); /* new function call */
7766 EVP_DigestInit(&md, EVP_sha1());
7767 EVP_DigestUpdate(&md, in, len);
7768 EVP_DigestFinal(&md, out, NULL);
7769 EVP_MD_CTX_cleanup(&md); /* new function call */
7770
dbad1690
BL
7771 [Ben Laurie]
7772
85fb12d5 7773 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
7774 correcting its structure. This means that calls to DES functions
7775 now have to pass a pointer to a des_key_schedule instead of a
7776 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
7777 anyway): E.g.,
7778
7779 des_key_schedule ks;
7780
87411f05
DMSP
7781 des_set_key_checked(..., &ks);
7782 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
7783
7784 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
7785 [Ben Laurie]
7786
85fb12d5 7787 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
7788 PEM causes large amounts of unused functions to be linked in due to
7789 poor organisation. For example pem_all.c contains every PEM function
7790 which has a knock on effect of linking in large amounts of (unused)
7791 ASN1 code. Grouping together similar functions and splitting unrelated
7792 functions prevents this.
7793 [Steve Henson]
7794
85fb12d5 7795 *) Cleanup of EVP macros.
381a146d 7796 [Ben Laurie]
6aecef81 7797
85fb12d5 7798 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
7799 correct _ecb suffix.
7800 [Ben Laurie]
c518ade1 7801
85fb12d5 7802 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
7803 revocation information is handled using the text based index
7804 use by the ca application. The responder can either handle
7805 requests generated internally, supplied in files (for example
7806 via a CGI script) or using an internal minimal server.
7807 [Steve Henson]
7808
85fb12d5 7809 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
7810 [Richard Levitte]
7811
85fb12d5 7812 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
7813 1. Implemented real KerberosWrapper, instead of just using
7814 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7815 2. Implemented optional authenticator field of KerberosWrapper.
7816
7817 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7818 and authenticator structs; see crypto/krb5/.
7819
7820 Generalized Kerberos calls to support multiple Kerberos libraries.
7821 [Vern Staats <staatsvr@asc.hpc.mil>,
7822 Jeffrey Altman <jaltman@columbia.edu>
7823 via Richard Levitte]
7824
85fb12d5 7825 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
7826 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7827 values for each of the key sizes rather than having just
7828 parameters (and 'speed' generating keys each time).
7829 [Geoff Thorpe]
7830
85fb12d5 7831 *) Speed up EVP routines.
f31b1250
BL
7832 Before:
7833encrypt
7834type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7835des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7836des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7837des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7838decrypt
7839des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7840des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7841des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7842 After:
7843encrypt
c148d709 7844des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 7845decrypt
c148d709 7846des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
7847 [Ben Laurie]
7848
85fb12d5 7849 *) Added the OS2-EMX target.
c80410c5
RL
7850 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7851
85fb12d5 7852 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
7853 to support NCONF routines in extension code. New function CONF_set_nconf()
7854 to allow functions which take an NCONF to also handle the old LHASH
7855 structure: this means that the old CONF compatible routines can be
7856 retained (in particular wrt extensions) without having to duplicate the
7857 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7858 [Steve Henson]
7859
85fb12d5 7860 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 7861 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
7862 [Richard Levitte]
7863
85fb12d5 7864 *) Change all calls to low level digest routines in the library and
323f289c
DSH
7865 applications to use EVP. Add missing calls to HMAC_cleanup() and
7866 don't assume HMAC_CTX can be copied using memcpy().
7867 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7868
85fb12d5 7869 *) Add the possibility to control engines through control names but with
839590f5
RL
7870 arbitrary arguments instead of just a string.
7871 Change the key loaders to take a UI_METHOD instead of a callback
7872 function pointer. NOTE: this breaks binary compatibility with earlier
7873 versions of OpenSSL [engine].
e3fefbfd 7874 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
7875 callback.
7876 [Richard Levitte]
7877
85fb12d5 7878 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
7879 dialog box interfaces, application-defined prompts, the possibility
7880 to use defaults (for example default passwords from somewhere else)
e3fefbfd 7881 and interrupts/cancellations.
9ad0f681
RL
7882 [Richard Levitte]
7883
85fb12d5 7884 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
7885 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7886 [Steve Henson]
7887
85fb12d5 7888 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 7889 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
7890 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7891
85fb12d5 7892 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
7893 callback (pem_password_cb) as all other routines that need this
7894 kind of callback.
7895 [Richard Levitte]
7896
85fb12d5 7897 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
7898 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7899 than this minimum value is recommended.
7e978372 7900 [Lutz Jaenicke]
4831e626 7901
85fb12d5 7902 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
7903 that are easily reachable.
7904 [Richard Levitte]
7905
85fb12d5 7906 *) Windows apparently can't transparently handle global
4831e626
DSH
7907 variables defined in DLLs. Initialisations such as:
7908
7909 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7910
60250017 7911 won't compile. This is used by the any applications that need to
e3fefbfd 7912 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
7913 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7914 needed for static libraries under Win32.
7915 [Steve Henson]
7916
85fb12d5 7917 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
7918 setting of purpose and trust fields. New X509_STORE trust and
7919 purpose functions and tidy up setting in other SSL functions.
7920 [Steve Henson]
7921
85fb12d5 7922 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 7923 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
7924 initialised. This allows various defaults to be set in the
7925 X509_STORE structure (such as flags for CRL checking and custom
7926 purpose or trust settings) for functions which only use X509_STORE_CTX
7927 internally such as S/MIME.
7928
7929 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7930 trust settings if they are not set in X509_STORE. This allows X509_STORE
7931 purposes and trust (in S/MIME for example) to override any set by default.
7932
7933 Add command line options for CRL checking to smime, s_client and s_server
7934 applications.
7935 [Steve Henson]
7936
85fb12d5 7937 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
7938 are set then the CRL is looked up in the X509_STORE structure and
7939 its validity and signature checked, then if the certificate is found
7940 in the CRL the verify fails with a revoked error.
7941
7942 Various new CRL related callbacks added to X509_STORE_CTX structure.
7943
7944 Command line options added to 'verify' application to support this.
7945
7946 This needs some additional work, such as being able to handle multiple
7947 CRLs with different times, extension based lookup (rather than just
7948 by subject name) and ultimately more complete V2 CRL extension
7949 handling.
7950 [Steve Henson]
7951
85fb12d5 7952 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
7953 to replace things like des_read_password and friends (backward
7954 compatibility functions using this new API are provided).
7955 The purpose is to remove prompting functions from the DES code
7956 section as well as provide for prompting through dialog boxes in
7957 a window system and the like.
a63d5eaa
RL
7958 [Richard Levitte]
7959
85fb12d5 7960 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
7961 per-structure level rather than having to store it globally.
7962 [Geoff]
7963
85fb12d5 7964 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
7965 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7966 This causes the "original" ENGINE structure to act like a template,
7967 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7968 operational state can be localised to each ENGINE structure, despite the
7969 fact they all share the same "methods". New ENGINE structures returned in
7970 this case have no functional references and the return value is the single
7971 structural reference. This matches the single structural reference returned
7972 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7973 ENGINE structure.
7974 [Geoff]
7975
85fb12d5 7976 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
7977 needs to match any other type at all we need to manually clear the
7978 tag cache.
7979 [Steve Henson]
7980
85fb12d5 7981 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
7982 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7983 about an ENGINE's available control commands.
7984 - executing control commands from command line arguments using the
7985 '-pre' and '-post' switches. '-post' is only used if '-t' is
7986 specified and the ENGINE is successfully initialised. The syntax for
7987 the individual commands are colon-separated, for example;
87411f05 7988 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
7989 [Geoff]
7990
85fb12d5 7991 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
7992 declare their own commands (numbers), names (strings), descriptions,
7993 and input types for run-time discovery by calling applications. A
7994 subset of these commands are implicitly classed as "executable"
7995 depending on their input type, and only these can be invoked through
7996 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7997 can be based on user input, config files, etc). The distinction is
7998 that "executable" commands cannot return anything other than a boolean
7999 result and can only support numeric or string input, whereas some
8000 discoverable commands may only be for direct use through
8001 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
8002 pointers, or other custom uses. The "executable" commands are to
8003 support parameterisations of ENGINE behaviour that can be
8004 unambiguously defined by ENGINEs and used consistently across any
8005 OpenSSL-based application. Commands have been added to all the
8006 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
8007 control over shared-library paths without source code alterations.
8008 [Geoff]
8009
85fb12d5 8010 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
8011 ENGINEs rather than declaring them statically. Apart from this being
8012 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8013 this also allows the implementations to compile without using the
8014 internal engine_int.h header.
8015 [Geoff]
8016
85fb12d5 8017 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8018 'const' value. Any code that should be able to modify a RAND_METHOD
8019 should already have non-const pointers to it (ie. they should only
8020 modify their own ones).
8021 [Geoff]
8022
85fb12d5 8023 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8024 - "atalla" and "ubsec" string definitions were moved from header files
8025 to C code. "nuron" string definitions were placed in variables
8026 rather than hard-coded - allowing parameterisation of these values
8027 later on via ctrl() commands.
8028 - Removed unused "#if 0"'d code.
8029 - Fixed engine list iteration code so it uses ENGINE_free() to release
8030 structural references.
8031 - Constified the RAND_METHOD element of ENGINE structures.
8032 - Constified various get/set functions as appropriate and added
8033 missing functions (including a catch-all ENGINE_cpy that duplicates
8034 all ENGINE values onto a new ENGINE except reference counts/state).
8035 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8036 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8037 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8038 and doesn't justify the extra error symbols and code.
8039 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8040 flags from engine_int.h to engine.h.
8041 - Changed prototypes for ENGINE handler functions (init(), finish(),
8042 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8043 [Geoff]
8044
85fb12d5 8045 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8046 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8047 used only if the modulus is odd. On 32-bit systems, it is faster
8048 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8049 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8050 up to 450 bits. In 64-bit environments, the binary algorithm
8051 appears to be advantageous for much longer moduli; here we use it
8052 for moduli up to 2048 bits.
7d0d0996
BM
8053 [Bodo Moeller]
8054
85fb12d5 8055 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8056 could not support the combine flag in choice fields.
8057 [Steve Henson]
8058
85fb12d5 8059 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8060 extensions from a certificate request to the certificate.
8061 [Steve Henson]
8062
85fb12d5 8063 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8064 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8065 file: this allows the display of the certificate about to be
8066 signed to be customised, to allow certain fields to be included
8067 or excluded and extension details. The old system didn't display
8068 multicharacter strings properly, omitted fields not in the policy
8069 and couldn't display additional details such as extensions.
8070 [Steve Henson]
8071
85fb12d5 8072 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8073 of an arbitrary number of elliptic curve points
8074 \sum scalars[i]*points[i],
8075 optionally including the generator defined for the EC_GROUP:
8076 scalar*generator + \sum scalars[i]*points[i].
8077
38374911
BM
8078 EC_POINT_mul is a simple wrapper function for the typical case
8079 that the point list has just one item (besides the optional
8080 generator).
48fe4d62
BM
8081 [Bodo Moeller]
8082
85fb12d5 8083 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8084
8085 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8086 operations and provides various method functions that can also
7f111b8b 8087 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8088
8089 EC_GFp_mont_method() reuses most functions that are part of
8090 EC_GFp_simple_method, but uses Montgomery arithmetic.
8091
8092 [Bodo Moeller; point addition and point doubling
8093 implementation directly derived from source code provided by
8094 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8095
85fb12d5 8096 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8097 crypto/ec/ec_lib.c):
8098
6f8f4431
BM
8099 Curves are EC_GROUP objects (with an optional group generator)
8100 based on EC_METHODs that are built into the library.
48fe4d62
BM
8101
8102 Points are EC_POINT objects based on EC_GROUP objects.
8103
8104 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8105 finite fields, but as there are no obvious types for fields other
8106 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8107 [Bodo Moeller]
8108
85fb12d5 8109 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8110 that the file contains a complete HTTP response.
8111 [Richard Levitte]
8112
85fb12d5 8113 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8114 change the def and num file printf format specifier from "%-40sXXX"
8115 to "%-39s XXX". The latter will always guarantee a space after the
8116 field while the former will cause them to run together if the field
8117 is 40 of more characters long.
8118 [Steve Henson]
8119
85fb12d5 8120 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8121 and modify related functions to take constant EVP_MD and EVP_CIPHER
8122 pointers.
8123 [Steve Henson]
8124
85fb12d5 8125 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8126 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8127 [Bodo Moeller]
8128
85fb12d5 8129 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8130 internal software routines can never fail additional hardware versions
8131 might.
8132 [Steve Henson]
8133
85fb12d5 8134 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8135
8136 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8137 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8138
8139 ASN1 error codes
8140 ERR_R_NESTED_ASN1_ERROR
8141 ...
8142 ERR_R_MISSING_ASN1_EOS
8143 were 4 .. 9, conflicting with
8144 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8145 ...
8146 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8147 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8148
8149 Add new error code 'ERR_R_INTERNAL_ERROR'.
8150 [Bodo Moeller]
8151
85fb12d5 8152 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8153 suffices.
8154 [Bodo Moeller]
8155
85fb12d5 8156 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8157 sets the subject name for a new request or supersedes the
8158 subject name in a given request. Formats that can be parsed are
8159 'CN=Some Name, OU=myOU, C=IT'
8160 and
8161 'CN=Some Name/OU=myOU/C=IT'.
8162
8163 Add options '-batch' and '-verbose' to 'openssl req'.
8164 [Massimiliano Pala <madwolf@hackmasters.net>]
8165
85fb12d5 8166 *) Introduce the possibility to access global variables through
62dc5aad
RL
8167 functions on platform were that's the best way to handle exporting
8168 global variables in shared libraries. To enable this functionality,
8169 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8170 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8171 is normally done by Configure or something similar).
8172
8173 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8174 in the source file (foo.c) like this:
8175
87411f05
DMSP
8176 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8177 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8178
8179 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8180 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8181
87411f05
DMSP
8182 OPENSSL_DECLARE_GLOBAL(int,foo);
8183 #define foo OPENSSL_GLOBAL_REF(foo)
8184 OPENSSL_DECLARE_GLOBAL(double,bar);
8185 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8186
8187 The #defines are very important, and therefore so is including the
e3fefbfd 8188 header file everywhere where the defined globals are used.
62dc5aad
RL
8189
8190 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8191 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8192
8193 The largest change is in util/mkdef.pl which has been enhanced with
8194 better and easier to understand logic to choose which symbols should
8195 go into the Windows .def files as well as a number of fixes and code
8196 cleanup (among others, algorithm keywords are now sorted
8197 lexicographically to avoid constant rewrites).
8198 [Richard Levitte]
8199
85fb12d5 8200 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8201 result to 'rm' because if rm==num the value will be overwritten
8202 and produce the wrong result if 'num' is negative: this caused
8203 problems with BN_mod() and BN_nnmod().
8204 [Steve Henson]
8205
85fb12d5 8206 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8207 OCSP request and verifies the signer certificate. The signer
8208 certificate is just checked for a generic purpose and OCSP request
8209 trust settings.
8210 [Steve Henson]
8211
85fb12d5 8212 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8213 responses. OCSP responses are prepared in real time and may only
8214 be a few seconds old. Simply checking that the current time lies
8215 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8216 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8217 we allow thisUpdate and nextUpdate to fall within a certain period of
8218 the current time. The age of the response can also optionally be
8219 checked. Two new options -validity_period and -status_age added to
8220 ocsp utility.
8221 [Steve Henson]
8222
85fb12d5 8223 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8224 OID rather that just UNKNOWN.
4ff18c8c
DSH
8225 [Steve Henson]
8226
85fb12d5 8227 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8228 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8229 ID to be generated from the issuer certificate alone which can then be
8230 passed to OCSP_id_issuer_cmp().
8231 [Steve Henson]
8232
85fb12d5 8233 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8234 ASN1 modules to export functions returning ASN1_ITEM pointers
8235 instead of the ASN1_ITEM structures themselves. This adds several
8236 new macros which allow the underlying ASN1 function/structure to
8237 be accessed transparently. As a result code should not use ASN1_ITEM
8238 references directly (such as &X509_it) but instead use the relevant
8239 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8240 use of the new ASN1 code on platforms where exporting structures
8241 is problematical (for example in shared libraries) but exporting
8242 functions returning pointers to structures is not.
8243 [Steve Henson]
8244
85fb12d5 8245 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8246 These callbacks can be registered either in an SSL_CTX or per SSL.
8247 The purpose of this is to allow applications to control, if they wish,
8248 the arbitrary values chosen for use as session IDs, particularly as it
8249 can be useful for session caching in multiple-server environments. A
8250 command-line switch for testing this (and any client code that wishes
8251 to use such a feature) has been added to "s_server".
8252 [Geoff Thorpe, Lutz Jaenicke]
8253
85fb12d5 8254 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8255 of the form '#if defined(...) || defined(...) || ...' and
8256 '#if !defined(...) && !defined(...) && ...'. This also avoids
8257 the growing number of special cases it was previously handling.
8258 [Richard Levitte]
8259
85fb12d5 8260 *) Make all configuration macros available for application by making
cf1b7d96
RL
8261 sure they are available in opensslconf.h, by giving them names starting
8262 with "OPENSSL_" to avoid conflicts with other packages and by making
8263 sure e_os2.h will cover all platform-specific cases together with
8264 opensslconf.h.
2affbab9
RL
8265 Additionally, it is now possible to define configuration/platform-
8266 specific names (called "system identities"). In the C code, these
8267 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8268 macro with the name beginning with "OPENSSL_SYS_", which is determined
8269 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8270 what is available.
cf1b7d96
RL
8271 [Richard Levitte]
8272
85fb12d5 8273 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8274 number to use to be specified on the command line. Previously self
7f111b8b 8275 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8276 CA options of 'x509' had to use a serial number in a file which was
8277 auto incremented.
8278 [Steve Henson]
8279
85fb12d5 8280 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8281 Currently CRL reason, invalidity date and hold instruction are
8282 supported. Add new CRL extensions to V3 code and some new objects.
8283 [Steve Henson]
8284
85fb12d5 8285 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8286 disable standard block padding (aka PKCS#5 padding) in the EVP
8287 API, which was previously mandatory. This means that the data is
8288 not padded in any way and so the total length much be a multiple
8289 of the block size, otherwise an error occurs.
8290 [Steve Henson]
8291
85fb12d5 8292 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8293 [Steve Henson]
8294
85fb12d5 8295 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8296 port and path components: primarily to parse OCSP URLs. New -url
8297 option to ocsp utility.
8298 [Steve Henson]
8299
7f111b8b 8300 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8301 reflects the various checks performed. Applications can decide
8302 whether to tolerate certain situations such as an absent nonce
8303 in a response when one was present in a request: the ocsp application
8304 just prints out a warning. New function OCSP_add1_basic_nonce()
8305 this is to allow responders to include a nonce in a response even if
8306 the request is nonce-less.
8307 [Steve Henson]
8308
85fb12d5 8309 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8310 skipped when using openssl x509 multiple times on a single input file,
8311 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8312 [Bodo Moeller]
8313
85fb12d5 8314 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8315 set string type: to handle setting ASN1_TIME structures. Fix ca
8316 utility to correctly initialize revocation date of CRLs.
8317 [Steve Henson]
8318
85fb12d5 8319 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8320 the clients preferred ciphersuites and rather use its own preferences.
8321 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8322 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8323 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8324 [Lutz Jaenicke]
8325
85fb12d5 8326 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8327 to aes and add a new 'exist' option to print out symbols that don't
8328 appear to exist.
8329 [Steve Henson]
8330
85fb12d5 8331 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8332 additional certificates supplied.
8333 [Steve Henson]
8334
85fb12d5 8335 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8336 OCSP client a number of certificate to only verify the response
8337 signature against.
8338 [Richard Levitte]
8339
85fb12d5 8340 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8341 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8342 AES OIDs.
8343
ea4f109c
BM
8344 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8345 Encryption Standard (AES) Ciphersuites for Transport Layer
8346 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8347 not enabled by default and were not part of the "ALL" ciphersuite
8348 alias because they were not yet official; they could be
8349 explicitly requested by specifying the "AESdraft" ciphersuite
8350 group alias. In the final release of OpenSSL 0.9.7, the group
8351 alias is called "AES" and is part of "ALL".)
8352 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8353
85fb12d5 8354 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8355 request to response.
8356 [Steve Henson]
8357
85fb12d5 8358 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8359 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8360 extract information from a certificate request. OCSP_response_create()
8361 creates a response and optionally adds a basic response structure.
8362 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8363 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8364 extensions to be included for example). OCSP_basic_add1_cert() adds a
8365 certificate to a basic response and OCSP_basic_sign() signs a basic
8366 response with various flags. New helper functions ASN1_TIME_check()
8367 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8368 (converts ASN1_TIME to GeneralizedTime).
8369 [Steve Henson]
8370
85fb12d5 8371 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8372 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8373 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8374 contents: this is used in various key identifiers.
88ce56f8
DSH
8375 [Steve Henson]
8376
85fb12d5 8377 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8378 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8379
85fb12d5 8380 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8381 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8382 response then it is assumed to be valid and is not verified.
50d51991
DSH
8383 [Steve Henson]
8384
85fb12d5 8385 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8386 to data. This was previously part of the PKCS7 ASN1 code. This
8387 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8388 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8389 <support@securenetterm.com>]
a43cf9fa 8390
85fb12d5 8391 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8392 routines: without these tracing memory leaks is very painful.
8393 Fix leaks in PKCS12 and PKCS7 routines.
8394 [Steve Henson]
8395
85fb12d5 8396 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8397 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8398 effectively meant GeneralizedTime would never be used. Now it
8399 is initialised to -1 but X509_time_adj() now has to check the value
8400 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8401 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8402 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8403 <support@securenetterm.com>]
ba8e2824 8404
85fb12d5 8405 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8406 result in a zero length in the ASN1_INTEGER structure which was
8407 not consistent with the structure when d2i_ASN1_INTEGER() was used
8408 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8409 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8410 where it did not print out a minus for negative ASN1_INTEGER.
8411 [Steve Henson]
8412
85fb12d5 8413 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8414 convert status values to strings have been renamed to:
8415 OCSP_response_status_str(), OCSP_cert_status_str() and
8416 OCSP_crl_reason_str() and are no longer static. New options
8417 to verify nonce values and to disable verification. OCSP response
8418 printout format cleaned up.
8419 [Steve Henson]
8420
85fb12d5 8421 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8422 in RFC2560. This consists of two separate checks: the CA of the
8423 certificate being checked must either be the OCSP signer certificate
8424 or the issuer of the OCSP signer certificate. In the latter case the
8425 OCSP signer certificate must contain the OCSP signing extended key
8426 usage. This check is performed by attempting to match the OCSP
8427 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8428 in the OCSP_CERTID structures of the response.
8429 [Steve Henson]
8430
85fb12d5 8431 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8432 and related routines. This uses the standard OpenSSL certificate
8433 verify routines to perform initial checks (just CA validity) and
8434 to obtain the certificate chain. Then additional checks will be
8435 performed on the chain. Currently the root CA is checked to see
8436 if it is explicitly trusted for OCSP signing. This is used to set
8437 a root CA as a global signing root: that is any certificate that
8438 chains to that CA is an acceptable OCSP signing certificate.
8439 [Steve Henson]
8440
85fb12d5 8441 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8442 extensions from a separate configuration file.
8443 As when reading extensions from the main configuration file,
8444 the '-extensions ...' option may be used for specifying the
8445 section to use.
8446 [Massimiliano Pala <madwolf@comune.modena.it>]
8447
85fb12d5 8448 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2
DSH
8449 read. The request can be sent to a responder and the output
8450 parsed, outputed or printed in text form. Not complete yet:
8451 still needs to check the OCSP response validity.
8452 [Steve Henson]
8453
85fb12d5 8454 *) New subcommands for 'openssl ca':
c67cdb50
BM
8455 'openssl ca -status <serial>' prints the status of the cert with
8456 the given serial number (according to the index file).
8457 'openssl ca -updatedb' updates the expiry status of certificates
8458 in the index file.
8459 [Massimiliano Pala <madwolf@comune.modena.it>]
8460
85fb12d5 8461 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8462 '-newreq', but calls 'openssl req' with the '-nodes' option
8463 so that the resulting key is not encrypted.
8464 [Damien Miller <djm@mindrot.org>]
8465
85fb12d5 8466 *) New configuration for the GNU Hurd.
10a2975a
RL
8467 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8468
85fb12d5 8469 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8470 is currently incomplete. Currently just finds the signer's
8471 certificate and verifies the signature on the response.
8472 [Steve Henson]
8473
85fb12d5 8474 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8475 value of OPENSSLDIR. This is available via the new '-d' option
8476 to 'openssl version', and is also included in 'openssl version -a'.
8477 [Bodo Moeller]
8478
85fb12d5 8479 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8480 file name and line number information in additional arguments
8481 (a const char* and an int). The basic functionality remains, as
8482 well as the original possibility to just replace malloc(),
8483 realloc() and free() by functions that do not know about these
8484 additional arguments. To register and find out the current
8485 settings for extended allocation functions, the following
8486 functions are provided:
65a22e8e 8487
87411f05
DMSP
8488 CRYPTO_set_mem_ex_functions
8489 CRYPTO_set_locked_mem_ex_functions
8490 CRYPTO_get_mem_ex_functions
8491 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8492
a5435e8b
BM
8493 These work the same way as CRYPTO_set_mem_functions and friends.
8494 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8495 extended allocation function is enabled.
8496 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8497 a conventional allocation function is enabled.
8498 [Richard Levitte, Bodo Moeller]
65a22e8e 8499
85fb12d5 8500 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8501 There should no longer be any prototype-casting required when using
56a67adb
GT
8502 the LHASH abstraction, and any casts that remain are "bugs". See
8503 the callback types and macros at the head of lhash.h for details
8504 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8505 [Geoff Thorpe]
8506
85fb12d5 8507 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8508 If /dev/[u]random devices are not available or do not return enough
8509 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8510 be queried.
8511 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8512 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8513 when enough entropy was collected without querying more sockets.
599c0353
LJ
8514 [Lutz Jaenicke]
8515
85fb12d5 8516 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8517 random devices, as specified by DEVRANDOM, until a sufficient amount
8518 of data has been collected. We spend at most 10 ms on each file
8519 (select timeout) and read in non-blocking mode. DEVRANDOM now
8520 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8521 (previously it was just the string "/dev/urandom"), so on typical
8522 platforms the 10 ms delay will never occur.
8523 Also separate out the Unix variant to its own file, rand_unix.c.
8524 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8525 [Richard Levitte]
8526
85fb12d5 8527 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8528 provide utility functions which an application needing
8529 to issue a request to an OCSP responder and analyse the
8530 response will typically need: as opposed to those which an
8531 OCSP responder itself would need which will be added later.
8532
8533 OCSP_request_sign() signs an OCSP request with an API similar
8534 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8535 response. OCSP_response_get1_basic() extracts basic response
8536 from response. OCSP_resp_find_status(): finds and extracts status
8537 information from an OCSP_CERTID structure (which will be created
8538 when the request structure is built). These are built from lower
8539 level functions which work on OCSP_SINGLERESP structures but
60250017 8540 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8541 extensions in the OCSP response for example.
8542
8543 Replace nonce routines with a pair of functions.
8544 OCSP_request_add1_nonce() adds a nonce value and optionally
8545 generates a random value. OCSP_check_nonce() checks the
8546 validity of the nonce in an OCSP response.
8547 [Steve Henson]
8548
85fb12d5 8549 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8550 This doesn't copy the supplied OCSP_CERTID and avoids the
8551 need to free up the newly created id. Change return type
8552 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8553 This can then be used to add extensions to the request.
8554 Deleted OCSP_request_new(), since most of its functionality
8555 is now in OCSP_REQUEST_new() (and the case insensitive name
8556 clash) apart from the ability to set the request name which
8557 will be added elsewhere.
8558 [Steve Henson]
8559
85fb12d5 8560 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8561 various functions. Extensions are now handled using the new
7f111b8b 8562 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8563 can be used to send requests and parse the response.
8564 [Steve Henson]
8565
85fb12d5 8566 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
8567 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8568 uses the special reorder version of SET OF to sort the attributes
8569 and reorder them to match the encoded order. This resolves a long
8570 standing problem: a verify on a PKCS7 structure just after signing
8571 it used to fail because the attribute order did not match the
8572 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8573 it uses the received order. This is necessary to tolerate some broken
8574 software that does not order SET OF. This is handled by encoding
8575 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8576 to produce the required SET OF.
8577 [Steve Henson]
8578
85fb12d5 8579 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
8580 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8581 files to get correct declarations of the ASN.1 item variables.
8582 [Richard Levitte]
8583
85fb12d5 8584 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
8585 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8586 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8587 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8588 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8589 ASN1_ITEM and no wrapper functions.
8590 [Steve Henson]
8591
85fb12d5 8592 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
8593 replace the old function pointer based I/O routines. Change most of
8594 the *_d2i_bio() and *_d2i_fp() functions to use these.
8595 [Steve Henson]
8596
85fb12d5 8597 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 8598 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
8599 it complain about algorithm deselection that isn't recognised.
8600 [Richard Levitte]
8601
85fb12d5 8602 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
8603 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8604 to use new functions. Add NO_ASN1_OLD which can be set to remove
8605 some old style ASN1 functions: this can be used to determine if old
8606 code will still work when these eventually go away.
09ab755c
DSH
8607 [Steve Henson]
8608
85fb12d5 8609 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
8610 same conventions as certificates and CRLs.
8611 [Steve Henson]
8612
85fb12d5 8613 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
8614 adds an extension. Its behaviour can be customised with various
8615 flags to append, replace or delete. Various wrappers added for
60250017 8616 certificates and CRLs.
57d2f217
DSH
8617 [Steve Henson]
8618
85fb12d5 8619 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
8620 an extension cannot be parsed. Correct a typo in the
8621 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8622 [Steve Henson]
8623
14e96192 8624 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 8625 entries for variables.
5755cab4 8626 [Steve Henson]
9c67ab2f 8627
85fb12d5 8628 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
8629 problems: As the program is single-threaded, all we have
8630 to do is register a locking callback using an array for
8631 storing which locks are currently held by the program.
3ac82faa
BM
8632 [Bodo Moeller]
8633
85fb12d5 8634 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
8635 SSL_get_ex_data_X509_STORE_idx(), which is used in
8636 ssl_verify_cert_chain() and thus can be called at any time
8637 during TLS/SSL handshakes so that thread-safety is essential.
8638 Unfortunately, the ex_data design is not at all suited
8639 for multi-threaded use, so it probably should be abolished.
8640 [Bodo Moeller]
8641
85fb12d5 8642 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
8643 [Broadcom, tweaked and integrated by Geoff Thorpe]
8644
85fb12d5 8645 *) Move common extension printing code to new function
2c15d426 8646 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 8647 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
8648 [Steve Henson]
8649
85fb12d5 8650 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
8651 print routines.
8652 [Steve Henson]
8653
85fb12d5 8654 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
8655 set (this was treated exactly the same as SET OF previously). This
8656 is used to reorder the STACK representing the structure to match the
8657 encoding. This will be used to get round a problem where a PKCS7
8658 structure which was signed could not be verified because the STACK
8659 order did not reflect the encoded order.
8660 [Steve Henson]
8661
85fb12d5 8662 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
8663 [Steve Henson]
8664
85fb12d5 8665 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
8666 for its ASN1 operations. The old style function pointers still exist
8667 for now but they will eventually go away.
8668 [Steve Henson]
8669
85fb12d5 8670 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
8671 completely replaces the old ASN1 functionality with a table driven
8672 encoder and decoder which interprets an ASN1_ITEM structure describing
8673 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8674 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8675 has also been converted to the new form.
9d6b1ce6
DSH
8676 [Steve Henson]
8677
85fb12d5 8678 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
8679 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8680 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8681 for negative moduli.
8682 [Bodo Moeller]
8683
85fb12d5 8684 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
8685 of not touching the result's sign bit.
8686 [Bodo Moeller]
8687
85fb12d5 8688 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
8689 set.
8690 [Bodo Moeller]
8691
85fb12d5 8692 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
8693 macros to declare and implement thin (optionally static) functions
8694 that provide type-safety and avoid function pointer casting for the
8695 type-specific callbacks.
8696 [Geoff Thorpe]
8697
85fb12d5 8698 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 8699 RFC 2712.
33479d27 8700 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 8701 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 8702
85fb12d5 8703 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 8704 in sections depending on the subject.
0ae485dc
RL
8705 [Richard Levitte]
8706
85fb12d5 8707 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
8708 Windows.
8709 [Richard Levitte]
8710
85fb12d5 8711 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
8712 (using the probabilistic Tonelli-Shanks algorithm unless
8713 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8714 be handled deterministically).
6b5d39e8
BM
8715 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8716
85fb12d5 8717 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
8718 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8719 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
8720 [Bodo Moeller]
8721
85fb12d5 8722 *) New function BN_kronecker.
dcbd0d74
BM
8723 [Bodo Moeller]
8724
85fb12d5 8725 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
8726 positive unless both parameters are zero.
8727 Previously something reasonably close to an infinite loop was
8728 possible because numbers could be growing instead of shrinking
8729 in the implementation of Euclid's algorithm.
8730 [Bodo Moeller]
8731
85fb12d5 8732 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
8733 sign of the number in question.
8734
8735 Fix BN_is_word(a,w) to work correctly for w == 0.
8736
8737 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8738 because its test if the absolute value of 'a' equals 'w'.
8739 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8740 it exists mostly for use in the implementations of BN_is_zero(),
8741 BN_is_one(), and BN_is_word().
8742 [Bodo Moeller]
8743
85fb12d5 8744 *) New function BN_swap.
78a0c1f1
BM
8745 [Bodo Moeller]
8746
85fb12d5 8747 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
8748 the exponentiation functions are more likely to produce reasonable
8749 results on negative inputs.
8750 [Bodo Moeller]
8751
85fb12d5 8752 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
8753 Previously, it could be negative if one of the factors was negative;
8754 I don't think anyone really wanted that behaviour.
8755 [Bodo Moeller]
8756
85fb12d5 8757 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 8758 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
8759 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8760 and add new functions:
5acaa495 8761
78a0c1f1
BM
8762 BN_nnmod
8763 BN_mod_sqr
8764 BN_mod_add
5acaa495 8765 BN_mod_add_quick
78a0c1f1 8766 BN_mod_sub
5acaa495
BM
8767 BN_mod_sub_quick
8768 BN_mod_lshift1
8769 BN_mod_lshift1_quick
8770 BN_mod_lshift
8771 BN_mod_lshift_quick
8772
78a0c1f1 8773 These functions always generate non-negative results.
5acaa495 8774
78a0c1f1
BM
8775 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8776 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
8777
8778 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8779 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8780 be reduced modulo m.
78a0c1f1
BM
8781 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8782
c1862f91 8783#if 0
14e96192 8784 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
8785 distributed with OpenSSL 0.9.7. The modifications described in
8786 it do *not* apply to OpenSSL 0.9.7.
8787
85fb12d5 8788 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
8789 was actually never needed) and in BN_mul(). The removal in BN_mul()
8790 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
8791 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8792 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
8793 bn_sub_words() and bn_add_words() except they take arrays with
8794 differing sizes.
8795 [Richard Levitte]
c1862f91 8796#endif
baa257f1 8797
85fb12d5 8798 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
8799 unless the '-salt' option is used (which usually means that
8800 verification would just waste user's time since the resulting
8801 hash is going to be compared with some given password hash)
8802 or the new '-noverify' option is used.
8803
8804 This is an incompatible change, but it does not affect
8805 non-interactive use of 'openssl passwd' (passwords on the command
8806 line, '-stdin' option, '-in ...' option) and thus should not
8807 cause any problems.
8808 [Bodo Moeller]
8809
85fb12d5 8810 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
8811 [Richard Levitte]
8812
85fb12d5 8813 *) Make DSO load along a path given through an environment variable
e06433d9
RL
8814 (SHLIB_PATH) with shl_load().
8815 [Richard Levitte]
8816
85fb12d5 8817 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
8818 Also constify the RSA code and most things related to it. In a
8819 few places, most notable in the depth of the ASN.1 code, ugly
8820 casts back to non-const were required (to be solved at a later
8821 time)
10e473e9
RL
8822 [Richard Levitte]
8823
85fb12d5 8824 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
8825 [Richard Levitte]
8826
85fb12d5 8827 *) Constify the BIGNUM routines a little more.
020fc820
RL
8828 [Richard Levitte]
8829
85fb12d5 8830 *) Add the following functions:
11c0f120 8831
87411f05
DMSP
8832 ENGINE_load_cswift()
8833 ENGINE_load_chil()
8834 ENGINE_load_atalla()
8835 ENGINE_load_nuron()
8836 ENGINE_load_builtin_engines()
11c0f120
RL
8837
8838 That way, an application can itself choose if external engines that
8839 are built-in in OpenSSL shall ever be used or not. The benefit is
8840 that applications won't have to be linked with libdl or other dso
8841 libraries unless it's really needed.
8842
8843 Changed 'openssl engine' to load all engines on demand.
8844 Changed the engine header files to avoid the duplication of some
8845 declarations (they differed!).
8846 [Richard Levitte]
8847
85fb12d5 8848 *) 'openssl engine' can now list capabilities.
69e7805f
RL
8849 [Richard Levitte]
8850
85fb12d5 8851 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
8852 [Richard Levitte]
8853
85fb12d5 8854 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
8855 [Bodo Moeller]
8856
85fb12d5 8857 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
8858 identity, and test if they are actually available.
8859 [Richard Levitte]
8860
85fb12d5 8861 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
8862 sure the installed documentation is also owned by root.root.
8863 [Damien Miller <djm@mindrot.org>]
8864
85fb12d5 8865 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
8866 keys (public as well as private) handled by engines.
8867 [Richard Levitte]
8868
85fb12d5 8869 *) Add OCSP code that comes from CertCo.
7c155330
RL
8870 [Richard Levitte]
8871
85fb12d5 8872 *) Add VMS support for the Rijndael code.
5270e702
RL
8873 [Richard Levitte]
8874
85fb12d5 8875 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
8876 [Ben Laurie]
8877
85fb12d5 8878 *) Add support for external cryptographic devices. This code was
5270e702
RL
8879 previously distributed separately as the "engine" branch.
8880 [Geoff Thorpe, Richard Levitte]
8881
85fb12d5 8882 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
8883 have far greater control over how a "name" is turned into a filename
8884 depending on the operating environment and any oddities about the
8885 different shared library filenames on each system.
8886 [Geoff Thorpe]
8887
85fb12d5 8888 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
8889 [Richard Levitte]
8890
85fb12d5 8891 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
8892 warnings about corrupt line number information when assembling
8893 with debugging information. This is caused by the overlapping
8894 of two sections.
8895 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8896
85fb12d5 8897 *) NCONF changes.
567f17cf
RL
8898 NCONF_get_number() has no error checking at all. As a replacement,
8899 NCONF_get_number_e() is defined (_e for "error checking") and is
8900 promoted strongly. The old NCONF_get_number is kept around for
8901 binary backward compatibility.
8902 Make it possible for methods to load from something other than a BIO,
8903 by providing a function pointer that is given a name instead of a BIO.
8904 For example, this could be used to load configuration data from an
8905 LDAP server.
8906 [Richard Levitte]
8907
85fb12d5 8908 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
8909 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8910 with non blocking I/O was not possible because no retry code was
8911 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8912 this case.
8913 [Steve Henson]
8914
85fb12d5 8915 *) Added the beginnings of Rijndael support.
3ab56511
RL
8916 [Ben Laurie]
8917
85fb12d5 8918 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
8919 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8920 to allow certificate printing to more controllable, additional
8921 'certopt' option to 'x509' to allow new printing options to be
8922 set.
d0c98589
DSH
8923 [Steve Henson]
8924
85fb12d5 8925 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
8926 [Richard Levitte]
8927
d5f686d8 8928 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 8929
d5f686d8 8930 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 8931 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 8932 [Joe Orton, Steve Henson]
29902449 8933
d5f686d8
BM
8934 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8935
8936 *) Fix additional bug revealed by the NISCC test suite:
29902449 8937
d5f686d8 8938 Stop bug triggering large recursion when presented with
04fac373 8939 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
8940 [Steve Henson]
8941
d5f686d8
BM
8942 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8943
29902449
DSH
8944 *) Fix various bugs revealed by running the NISCC test suite:
8945
8946 Stop out of bounds reads in the ASN1 code when presented with
04fac373 8947 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 8948
29902449
DSH
8949 If verify callback ignores invalid public key errors don't try to check
8950 certificate signature with the NULL public key.
8951
8952 [Steve Henson]
ed7f1d0b 8953
14f3d7c5
DSH
8954 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8955 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8956 specifications.
8957 [Steve Henson]
8958
ddc38679
BM
8959 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8960 extra data after the compression methods not only for TLS 1.0
8961 but also for SSL 3.0 (as required by the specification).
8962 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8963
02e05594 8964 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
8965 when it's 512 *bits* long, not 512 bytes.
8966 [Richard Levitte]
ed7f1d0b 8967
7a04fdd8
BM
8968 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8969
8970 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8971 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8972 a protocol version number mismatch like a decryption error
8973 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8974 [Bodo Moeller]
8975
8976 *) Turn on RSA blinding by default in the default implementation
8977 to avoid a timing attack. Applications that don't want it can call
8978 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8979 They would be ill-advised to do so in most cases.
8980 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8981
8982 *) Change RSA blinding code so that it works when the PRNG is not
8983 seeded (in this case, the secret RSA exponent is abused as
8984 an unpredictable seed -- if it is not unpredictable, there
8985 is no point in blinding anyway). Make RSA blinding thread-safe
8986 by remembering the creator's thread ID in rsa->blinding and
8987 having all other threads use local one-time blinding factors
8988 (this requires more computation than sharing rsa->blinding, but
8989 avoids excessive locking; and if an RSA object is not shared
8990 between threads, blinding will still be very fast).
8991 [Bodo Moeller]
8992
5b0b0e98
RL
8993 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8994
8995 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 8996 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
8997 block cipher padding has been found. This is a countermeasure
8998 against active attacks where the attacker has to distinguish
04fac373 8999 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
9000
9001 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
9002 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
9003 Martin Vuagnoux (EPFL, Ilion)]
9004
43ecece5 9005 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 9006
df29cc8f 9007 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
68756b12 9008 memory from its contents. This is done with a counter that will
df29cc8f
RL
9009 place alternating values in each byte. This can be used to solve
9010 two issues: 1) the removal of calls to memset() by highly optimizing
9011 compilers, and 2) cleansing with other values than 0, since those can
9012 be read through on certain media, for example a swap space on disk.
9013 [Geoff Thorpe]
9014
6a8afe22
LJ
9015 *) Bugfix: client side session caching did not work with external caching,
9016 because the session->cipher setting was not restored when reloading
9017 from the external cache. This problem was masked, when
9018 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9019 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9020 [Lutz Jaenicke]
9021
0a594209
RL
9022 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9023 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9024 [Zeev Lieber <zeev-l@yahoo.com>]
9025
84034f7a 9026 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9027 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9028 OpenSSL_add_all_digests() to be ignored, even after calling
9029 EVP_cleanup().
9030 [Richard Levitte]
9031
83411793
RL
9032 *) Change the default configuration reader to deal with last line not
9033 being properly terminated.
9034 [Richard Levitte]
9035
c81a1509
RL
9036 *) Change X509_NAME_cmp() so it applies the special rules on handling
9037 DN values that are of type PrintableString, as well as RDNs of type
9038 emailAddress where the value has the type ia5String.
9039 [stefank@valicert.com via Richard Levitte]
9040
9c3db400
GT
9041 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9042 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9043 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9044 the bitwise-OR of the two for use by the majority of applications
9045 wanting this behaviour, and update the docs. The documented
9046 behaviour and actual behaviour were inconsistent and had been
9047 changing anyway, so this is more a bug-fix than a behavioural
9048 change.
9049 [Geoff Thorpe, diagnosed by Nadav Har'El]
9050
a4f53a1c
BM
9051 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9052 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9053 [Bodo Moeller]
9054
e78f1378 9055 *) Fix initialization code race conditions in
929f1167
BM
9056 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9057 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9058 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9059 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9060 ssl2_get_cipher_by_char(),
9061 ssl3_get_cipher_by_char().
e78f1378 9062 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9063
82a20fb0
LJ
9064 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9065 the cached sessions are flushed, as the remove_cb() might use ex_data
9066 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9067 (see [openssl.org #212]).
9068 [Geoff Thorpe, Lutz Jaenicke]
9069
2af52de7
DSH
9070 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9071 length, instead of the encoding length to d2i_ASN1_OBJECT.
9072 [Steve Henson]
9073
8e28c671 9074 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9075
8e28c671
BM
9076 *) [In 0.9.6g-engine release:]
9077 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9078 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9079
9080 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9081
f9082268
DSH
9082 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9083 and get fix the header length calculation.
9084 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9085 Alon Kantor <alonk@checkpoint.com> (and others),
9086 Steve Henson]
f9082268 9087
5574e0ed
BM
9088 *) Use proper error handling instead of 'assertions' in buffer
9089 overflow checks added in 0.9.6e. This prevents DoS (the
9090 assertions could call abort()).
9091 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9092
c046fffa
LJ
9093 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9094
9095 *) Add various sanity checks to asn1_get_length() to reject
9096 the ASN1 length bytes if they exceed sizeof(long), will appear
9097 negative or the content length exceeds the length of the
9098 supplied buffer.
9099 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9100
063a8905
LJ
9101 *) Fix cipher selection routines: ciphers without encryption had no flags
9102 for the cipher strength set and where therefore not handled correctly
9103 by the selection routines (PR #130).
9104 [Lutz Jaenicke]
9105
46ffee47
BM
9106 *) Fix EVP_dsa_sha macro.
9107 [Nils Larsch]
9108
c21506ba
BM
9109 *) New option
9110 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9111 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9112 that was added in OpenSSL 0.9.6d.
9113
9114 As the countermeasure turned out to be incompatible with some
9115 broken SSL implementations, the new option is part of SSL_OP_ALL.
9116 SSL_OP_ALL is usually employed when compatibility with weird SSL
9117 implementations is desired (e.g. '-bugs' option to 's_client' and
9118 's_server'), so the new option is automatically set in many
9119 applications.
9120 [Bodo Moeller]
9121
c046fffa
LJ
9122 *) Changes in security patch:
9123
9124 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9125 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9126 Air Force Materiel Command, USAF, under agreement number
9127 F30602-01-2-0537.
9128
9129 *) Add various sanity checks to asn1_get_length() to reject
9130 the ASN1 length bytes if they exceed sizeof(long), will appear
9131 negative or the content length exceeds the length of the
04fac373 9132 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9133 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9134
9135 *) Assertions for various potential buffer overflows, not known to
9136 happen in practice.
9137 [Ben Laurie (CHATS)]
9138
9139 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9140 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9141 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9142
c046fffa 9143 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9144 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9145 [Ben Laurie (CHATS)]
9146
9147 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9148 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9149 [Ben Laurie (CHATS)]
9150
46ffee47 9151 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9152
8df61b50
BM
9153 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9154 encoded as NULL) with id-dsa-with-sha1.
9155 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9156
1064acaf
BM
9157 *) Check various X509_...() return values in apps/req.c.
9158 [Nils Larsch <nla@trustcenter.de>]
9159
2940a129 9160 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9161 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9162 was just at the end of a processed block. The bug was discovered when
9163 processing data through a buffering memory BIO handing the data to a
9164 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9165 <ptsekov@syntrex.com> and Nedelcho Stanev.
9166 [Lutz Jaenicke]
9167
82b0bf0b
BM
9168 *) Implement a countermeasure against a vulnerability recently found
9169 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9170 before application data chunks to avoid the use of known IVs
9171 with data potentially chosen by the attacker.
9172 [Bodo Moeller]
9173
9174 *) Fix length checks in ssl3_get_client_hello().
9175 [Bodo Moeller]
9176
9177 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9178 to prevent ssl3_read_internal() from incorrectly assuming that
9179 ssl3_read_bytes() found application data while handshake
9180 processing was enabled when in fact s->s3->in_read_app_data was
9181 merely automatically cleared during the initial handshake.
9182 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9183
381a146d
LJ
9184 *) Fix object definitions for Private and Enterprise: they were not
9185 recognized in their shortname (=lowercase) representation. Extend
9186 obj_dat.pl to issue an error when using undefined keywords instead
9187 of silently ignoring the problem (Svenning Sorensen
9188 <sss@sss.dnsalias.net>).
9189 [Lutz Jaenicke]
9190
9191 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9192 generators, i.e. generators other than 2 and 5. (Previously, the
9193 code did not properly initialise the 'add' and 'rem' values to
9194 BN_generate_prime().)
9195
9196 In the new general case, we do not insist that 'generator' is
9197 actually a primitive root: This requirement is rather pointless;
9198 a generator of the order-q subgroup is just as good, if not
9199 better.
9200 [Bodo Moeller]
7f111b8b 9201
381a146d
LJ
9202 *) Map new X509 verification errors to alerts. Discovered and submitted by
9203 Tom Wu <tom@arcot.com>.
9204 [Lutz Jaenicke]
9205
9206 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9207 returning non-zero before the data has been completely received
9208 when using non-blocking I/O.
9209 [Bodo Moeller; problem pointed out by John Hughes]
9210
9211 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9212 [Ben Laurie, Lutz Jaenicke]
9213
9214 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9215 Yoram Zahavi <YoramZ@gilian.com>).
9216 [Lutz Jaenicke]
9217
9218 *) Add information about CygWin 1.3 and on, and preserve proper
9219 configuration for the versions before that.
9220 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9221
9222 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9223 check whether we deal with a copy of a session and do not delete from
9224 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9225 <izhar@checkpoint.com>.
9226 [Lutz Jaenicke]
9227
9228 *) Do not store session data into the internal session cache, if it
9229 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9230 flag is set). Proposed by Aslam <aslam@funk.com>.
9231 [Lutz Jaenicke]
9232
9233 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9234 value is 0.
9235 [Richard Levitte]
9236
381a146d
LJ
9237 *) [In 0.9.6d-engine release:]
9238 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9239 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9240
3e06fb75
BM
9241 *) Add the configuration target linux-s390x.
9242 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9243
381a146d
LJ
9244 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9245 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9246 variable as an indication that a ClientHello message has been
9247 received. As the flag value will be lost between multiple
9248 invocations of ssl3_accept when using non-blocking I/O, the
9249 function may not be aware that a handshake has actually taken
9250 place, thus preventing a new session from being added to the
9251 session cache.
9252
9253 To avoid this problem, we now set s->new_session to 2 instead of
9254 using a local variable.
9255 [Lutz Jaenicke, Bodo Moeller]
9256
9257 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9258 if the SSL_R_LENGTH_MISMATCH error is detected.
9259 [Geoff Thorpe, Bodo Moeller]
9260
9261 *) New 'shared_ldflag' column in Configure platform table.
9262 [Richard Levitte]
9263
9264 *) Fix EVP_CIPHER_mode macro.
9265 ["Dan S. Camper" <dan@bti.net>]
9266
9267 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9268 type, we must throw them away by setting rr->length to 0.
9269 [D P Chang <dpc@qualys.com>]
9270
9271 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9272
9273 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9274 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9275 worked incorrectly for those cases where range = 10..._2 and
9276 3*range is two bits longer than range.)
9277 [Bodo Moeller]
9278
9279 *) Only add signing time to PKCS7 structures if it is not already
9280 present.
9281 [Steve Henson]
9282
9283 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9284 OBJ_ld_ce should be OBJ_id_ce.
9285 Also some ip-pda OIDs in crypto/objects/objects.txt were
9286 incorrect (cf. RFC 3039).
9287 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9288
9289 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9290 returns early because it has nothing to do.
9291 [Andy Schneider <andy.schneider@bjss.co.uk>]
9292
9293 *) [In 0.9.6c-engine release:]
9294 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9295 [Andy Schneider <andy.schneider@bjss.co.uk>]
9296
9297 *) [In 0.9.6c-engine release:]
9298 Add support for Cryptographic Appliance's keyserver technology.
9299 (Use engine 'keyclient')
9300 [Cryptographic Appliances and Geoff Thorpe]
9301
9302 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9303 is called via tools/c89.sh because arguments have to be
9304 rearranged (all '-L' options must appear before the first object
9305 modules).
9306 [Richard Shapiro <rshapiro@abinitio.com>]
9307
9308 *) [In 0.9.6c-engine release:]
9309 Add support for Broadcom crypto accelerator cards, backported
9310 from 0.9.7.
9311 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9312
9313 *) [In 0.9.6c-engine release:]
7f111b8b 9314 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9315 Baltimore Technologies. (Use engine 'sureware')
9316 [Baltimore Technologies and Mark Cox]
9317
9318 *) [In 0.9.6c-engine release:]
9319 Add support for crypto accelerator cards from Accelerated
9320 Encryption Processing, www.aep.ie. (Use engine 'aep')
9321 [AEP Inc. and Mark Cox]
9322
9323 *) Add a configuration entry for gcc on UnixWare.
9324 [Gary Benson <gbenson@redhat.com>]
9325
9326 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9327 messages are stored in a single piece (fixed-length part and
9328 variable-length part combined) and fix various bugs found on the way.
9329 [Bodo Moeller]
9330
9331 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9332 instead. BIO_gethostbyname() does not know what timeouts are
9333 appropriate, so entries would stay in cache even when they have
9334 become invalid.
9335 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9336
9337 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9338 faced with a pathologically small ClientHello fragment that does
9339 not contain client_version: Instead of aborting with an error,
9340 simply choose the highest available protocol version (i.e.,
9341 TLS 1.0 unless it is disabled). In practice, ClientHello
9342 messages are never sent like this, but this change gives us
9343 strictly correct behaviour at least for TLS.
9344 [Bodo Moeller]
9345
9346 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9347 never resets s->method to s->ctx->method when called from within
9348 one of the SSL handshake functions.
9349 [Bodo Moeller; problem pointed out by Niko Baric]
9350
9351 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9352 (sent using the client's version number) if client_version is
9353 smaller than the protocol version in use. Also change
9354 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9355 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9356 the client will at least see that alert.
9357 [Bodo Moeller]
9358
9359 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9360 correctly.
9361 [Bodo Moeller]
9362
9363 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9364 client receives HelloRequest while in a handshake.
9365 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9366
9367 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9368 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9369 cleanups done in state SSL_ST_OK. But session related stuff
9370 must be disabled for SSL_ST_OK in the case that we just sent a
9371 HelloRequest.
9372
9373 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9374 before just sending a HelloRequest.
9375 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9376
9377 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9378 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9379 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9380 are directly visible to potential attackers, but the information
9381 may leak via logfiles.)
9382
9383 Similar changes are not required for the SSL 2.0 implementation
9384 because the number of padding bytes is sent in clear for SSL 2.0,
9385 and the extra bytes are just ignored. However ssl/s2_pkt.c
9386 failed to verify that the purported number of padding bytes is in
9387 the legal range.
9388 [Bodo Moeller]
9389
9390 *) Add OpenUNIX-8 support including shared libraries
9391 (Boyd Lynn Gerber <gerberb@zenez.com>).
9392 [Lutz Jaenicke]
9393
9394 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9395 'wristwatch attack' using huge encoding parameters (cf.
9396 James H. Manger's CRYPTO 2001 paper). Note that the
9397 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9398 encoding parameters and hence was not vulnerable.
9399 [Bodo Moeller]
9400
9401 *) BN_sqr() bug fix.
053fa39a 9402 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9403
9404 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9405 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9406 followed by modular reduction.
9407 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9408
9409 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9410 equivalent based on BN_pseudo_rand() instead of BN_rand().
9411 [Bodo Moeller]
9412
9413 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9414 This function was broken, as the check for a new client hello message
9415 to handle SGC did not allow these large messages.
9416 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9417 [Lutz Jaenicke]
9418
9419 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9420 [Lutz Jaenicke]
9421
9422 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9423 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9424 [Lutz Jaenicke]
9425
9426 *) Rework the configuration and shared library support for Tru64 Unix.
9427 The configuration part makes use of modern compiler features and
9428 still retains old compiler behavior for those that run older versions
9429 of the OS. The shared library support part includes a variant that
9430 uses the RPATH feature, and is available through the special
9431 configuration target "alpha-cc-rpath", which will never be selected
9432 automatically.
9433 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9434
9435 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9436 with the same message size as in ssl3_get_certificate_request().
9437 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9438 messages might inadvertently be reject as too long.
9439 [Petr Lampa <lampa@fee.vutbr.cz>]
9440
9441 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9442 [Andy Polyakov]
9443
9444 *) Modified SSL library such that the verify_callback that has been set
9445 specificly for an SSL object with SSL_set_verify() is actually being
9446 used. Before the change, a verify_callback set with this function was
9447 ignored and the verify_callback() set in the SSL_CTX at the time of
9448 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9449 to allow the necessary settings.
9450 [Lutz Jaenicke]
9451
9452 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9453 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9454 done automatically (in contradiction to the requirements of the C
9455 standard). This made problems when used from OpenSSH.
9456 [Lutz Jaenicke]
9457
9458 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9459 dh->length and always used
9460
9461 BN_rand_range(priv_key, dh->p).
9462
9463 BN_rand_range() is not necessary for Diffie-Hellman, and this
9464 specific range makes Diffie-Hellman unnecessarily inefficient if
9465 dh->length (recommended exponent length) is much smaller than the
9466 length of dh->p. We could use BN_rand_range() if the order of
9467 the subgroup was stored in the DH structure, but we only have
9468 dh->length.
9469
9470 So switch back to
9471
9472 BN_rand(priv_key, l, ...)
9473
9474 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9475 otherwise.
9476 [Bodo Moeller]
9477
9478 *) In
9479
9480 RSA_eay_public_encrypt
9481 RSA_eay_private_decrypt
9482 RSA_eay_private_encrypt (signing)
9483 RSA_eay_public_decrypt (signature verification)
9484
9485 (default implementations for RSA_public_encrypt,
9486 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9487 always reject numbers >= n.
9488 [Bodo Moeller]
9489
9490 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9491 to synchronize access to 'locking_thread'. This is necessary on
9492 systems where access to 'locking_thread' (an 'unsigned long'
9493 variable) is not atomic.
9494 [Bodo Moeller]
9495
9496 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9497 *before* setting the 'crypto_lock_rand' flag. The previous code had
9498 a race condition if 0 is a valid thread ID.
9499 [Travis Vitek <vitek@roguewave.com>]
9500
9501 *) Add support for shared libraries under Irix.
9502 [Albert Chin-A-Young <china@thewrittenword.com>]
9503
9504 *) Add configuration option to build on Linux on both big-endian and
9505 little-endian MIPS.
9506 [Ralf Baechle <ralf@uni-koblenz.de>]
9507
9508 *) Add the possibility to create shared libraries on HP-UX.
9509 [Richard Levitte]
9510
9511 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9512
9513 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9514 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9515 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9516 PRNG state recovery was possible based on the output of
9517 one PRNG request appropriately sized to gain knowledge on
9518 'md' followed by enough consecutive 1-byte PRNG requests
9519 to traverse all of 'state'.
9520
9521 1. When updating 'md_local' (the current thread's copy of 'md')
9522 during PRNG output generation, hash all of the previous
9523 'md_local' value, not just the half used for PRNG output.
9524
9525 2. Make the number of bytes from 'state' included into the hash
9526 independent from the number of PRNG bytes requested.
9527
9528 The first measure alone would be sufficient to avoid
9529 Markku-Juhani's attack. (Actually it had never occurred
9530 to me that the half of 'md_local' used for chaining was the
9531 half from which PRNG output bytes were taken -- I had always
9532 assumed that the secret half would be used.) The second
9533 measure makes sure that additional data from 'state' is never
9534 mixed into 'md_local' in small portions; this heuristically
9535 further strengthens the PRNG.
9536 [Bodo Moeller]
9537
9538 *) Fix crypto/bn/asm/mips3.s.
9539 [Andy Polyakov]
9540
9541 *) When only the key is given to "enc", the IV is undefined. Print out
9542 an error message in this case.
9543 [Lutz Jaenicke]
9544
9545 *) Handle special case when X509_NAME is empty in X509 printing routines.
9546 [Steve Henson]
9547
9548 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9549 positive and less than q.
9550 [Bodo Moeller]
9551
9552 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9553 used: it isn't thread safe and the add_lock_callback should handle
9554 that itself.
9555 [Paul Rose <Paul.Rose@bridge.com>]
9556
9557 *) Verify that incoming data obeys the block size in
9558 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9559 [Bodo Moeller]
9560
9561 *) Fix OAEP check.
053fa39a 9562 [Ulf Möller, Bodo Möller]
381a146d
LJ
9563
9564 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9565 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9566 when fixing the server behaviour for backwards-compatible 'client
9567 hello' messages. (Note that the attack is impractical against
9568 SSL 3.0 and TLS 1.0 anyway because length and version checking
9569 means that the probability of guessing a valid ciphertext is
9570 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9571 paper.)
9572
9573 Before 0.9.5, the countermeasure (hide the error by generating a
9574 random 'decryption result') did not work properly because
9575 ERR_clear_error() was missing, meaning that SSL_get_error() would
9576 detect the supposedly ignored error.
9577
9578 Both problems are now fixed.
9579 [Bodo Moeller]
9580
9581 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9582 (previously it was 1024).
9583 [Bodo Moeller]
9584
9585 *) Fix for compatibility mode trust settings: ignore trust settings
9586 unless some valid trust or reject settings are present.
9587 [Steve Henson]
9588
9589 *) Fix for blowfish EVP: its a variable length cipher.
9590 [Steve Henson]
9591
9592 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9593 parameters in DSA public key structures and return an error in the
9594 DSA routines if parameters are absent.
9595 [Steve Henson]
9596
9597 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9598 in the current directory if neither $RANDFILE nor $HOME was set.
9599 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9600 caused some confusion to Windows users who haven't defined $HOME.
9601 Thus RAND_file_name() is changed again: e_os.h can define a
9602 DEFAULT_HOME, which will be used if $HOME is not set.
9603 For Windows, we use "C:"; on other platforms, we still require
9604 environment variables.
9605
9606 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9607 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9608 having multiple threads call RAND_poll() concurrently.
9609 [Bodo Moeller]
9610
9611 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9612 combination of a flag and a thread ID variable.
9613 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9614 flag), *other* threads can enter ssleay_add_bytes without obeying
9615 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9616 that they do not hold after the first thread unsets add_do_not_lock).
9617 [Bodo Moeller]
9618
9619 *) Change bctest again: '-x' expressions are not available in all
9620 versions of 'test'.
9621 [Bodo Moeller]
9622
9623 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9624
9625 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9626 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9627
9628 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9629 the default extension for executables, if any. Also, make the perl
9630 scripts that use symlink() to test if it really exists and use "cp"
9631 if it doesn't. All this made OpenSSL compilable and installable in
9632 CygWin.
9633 [Richard Levitte]
9634
9635 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9636 If SEQUENCE is length is indefinite just set c->slen to the total
9637 amount of data available.
9638 [Steve Henson, reported by shige@FreeBSD.org]
9639 [This change does not apply to 0.9.7.]
9640
9641 *) Change bctest to avoid here-documents inside command substitution
9642 (workaround for FreeBSD /bin/sh bug).
9643 For compatibility with Ultrix, avoid shell functions (introduced
9644 in the bctest version that searches along $PATH).
9645 [Bodo Moeller]
9646
9647 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9648 with des_encrypt() defined on some operating systems, like Solaris
9649 and UnixWare.
9650 [Richard Levitte]
9651
9652 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9653 On the Importance of Eliminating Errors in Cryptographic
9654 Computations, J. Cryptology 14 (2001) 2, 101-119,
9655 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9656 [Ulf Moeller]
7f111b8b
RT
9657
9658 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
9659 [Andy Polyakov]
9660
9661 *) Disabled incorrect Alpha assembler code.
9662 [Richard Levitte]
9663
9664 *) Fix PKCS#7 decode routines so they correctly update the length
9665 after reading an EOC for the EXPLICIT tag.
9666 [Steve Henson]
9667 [This change does not apply to 0.9.7.]
9668
9669 *) Fix bug in PKCS#12 key generation routines. This was triggered
9670 if a 3DES key was generated with a 0 initial byte. Include
9671 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9672 (but broken) behaviour.
9673 [Steve Henson]
9674
9675 *) Enhance bctest to search for a working bc along $PATH and print
9676 it when found.
9677 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9678
9679 *) Fix memory leaks in err.c: free err_data string if necessary;
9680 don't write to the wrong index in ERR_set_error_data.
9681 [Bodo Moeller]
9682
9683 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9684 did not exist.
9685 [Bodo Moeller]
9686
9687 *) Replace rdtsc with _emit statements for VC++ version 5.
9688 [Jeremy Cooper <jeremy@baymoo.org>]
9689
9690 *) Make it possible to reuse SSLv2 sessions.
9691 [Richard Levitte]
9692
9693 *) In copy_email() check for >= 0 as a return value for
9694 X509_NAME_get_index_by_NID() since 0 is a valid index.
9695 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9696
9697 *) Avoid coredump with unsupported or invalid public keys by checking if
9698 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9699 PKCS7_verify() fails with non detached data.
9700 [Steve Henson]
9701
9702 *) Don't use getenv in library functions when run as setuid/setgid.
9703 New function OPENSSL_issetugid().
9704 [Ulf Moeller]
9705
9706 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9707 due to incorrect handling of multi-threading:
9708
9709 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9710
9711 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9712
9713 3. Count how many times MemCheck_off() has been called so that
7f111b8b 9714 nested use can be treated correctly. This also avoids
381a146d
LJ
9715 inband-signalling in the previous code (which relied on the
9716 assumption that thread ID 0 is impossible).
9717 [Bodo Moeller]
9718
9719 *) Add "-rand" option also to s_client and s_server.
9720 [Lutz Jaenicke]
9721
9722 *) Fix CPU detection on Irix 6.x.
9723 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9724 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9725
9726 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9727 was empty.
9728 [Steve Henson]
9729 [This change does not apply to 0.9.7.]
9730
9731 *) Use the cached encoding of an X509_NAME structure rather than
9732 copying it. This is apparently the reason for the libsafe "errors"
9733 but the code is actually correct.
9734 [Steve Henson]
9735
9736 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9737 Bleichenbacher's DSA attack.
9738 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9739 to be set and top=0 forces the highest bit to be set; top=-1 is new
9740 and leaves the highest bit random.
9741 [Ulf Moeller, Bodo Moeller]
9742
9743 *) In the NCONF_...-based implementations for CONF_... queries
9744 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9745 a temporary CONF structure with the data component set to NULL
9746 (which gives segmentation faults in lh_retrieve).
9747 Instead, use NULL for the CONF pointer in CONF_get_string and
9748 CONF_get_number (which may use environment variables) and directly
9749 return NULL from CONF_get_section.
9750 [Bodo Moeller]
9751
9752 *) Fix potential buffer overrun for EBCDIC.
9753 [Ulf Moeller]
9754
9755 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9756 keyUsage if basicConstraints absent for a CA.
9757 [Steve Henson]
9758
9759 *) Make SMIME_write_PKCS7() write mail header values with a format that
9760 is more generally accepted (no spaces before the semicolon), since
9761 some programs can't parse those values properly otherwise. Also make
9762 sure BIO's that break lines after each write do not create invalid
9763 headers.
9764 [Richard Levitte]
9765
9766 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9767 macros previously used would not encode an empty SEQUENCE OF
9768 and break the signature.
9769 [Steve Henson]
9770 [This change does not apply to 0.9.7.]
9771
9772 *) Zero the premaster secret after deriving the master secret in
9773 DH ciphersuites.
9774 [Steve Henson]
9775
9776 *) Add some EVP_add_digest_alias registrations (as found in
9777 OpenSSL_add_all_digests()) to SSL_library_init()
9778 aka OpenSSL_add_ssl_algorithms(). This provides improved
9779 compatibility with peers using X.509 certificates
9780 with unconventional AlgorithmIdentifier OIDs.
9781 [Bodo Moeller]
9782
9783 *) Fix for Irix with NO_ASM.
9784 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9785
9786 *) ./config script fixes.
9787 [Ulf Moeller, Richard Levitte]
9788
9789 *) Fix 'openssl passwd -1'.
9790 [Bodo Moeller]
9791
9792 *) Change PKCS12_key_gen_asc() so it can cope with non null
9793 terminated strings whose length is passed in the passlen
9794 parameter, for example from PEM callbacks. This was done
9795 by adding an extra length parameter to asc2uni().
9796 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9797
9798 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9799 call failed, free the DSA structure.
9800 [Bodo Moeller]
9801
9802 *) Fix to uni2asc() to cope with zero length Unicode strings.
9803 These are present in some PKCS#12 files.
9804 [Steve Henson]
9805
9806 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9807 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9808 when writing a 32767 byte record.
9809 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9810
9811 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9812 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9813
9814 (RSA objects have a reference count access to which is protected
9815 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9816 so they are meant to be shared between threads.)
9817 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9818 "Reddie, Steven" <Steven.Reddie@ca.com>]
9819
9820 *) Fix a deadlock in CRYPTO_mem_leaks().
9821 [Bodo Moeller]
9822
9823 *) Use better test patterns in bntest.
053fa39a 9824 [Ulf Möller]
381a146d
LJ
9825
9826 *) rand_win.c fix for Borland C.
053fa39a 9827 [Ulf Möller]
7f111b8b 9828
381a146d
LJ
9829 *) BN_rshift bugfix for n == 0.
9830 [Bodo Moeller]
9831
9832 *) Add a 'bctest' script that checks for some known 'bc' bugs
9833 so that 'make test' does not abort just because 'bc' is broken.
9834 [Bodo Moeller]
9835
9836 *) Store verify_result within SSL_SESSION also for client side to
9837 avoid potential security hole. (Re-used sessions on the client side
9838 always resulted in verify_result==X509_V_OK, not using the original
9839 result of the server certificate verification.)
9840 [Lutz Jaenicke]
9841
9842 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9843 SSL3_RT_APPLICATION_DATA, return 0.
9844 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9845 [Bodo Moeller]
9846
9847 *) Fix SSL_peek:
9848 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9849 releases, have been re-implemented by renaming the previous
9850 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9851 and ssl3_read_internal, respectively, and adding 'peek' parameters
9852 to them. The new ssl[23]_{read,peek} functions are calls to
9853 ssl[23]_read_internal with the 'peek' flag set appropriately.
9854 A 'peek' parameter has also been added to ssl3_read_bytes, which
9855 does the actual work for ssl3_read_internal.
9856 [Bodo Moeller]
9857
9858 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9859 the method-specific "init()" handler. Also clean up ex_data after
9860 calling the method-specific "finish()" handler. Previously, this was
9861 happening the other way round.
9862 [Geoff Thorpe]
9863
9864 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9865 The previous value, 12, was not always sufficient for BN_mod_exp().
9866 [Bodo Moeller]
9867
9868 *) Make sure that shared libraries get the internal name engine with
9869 the full version number and not just 0. This should mark the
9870 shared libraries as not backward compatible. Of course, this should
9871 be changed again when we can guarantee backward binary compatibility.
9872 [Richard Levitte]
9873
9874 *) Fix typo in get_cert_by_subject() in by_dir.c
9875 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9876
9877 *) Rework the system to generate shared libraries:
9878
9879 - Make note of the expected extension for the shared libraries and
9880 if there is a need for symbolic links from for example libcrypto.so.0
9881 to libcrypto.so.0.9.7. There is extended info in Configure for
9882 that.
9883
9884 - Make as few rebuilds of the shared libraries as possible.
9885
9886 - Still avoid linking the OpenSSL programs with the shared libraries.
9887
9888 - When installing, install the shared libraries separately from the
9889 static ones.
9890 [Richard Levitte]
9891
3a0afe1e
BM
9892 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9893
9894 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9895 and not in SSL_clear because the latter is also used by the
9896 accept/connect functions; previously, the settings made by
9897 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 9898 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 9899
88aeb646 9900 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 9901 Previously, it would create entries for disabled algorithms no
88aeb646
RL
9902 matter what.
9903 [Richard Levitte]
c5e8580e 9904
81a6c781
BM
9905 *) Added several new manual pages for SSL_* function.
9906 [Lutz Jaenicke]
9907
0e8f2fdf 9908 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 9909
f1192b7f
BM
9910 *) In ssl23_get_client_hello, generate an error message when faced
9911 with an initial SSL 3.0/TLS record that is too small to contain the
9912 first two bytes of the ClientHello message, i.e. client_version.
9913 (Note that this is a pathologic case that probably has never happened
9914 in real life.) The previous approach was to use the version number
5a5accdd 9915 from the record header as a substitute; but our protocol choice
f1192b7f
BM
9916 should not depend on that one because it is not authenticated
9917 by the Finished messages.
9918 [Bodo Moeller]
9919
d49da3aa
UM
9920 *) More robust randomness gathering functions for Windows.
9921 [Jeffrey Altman <jaltman@columbia.edu>]
9922
dbba890c
DSH
9923 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9924 not set then we don't setup the error code for issuer check errors
9925 to avoid possibly overwriting other errors which the callback does
9926 handle. If an application does set the flag then we assume it knows
9927 what it is doing and can handle the new informational codes
9928 appropriately.
9929 [Steve Henson]
9930
6cffb201
DSH
9931 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9932 a general "ANY" type, as such it should be able to decode anything
9933 including tagged types. However it didn't check the class so it would
9934 wrongly interpret tagged types in the same way as their universal
9935 counterpart and unknown types were just rejected. Changed so that the
9936 tagged and unknown types are handled in the same way as a SEQUENCE:
9937 that is the encoding is stored intact. There is also a new type
9938 "V_ASN1_OTHER" which is used when the class is not universal, in this
9939 case we have no idea what the actual type is so we just lump them all
9940 together.
9941 [Steve Henson]
9942
645749ef
RL
9943 *) On VMS, stdout may very well lead to a file that is written to
9944 in a record-oriented fashion. That means that every write() will
9945 write a separate record, which will be read separately by the
9946 programs trying to read from it. This can be very confusing.
9947
9948 The solution is to put a BIO filter in the way that will buffer
9949 text until a linefeed is reached, and then write everything a
9950 line at a time, so every record written will be an actual line,
9951 not chunks of lines and not (usually doesn't happen, but I've
9952 seen it once) several lines in one record. BIO_f_linebuffer() is
9953 the answer.
9954
9955 Currently, it's a VMS-only method, because that's where it has
9956 been tested well enough.
9957 [Richard Levitte]
9958
fe035197 9959 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 9960 it can return incorrect results.
cb1fbf8e
BM
9961 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9962 but it was in 0.9.6-beta[12].)
a45bd295
BM
9963 [Bodo Moeller]
9964
730e37ed
DSH
9965 *) Disable the check for content being present when verifying detached
9966 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9967 include zero length content when signing messages.
9968 [Steve Henson]
9969
07fcf422
BM
9970 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9971 BIO_ctrl (for BIO pairs).
053fa39a 9972 [Bodo Möller]
07fcf422 9973
0e05f545
RL
9974 *) Add DSO method for VMS.
9975 [Richard Levitte]
9976
1d84fd64
UM
9977 *) Bug fix: Montgomery multiplication could produce results with the
9978 wrong sign.
053fa39a 9979 [Ulf Möller]
1d84fd64 9980
775bcebd
RL
9981 *) Add RPM specification openssl.spec and modify it to build three
9982 packages. The default package contains applications, application
9983 documentation and run-time libraries. The devel package contains
9984 include files, static libraries and function documentation. The
9985 doc package contains the contents of the doc directory. The original
9986 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9987 [Richard Levitte]
7f111b8b 9988
cc99526d
RL
9989 *) Add a large number of documentation files for many SSL routines.
9990 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9991
72660f5f
RL
9992 *) Add a configuration entry for Sony News 4.
9993 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9994
5401c4c2
UM
9995 *) Don't set the two most significant bits to one when generating a
9996 random number < q in the DSA library.
053fa39a 9997 [Ulf Möller]
5401c4c2 9998
54f10e6a
BM
9999 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
10000 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
10001 the underlying transport is blocking) if a handshake took place.
10002 (The default behaviour is needed by applications such as s_client
10003 and s_server that use select() to determine when to use SSL_read;
10004 but for applications that know in advance when to expect data, it
10005 just makes things more complicated.)
10006 [Bodo Moeller]
10007
2959f292
BL
10008 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
10009 from EGD.
10010 [Ben Laurie]
10011
97d8e82c
RL
10012 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10013 work better on such systems.
10014 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10015
84b65340
DSH
10016 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10017 Update PKCS12_parse() so it copies the friendlyName and the
10018 keyid to the certificates aux info.
10019 [Steve Henson]
10020
f50c11ca
DSH
10021 *) Fix bug in PKCS7_verify() which caused an infinite loop
10022 if there was more than one signature.
10023 [Sven Uszpelkat <su@celocom.de>]
10024
948d0125 10025 *) Major change in util/mkdef.pl to include extra information
14e96192 10026 about each symbol, as well as presenting variables as well
948d0125
RL
10027 as functions. This change means that there's n more need
10028 to rebuild the .num files when some algorithms are excluded.
10029 [Richard Levitte]
10030
bbb72003
DSH
10031 *) Allow the verify time to be set by an application,
10032 rather than always using the current time.
10033 [Steve Henson]
7f111b8b 10034
bbb72003
DSH
10035 *) Phase 2 verify code reorganisation. The certificate
10036 verify code now looks up an issuer certificate by a
10037 number of criteria: subject name, authority key id
10038 and key usage. It also verifies self signed certificates
10039 by the same criteria. The main comparison function is
10040 X509_check_issued() which performs these checks.
7f111b8b 10041
bbb72003
DSH
10042 Lot of changes were necessary in order to support this
10043 without completely rewriting the lookup code.
7f111b8b 10044
bbb72003 10045 Authority and subject key identifier are now cached.
7f111b8b 10046
bbb72003
DSH
10047 The LHASH 'certs' is X509_STORE has now been replaced
10048 by a STACK_OF(X509_OBJECT). This is mainly because an
10049 LHASH can't store or retrieve multiple objects with
10050 the same hash value.
c90341a1 10051
bbb72003
DSH
10052 As a result various functions (which were all internal
10053 use only) have changed to handle the new X509_STORE
10054 structure. This will break anything that messed round
10055 with X509_STORE internally.
7f111b8b 10056
bbb72003
DSH
10057 The functions X509_STORE_add_cert() now checks for an
10058 exact match, rather than just subject name.
7f111b8b 10059
bbb72003
DSH
10060 The X509_STORE API doesn't directly support the retrieval
10061 of multiple certificates matching a given criteria, however
10062 this can be worked round by performing a lookup first
10063 (which will fill the cache with candidate certificates)
10064 and then examining the cache for matches. This is probably
10065 the best we can do without throwing out X509_LOOKUP
10066 entirely (maybe later...).
7f111b8b 10067
bbb72003 10068 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10069
bbb72003
DSH
10070 All certificate lookup operations now go via a get_issuer()
10071 callback. Although this currently uses an X509_STORE it
10072 can be replaced by custom lookups. This is a simple way
10073 to bypass the X509_STORE hackery necessary to make this
10074 work and makes it possible to use more efficient techniques
10075 in future. A very simple version which uses a simple
10076 STACK for its trusted certificate store is also provided
10077 using X509_STORE_CTX_trusted_stack().
7f111b8b 10078
bbb72003
DSH
10079 The verify_cb() and verify() callbacks now have equivalents
10080 in the X509_STORE_CTX structure.
7f111b8b 10081
bbb72003
DSH
10082 X509_STORE_CTX also has a 'flags' field which can be used
10083 to customise the verify behaviour.
10084 [Steve Henson]
7f111b8b
RT
10085
10086 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10087 excludes S/MIME capabilities.
10088 [Steve Henson]
10089
10090 *) When a certificate request is read in keep a copy of the
60250017 10091 original encoding of the signed data and use it when outputting
34216c04
DSH
10092 again. Signatures then use the original encoding rather than
10093 a decoded, encoded version which may cause problems if the
10094 request is improperly encoded.
10095 [Steve Henson]
10096
affadbef
BM
10097 *) For consistency with other BIO_puts implementations, call
10098 buffer_write(b, ...) directly in buffer_puts instead of calling
10099 BIO_write(b, ...).
22c7ea40
BM
10100
10101 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10102 [Peter.Sylvester@EdelWeb.fr]
10103
bbb8de09
BM
10104 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10105 BN_zero, we may not return a BIGNUM with an array consisting of
10106 words set to zero.)
10107 [Bodo Moeller]
10108
10109 *) Avoid calling abort() from within the library when problems are
10110 detected, except if preprocessor symbols have been defined
10111 (such as REF_CHECK, BN_DEBUG etc.).
10112 [Bodo Moeller]
10113
bd08a2bd
DSH
10114 *) New openssl application 'rsautl'. This utility can be
10115 used for low level RSA operations. DER public key
10116 BIO/fp routines also added.
10117 [Steve Henson]
10118
a545c6f6
BM
10119 *) New Configure entry and patches for compiling on QNX 4.
10120 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10121
7049ef5f
BL
10122 *) A demo state-machine implementation was sponsored by
10123 Nuron (http://www.nuron.com/) and is now available in
10124 demos/state_machine.
10125 [Ben Laurie]
10126
7df1c720
DSH
10127 *) New options added to the 'dgst' utility for signature
10128 generation and verification.
10129 [Steve Henson]
10130
d096b524
DSH
10131 *) Unrecognized PKCS#7 content types are now handled via a
10132 catch all ASN1_TYPE structure. This allows unsupported
10133 types to be stored as a "blob" and an application can
10134 encode and decode it manually.
10135 [Steve Henson]
10136
7df1c720 10137 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10138 compile under VC++.
10139 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10140
10141 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10142 length if passed a buffer. ASN1_INTEGER_to_BN failed
10143 if passed a NULL BN and its argument was negative.
10144 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10145
eaa28181
DSH
10146 *) Modification to PKCS#7 encoding routines to output definite
10147 length encoding. Since currently the whole structures are in
7f111b8b 10148 memory there's not real point in using indefinite length
eaa28181
DSH
10149 constructed encoding. However if OpenSSL is compiled with
10150 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10151 [Steve Henson]
10152
e6629837
RL
10153 *) Added BIO_vprintf() and BIO_vsnprintf().
10154 [Richard Levitte]
10155
436ad81f 10156 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10157 through a logging bio, to cover all the levels that are available
10158 through syslog. The prefixes are now:
10159
87411f05
DMSP
10160 PANIC, EMERG, EMR => LOG_EMERG
10161 ALERT, ALR => LOG_ALERT
10162 CRIT, CRI => LOG_CRIT
10163 ERROR, ERR => LOG_ERR
10164 WARNING, WARN, WAR => LOG_WARNING
10165 NOTICE, NOTE, NOT => LOG_NOTICE
10166 INFO, INF => LOG_INFO
10167 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10168
10169 and as before, if none of those prefixes are present at the
10170 beginning of the string, LOG_ERR is chosen.
10171
10172 On Win32, the LOG_* levels are mapped according to this:
10173
87411f05
DMSP
10174 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10175 LOG_WARNING => EVENTLOG_WARNING_TYPE
10176 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10177
10178 [Richard Levitte]
10179
368f8554
RL
10180 *) Made it possible to reconfigure with just the configuration
10181 argument "reconf" or "reconfigure". The command line arguments
10182 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10183 and are retrieved from there when reconfiguring.
10184 [Richard Levitte]
10185
3009458e 10186 *) MD4 implemented.
bb531a0a 10187 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10188
88364bc2
RL
10189 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10190 [Richard Levitte]
10191
d4fbe318
DSH
10192 *) The obj_dat.pl script was messing up the sorting of object
10193 names. The reason was that it compared the quoted version
10194 of strings as a result "OCSP" > "OCSP Signing" because
10195 " > SPACE. Changed script to store unquoted versions of
10196 names and add quotes on output. It was also omitting some
10197 names from the lookup table if they were given a default
10198 value (that is if SN is missing it is given the same
10199 value as LN and vice versa), these are now added on the
10200 grounds that if an object has a name we should be able to
10201 look it up. Finally added warning output when duplicate
10202 short or long names are found.
10203 [Steve Henson]
10204
2d978cbd 10205 *) Changes needed for Tandem NSK.
d49da3aa 10206 [Scott Uroff <scott@xypro.com>]
2d978cbd 10207
aa826d88
BM
10208 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10209 RSA_padding_check_SSLv23(), special padding was never detected
10210 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10211 version rollback attacks was not effective.
10212
37569e64
BM
10213 In s23_clnt.c, don't use special rollback-attack detection padding
10214 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10215 client; similarly, in s23_srvr.c, don't do the rollback check if
10216 SSL 2.0 is the only protocol enabled in the server.
10217 [Bodo Moeller]
10218
ca1e465f
RL
10219 *) Make it possible to get hexdumps of unprintable data with 'openssl
10220 asn1parse'. By implication, the functions ASN1_parse_dump() and
10221 BIO_dump_indent() are added.
10222 [Richard Levitte]
10223
a657546f
DSH
10224 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10225 these print out strings and name structures based on various
10226 flags including RFC2253 support and proper handling of
7f111b8b 10227 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10228 to allow the various flags to be set.
10229 [Steve Henson]
10230
284ef5f3
DSH
10231 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10232 Also change the functions X509_cmp_current_time() and
10233 X509_gmtime_adj() work with an ASN1_TIME structure,
10234 this will enable certificates using GeneralizedTime in validity
10235 dates to be checked.
10236 [Steve Henson]
10237
10238 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10239 negative public key encodings) on by default,
10240 NO_NEG_PUBKEY_BUG can be set to disable it.
10241 [Steve Henson]
10242
10243 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10244 content octets. An i2c_ASN1_OBJECT is unnecessary because
10245 the encoding can be trivially obtained from the structure.
10246 [Steve Henson]
10247
fa729135
BM
10248 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10249 not read locks (CRYPTO_r_[un]lock).
10250 [Bodo Moeller]
10251
b436a982
RL
10252 *) A first attempt at creating official support for shared
10253 libraries through configuration. I've kept it so the
10254 default is static libraries only, and the OpenSSL programs
10255 are always statically linked for now, but there are
10256 preparations for dynamic linking in place.
6bc847e4 10257 This has been tested on Linux and Tru64.
b436a982
RL
10258 [Richard Levitte]
10259
c0722725
UM
10260 *) Randomness polling function for Win9x, as described in:
10261 Peter Gutmann, Software Generation of Practically Strong
10262 Random Numbers.
053fa39a 10263 [Ulf Möller]
c0722725 10264
fd13f0ee
DSH
10265 *) Fix so PRNG is seeded in req if using an already existing
10266 DSA key.
10267 [Steve Henson]
10268
094fe66d
DSH
10269 *) New options to smime application. -inform and -outform
10270 allow alternative formats for the S/MIME message including
10271 PEM and DER. The -content option allows the content to be
10272 specified separately. This should allow things like Netscape
10273 form signing output easier to verify.
10274 [Steve Henson]
10275
10276 *) Fix the ASN1 encoding of tags using the 'long form'.
10277 [Steve Henson]
10278
a338e21b
DSH
10279 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10280 STRING types. These convert content octets to and from the
10281 underlying type. The actual tag and length octets are
10282 already assumed to have been read in and checked. These
10283 are needed because all other string types have virtually
10284 identical handling apart from the tag. By having versions
10285 of the ASN1 functions that just operate on content octets
10286 IMPLICIT tagging can be handled properly. It also allows
10287 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10288 and ASN1_INTEGER are identical apart from the tag.
10289 [Steve Henson]
10290
d5870bbe
RL
10291 *) Change the handling of OID objects as follows:
10292
10293 - New object identifiers are inserted in objects.txt, following
10294 the syntax given in objects.README.
10295 - objects.pl is used to process obj_mac.num and create a new
10296 obj_mac.h.
10297 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10298 obj_mac.h.
10299
10300 This is currently kind of a hack, and the perl code in objects.pl
10301 isn't very elegant, but it works as I intended. The simplest way
10302 to check that it worked correctly is to look in obj_dat.h and
10303 check the array nid_objs and make sure the objects haven't moved
10304 around (this is important!). Additions are OK, as well as
7f111b8b 10305 consistent name changes.
d5870bbe
RL
10306 [Richard Levitte]
10307
1f4643a2
BM
10308 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10309 [Bodo Moeller]
10310
fb0b844a 10311 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10312 The given file adds to whatever has already been seeded into the
10313 random pool through the RANDFILE configuration file option or
10314 environment variable, or the default random state file.
fb0b844a
RL
10315 [Richard Levitte]
10316
4dd45354
DSH
10317 *) mkstack.pl now sorts each macro group into lexical order.
10318 Previously the output order depended on the order the files
10319 appeared in the directory, resulting in needless rewriting
10320 of safestack.h .
10321 [Steve Henson]
10322
13083215
DSH
10323 *) Patches to make OpenSSL compile under Win32 again. Mostly
10324 work arounds for the VC++ problem that it treats func() as
10325 func(void). Also stripped out the parts of mkdef.pl that
10326 added extra typesafe functions: these no longer exist.
10327 [Steve Henson]
10328
7f111b8b 10329 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10330 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10331 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10332 DEBUG_SAFESTACK is now handled in terms of function casts,
10333 this has the advantage of retaining type safety without the
10334 use of additional functions. If DEBUG_SAFESTACK is not defined
10335 then the non typesafe macros are used instead. Also modified the
10336 mkstack.pl script to handle the new form. Needs testing to see
10337 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10338 the default if no major problems. Similar behaviour for ASN1_SET_OF
10339 and PKCS12_STACK_OF.
3aceb94b
DSH
10340 [Steve Henson]
10341
d3ed8ceb
DSH
10342 *) When some versions of IIS use the 'NET' form of private key the
10343 key derivation algorithm is different. Normally MD5(password) is
10344 used as a 128 bit RC4 key. In the modified case
14e96192 10345 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10346 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10347 as the old Netscape_RSA functions except they have an additional
10348 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10349 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10350 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10351 algorithm to openssl-dev.
10352 [Steve Henson]
10353
e366f2b8
DSH
10354 *) The evp_local.h macros were using 'c.##kname' which resulted in
10355 invalid expansion on some systems (SCO 5.0.5 for example).
10356 Corrected to 'c.kname'.
10357 [Phillip Porch <root@theporch.com>]
10358
a91dedca
DSH
10359 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10360 a STACK of email addresses from a certificate or request, these look
7f111b8b 10361 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10362 omit any duplicate addresses.
10363 [Steve Henson]
10364
dc434bbc
BM
10365 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10366 This makes DSA verification about 2 % faster.
10367 [Bodo Moeller]
10368
10369 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10370 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10371 plus overhead for 1024 bit moduli).
10372 This makes exponentiations about 0.5 % faster for 1024 bit
10373 exponents (as measured by "openssl speed rsa2048").
10374 [Bodo Moeller]
10375
947b3b8b
BM
10376 *) Rename memory handling macros to avoid conflicts with other
10377 software:
10378 Malloc => OPENSSL_malloc
10379 Malloc_locked => OPENSSL_malloc_locked
10380 Realloc => OPENSSL_realloc
10381 Free => OPENSSL_free
10382 [Richard Levitte]
10383
482a9d41
BM
10384 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10385 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10386 [Bodo Moeller]
10387
be5d92e0
UM
10388 *) CygWin32 support.
10389 [John Jarvie <jjarvie@newsguy.com>]
10390
e41c8d6a
GT
10391 *) The type-safe stack code has been rejigged. It is now only compiled
10392 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10393 by default all type-specific stack functions are "#define"d back to
10394 standard stack functions. This results in more streamlined output
10395 but retains the type-safety checking possibilities of the original
10396 approach.
10397 [Geoff Thorpe]
10398
ccd86b68
GT
10399 *) The STACK code has been cleaned up, and certain type declarations
10400 that didn't make a lot of sense have been brought in line. This has
10401 also involved a cleanup of sorts in safestack.h to more correctly
10402 map type-safe stack functions onto their plain stack counterparts.
10403 This work has also resulted in a variety of "const"ifications of
10404 lots of the code, especially "_cmp" operations which should normally
10405 be prototyped with "const" parameters anyway.
10406 [Geoff Thorpe]
10407
361ee973
BM
10408 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10409 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10410 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10411 where all of 'md' is used each time the PRNG is used, but 'state'
10412 is used only indexed by a cyclic counter. As entropy may not be
10413 well distributed from the beginning, 'md' is important as a
10414 chaining variable. However, the output function chains only half
10415 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10416 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10417 in all of 'state' being rewritten, with the new values depending
10418 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10419 [Bodo Moeller]
10420
49528751
DSH
10421 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10422 the handshake is continued after ssl_verify_cert_chain();
10423 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10424 can lead to 'unexplainable' connection aborts later.
10425 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10426
10427 *) Major EVP API cipher revision.
10428 Add hooks for extra EVP features. This allows various cipher
10429 parameters to be set in the EVP interface. Support added for variable
10430 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10431 setting of RC2 and RC5 parameters.
10432
10433 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10434 ciphers.
10435
10436 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10437 cipher init() function handles the 'iv' in the same way according to the
10438 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10439 for CFB and OFB modes they zero ctx->num.
10440
49528751
DSH
10441 New functionality allows removal of S/MIME code RC2 hack.
10442
57ae2e24
DSH
10443 Most of the routines have the same form and so can be declared in terms
10444 of macros.
10445
360370d9
DSH
10446 By shifting this to the top level EVP_CipherInit() it can be removed from
10447 all individual ciphers. If the cipher wants to handle IVs or keys
10448 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10449 flags.
be06a934
DSH
10450
10451 Change lots of functions like EVP_EncryptUpdate() to now return a
10452 value: although software versions of the algorithms cannot fail
10453 any installed hardware versions can.
7f060601
DSH
10454 [Steve Henson]
10455
2c05c494
BM
10456 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10457 this option is set, tolerate broken clients that send the negotiated
10458 protocol version number instead of the requested protocol version
10459 number.
10460 [Bodo Moeller]
10461
10462 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10463 i.e. non-zero for export ciphersuites, zero otherwise.
10464 Previous versions had this flag inverted, inconsistent with
10465 rsa_tmp_cb (..._TMP_RSA_CB).
10466 [Bodo Moeller; problem reported by Amit Chopra]
10467
b4b41f48
DSH
10468 *) Add missing DSA library text string. Work around for some IIS
10469 key files with invalid SEQUENCE encoding.
10470 [Steve Henson]
10471
6d7cce48
RL
10472 *) Add a document (doc/standards.txt) that list all kinds of standards
10473 and so on that are implemented in OpenSSL.
10474 [Richard Levitte]
10475
439df508
DSH
10476 *) Enhance c_rehash script. Old version would mishandle certificates
10477 with the same subject name hash and wouldn't handle CRLs at all.
10478 Added -fingerprint option to crl utility, to support new c_rehash
10479 features.
10480 [Steve Henson]
10481
0e1c0612 10482 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10483 [Ulf Möller]
0e1c0612 10484
0cb957a6
DSH
10485 *) Fix for SSL server purpose checking. Server checking was
10486 rejecting certificates which had extended key usage present
10487 but no ssl client purpose.
10488 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10489
a331a305
DSH
10490 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10491 is a little unclear about how a blank password is handled.
10492 Since the password in encoded as a BMPString with terminating
10493 double NULL a zero length password would end up as just the
10494 double NULL. However no password at all is different and is
10495 handled differently in the PKCS#12 key generation code. NS
10496 treats a blank password as zero length. MSIE treats it as no
10497 password on export: but it will try both on import. We now do
10498 the same: PKCS12_parse() tries zero length and no password if
10499 the password is set to "" or NULL (NULL is now a valid password:
10500 it wasn't before) as does the pkcs12 application.
10501 [Steve Henson]
10502
316e6a66
BM
10503 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10504 perror when PEM_read_bio_X509_REQ fails, the error message must
10505 be obtained from the error queue.
10506 [Bodo Moeller]
10507
dcba2534
BM
10508 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10509 it in ERR_remove_state if appropriate, and change ERR_get_state
10510 accordingly to avoid race conditions (this is necessary because
10511 thread_hash is no longer constant once set).
10512 [Bodo Moeller]
10513
3973628e 10514 *) Bugfix for linux-elf makefile.one.
053fa39a 10515 [Ulf Möller]
3973628e 10516
deb4d50e
GT
10517 *) RSA_get_default_method() will now cause a default
10518 RSA_METHOD to be chosen if one doesn't exist already.
10519 Previously this was only set during a call to RSA_new()
10520 or RSA_new_method(NULL) meaning it was possible for
10521 RSA_get_default_method() to return NULL.
10522 [Geoff Thorpe]
10523
b9e63915
GT
10524 *) Added native name translation to the existing DSO code
10525 that will convert (if the flag to do so is set) filenames
10526 that are sufficiently small and have no path information
10527 into a canonical native form. Eg. "blah" converted to
10528 "libblah.so" or "blah.dll" etc.
10529 [Geoff Thorpe]
10530
e5c84d51
BM
10531 *) New function ERR_error_string_n(e, buf, len) which is like
10532 ERR_error_string(e, buf), but writes at most 'len' bytes
10533 including the 0 terminator. For ERR_error_string_n, 'buf'
10534 may not be NULL.
10535 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10536
a9831305
RL
10537 *) CONF library reworked to become more general. A new CONF
10538 configuration file reader "class" is implemented as well as a
10539 new functions (NCONF_*, for "New CONF") to handle it. The now
10540 old CONF_* functions are still there, but are reimplemented to
10541 work in terms of the new functions. Also, a set of functions
10542 to handle the internal storage of the configuration data is
10543 provided to make it easier to write new configuration file
10544 reader "classes" (I can definitely see something reading a
10545 configuration file in XML format, for example), called _CONF_*,
10546 or "the configuration storage API"...
10547
10548 The new configuration file reading functions are:
10549
2c05c494
BM
10550 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10551 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10552
2c05c494 10553 NCONF_default, NCONF_WIN32
a9831305 10554
2c05c494 10555 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10556
10557 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10558 NCONF_new creates a new CONF object. This works in the same way
10559 as other interfaces in OpenSSL, like the BIO interface.
10560 NCONF_dump_* dump the internal storage of the configuration file,
10561 which is useful for debugging. All other functions take the same
10562 arguments as the old CONF_* functions wth the exception of the
10563 first that must be a `CONF *' instead of a `LHASH *'.
10564
10565 To make it easer to use the new classes with the old CONF_* functions,
10566 the function CONF_set_default_method is provided.
10567 [Richard Levitte]
10568
1d90f280
BM
10569 *) Add '-tls1' option to 'openssl ciphers', which was already
10570 mentioned in the documentation but had not been implemented.
10571 (This option is not yet really useful because even the additional
10572 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10573 [Bodo Moeller]
10574
6ef4d9d5
GT
10575 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10576 OpenSSL-based applications) load shared libraries and bind to
10577 them in a portable way.
10578 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 10579
5e61580b
RL
10580 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10581
10582 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 10583
cf194c1f
BM
10584 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10585 (the default implementation of RAND_status).
10586
3bc90f23
BM
10587 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10588 to '-clrext' (= clear extensions), as intended and documented.
10589 [Bodo Moeller; inconsistency pointed out by Michael Attili
10590 <attili@amaxo.com>]
10591
b475baff 10592 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 10593 was larger than the MD block size.
b475baff
DSH
10594 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10595
e77066ea
DSH
10596 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10597 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10598 using the passed key: if the passed key was a private key the result
10599 of X509_print(), for example, would be to print out all the private key
10600 components.
10601 [Steve Henson]
10602
7af4816f 10603 *) des_quad_cksum() byte order bug fix.
053fa39a 10604 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
10605 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10606
80870566
DSH
10607 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10608 discouraged.
10609 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10610
7694ddcb
BM
10611 *) For easily testing in shell scripts whether some command
10612 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 10613 returns with exit code 0 iff no command of the given name is available.
7694ddcb 10614 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
10615 the output goes to stdout and nothing is printed to stderr.
10616 Additional arguments are always ignored.
10617
10618 Since for each cipher there is a command of the same name,
10619 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
10620
10621 ('openssl no-XXX' is not able to detect pseudo-commands such
10622 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
10623 [Bodo Moeller]
10624
65b002f3
BM
10625 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10626 [Bodo Moeller]
10627
e11f0de6
BM
10628 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10629 is set; it will be thrown away anyway because each handshake creates
10630 its own key.
10631 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10632 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 10633 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 10634 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
10635 [Bodo Moeller]
10636
2d5e449a
BM
10637 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10638 'Q' and 'R' lose their special meanings (quit/renegotiate).
10639 This is part of what -quiet does; unlike -quiet, -ign_eof
10640 does not suppress any output.
10641 [Richard Levitte]
10642
daf4e53e 10643 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
10644 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10645 accepts a certificate or CA, this was the previous behaviour,
10646 with all the associated security issues.
10647
10648 X509_TRUST_COMPAT is the old trust behaviour: only and
10649 automatically trust self signed roots in certificate store. A
10650 new trust setting X509_TRUST_DEFAULT is used to specify that
10651 a purpose has no associated trust setting and it should instead
10652 use the value in the default purpose.
10653 [Steve Henson]
10654
48fe0eec
DSH
10655 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10656 and fix a memory leak.
10657 [Steve Henson]
10658
59fc2b0f
BM
10659 *) In util/mkerr.pl (which implements 'make errors'), preserve
10660 reason strings from the previous version of the .c file, as
4dc83677 10661 the default to have only downcase letters (and digits) in
59fc2b0f
BM
10662 automatically generated reasons codes is not always appropriate.
10663 [Bodo Moeller]
10664
0a150c5c
BM
10665 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10666 using strerror. Previously, ERR_reason_error_string() returned
10667 library names as reason strings for SYSerr; but SYSerr is a special
10668 case where small numbers are errno values, not library numbers.
10669 [Bodo Moeller]
10670
41918458
BM
10671 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10672 converts DSA parameters into DH parameters. (When creating parameters,
10673 DSA_generate_parameters is used.)
10674 [Bodo Moeller]
10675
10676 *) Include 'length' (recommended exponent length) in C code generated
10677 by 'openssl dhparam -C'.
10678 [Bodo Moeller]
10679
d9c88a39
DSH
10680 *) The second argument to set_label in perlasm was already being used
10681 so couldn't be used as a "file scope" flag. Moved to third argument
10682 which was free.
10683 [Steve Henson]
10684
84d14408
BM
10685 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10686 instead of RAND_bytes for encryption IVs and salts.
10687 [Bodo Moeller]
10688
5eb8ca4d
BM
10689 *) Include RAND_status() into RAND_METHOD instead of implementing
10690 it only for md_rand.c Otherwise replacing the PRNG by calling
10691 RAND_set_rand_method would be impossible.
10692 [Bodo Moeller]
10693
7a2dfc2a
UM
10694 *) Don't let DSA_generate_key() enter an infinite loop if the random
10695 number generation fails.
10696 [Bodo Moeller]
10697
55f7d65d
BM
10698 *) New 'rand' application for creating pseudo-random output.
10699 [Bodo Moeller]
10700
010712ff
RE
10701 *) Added configuration support for Linux/IA64
10702 [Rolf Haberrecker <rolf@suse.de>]
10703
2da0c119 10704 *) Assembler module support for Mingw32.
053fa39a 10705 [Ulf Möller]
2da0c119 10706
a4709b3d
UM
10707 *) Shared library support for HPUX (in shlib/).
10708 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10709
10710 *) Shared library support for Solaris gcc.
10711 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 10712
74cdf6f7 10713 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 10714
82b93186
DSH
10715 *) PKCS7_encrypt() was adding text MIME headers twice because they
10716 were added manually and by SMIME_crlf_copy().
10717 [Steve Henson]
10718
587bb0e0
DSH
10719 *) In bntest.c don't call BN_rand with zero bits argument.
10720 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10721
688938fb 10722 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 10723 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 10724 [Ulf Möller]
688938fb 10725
94de0419
DSH
10726 *) Add an optional second argument to the set_label() in the perl
10727 assembly language builder. If this argument exists and is set
7f111b8b 10728 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
10729 scope is the entire file, not just the current function. This
10730 is needed with MASM which uses the format label:: for this scope.
10731 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10732
0202197d
DSH
10733 *) Change the ASN1 types so they are typedefs by default. Before
10734 almost all types were #define'd to ASN1_STRING which was causing
10735 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10736 for example.
10737 [Steve Henson]
10738
6d0d5431
BM
10739 *) Change names of new functions to the new get1/get0 naming
10740 convention: After 'get1', the caller owns a reference count
10741 and has to call ..._free; 'get0' returns a pointer to some
10742 data structure without incrementing reference counters.
10743 (Some of the existing 'get' functions increment a reference
10744 counter, some don't.)
10745 Similarly, 'set1' and 'add1' functions increase reference
10746 counters or duplicate objects.
c7cb16a8
DSH
10747 [Steve Henson]
10748
fbb41ae0
DSH
10749 *) Allow for the possibility of temp RSA key generation failure:
10750 the code used to assume it always worked and crashed on failure.
10751 [Steve Henson]
10752
505b5a0e 10753 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 10754 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
10755 pointed out by David Sacerdote <das33@cornell.edu>]
10756
4ec2d4d2
UM
10757 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10758 RAND_egd() and RAND_status(). In the command line application,
10759 the EGD socket can be specified like a seed file using RANDFILE
10760 or -rand.
053fa39a 10761 [Ulf Möller]
4ec2d4d2 10762
3142c86d
DSH
10763 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10764 Some CAs (e.g. Verisign) distribute certificates in this form.
10765 [Steve Henson]
10766
10767 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10768 list to exclude them. This means that no special compilation option
10769 is needed to use anonymous DH: it just needs to be included in the
10770 cipher list.
10771 [Steve Henson]
10772
72b60351
DSH
10773 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10774 EVP_MD_type. The old functionality is available in a new macro called
10775 EVP_MD_md(). Change code that uses it and update docs.
10776 [Steve Henson]
10777
745c70e5
BM
10778 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10779 where the 'void *' argument is replaced by a function pointer argument.
10780 Previously 'void *' was abused to point to functions, which works on
10781 many platforms, but is not correct. As these functions are usually
10782 called by macros defined in OpenSSL header files, most source code
10783 should work without changes.
cdf20e08 10784 [Richard Levitte]
745c70e5
BM
10785
10786 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10787 sections with information on -D... compiler switches used for
10788 compiling the library so that applications can see them. To enable
10789 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10790 must be defined. E.g.,
10791 #define OPENSSL_ALGORITHM_DEFINES
10792 #include <openssl/opensslconf.h>
10793 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 10794 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 10795
b35e9050
BM
10796 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10797 record layer.
10798 [Bodo Moeller]
10799
d754b385
DSH
10800 *) Change the 'other' type in certificate aux info to a STACK_OF
10801 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10802 the required ASN1 format: arbitrary types determined by an OID.
10803 [Steve Henson]
10804
8a208cba
DSH
10805 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10806 argument to 'req'. This is not because the function is newer or
10807 better than others it just uses the work 'NEW' in the certificate
10808 request header lines. Some software needs this.
10809 [Steve Henson]
10810
a3fe382e
DSH
10811 *) Reorganise password command line arguments: now passwords can be
10812 obtained from various sources. Delete the PEM_cb function and make
10813 it the default behaviour: i.e. if the callback is NULL and the
10814 usrdata argument is not NULL interpret it as a null terminated pass
10815 phrase. If usrdata and the callback are NULL then the pass phrase
10816 is prompted for as usual.
10817 [Steve Henson]
10818
bd03b99b
BL
10819 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10820 the support is automatically enabled. The resulting binaries will
10821 autodetect the card and use it if present.
10822 [Ben Laurie and Compaq Inc.]
10823
de469ef2
DSH
10824 *) Work around for Netscape hang bug. This sends certificate request
10825 and server done in one record. Since this is perfectly legal in the
10826 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10827 the bugs/SSLv3 entry for more info.
10828 [Steve Henson]
10829
bcba6cc6
AP
10830 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10831 [Andy Polyakov]
10832
d13e4eb0
DSH
10833 *) Add -rand argument to smime and pkcs12 applications and read/write
10834 of seed file.
10835 [Steve Henson]
10836
3ebf0be1 10837 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
10838 [Bodo Moeller]
10839
f07fb9b2
DSH
10840 *) Add command line password options to the remaining applications.
10841 [Steve Henson]
10842
cae55bfc
UM
10843 *) Bug fix for BN_div_recp() for numerators with an even number of
10844 bits.
053fa39a 10845 [Ulf Möller]
cae55bfc
UM
10846
10847 *) More tests in bntest.c, and changed test_bn output.
053fa39a 10848 [Ulf Möller]
cae55bfc 10849
0fad6cb7
AP
10850 *) ./config recognizes MacOS X now.
10851 [Andy Polyakov]
10852
46f4e1be 10853 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 10854 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 10855 [Ulf Möller]
4a6222d7 10856
66430207
DSH
10857 *) Add support for various broken PKCS#8 formats, and command line
10858 options to produce them.
10859 [Steve Henson]
10860
9b141126
UM
10861 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10862 get temporary BIGNUMs from a BN_CTX.
053fa39a 10863 [Ulf Möller]
9b141126
UM
10864
10865 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10866 for p == 0.
053fa39a 10867 [Ulf Möller]
9b141126 10868
af57d843
DSH
10869 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10870 include a #define from the old name to the new. The original intent
10871 was that statically linked binaries could for example just call
10872 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 10873 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
10874 and SSLeay_add_all_ciphers() were in the same source file so calling
10875 one would link with the other. They are now in separate source files.
10876 [Steve Henson]
10877
82fc1d9c
DSH
10878 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10879 [Steve Henson]
10880
e74231ed
BM
10881 *) Use a less unusual form of the Miller-Rabin primality test (it used
10882 a binary algorithm for exponentiation integrated into the Miller-Rabin
10883 loop, our standard modexp algorithms are faster).
10884 [Bodo Moeller]
10885
2c5fe5b1 10886 *) Support for the EBCDIC character set completed.
8efb6014
UM
10887 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10888
98d0b2e3
UM
10889 *) Source code cleanups: use const where appropriate, eliminate casts,
10890 use void * instead of char * in lhash.
7f111b8b 10891 [Ulf Möller]
98d0b2e3 10892
a87030a1
BM
10893 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10894 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10895 this the server could overwrite ephemeral keys that the client
10896 has already seen).
10897 [Bodo Moeller]
10898
10899 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10900 using 50 iterations of the Rabin-Miller test.
10901
10902 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10903 iterations of the Rabin-Miller test as required by the appendix
10904 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10905 As BN_is_prime_fasttest includes trial division, DSA parameter
10906 generation becomes much faster.
10907
10908 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
10909 and DSA_generate_parameters: The callback function is called once
10910 for each positive witness in the Rabin-Miller test, not just
10911 occasionally in the inner loop; and the parameters to the
10912 callback function now provide an iteration count for the outer
10913 loop rather than for the current invocation of the inner loop.
10914 DSA_generate_parameters additionally can call the callback
10915 function with an 'iteration count' of -1, meaning that a
7f111b8b 10916 candidate has passed the trial division test (when q is generated
cdd43b5b 10917 from an application-provided seed, trial division is skipped).
a87030a1
BM
10918 [Bodo Moeller]
10919
7865b871 10920 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
10921 division before starting the Rabin-Miller test and has
10922 an additional BN_CTX * argument (whereas BN_is_prime always
10923 has to allocate at least one BN_CTX).
1baa9490
BM
10924 'callback(1, -1, cb_arg)' is called when a number has passed the
10925 trial division stage.
10926 [Bodo Moeller]
a87030a1 10927
e1314b57
DSH
10928 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10929 as ASN1_TIME.
10930 [Steve Henson]
10931
90644dd7
DSH
10932 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10933 [Steve Henson]
10934
38e33cef 10935 *) New function BN_pseudo_rand().
053fa39a 10936 [Ulf Möller]
d91e201e 10937
e93f9a32
UM
10938 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10939 bignum version of BN_from_montgomery() with the working code from
10940 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10941 the comments.
053fa39a 10942 [Ulf Möller]
e93f9a32 10943
2557eaea
BM
10944 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10945 made it impossible to use the same SSL_SESSION data structure in
10946 SSL2 clients in multiple threads.
10947 [Bodo Moeller]
10948
a46faa2b
BM
10949 *) The return value of RAND_load_file() no longer counts bytes obtained
10950 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10951 to seed the PRNG (previously an explicit byte count was required).
053fa39a 10952 [Ulf Möller, Bodo Möller]
aabbb745 10953
dd9d233e
DSH
10954 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10955 used (char *) instead of (void *) and had casts all over the place.
10956 [Steve Henson]
10957
4486d0cd 10958 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 10959 [Ulf Möller]
4486d0cd 10960
a87030a1
BM
10961 *) Retain source code compatibility for BN_prime_checks macro:
10962 BN_is_prime(..., BN_prime_checks, ...) now uses
10963 BN_prime_checks_for_size to determine the appropriate number of
10964 Rabin-Miller iterations.
053fa39a 10965 [Ulf Möller]
4486d0cd
UM
10966
10967 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10968 DH_CHECK_P_NOT_SAFE_PRIME.
10969 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 10970 [Ulf Möller]
4486d0cd 10971
09483c58
DSH
10972 *) Merge the functionality of "dh" and "gendh" programs into a new program
10973 "dhparam". The old programs are retained for now but will handle DH keys
10974 (instead of parameters) in future.
10975 [Steve Henson]
10976
fabce041
DSH
10977 *) Make the ciphers, s_server and s_client programs check the return values
10978 when a new cipher list is set.
10979 [Steve Henson]
10980
10981 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10982 ciphers. Before when the 56bit ciphers were enabled the sorting was
10983 wrong.
10984
10985 The syntax for the cipher sorting has been extended to support sorting by
10986 cipher-strength (using the strength_bits hard coded in the tables).
10987 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10988
10989 Fix a bug in the cipher-command parser: when supplying a cipher command
10990 string with an "undefined" symbol (neither command nor alphanumeric
10991 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10992 an error is flagged.
10993
10994 Due to the strength-sorting extension, the code of the
10995 ssl_create_cipher_list() function was completely rearranged. I hope that
10996 the readability was also increased :-)
10997 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 10998
8100490a
DSH
10999 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
11000 for the first serial number and places 2 in the serial number file. This
11001 avoids problems when the root CA is created with serial number zero and
11002 the first user certificate has the same issuer name and serial number
11003 as the root CA.
11004 [Steve Henson]
11005
6e6bc352
DSH
11006 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
11007 the new code. Add documentation for this stuff.
11008 [Steve Henson]
11009
77b47b90
DSH
11010 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11011 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 11012 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
11013 they shouldn't be called directly but wrapper functions should be used
11014 instead.
11015
11016 So we also now have some wrapper functions that call the X509at functions
11017 when passed certificate requests. (TO DO: similar things can be done with
11018 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11019 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11020 because they handle more complex structures.)
77b47b90
DSH
11021 [Steve Henson]
11022
aa82db4f
UM
11023 *) Add missing #ifndefs that caused missing symbols when building libssl
11024 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11025 NO_RSA in ssl/s2*.c.
053fa39a 11026 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11027
eb952088 11028 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11029 has a return value which indicates the quality of the random data
11030 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11031 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11032 guaranteed to be unique but not unpredictable. RAND_add is like
11033 RAND_seed, but takes an extra argument for an entropy estimate
11034 (RAND_seed always assumes full entropy).
053fa39a 11035 [Ulf Möller]
eb952088 11036
76aa0ddc
BM
11037 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11038 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11039 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11040 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11041 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11042 [Bodo Moeller]
11043
3cc6cdea 11044 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11045 [Bodo Moeller]
11046
6d0d5431
BM
11047 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11048 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11049 from an X509_CTX structure with a dup of the stack and all
11050 the X509 reference counts upped: so the stack will exist
11051 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11052 to use this.
11053
11054 Also make SSL_SESSION_print() print out the verify return
11055 code.
11056 [Steve Henson]
11057
dad666fb
DSH
11058 *) Add manpage for the pkcs12 command. Also change the default
11059 behaviour so MAC iteration counts are used unless the new
11060 -nomaciter option is used. This improves file security and
11061 only older versions of MSIE (4.0 for example) need it.
11062 [Steve Henson]
11063
0f583f69 11064 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11065 [Ulf Möller]
0f583f69 11066
7f111b8b 11067 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11068 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11069 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11070 international characters are used.
11071
11072 More changes to X509_ATTRIBUTE code: allow the setting of types
11073 based on strings. Remove the 'loc' parameter when adding
11074 attributes because these will be a SET OF encoding which is sorted
11075 in ASN1 order.
11076 [Steve Henson]
11077
b38f9f66
DSH
11078 *) Initial changes to the 'req' utility to allow request generation
11079 automation. This will allow an application to just generate a template
11080 file containing all the field values and have req construct the
11081 request.
11082
11083 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11084 used all over the place including certificate requests and PKCS#7
11085 structures. They are currently handled manually where necessary with
11086 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11087 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11088 attributes to be looked up by NID and added.
11089
11090 Later something similar to the X509V3 code would be desirable to
11091 automatically handle the encoding, decoding and printing of the
11092 more complex types. The string types like challengePassword can
0f583f69 11093 be handled by the string table functions.
b38f9f66
DSH
11094
11095 Also modified the multi byte string table handling. Now there is
11096 a 'global mask' which masks out certain types. The table itself
11097 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11098 is useful when for example there is only one permissible type
11099 (as in countryName) and using the mask might result in no valid
11100 types at all.
11101 [Steve Henson]
11102
ca03109c
BM
11103 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11104 SSL_get_peer_finished to allow applications to obtain the latest
11105 Finished messages sent to the peer or expected from the peer,
11106 respectively. (SSL_get_peer_finished is usually the Finished message
11107 actually received from the peer, otherwise the protocol will be aborted.)
11108
11109 As the Finished message are message digests of the complete handshake
11110 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11111 be used for external authentication procedures when the authentication
11112 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11113 [Bodo Moeller]
11114
bdf5e183
AP
11115 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11116 the host supports BWX extension and if Compaq C is present on the
0f583f69 11117 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11118 performance kick for some algorithms, e.g. DES and RC4 to mention
11119 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11120 SHA1.
11121 [Andy Polyakov]
11122
3d14b9d0
DSH
11123 *) Add support for MS "fast SGC". This is arguably a violation of the
11124 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11125 weak crypto and after checking the certificate is SGC a second one
11126 with strong crypto. MS SGC stops the first handshake after receiving
11127 the server certificate message and sends a second client hello. Since
11128 a server will typically do all the time consuming operations before
11129 expecting any further messages from the client (server key exchange
11130 is the most expensive) there is little difference between the two.
11131
11132 To get OpenSSL to support MS SGC we have to permit a second client
11133 hello message after we have sent server done. In addition we have to
745c70e5 11134 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11135 [Steve Henson]
11136
20432eae
DSH
11137 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11138 if a DER encoded private key is RSA or DSA traditional format. Changed
11139 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11140 format DER encoded private key. Newer code should use PKCS#8 format which
11141 has the key type encoded in the ASN1 structure. Added DER private key
11142 support to pkcs8 application.
11143 [Steve Henson]
11144
47134b78
BM
11145 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11146 ciphersuites has been selected (as required by the SSL 3/TLS 1
11147 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11148 is set, we interpret this as a request to violate the specification
11149 (the worst that can happen is a handshake failure, and 'correct'
11150 behaviour would result in a handshake failure anyway).
11151 [Bodo Moeller]
11152
45fd4dbb
BM
11153 *) In SSL_CTX_add_session, take into account that there might be multiple
11154 SSL_SESSION structures with the same session ID (e.g. when two threads
11155 concurrently obtain them from an external cache).
11156 The internal cache can handle only one SSL_SESSION with a given ID,
11157 so if there's a conflict, we now throw out the old one to achieve
11158 consistency.
11159 [Bodo Moeller]
11160
f45f40ff
DSH
11161 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11162 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11163 some routines that use cipher OIDs: some ciphers do not have OIDs
11164 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11165 example.
11166 [Steve Henson]
11167
6447cce3
DSH
11168 *) Simplify the trust setting structure and code. Now we just have
11169 two sequences of OIDs for trusted and rejected settings. These will
11170 typically have values the same as the extended key usage extension
11171 and any application specific purposes.
11172
11173 The trust checking code now has a default behaviour: it will just
11174 check for an object with the same NID as the passed id. Functions can
11175 be provided to override either the default behaviour or the behaviour
11176 for a given id. SSL client, server and email already have functions
20432eae 11177 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11178 if the certificate is self signed.
11179 [Steve Henson]
11180
e6f3c585
DSH
11181 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11182 traditional format into an EVP_PKEY structure.
11183 [Steve Henson]
11184
36217a94
DSH
11185 *) Add a password callback function PEM_cb() which either prompts for
11186 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11187 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11188 environment or config files in a few more utilities.
11189 [Steve Henson]
11190
525f51f6
DSH
11191 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11192 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11193 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11194 Update documentation.
11195 [Steve Henson]
11196
e76f935e
DSH
11197 *) Support for ASN1 "NULL" type. This could be handled before by using
11198 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11199 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11200 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11201 don't allocate anything because they don't need to.
11202 [Steve Henson]
11203
099f1b32
AP
11204 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11205 for details.
11206 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11207
9ac42ed8
RL
11208 *) Rebuild of the memory allocation routines used by OpenSSL code and
11209 possibly others as well. The purpose is to make an interface that
11210 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11211 deallocation routines to be used by OpenSSL, for example memory
11212 pool implementations, or something else, which was previously hard
11213 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11214 the values malloc, realloc and free, respectively (except for Win32
11215 compilations). The same is provided for memory debugging code.
11216 OpenSSL already comes with functionality to find memory leaks, but
11217 this gives people a chance to debug other memory problems.
d8df48a9 11218
f3a2a044
RL
11219 With these changes, a new set of functions and macros have appeared:
11220
87411f05 11221 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11222 CRYPTO_get_mem_debug_functions() [F]
87411f05 11223 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11224 CRYPTO_dbg_get_options() [F]
11225 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11226
11227 The memory debug functions are NULL by default, unless the library
11228 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11229 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11230 gives the standard debugging functions that come with OpenSSL) or
11231 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11232 provided by the library user) must be used. When the standard
11233 debugging functions are used, CRYPTO_dbg_set_options can be used to
11234 request additional information:
11235 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11236 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11237
11238 Also, things like CRYPTO_set_mem_functions will always give the
11239 expected result (the new set of functions is used for allocation
11240 and deallocation) at all times, regardless of platform and compiler
11241 options.
11242
11243 To finish it up, some functions that were never use in any other
11244 way than through macros have a new API and new semantic:
11245
11246 CRYPTO_dbg_malloc()
11247 CRYPTO_dbg_realloc()
11248 CRYPTO_dbg_free()
11249
11250 All macros of value have retained their old syntax.
cbfa4c32 11251 [Richard Levitte and Bodo Moeller]
9ac42ed8 11252
b216664f
DSH
11253 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11254 ordering of SMIMECapabilities wasn't in "strength order" and there
11255 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11256 algorithm.
11257 [Steve Henson]
11258
d8223efd
DSH
11259 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11260 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11261 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11262
5a9a4b29
DSH
11263 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11264 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11265 functionality to handle multipart/signed properly) and a utility
11266 called 'smime' to call all this stuff. This is based on code I
11267 originally wrote for Celo who have kindly allowed it to be
11268 included in OpenSSL.
11269 [Steve Henson]
11270
cddfe788
BM
11271 *) Add variants des_set_key_checked and des_set_key_unchecked of
11272 des_set_key (aka des_key_sched). Global variable des_check_key
11273 decides which of these is called by des_set_key; this way
11274 des_check_key behaves as it always did, but applications and
11275 the library itself, which was buggy for des_check_key == 1,
11276 have a cleaner way to pick the version they need.
11277 [Bodo Moeller]
11278
21131f00
DSH
11279 *) New function PKCS12_newpass() which changes the password of a
11280 PKCS12 structure.
11281 [Steve Henson]
11282
dd413410
DSH
11283 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11284 dynamic mix. In both cases the ids can be used as an index into the
11285 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11286 functions so they accept a list of the field values and the
11287 application doesn't need to directly manipulate the X509_TRUST
11288 structure.
11289 [Steve Henson]
11290
11291 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11292 need initialising.
11293 [Steve Henson]
11294
08cba610
DSH
11295 *) Modify the way the V3 extension code looks up extensions. This now
11296 works in a similar way to the object code: we have some "standard"
11297 extensions in a static table which is searched with OBJ_bsearch()
11298 and the application can add dynamic ones if needed. The file
11299 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11300 updated whenever a new extension is added to the core code and kept
11301 in ext_nid order. There is a simple program 'tabtest.c' which checks
11302 this. New extensions are not added too often so this file can readily
11303 be maintained manually.
11304
11305 There are two big advantages in doing things this way. The extensions
11306 can be looked up immediately and no longer need to be "added" using
11307 X509V3_add_standard_extensions(): this function now does nothing.
11308 [Side note: I get *lots* of email saying the extension code doesn't
11309 work because people forget to call this function]
11310 Also no dynamic allocation is done unless new extensions are added:
11311 so if we don't add custom extensions there is no need to call
11312 X509V3_EXT_cleanup().
11313 [Steve Henson]
11314
fea9afbf
BL
11315 *) Modify enc utility's salting as follows: make salting the default. Add a
11316 magic header, so unsalted files fail gracefully instead of just decrypting
11317 to garbage. This is because not salting is a big security hole, so people
11318 should be discouraged from doing it.
11319 [Ben Laurie]
11320
9868232a
DSH
11321 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11322 digest to be passed on the command line but it only used this
11323 parameter when signing a certificate. Modified so all relevant
11324 operations are affected by the digest parameter including the
11325 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11326 DSA key was used because it didn't fix the digest.
11327 [Steve Henson]
11328
51630a37
DSH
11329 *) Initial certificate chain verify code. Currently tests the untrusted
11330 certificates for consistency with the verify purpose (which is set
11331 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11332
11333 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11334 this is because it will reject chains with invalid extensions whereas
11335 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11336
11337 Trust code: checks the root CA for the relevant trust settings. Trust
11338 settings have an initial value consistent with the verify purpose: e.g.
11339 if the verify purpose is for SSL client use it expects the CA to be
11340 trusted for SSL client use. However the default value can be changed to
11341 permit custom trust settings: one example of this would be to only trust
11342 certificates from a specific "secure" set of CAs.
11262391
DSH
11343
11344 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11345 which should be used for version portability: especially since the
11346 verify structure is likely to change more often now.
d4cec6a1 11347
bb7cd4e3
DSH
11348 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11349 to set them. If not set then assume SSL clients will verify SSL servers
11350 and vice versa.
11351
d4cec6a1
DSH
11352 Two new options to the verify program: -untrusted allows a set of
11353 untrusted certificates to be passed in and -purpose which sets the
11354 intended purpose of the certificate. If a purpose is set then the
11355 new chain verify code is used to check extension consistency.
11262391
DSH
11356 [Steve Henson]
11357
11358 *) Support for the authority information access extension.
6d3724d3
DSH
11359 [Steve Henson]
11360
52664f50
DSH
11361 *) Modify RSA and DSA PEM read routines to transparently handle
11362 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11363 public keys in a format compatible with certificate
11364 SubjectPublicKeyInfo structures. Unfortunately there were already
11365 functions called *_PublicKey_* which used various odd formats so
78baa17a 11366 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11367 never in a public release so they have been deleted. Changed dsa/rsa
11368 utilities to handle the new format: note no releases ever handled public
11369 keys so we should be OK.
11370
11371 The primary motivation for this change is to avoid the same fiasco
11372 that dogs private keys: there are several incompatible private key
11373 formats some of which are standard and some OpenSSL specific and
11374 require various evil hacks to allow partial transparent handling and
11375 even then it doesn't work with DER formats. Given the option anything
11376 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11377 stay in the name of compatibility.
52664f50 11378
7f111b8b 11379 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11380 is used which works with EVP_PKEY, RSA or DSA structures: though
11381 it clearly returns an error if you try to read the wrong kind of key.
11382
11383 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11384 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11385 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11386 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11387 that do the same as the EVP_PKEY_assign_*() except they up the
11388 reference count of the added key (they don't "swallow" the
11389 supplied key).
52664f50
DSH
11390 [Steve Henson]
11391
11392 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11393 CRLs would fail if the file contained no certificates or no CRLs:
11394 added a new function to read in both types and return the number
11395 read: this means that if none are read it will be an error. The
11396 DER versions of the certificate and CRL reader would always fail
11397 because it isn't possible to mix certificates and CRLs in DER format
11398 without choking one or the other routine. Changed this to just read
11399 a certificate: this is the best we can do. Also modified the code
11400 in apps/verify.c to take notice of return codes: it was previously
11401 attempting to read in certificates from NULL pointers and ignoring
11402 any errors: this is one reason why the cert and CRL reader seemed
11403 to work. It doesn't check return codes from the default certificate
11404 routines: these may well fail if the certificates aren't installed.
11405 [Steve Henson]
11406
a716d727
DSH
11407 *) Code to support otherName option in GeneralName.
11408 [Steve Henson]
11409
f76d8c47
DSH
11410 *) First update to verify code. Change the verify utility
11411 so it warns if it is passed a self signed certificate:
11412 for consistency with the normal behaviour. X509_verify
11413 has been modified to it will now verify a self signed
11414 certificate if *exactly* the same certificate appears
11415 in the store: it was previously impossible to trust a
11416 single self signed certificate. This means that:
11417 openssl verify ss.pem
11418 now gives a warning about a self signed certificate but
11419 openssl verify -CAfile ss.pem ss.pem
11420 is OK.
11421 [Steve Henson]
11422
b1fe6ca1
BM
11423 *) For servers, store verify_result in SSL_SESSION data structure
11424 (and add it to external session representation).
11425 This is needed when client certificate verifications fails,
11426 but an application-provided verification callback (set by
11427 SSL_CTX_set_cert_verify_callback) allows accepting the session
11428 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11429 but returns 1): When the session is reused, we have to set
11430 ssl->verify_result to the appropriate error code to avoid
11431 security holes.
11432 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11433
91895a59
DSH
11434 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11435 case in PKCS7_dataInit() where the signed PKCS7 structure
11436 didn't contain any existing data because it was being created.
f76d8c47 11437 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11438
fd699ac5
DSH
11439 *) Add a salt to the key derivation routines in enc.c. This
11440 forms the first 8 bytes of the encrypted file. Also add a
11441 -S option to allow a salt to be input on the command line.
11442 [Steve Henson]
11443
e947f396
DSH
11444 *) New function X509_cmp(). Oddly enough there wasn't a function
11445 to compare two certificates. We do this by working out the SHA1
11446 hash and comparing that. X509_cmp() will be needed by the trust
11447 code.
11448 [Steve Henson]
11449
07e6dbde
BM
11450 *) SSL_get1_session() is like SSL_get_session(), but increments
11451 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11452 [Geoff Thorpe <geoff@eu.c2.net>]
11453
06556a17
DSH
11454 *) Fix for 'req': it was adding a null to request attributes.
11455 Also change the X509_LOOKUP and X509_INFO code to handle
11456 certificate auxiliary information.
11457 [Steve Henson]
11458
a0e9f529
DSH
11459 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11460 the 'enc' command.
11461 [Steve Henson]
11462
71d7526b
RL
11463 *) Add the possibility to add extra information to the memory leak
11464 detecting output, to form tracebacks, showing from where each
a873356c
BM
11465 allocation was originated: CRYPTO_push_info("constant string") adds
11466 the string plus current file name and line number to a per-thread
11467 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11468 is like calling CYRPTO_pop_info() until the stack is empty.
11469 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11470 [Richard Levitte]
11471
a0e9f529 11472 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11473 encryption options which never did anything. Update docs.
11474 [Steve Henson]
11475
af29811e
DSH
11476 *) Add options to some of the utilities to allow the pass phrase
11477 to be included on either the command line (not recommended on
11478 OSes like Unix) or read from the environment. Update the
11479 manpages and fix a few bugs.
11480 [Steve Henson]
11481
aba3e65f
DSH
11482 *) Add a few manpages for some of the openssl commands.
11483 [Steve Henson]
11484
a0ad17bb
DSH
11485 *) Fix the -revoke option in ca. It was freeing up memory twice,
11486 leaking and not finding already revoked certificates.
11487 [Steve Henson]
11488
ce1b4fe1
DSH
11489 *) Extensive changes to support certificate auxiliary information.
11490 This involves the use of X509_CERT_AUX structure and X509_AUX
11491 functions. An X509_AUX function such as PEM_read_X509_AUX()
11492 can still read in a certificate file in the usual way but it
11493 will also read in any additional "auxiliary information". By
78baa17a 11494 doing things this way a fair degree of compatibility can be
ce1b4fe1 11495 retained: existing certificates can have this information added
7f111b8b 11496 using the new 'x509' options.
ce1b4fe1
DSH
11497
11498 Current auxiliary information includes an "alias" and some trust
11499 settings. The trust settings will ultimately be used in enhanced
11500 certificate chain verification routines: currently a certificate
11501 can only be trusted if it is self signed and then it is trusted
11502 for all purposes.
11503 [Steve Henson]
11504
a873356c
BM
11505 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11506 The problem was that one of the replacement routines had not been working
11507 since SSLeay releases. For now the offending routine has been replaced
11508 with non-optimised assembler. Even so, this now gives around 95%
11509 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11510 [Mark Cox]
11511
7f111b8b 11512 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11513 handling. Most clients have the effective key size in bits equal to
11514 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11515 A few however don't do this and instead use the size of the decrypted key
11516 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11517 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11518 be 40 bits but the key length can be 168 bits for example. This is fixed
11519 by manually forcing an RC2 key into the EVP_PKEY structure because the
11520 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11521 the key length and effective key length are equal.
11522 [Steve Henson]
11523
7f111b8b 11524 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11525 X509_NAME structures. Now you should be able to do:
11526 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11527 and have it automatically work out the correct field type and fill in
11528 the structures. The more adventurous can try:
11529 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11530 and it will (hopefully) work out the correct multibyte encoding.
11531 [Steve Henson]
11532
11533 *) Change the 'req' utility to use the new field handling and multibyte
11534 copy routines. Before the DN field creation was handled in an ad hoc
11535 way in req, ca, and x509 which was rather broken and didn't support
11536 BMPStrings or UTF8Strings. Since some software doesn't implement
11537 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11538 using the dirstring_type option. See the new comment in the default
11539 openssl.cnf for more info.
11540 [Steve Henson]
11541
c1e744b9 11542 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11543 - Assure unique random numbers after fork().
c1e744b9
BM
11544 - Make sure that concurrent threads access the global counter and
11545 md serializably so that we never lose entropy in them
11546 or use exactly the same state in multiple threads.
11547 Access to the large state is not always serializable because
11548 the additional locking could be a performance killer, and
11549 md should be large enough anyway.
11550 [Bodo Moeller]
11551
a31011e8
BM
11552 *) New file apps/app_rand.c with commonly needed functionality
11553 for handling the random seed file.
11554
11555 Use the random seed file in some applications that previously did not:
11556 ca,
7f111b8b 11557 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11558 s_client,
11559 s_server,
11560 x509 (when signing).
11561 Except on systems with /dev/urandom, it is crucial to have a random
11562 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11563 for RSA signatures we could do without one.
a31011e8
BM
11564
11565 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 11566 of each file listed in the '-rand' option. The function as previously
a31011e8 11567 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 11568 that support '-rand'.
a31011e8
BM
11569 [Bodo Moeller]
11570
11571 *) In RAND_write_file, use mode 0600 for creating files;
11572 don't just chmod when it may be too late.
11573 [Bodo Moeller]
11574
11575 *) Report an error from X509_STORE_load_locations
11576 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11577 [Bill Perry]
11578
462f79ec
DSH
11579 *) New function ASN1_mbstring_copy() this copies a string in either
11580 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11581 into an ASN1_STRING type. A mask of permissible types is passed
11582 and it chooses the "minimal" type to use or an error if not type
11583 is suitable.
11584 [Steve Henson]
11585
08e9c1af
DSH
11586 *) Add function equivalents to the various macros in asn1.h. The old
11587 macros are retained with an M_ prefix. Code inside the library can
11588 use the M_ macros. External code (including the openssl utility)
11589 should *NOT* in order to be "shared library friendly".
11590 [Steve Henson]
11591
673b102c
DSH
11592 *) Add various functions that can check a certificate's extensions
11593 to see if it usable for various purposes such as SSL client,
7f111b8b 11594 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
11595 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11596 verification. Also added a -purpose flag to x509 utility to
11597 print out all the purposes.
11598 [Steve Henson]
11599
56a3fec1
DSH
11600 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11601 functions.
11602 [Steve Henson]
11603
4654ef98
DSH
11604 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11605 for, obtain and decode and extension and obtain its critical flag.
11606 This allows all the necessary extension code to be handled in a
11607 single function call.
11608 [Steve Henson]
11609
7e102e28
AP
11610 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11611 platforms. See crypto/rc4/rc4_enc.c for further details.
11612 [Andy Polyakov]
11613
d71c6bc5
DSH
11614 *) New -noout option to asn1parse. This causes no output to be produced
11615 its main use is when combined with -strparse and -out to extract data
11616 from a file (which may not be in ASN.1 format).
11617 [Steve Henson]
11618
2d681b77
DSH
11619 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11620 when producing the local key id.
11621 [Richard Levitte <levitte@stacken.kth.se>]
11622
3908cdf4
DSH
11623 *) New option -dhparam in s_server. This allows a DH parameter file to be
11624 stated explicitly. If it is not stated then it tries the first server
11625 certificate file. The previous behaviour hard coded the filename
11626 "server.pem".
11627 [Steve Henson]
11628
3ea23631
DSH
11629 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11630 a public key to be input or output. For example:
11631 openssl rsa -in key.pem -pubout -out pubkey.pem
11632 Also added necessary DSA public key functions to handle this.
11633 [Steve Henson]
11634
393f2c65
DSH
11635 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11636 in the message. This was handled by allowing
11637 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11638 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11639
11640 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11641 to the end of the strings whereas this didn't. This would cause problems
11642 if strings read with d2i_ASN1_bytes() were later modified.
11643 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11644
4579dd5d
DSH
11645 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11646 data and it contains EOF it will end up returning an error. This is
11647 caused by input 46 bytes long. The cause is due to the way base64
11648 BIOs find the start of base64 encoded data. They do this by trying a
11649 trial decode on each line until they find one that works. When they
11650 do a flag is set and it starts again knowing it can pass all the
11651 data directly through the decoder. Unfortunately it doesn't reset
11652 the context it uses. This means that if EOF is reached an attempt
11653 is made to pass two EOFs through the context and this causes the
11654 resulting error. This can also cause other problems as well. As is
11655 usual with these problems it takes *ages* to find and the fix is
11656 trivial: move one line.
11657 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11658
06f4536a
DSH
11659 *) Ugly workaround to get s_client and s_server working under Windows. The
11660 old code wouldn't work because it needed to select() on sockets and the
11661 tty (for keypresses and to see if data could be written). Win32 only
11662 supports select() on sockets so we select() with a 1s timeout on the
11663 sockets and then see if any characters are waiting to be read, if none
11664 are present then we retry, we also assume we can always write data to
11665 the tty. This isn't nice because the code then blocks until we've
11666 received a complete line of data and it is effectively polling the
11667 keyboard at 1s intervals: however it's quite a bit better than not
11668 working at all :-) A dedicated Windows application might handle this
11669 with an event loop for example.
11670 [Steve Henson]
11671
1c80019a
DSH
11672 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11673 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11674 will be called when RSA_sign() and RSA_verify() are used. This is useful
11675 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11676 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11677 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11678 This necessitated the support of an extra signature type NID_md5_sha1
11679 for SSL signatures and modifications to the SSL library to use it instead
11680 of calling RSA_public_decrypt() and RSA_private_encrypt().
11681 [Steve Henson]
11682
090d848e
DSH
11683 *) Add new -verify -CAfile and -CApath options to the crl program, these
11684 will lookup a CRL issuers certificate and verify the signature in a
11685 similar way to the verify program. Tidy up the crl program so it
0f583f69 11686 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
11687 less strict. It will now permit CRL extensions even if it is not
11688 a V2 CRL: this will allow it to tolerate some broken CRLs.
11689 [Steve Henson]
11690
396f6314
BM
11691 *) Initialize all non-automatic variables each time one of the openssl
11692 sub-programs is started (this is necessary as they may be started
11693 multiple times from the "OpenSSL>" prompt).
11694 [Lennart Bang, Bodo Moeller]
11695
4a61a64f
DSH
11696 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11697 removing all other RSA functionality (this is what NO_RSA does). This
11698 is so (for example) those in the US can disable those operations covered
11699 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11700 key generation.
11701 [Steve Henson]
11702
c1082a90 11703 *) Non-copying interface to BIO pairs.
6f7af152 11704 (still largely untested)
c1082a90
BM
11705 [Bodo Moeller]
11706
275a7b9e 11707 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
11708 ASCII string. This was handled independently in various places before.
11709 [Steve Henson]
11710
aef838fc
DSH
11711 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11712 UTF8 strings a character at a time.
11713 [Steve Henson]
11714
074309b7
BM
11715 *) Use client_version from client hello to select the protocol
11716 (s23_srvr.c) and for RSA client key exchange verification
11717 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11718 [Bodo Moeller]
11719
8ce97163
DSH
11720 *) Add various utility functions to handle SPKACs, these were previously
11721 handled by poking round in the structure internals. Added new function
11722 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11723 print, verify and generate SPKACs. Based on an original idea from
11724 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11725 [Steve Henson]
11726
2d4287da
AP
11727 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11728 [Andy Polyakov]
11729
87a25f90
DSH
11730 *) Allow the config file extension section to be overwritten on the
11731 command line. Based on an original idea from Massimiliano Pala
11732 <madwolf@comune.modena.it>. The new option is called -extensions
11733 and can be applied to ca, req and x509. Also -reqexts to override
11734 the request extensions in req and -crlexts to override the crl extensions
11735 in ca.
11736 [Steve Henson]
11737
f9150e54
DSH
11738 *) Add new feature to the SPKAC handling in ca. Now you can include
11739 the same field multiple times by preceding it by "XXXX." for example:
11740 1.OU="Unit name 1"
11741 2.OU="Unit name 2"
11742 this is the same syntax as used in the req config file.
11743 [Steve Henson]
11744
c79b16e1
DSH
11745 *) Allow certificate extensions to be added to certificate requests. These
11746 are specified in a 'req_extensions' option of the req section of the
11747 config file. They can be printed out with the -text option to req but
11748 are otherwise ignored at present.
11749 [Steve Henson]
11750
96c2201b 11751 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 11752 data read consists of only the final block it would not decrypted because
7b65c329
DSH
11753 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11754 A misplaced 'break' also meant the decrypted final block might not be
11755 copied until the next read.
11756 [Steve Henson]
11757
13066cee
DSH
11758 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11759 a few extra parameters to the DH structure: these will be useful if
11760 for example we want the value of 'q' or implement X9.42 DH.
11761 [Steve Henson]
11762
c0711f7f
DSH
11763 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11764 provides hooks that allow the default DSA functions or functions on a
11765 "per key" basis to be replaced. This allows hardware acceleration and
11766 hardware key storage to be handled without major modification to the
7f111b8b 11767 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
11768 associated functions.
11769 [Steve Henson]
11770
8484721a
DSH
11771 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11772 as "read only": it can't be written to and the buffer it points to will
11773 not be freed. Reading from a read only BIO is much more efficient than
11774 a normal memory BIO. This was added because there are several times when
11775 an area of memory needs to be read from a BIO. The previous method was
11776 to create a memory BIO and write the data to it, this results in two
11777 copies of the data and an O(n^2) reading algorithm. There is a new
11778 function BIO_new_mem_buf() which creates a read only memory BIO from
11779 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 11780 memory BIOs.
8484721a
DSH
11781 [Steve Henson]
11782
de1915e4
BM
11783 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11784 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11785 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 11786 but a retry condition occurred while trying to read the rest.
de1915e4
BM
11787 [Bodo Moeller]
11788
c6c34506
DSH
11789 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11790 NID_pkcs7_encrypted by default: this was wrong since this should almost
11791 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11792 the encrypted data type: this is a more sensible place to put it and it
11793 allows the PKCS#12 code to be tidied up that duplicated this
11794 functionality.
11795 [Steve Henson]
11796
fd520577
DSH
11797 *) Changed obj_dat.pl script so it takes its input and output files on
11798 the command line. This should avoid shell escape redirection problems
11799 under Win32.
11800 [Steve Henson]
11801
87c49f62 11802 *) Initial support for certificate extension requests, these are included
fd520577
DSH
11803 in things like Xenroll certificate requests. Included functions to allow
11804 extensions to be obtained and added.
87c49f62
DSH
11805 [Steve Henson]
11806
1b1a6e78
BM
11807 *) -crlf option to s_client and s_server for sending newlines as
11808 CRLF (as required by many protocols).
11809 [Bodo Moeller]
11810
9a577e29 11811 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 11812
9a577e29 11813 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 11814 [Ralf S. Engelschall]
74678cc2 11815
96395158
RE
11816 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11817 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11818
ed7f60fb
DSH
11819 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11820 program.
11821 [Steve Henson]
11822
48c843c3
BM
11823 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11824 DH parameters/keys (q is lost during that conversion, but the resulting
11825 DH parameters contain its length).
11826
11827 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11828 much faster than DH_generate_parameters (which creates parameters
11829 where p = 2*q + 1), and also the smaller q makes DH computations
11830 much more efficient (160-bit exponentiation instead of 1024-bit
11831 exponentiation); so this provides a convenient way to support DHE
11832 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11833 utter importance to use
11834 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11835 or
11836 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11837 when such DH parameters are used, because otherwise small subgroup
11838 attacks may become possible!
11839 [Bodo Moeller]
11840
11841 *) Avoid memory leak in i2d_DHparams.
11842 [Bodo Moeller]
11843
922180d7
DSH
11844 *) Allow the -k option to be used more than once in the enc program:
11845 this allows the same encrypted message to be read by multiple recipients.
11846 [Steve Henson]
11847
3e3d2ea2
DSH
11848 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11849 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11850 it will always use the numerical form of the OID, even if it has a short
11851 or long name.
11852 [Steve Henson]
11853
770d19b8
DSH
11854 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11855 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11856 otherwise bn_mod_exp was called. In the case of hardware keys for example
11857 no private key components need be present and it might store extra data
96c2201b
BM
11858 in the RSA structure, which cannot be accessed from bn_mod_exp.
11859 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11860 private key operations.
770d19b8
DSH
11861 [Steve Henson]
11862
a0618e3e
AP
11863 *) Added support for SPARC Linux.
11864 [Andy Polyakov]
11865
74678cc2
BM
11866 *) pem_password_cb function type incompatibly changed from
11867 typedef int pem_password_cb(char *buf, int size, int rwflag);
11868 to
11869 ....(char *buf, int size, int rwflag, void *userdata);
11870 so that applications can pass data to their callbacks:
11871 The PEM[_ASN1]_{read,write}... functions and macros now take an
11872 additional void * argument, which is just handed through whenever
11873 the password callback is called.
96c2201b 11874 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
11875
11876 New function SSL_CTX_set_default_passwd_cb_userdata.
11877
11878 Compatibility note: As many C implementations push function arguments
11879 onto the stack in reverse order, the new library version is likely to
11880 interoperate with programs that have been compiled with the old
11881 pem_password_cb definition (PEM_whatever takes some data that
11882 happens to be on the stack as its last argument, and the callback
11883 just ignores this garbage); but there is no guarantee whatsoever that
11884 this will work.
0cceb1c7 11885
664b9985
BM
11886 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11887 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11888 problems not only on Windows, but also on some Unix platforms.
2e0fc875 11889 To avoid problematic command lines, these definitions are now in an
57119943
BM
11890 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11891 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
11892 [Bodo Moeller]
11893
7363455f
AP
11894 *) MIPS III/IV assembler module is reimplemented.
11895 [Andy Polyakov]
11896
6434450c
UM
11897 *) More DES library cleanups: remove references to srand/rand and
11898 delete an unused file.
053fa39a 11899 [Ulf Möller]
6434450c 11900
436ad81f 11901 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
11902 since not many people have MASM (ml) and it can be hard to obtain.
11903 This is currently experimental but it seems to work OK and pass all
11904 the tests. Check out INSTALL.W32 for info.
11905 [Steve Henson]
11906
50596582
BM
11907 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11908 without temporary keys kept an extra copy of the server key,
11909 and connections with temporary keys did not free everything in case
11910 of an error.
11911 [Bodo Moeller]
11912
03cd4944
BM
11913 *) New function RSA_check_key and new openssl rsa option -check
11914 for verifying the consistency of RSA keys.
11915 [Ulf Moeller, Bodo Moeller]
11916
7f111b8b 11917 *) Various changes to make Win32 compile work:
f598cd13
DSH
11918 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11919 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11920 comparison" warnings.
11921 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 11922 [Steve Henson]
f598cd13 11923
f513939e
DSH
11924 *) Add a debugging option to PKCS#5 v2 key generation function: when
11925 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11926 derived keys are printed to stderr.
11927 [Steve Henson]
11928
0ab8beb4
DSH
11929 *) Copy the flags in ASN1_STRING_dup().
11930 [Roman E. Pavlov <pre@mo.msk.ru>]
11931
f7daafa4
DSH
11932 *) The x509 application mishandled signing requests containing DSA
11933 keys when the signing key was also DSA and the parameters didn't match.
11934
11935 It was supposed to omit the parameters when they matched the signing key:
11936 the verifying software was then supposed to automatically use the CA's
11937 parameters if they were absent from the end user certificate.
11938
11939 Omitting parameters is no longer recommended. The test was also
11940 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 11941 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
11942 This meant that parameters were omitted when they *didn't* match and
11943 the certificate was useless. Certificates signed with 'ca' didn't have
11944 this bug.
11945 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11946
458cddc1
BM
11947 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11948 The interface is as follows:
777ab7e6
BM
11949 Applications can use
11950 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11951 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11952 "off" is now the default.
11953 The library internally uses
11954 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11955 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11956 to disable memory-checking temporarily.
11957
11958 Some inconsistent states that previously were possible (and were
11959 even the default) are now avoided.
458cddc1
BM
11960
11961 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11962 with each memory chunk allocated; this is occasionally more helpful
11963 than just having a counter.
e391116a
BM
11964
11965 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11966
11967 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11968 extensions.
777ab7e6
BM
11969 [Bodo Moeller]
11970
e1056435
BM
11971 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11972 which largely parallels "options", but is for changing API behaviour,
11973 whereas "options" are about protocol behaviour.
9c962484 11974 Initial "mode" flags are:
e1056435
BM
11975
11976 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11977 a single record has been written.
11978 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11979 retries use the same buffer location.
11980 (But all of the contents must be
11981 copied!)
11982 [Bodo Moeller]
11983
4b49bf6a 11984 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
11985 worked.
11986
5271ebd9 11987 *) Fix problems with no-hmac etc.
053fa39a 11988 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 11989
ce8b2574
DSH
11990 *) New functions RSA_get_default_method(), RSA_set_method() and
11991 RSA_get_method(). These allows replacement of RSA_METHODs without having
11992 to mess around with the internals of an RSA structure.
11993 [Steve Henson]
11994
9c729e0a
BM
11995 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11996 Also really enable memory leak checks in openssl.c and in some
11997 test programs.
11998 [Chad C. Mulligan, Bodo Moeller]
11999
034292ad
DSH
12000 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
12001 up the length of negative integers. This has now been simplified to just
12002 store the length when it is first determined and use it later, rather
12003 than trying to keep track of where data is copied and updating it to
12004 point to the end.
12005 [Steve Henson, reported by Brien Wheeler
12006 <bwheeler@authentica-security.com>]
12007
170afce5
DSH
12008 *) Add a new function PKCS7_signatureVerify. This allows the verification
12009 of a PKCS#7 signature but with the signing certificate passed to the
12010 function itself. This contrasts with PKCS7_dataVerify which assumes the
12011 certificate is present in the PKCS#7 structure. This isn't always the
12012 case: certificates can be omitted from a PKCS#7 structure and be
12013 distributed by "out of band" means (such as a certificate database).
12014 [Steve Henson]
12015
dbd665c2
DSH
12016 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12017 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12018 necessary function names.
dbd665c2
DSH
12019 [Steve Henson]
12020
f76a8084 12021 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12022 options set by Configure in the top level Makefile, and Configure
975d3dc2 12023 was not even able to write more than one option correctly.
6888f2b3 12024 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12025 [Bodo Moeller]
12026
8623f693
DSH
12027 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12028 file to be loaded from a BIO or FILE pointer. The BIO version will
12029 for example allow memory BIOs to contain config info.
12030 [Steve Henson]
12031
a111306b
BM
12032 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12033 Whoever hopes to achieve shared-library compatibility across versions
12034 must use this, not the compile-time macro.
11af1a27
BM
12035 (Exercise 0.9.4: Which is the minimum library version required by
12036 such programs?)
12037 Note: All this applies only to multi-threaded programs, others don't
12038 need locks.
a111306b
BM
12039 [Bodo Moeller]
12040
95d29597
BM
12041 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12042 through a BIO pair triggered the default case, i.e.
12043 SSLerr(...,SSL_R_UNKNOWN_STATE).
12044 [Bodo Moeller]
12045
12046 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12047 can use the SSL library even if none of the specific BIOs is
12048 appropriate.
12049 [Bodo Moeller]
12050
9bce3070
DSH
12051 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12052 for the encoded length.
12053 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12054
565d1065
DSH
12055 *) Add initial documentation of the X509V3 functions.
12056 [Steve Henson]
12057
7f111b8b 12058 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12059 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12060 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12061 secure PKCS#8 private key format with a high iteration count.
12062 [Steve Henson]
12063
9d9b559e
RE
12064 *) Fix determination of Perl interpreter: A perl or perl5
12065 _directory_ in $PATH was also accepted as the interpreter.
12066 [Ralf S. Engelschall]
12067
5f6d0ea2
DSH
12068 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12069 wrong with it but it was very old and did things like calling
12070 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12071 unusual formatting.
12072 [Steve Henson]
12073
f62676b9
DSH
12074 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12075 to use the new extension code.
12076 [Steve Henson]
12077
12078 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12079 with macros. This should make it easier to change their form, add extra
12080 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12081 constant.
12082 [Steve Henson]
12083
8151f52a
BM
12084 *) Add to configuration table a new entry that can specify an alternative
12085 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12086 according to Mark Crispin <MRC@Panda.COM>.
12087 [Bodo Moeller]
12088
c77f47ab 12089#if 0
05861c77
BL
12090 *) DES CBC did not update the IV. Weird.
12091 [Ben Laurie]
c77f47ab 12092#else
a7bd0396
BM
12093 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12094 Changing the behaviour of the former might break existing programs --
12095 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12096#endif
05861c77 12097
233bf734
BL
12098 *) When bntest is run from "make test" it drives bc to check its
12099 calculations, as well as internally checking them. If an internal check
12100 fails, it needs to cause bc to give a non-zero result or make test carries
12101 on without noticing the failure. Fixed.
12102 [Ben Laurie]
12103
908eb7b8 12104 *) DES library cleanups.
053fa39a 12105 [Ulf Möller]
908eb7b8 12106
8eb57af5
DSH
12107 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12108 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12109 ciphers. NOTE: although the key derivation function has been verified
12110 against some published test vectors it has not been extensively tested
12111 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12112 of v2.0.
12113 [Steve Henson]
12114
d4443edc
BM
12115 *) Instead of "mkdir -p", which is not fully portable, use new
12116 Perl script "util/mkdir-p.pl".
8151f52a 12117 [Bodo Moeller]
d4443edc 12118
69cbf468
DSH
12119 *) Rewrite the way password based encryption (PBE) is handled. It used to
12120 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12121 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12122 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12123 the 'parameter' field of the AlgorithmIdentifier is passed to the
12124 underlying key generation function so it must do its own ASN1 parsing.
12125 This has also changed the EVP_PBE_CipherInit() function which now has a
12126 'parameter' argument instead of literal salt and iteration count values
12127 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12128 [Steve Henson]
12129
ef8335d9 12130 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12131 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12132 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12133 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12134 value was just used as a "magic string" and not used directly its
12135 value doesn't matter.
ef8335d9
DSH
12136 [Steve Henson]
12137
84c15db5
BL
12138 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12139 support mutable.
12140 [Ben Laurie]
12141
272c9333 12142 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12143 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12144 "linux-sparc" configuration.
12145 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12146
a53955d8 12147 *) config now generates no-xxx options for missing ciphers.
053fa39a 12148 [Ulf Möller]
a53955d8
UM
12149
12150 *) Support the EBCDIC character set (work in progress).
12151 File ebcdic.c not yet included because it has a different license.
12152 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12153
12154 *) Support BS2000/OSD-POSIX.
12155 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12156
b4f76582
BL
12157 *) Make callbacks for key generation use void * instead of char *.
12158 [Ben Laurie]
12159
213a75db
BL
12160 *) Make S/MIME samples compile (not yet tested).
12161 [Ben Laurie]
12162
748365ee
BM
12163 *) Additional typesafe stacks.
12164 [Ben Laurie]
12165
885982dc 12166 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12167 [Bodo Moeller]
12168
748365ee 12169
31fab3e8 12170 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12171
2e36cc41
BM
12172 *) New configuration variant "sco5-gcc".
12173
71f08093 12174 *) Updated some demos.
054009a6 12175 [Sean O Riordain, Wade Scholine]
71f08093 12176
e95f6268
BM
12177 *) Add missing BIO_free at exit of pkcs12 application.
12178 [Wu Zhigang]
12179
12180 *) Fix memory leak in conf.c.
12181 [Steve Henson]
12182
472bde40
BM
12183 *) Updates for Win32 to assembler version of MD5.
12184 [Steve Henson]
12185
12186 *) Set #! path to perl in apps/der_chop to where we found it
12187 instead of using a fixed path.
12188 [Bodo Moeller]
12189
12190 *) SHA library changes for irix64-mips4-cc.
12191 [Andy Polyakov]
12192
12193 *) Improvements for VMS support.
12194 [Richard Levitte]
12195
748365ee 12196
557068c0 12197 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12198
e14d4443 12199 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12200 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12201 [Andy Polyakov <appro@fy.chalmers.se>]
12202
e84240d4 12203 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12204 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12205 existing code. If old code used a structure member which used to be STACK
12206 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12207 sk_num or sk_value it would produce an error because the num, data members
12208 are not present in STACK_OF. Now it just produces a warning. sk_set
12209 replaces the old method of assigning a value to sk_value
12210 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12211 that does this will no longer work (and should use sk_set instead) but
12212 this could be regarded as a "questionable" behaviour anyway.
12213 [Steve Henson]
12214
1b266dab
DSH
12215 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12216 correctly handle encrypted S/MIME data.
12217 [Steve Henson]
12218
55519bbb 12219 *) Change type of various DES function arguments from des_cblock
f43c8149 12220 (which means, in function argument declarations, pointer to char)
55519bbb 12221 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12222 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12223 that back in SSLeay, but with lots of ugly casts.
12224
12225 Introduce new type const_des_cblock.
12226 [Bodo Moeller]
12227
84fa704c
DSH
12228 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12229 problems: find RecipientInfo structure that matches recipient certificate
12230 and initialise the ASN1 structures properly based on passed cipher.
12231 [Steve Henson]
12232
62bad771
BL
12233 *) Belatedly make the BN tests actually check the results.
12234 [Ben Laurie]
12235
1ad2ecb6
DSH
12236 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12237 to and from BNs: it was completely broken. New compilation option
12238 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12239 key elements as negative integers.
12240 [Steve Henson]
12241
bd3576d2
UM
12242 *) Reorganize and speed up MD5.
12243 [Andy Polyakov <appro@fy.chalmers.se>]
12244
7d7d2cbc
UM
12245 *) VMS support.
12246 [Richard Levitte <richard@levitte.org>]
1b276f30 12247
f5eac85e
DSH
12248 *) New option -out to asn1parse to allow the parsed structure to be
12249 output to a file. This is most useful when combined with the -strparse
12250 option to examine the output of things like OCTET STRINGS.
12251 [Steve Henson]
12252
b31b04d9
BM
12253 *) Make SSL library a little more fool-proof by not requiring any longer
12254 that SSL_set_{accept,connect}_state be called before
12255 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12256 in many applications because usually everything *appeared* to work as
12257 intended anyway -- now it really works as intended).
12258 [Bodo Moeller]
12259
d5a2ea4b 12260 *) Move openssl.cnf out of lib/.
053fa39a 12261 [Ulf Möller]
d5a2ea4b 12262
397f7038
RE
12263 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12264 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12265 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12266 [Ralf S. Engelschall]
12267
884e8ec6
DSH
12268 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12269 handle PKCS#7 enveloped data properly.
12270 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12271
ca8e5b9b
BM
12272 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12273 copying pointers. The cert_st handling is changed by this in
12274 various ways (and thus what used to be known as ctx->default_cert
12275 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12276 any longer when s->cert does not give us what we need).
12277 ssl_cert_instantiate becomes obsolete by this change.
12278 As soon as we've got the new code right (possibly it already is?),
12279 we have solved a couple of bugs of the earlier code where s->cert
12280 was used as if it could not have been shared with other SSL structures.
12281
12282 Note that using the SSL API in certain dirty ways now will result
12283 in different behaviour than observed with earlier library versions:
12284 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12285 does not influence s as it used to.
7f111b8b 12286
ca8e5b9b 12287 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12288 we don't use CERT any longer, but a new structure SESS_CERT
12289 that holds per-session data (if available); currently, this is
12290 the peer's certificate chain and, for clients, the server's certificate
12291 and temporary key. CERT holds only those values that can have
12292 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12293 [Bodo Moeller]
12294
c8b41850
DSH
12295 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12296 from the internal representation. Various PKCS#7 fixes: remove some
12297 evil casts and set the enc_dig_alg field properly based on the signing
12298 key type.
12299 [Steve Henson]
12300
e40b7abe
DSH
12301 *) Allow PKCS#12 password to be set from the command line or the
12302 environment. Let 'ca' get its config file name from the environment
12303 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12304 and 'x509').
12305 [Steve Henson]
12306
12307 *) Allow certificate policies extension to use an IA5STRING for the
12308 organization field. This is contrary to the PKIX definition but
12309 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12310 extension option.
12311 [Steve Henson]
12312
5b640028
BL
12313 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12314 without disallowing inline assembler and the like for non-pedantic builds.
12315 [Ben Laurie]
12316
31a674d8 12317 *) Support Borland C++ builder.
053fa39a 12318 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12319
12320 *) Support Mingw32.
053fa39a 12321 [Ulf Möller]
31a674d8 12322
8e7f966b
UM
12323 *) SHA-1 cleanups and performance enhancements.
12324 [Andy Polyakov <appro@fy.chalmers.se>]
12325
4f5fac80 12326 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12327 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12328
afd1f9e8 12329 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12330 [Ulf Möller]
afd1f9e8
UM
12331
12332 *) Update HPUX configuration.
12333 [Anonymous]
7f111b8b 12334
dee75ecf
RE
12335 *) Add missing sk_<type>_unshift() function to safestack.h
12336 [Ralf S. Engelschall]
12337
b3ca645f
BM
12338 *) New function SSL_CTX_use_certificate_chain_file that sets the
12339 "extra_cert"s in addition to the certificate. (This makes sense
12340 only for "PEM" format files, as chains as a whole are not
12341 DER-encoded.)
12342 [Bodo Moeller]
12343
7f89714e
BM
12344 *) Support verify_depth from the SSL API.
12345 x509_vfy.c had what can be considered an off-by-one-error:
12346 Its depth (which was not part of the external interface)
12347 was actually counting the number of certificates in a chain;
12348 now it really counts the depth.
12349 [Bodo Moeller]
12350
dc1f607a
BM
12351 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12352 instead of X509err, which often resulted in confusing error
12353 messages since the error codes are not globally unique
12354 (e.g. an alleged error in ssl3_accept when a certificate
12355 didn't match the private key).
12356
4eb77b26 12357 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12358 value (so that you don't need SSL_set_session_id_context for each
12359 connection using the SSL_CTX).
4eb77b26
BM
12360 [Bodo Moeller]
12361
c6652749 12362 *) OAEP decoding bug fix.
053fa39a 12363 [Ulf Möller]
c6652749 12364
e5f3045f
BM
12365 *) Support INSTALL_PREFIX for package builders, as proposed by
12366 David Harris.
12367 [Bodo Moeller]
12368
87bc2c00
BM
12369 *) New Configure options "threads" and "no-threads". For systems
12370 where the proper compiler options are known (currently Solaris
12371 and Linux), "threads" is the default.
12372 [Bodo Moeller]
12373
6e6acfd4
BM
12374 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12375 [Bodo Moeller]
12376
ddeee82c
BM
12377 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12378 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12379 such as /usr/local/bin.
12380 [Bodo Moeller]
12381
0973910f 12382 *) "make linux-shared" to build shared libraries.
ddeee82c 12383 [Niels Poppe <niels@netbox.org>]
0973910f 12384
f5d7a031 12385 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12386 [Ulf Möller]
f5d7a031 12387
b64f8256
DSH
12388 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12389 extension adding in x509 utility.
12390 [Steve Henson]
12391
a9be3af5 12392 *) Remove NOPROTO sections and error code comments.
053fa39a 12393 [Ulf Möller]
a9be3af5 12394
47339f61
DSH
12395 *) Partial rewrite of the DEF file generator to now parse the ANSI
12396 prototypes.
12397 [Steve Henson]
12398
b0b7b1c5 12399 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12400 [Ulf Möller]
b0b7b1c5 12401
6d311938
DSH
12402 *) Complete rewrite of the error code script(s). It is all now handled
12403 by one script at the top level which handles error code gathering,
12404 header rewriting and C source file generation. It should be much better
12405 than the old method: it now uses a modified version of Ulf's parser to
12406 read the ANSI prototypes in all header files (thus the old K&R definitions
12407 aren't needed for error creation any more) and do a better job of
12408 translating function codes into names. The old 'ASN1 error code imbedded
12409 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12410 have now been deleted. Also the error code call doesn't have to appear all
12411 on one line (which resulted in some large lines...).
6d311938
DSH
12412 [Steve Henson]
12413
018b4ee9 12414 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12415 [Bodo Moeller]
12416
85f48f7e
BM
12417 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12418 0 (which usually indicates a closed connection), but continue reading.
12419 [Bodo Moeller]
12420
90b8bbb8
BM
12421 *) Fix some race conditions.
12422 [Bodo Moeller]
12423
d943e372
DSH
12424 *) Add support for CRL distribution points extension. Add Certificate
12425 Policies and CRL distribution points documentation.
12426 [Steve Henson]
12427
8e10f2b3 12428 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12429 [Ulf Möller]
8e10f2b3 12430
4997138a
BL
12431 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12432 8 of keying material. Merlin has also confirmed interop with this fix
12433 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12434 [Merlin Hughes <merlin@baltimore.ie>]
12435
95dc05bc
UM
12436 *) Fix lots of warnings.
12437 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12438
95dc05bc
UM
12439 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12440 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12441 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12442
8fb04b98
UM
12443 *) Fix problems with sizeof(long) == 8.
12444 [Andy Polyakov <appro@fy.chalmers.se>]
12445
6b691a5c 12446 *) Change functions to ANSI C.
053fa39a 12447 [Ulf Möller]
6b691a5c 12448
df82f5c8 12449 *) Fix typos in error codes.
053fa39a 12450 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12451
22a4f969 12452 *) Remove defunct assembler files from Configure.
053fa39a 12453 [Ulf Möller]
22a4f969 12454
5e85b6ab
UM
12455 *) SPARC v8 assembler BIGNUM implementation.
12456 [Andy Polyakov <appro@fy.chalmers.se>]
12457
3edd7ed1 12458 *) Support for Certificate Policies extension: both print and set.
d943e372 12459 Various additions to support the r2i method this uses.
41b731f2
DSH
12460 [Steve Henson]
12461
e778802f
BL
12462 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12463 return a const string when you are expecting an allocated buffer.
12464 [Ben Laurie]
12465
c83e523d
DSH
12466 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12467 types DirectoryString and DisplayText.
d77b3054
DSH
12468 [Steve Henson]
12469
1d48dd00
DSH
12470 *) Add code to allow r2i extensions to access the configuration database,
12471 add an LHASH database driver and add several ctx helper functions.
12472 [Steve Henson]
12473
953937bd
DSH
12474 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12475 fail when they extended the size of a BIGNUM.
12476 [Steve Henson]
12477
28a98809
DSH
12478 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12479 support typesafe stack.
12480 [Steve Henson]
12481
8f7de4f0
BL
12482 *) Fix typo in SSL_[gs]et_options().
12483 [Nils Frostberg <nils@medcom.se>]
12484
0490a86d
DSH
12485 *) Delete various functions and files that belonged to the (now obsolete)
12486 old X509V3 handling code.
12487 [Steve Henson]
12488
5fbe91d8 12489 *) New Configure option "rsaref".
053fa39a 12490 [Ulf Möller]
5fbe91d8 12491
5fd4e2b1
BM
12492 *) Don't auto-generate pem.h.
12493 [Bodo Moeller]
12494
f73e07cf
BL
12495 *) Introduce type-safe ASN.1 SETs.
12496 [Ben Laurie]
12497
9263e882 12498 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12499 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12500
f73e07cf
BL
12501 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12502 that links with OpenSSL (well at least cause lots of warnings), but fear
12503 not: the conversion is trivial, and it eliminates loads of evil casts. A
12504 few STACKed things have been converted already. Feel free to convert more.
12505 In the fullness of time, I'll do away with the STACK type altogether.
12506 [Ben Laurie]
12507
f9a25931
RE
12508 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12509 specified in <certfile> by updating the entry in the index.txt file.
12510 This way one no longer has to edit the index.txt file manually for
12511 revoking a certificate. The -revoke option does the gory details now.
12512 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12513
2f0cd195
RE
12514 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12515 `-text' option at all and this way the `-noout -text' combination was
12516 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12517 [Ralf S. Engelschall]
12518
268c2102
RE
12519 *) Make sure a corresponding plain text error message exists for the
12520 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12521 verify callback function determined that a certificate was revoked.
12522 [Ralf S. Engelschall]
12523
fc8ee06b
BM
12524 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12525 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12526 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12527 In order to let the testing shell script know which algorithms
12528 are available, a new (up to now undocumented) command
12529 "openssl list-cipher-commands" is used.
12530 [Bodo Moeller]
12531
c7ac31e2
BM
12532 *) Bugfix: s_client occasionally would sleep in select() when
12533 it should have checked SSL_pending() first.
12534 [Bodo Moeller]
12535
9d892e28
UM
12536 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12537 the raw DSA values prior to ASN.1 encoding.
053fa39a 12538 [Ulf Möller]
9d892e28
UM
12539
12540 *) Tweaks to Configure
748365ee 12541 [Niels Poppe <niels@netbox.org>]
9d892e28 12542
d2e26dcc
DSH
12543 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12544 yet...
12545 [Steve Henson]
12546
99aab161 12547 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12548 [Ulf Möller]
99aab161 12549
2613c1fa
UM
12550 *) New config option to avoid instructions that are illegal on the 80386.
12551 The default code is faster, but requires at least a 486.
053fa39a 12552 [Ulf Möller]
7f111b8b 12553
6d02d8e4
BM
12554 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12555 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12556 same as SSL2_VERSION anyway.
12557 [Bodo Moeller]
12558
12559 *) New "-showcerts" option for s_client.
12560 [Bodo Moeller]
12561
ee0508d4
DSH
12562 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12563 application. Various cleanups and fixes.
12564 [Steve Henson]
12565
8d8c7266
DSH
12566 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12567 modify error routines to work internally. Add error codes and PBE init
12568 to library startup routines.
12569 [Steve Henson]
12570
cfcefcbe
DSH
12571 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12572 packing functions to asn1 and evp. Changed function names and error
12573 codes along the way.
12574 [Steve Henson]
12575
4b518c26
DSH
12576 *) PKCS12 integration: and so it begins... First of several patches to
12577 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 12578 objects to objects.h
4b518c26
DSH
12579 [Steve Henson]
12580
785cdf20
DSH
12581 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12582 and display support for Thawte strong extranet extension.
12583 [Steve Henson]
12584
ba423add
BL
12585 *) Add LinuxPPC support.
12586 [Jeff Dubrule <igor@pobox.org>]
12587
67da3df7
BL
12588 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12589 bn_div_words in alpha.s.
12590 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12591
0e9fc711
RE
12592 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12593 OAEP isn't supported when OpenSSL is built with RSAref.
12594 [Ulf Moeller <ulf@fitug.de>]
12595
7f111b8b
RT
12596 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12597 so they no longer are missing under -DNOPROTO.
1b276f30
RE
12598 [Soren S. Jorvang <soren@t.dk>]
12599
1b24cca9
BM
12600
12601 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 12602
b4cadc6e
BL
12603 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12604 doesn't work when the session is reused. Coming soon!
12605 [Ben Laurie]
12606
12607 *) Fix a security hole, that allows sessions to be reused in the wrong
12608 context thus bypassing client cert protection! All software that uses
12609 client certs and session caches in multiple contexts NEEDS PATCHING to
12610 allow session reuse! A fuller solution is in the works.
12611 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12612
afb23063
RE
12613 *) Some more source tree cleanups (removed obsolete files
12614 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12615 permission on "config" script to be executable) and a fix for the INSTALL
12616 document.
12617 [Ulf Moeller <ulf@fitug.de>]
12618
199d59e5
DSH
12619 *) Remove some legacy and erroneous uses of malloc, free instead of
12620 Malloc, Free.
12621 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12622
b4899bb1
BL
12623 *) Make rsa_oaep_test return non-zero on error.
12624 [Ulf Moeller <ulf@fitug.de>]
12625
29c0fccb
BL
12626 *) Add support for native Solaris shared libraries. Configure
12627 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12628 if someone would make that last step automatic.
12629 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12630
cadf126b
BL
12631 *) ctx_size was not built with the right compiler during "make links". Fixed.
12632 [Ben Laurie]
12633
bc420ac5
DSH
12634 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12635 except NULL ciphers". This means the default cipher list will no longer
12636 enable NULL ciphers. They need to be specifically enabled e.g. with
12637 the string "DEFAULT:eNULL".
12638 [Steve Henson]
12639
abd4c915
DSH
12640 *) Fix to RSA private encryption routines: if p < q then it would
12641 occasionally produce an invalid result. This will only happen with
12642 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12643 [Steve Henson]
12644
7e37e72a
RE
12645 *) Be less restrictive and allow also `perl util/perlpath.pl
12646 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12647 because this way one can also use an interpreter named `perl5' (which is
12648 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12649 installed as `perl').
12650 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12651
637691e6
RE
12652 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12653 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12654
83ec54b4 12655 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 12656 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 12657 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
12658 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12659 and crypto/des/ede_cbcm_enc.c.
12660 [Steve Henson]
83ec54b4 12661
b241fefd
BL
12662 *) DES quad checksum was broken on big-endian architectures. Fixed.
12663 [Ben Laurie]
12664
d4d2f98c
DSH
12665 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12666 Win32 test batch file so it (might) work again. The Win32 test batch file
12667 is horrible: I feel ill....
12668 [Steve Henson]
12669
0cc39579
DSH
12670 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12671 in e_os.h. Audit of header files to check ANSI and non ANSI
12672 sections: 10 functions were absent from non ANSI section and not exported
12673 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 12674 [Steve Henson]
0cc39579 12675
d10f052b
RE
12676 *) Make `openssl version' output lines consistent.
12677 [Ralf S. Engelschall]
12678
c0e538e1
RE
12679 *) Fix Win32 symbol export lists for BIO functions: Added
12680 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12681 to ms/libeay{16,32}.def.
12682 [Ralf S. Engelschall]
12683
84107e6c
RE
12684 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12685 fine under Unix and passes some trivial tests I've now added. But the
12686 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12687 added to make sure no one expects that this stuff really works in the
12688 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12689 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12690 openssl_bio.xs.
12691 [Ralf S. Engelschall]
12692
26a0846f
BL
12693 *) Fix the generation of two part addresses in perl.
12694 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12695
7d3ce7ba
BL
12696 *) Add config entry for Linux on MIPS.
12697 [John Tobey <jtobey@channel1.com>]
12698
efadf60f 12699 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
12700 [Ben Laurie]
12701
1756d405
DSH
12702 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12703 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12704 in CRLs.
d4d2f98c 12705 [Steve Henson]
1756d405 12706
116e3153
RE
12707 *) Add a useful kludge to allow package maintainers to specify compiler and
12708 other platforms details on the command line without having to patch the
12709 Configure script everytime: One now can use ``perl Configure
12710 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 12711 to them (separated by colons). This is treated as there would be a static
116e3153
RE
12712 pre-configured entry in Configure's %table under key <id> with value
12713 <details> and ``perl Configure <id>'' is called. So, when you want to
12714 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12715 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12716 now, which overrides the FreeBSD-elf entry on-the-fly.
12717 [Ralf S. Engelschall]
12718
bc348244
BL
12719 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12720 [Ben Laurie]
12721
3eb0ed6d
RE
12722 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12723 on the `perl Configure ...' command line. This way one can compile
12724 OpenSSL libraries with Position Independent Code (PIC) which is needed
12725 for linking it into DSOs.
12726 [Ralf S. Engelschall]
12727
f415fa32
BL
12728 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12729 Fixed.
12730 [Ben Laurie]
12731
0b903ec0
RE
12732 *) Cleaned up the LICENSE document: The official contact for any license
12733 questions now is the OpenSSL core team under openssl-core@openssl.org.
12734 And add a paragraph about the dual-license situation to make sure people
12735 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12736 to the OpenSSL toolkit.
12737 [Ralf S. Engelschall]
12738
bb8f3c58
RE
12739 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12740 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 12741 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
12742 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12743 to speed processing and no longer clutter the display with confusing
12744 stuff. Instead only the actually done links are displayed.
12745 [Ralf S. Engelschall]
12746
988788f6
BL
12747 *) Permit null encryption ciphersuites, used for authentication only. It used
12748 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12749 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12750 encryption.
12751 [Ben Laurie]
12752
924acc54 12753 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 12754 signed attributes when verifying signatures (this would break them),
924acc54
DSH
12755 the detached data encoding was wrong and public keys obtained using
12756 X509_get_pubkey() weren't freed.
12757 [Steve Henson]
12758
d00b7aad
DSH
12759 *) Add text documentation for the BUFFER functions. Also added a work around
12760 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 12761 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
12762 generating a new cert request using 'req' for example then the last
12763 character of the passphrase would be CR which would then enter the first
12764 field as blank.
9985bed3
DSH
12765 [Steve Henson]
12766
789285aa
RE
12767 *) Added the new `Includes OpenSSL Cryptography Software' button as
12768 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12769 button and can be used by applications based on OpenSSL to show the
7f111b8b 12770 relationship to the OpenSSL project.
789285aa
RE
12771 [Ralf S. Engelschall]
12772
a06c602e
RE
12773 *) Remove confusing variables in function signatures in files
12774 ssl/ssl_lib.c and ssl/ssl.h.
12775 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12776
8d697db1
RE
12777 *) Don't install bss_file.c under PREFIX/include/
12778 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12779
06c68491
DSH
12780 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12781 functions that return function pointers and has support for NT specific
12782 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12783 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12784 unsigned to signed types: this was killing the Win32 compile.
12785 [Steve Henson]
12786
72e442a3
RE
12787 *) Add new certificate file to stack functions,
12788 SSL_add_dir_cert_subjects_to_stack() and
12789 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12790 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12791 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
12792 This means that Apache-SSL and similar packages don't have to mess around
12793 to add as many CAs as they want to the preferred list.
12794 [Ben Laurie]
12795
4f43d0e7
BL
12796 *) Experiment with doxygen documentation. Currently only partially applied to
12797 ssl/ssl_lib.c.
12798 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12799 openssl.doxy as the configuration file.
12800 [Ben Laurie]
7f111b8b 12801
74d7abc2
RE
12802 *) Get rid of remaining C++-style comments which strict C compilers hate.
12803 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 12804
7283ecea
DSH
12805 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12806 compiled in by default: it has problems with large keys.
12807 [Steve Henson]
12808
15d21c2d
RE
12809 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12810 DH private keys and/or callback functions which directly correspond to
12811 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12812 is needed for applications which have to configure certificates on a
12813 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 12814 (e.g. s_server).
15d21c2d
RE
12815 For the RSA certificate situation is makes no difference, but
12816 for the DSA certificate situation this fixes the "no shared cipher"
12817 problem where the OpenSSL cipher selection procedure failed because the
12818 temporary keys were not overtaken from the context and the API provided
7f111b8b 12819 no way to reconfigure them.
15d21c2d
RE
12820 The new functions now let applications reconfigure the stuff and they
12821 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12822 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12823 non-public-API function ssl_cert_instantiate() is used as a helper
12824 function and also to reduce code redundancy inside ssl_rsa.c.
12825 [Ralf S. Engelschall]
12826
ea14a91f
RE
12827 *) Move s_server -dcert and -dkey options out of the undocumented feature
12828 area because they are useful for the DSA situation and should be
12829 recognized by the users.
12830 [Ralf S. Engelschall]
12831
90a52cec
RE
12832 *) Fix the cipher decision scheme for export ciphers: the export bits are
12833 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12834 SSL_EXP_MASK. So, the original variable has to be used instead of the
12835 already masked variable.
12836 [Richard Levitte <levitte@stacken.kth.se>]
12837
def9f431
RE
12838 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12839 [Richard Levitte <levitte@stacken.kth.se>]
12840
8aef252b
RE
12841 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12842 from `int' to `unsigned int' because it's a length and initialized by
12843 EVP_DigestFinal() which expects an `unsigned int *'.
12844 [Richard Levitte <levitte@stacken.kth.se>]
12845
a4ed5532
RE
12846 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12847 script. Instead use the usual Shell->Perl transition trick.
12848 [Ralf S. Engelschall]
12849
7be304ac
RE
12850 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12851 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12852 -noout -modulus' as it's already the case for `openssl rsa -noout
12853 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12854 currently the public key is printed (a decision which was already done by
12855 `openssl dsa -modulus' in the past) which serves a similar purpose.
12856 Additionally the NO_RSA no longer completely removes the whole -modulus
12857 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12858 now, too.
12859 [Ralf S. Engelschall]
12860
55ab3bf7
BL
12861 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12862 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12863 [Arne Ansper <arne@ats.cyber.ee>]
12864
a43aa73e
DSH
12865 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12866 to be added. Now both 'req' and 'ca' can use new objects defined in the
12867 config file.
12868 [Steve Henson]
12869
0849d138
BL
12870 *) Add cool BIO that does syslog (or event log on NT).
12871 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12872
06ab81f9
BL
12873 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12874 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12875 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12876 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12877 [Ben Laurie]
12878
deff75b6
DSH
12879 *) Add preliminary config info for new extension code.
12880 [Steve Henson]
12881
0c8a1281
DSH
12882 *) Make RSA_NO_PADDING really use no padding.
12883 [Ulf Moeller <ulf@fitug.de>]
12884
4004dbb7
BL
12885 *) Generate errors when private/public key check is done.
12886 [Ben Laurie]
12887
0ca5f8b1
DSH
12888 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12889 for some CRL extensions and new objects added.
12890 [Steve Henson]
12891
3d8accc3
DSH
12892 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12893 key usage extension and fuller support for authority key id.
12894 [Steve Henson]
12895
a4949896
BL
12896 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12897 padding method for RSA, which is recommended for new applications in PKCS
12898 #1 v2.0 (RFC 2437, October 1998).
12899 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12900 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12901 against Bleichbacher's attack on RSA.
12902 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12903 Ben Laurie]
12904
413c4f45
MC
12905 *) Updates to the new SSL compression code
12906 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12907
12908 *) Fix so that the version number in the master secret, when passed
12909 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12910 (because the server will not accept higher), that the version number
12911 is 0x03,0x01, not 0x03,0x00
12912 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12913
a8236c8c
DSH
12914 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12915 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 12916 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
12917 [Steve Henson]
12918
388ff0b0
DSH
12919 *) Support for RAW extensions where an arbitrary extension can be
12920 created by including its DER encoding. See apps/openssl.cnf for
12921 an example.
a8236c8c 12922 [Steve Henson]
388ff0b0 12923
6013fa83
RE
12924 *) Make sure latest Perl versions don't interpret some generated C array
12925 code as Perl array code in the crypto/err/err_genc.pl script.
12926 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12927
5c00879e
DSH
12928 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12929 not many people have the assembler. Various Win32 compilation fixes and
12930 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12931 build instructions.
12932 [Steve Henson]
12933
9becf666
DSH
12934 *) Modify configure script 'Configure' to automatically create crypto/date.h
12935 file under Win32 and also build pem.h from pem.org. New script
12936 util/mkfiles.pl to create the MINFO file on environments that can't do a
12937 'make files': perl util/mkfiles.pl >MINFO should work.
12938 [Steve Henson]
12939
4e31df2c
BL
12940 *) Major rework of DES function declarations, in the pursuit of correctness
12941 and purity. As a result, many evil casts evaporated, and some weirdness,
12942 too. You may find this causes warnings in your code. Zapping your evil
12943 casts will probably fix them. Mostly.
12944 [Ben Laurie]
12945
e4119b93
DSH
12946 *) Fix for a typo in asn1.h. Bug fix to object creation script
12947 obj_dat.pl. It considered a zero in an object definition to mean
12948 "end of object": none of the objects in objects.h have any zeros
12949 so it wasn't spotted.
12950 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12951
4a71b90d
BL
12952 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12953 Masking (CBCM). In the absence of test vectors, the best I have been able
12954 to do is check that the decrypt undoes the encrypt, so far. Send me test
12955 vectors if you have them.
12956 [Ben Laurie]
12957
2c6ccde1 12958 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
12959 allocated for null ciphers). This has not been tested!
12960 [Ben Laurie]
12961
55a9cc6e
DSH
12962 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12963 message is now correct (it understands "crypto" and "ssl" on its
12964 command line). There is also now an "update" option. This will update
12965 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 12966 If you do a:
55a9cc6e
DSH
12967 perl util/mkdef.pl crypto ssl update
12968 it will update them.
e4119b93 12969 [Steve Henson]
55a9cc6e 12970
8073036d
RE
12971 *) Overhauled the Perl interface (perl/*):
12972 - ported BN stuff to OpenSSL's different BN library
12973 - made the perl/ source tree CVS-aware
12974 - renamed the package from SSLeay to OpenSSL (the files still contain
12975 their history because I've copied them in the repository)
12976 - removed obsolete files (the test scripts will be replaced
12977 by better Test::Harness variants in the future)
12978 [Ralf S. Engelschall]
12979
483fdf18
RE
12980 *) First cut for a very conservative source tree cleanup:
12981 1. merge various obsolete readme texts into doc/ssleay.txt
12982 where we collect the old documents and readme texts.
12983 2. remove the first part of files where I'm already sure that we no
12984 longer need them because of three reasons: either they are just temporary
12985 files which were left by Eric or they are preserved original files where
12986 I've verified that the diff is also available in the CVS via "cvs diff
12987 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12988 the crypto/md/ stuff).
12989 [Ralf S. Engelschall]
12990
175b0942
DSH
12991 *) More extension code. Incomplete support for subject and issuer alt
12992 name, issuer and authority key id. Change the i2v function parameters
12993 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12994 what that's for :-) Fix to ASN1 macro which messed up
12995 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12996 [Steve Henson]
12997
bceacf93
DSH
12998 *) Preliminary support for ENUMERATED type. This is largely copied from the
12999 INTEGER code.
13000 [Steve Henson]
13001
351d8998
MC
13002 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
13003 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13004
b621d772
RE
13005 *) Make sure `make rehash' target really finds the `openssl' program.
13006 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13007
a96e7810
BL
13008 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
13009 like to hear about it if this slows down other processors.
13010 [Ben Laurie]
13011
e04a6c2b
RE
13012 *) Add CygWin32 platform information to Configure script.
13013 [Alan Batie <batie@aahz.jf.intel.com>]
13014
0172f988
RE
13015 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13016 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13017
79dfa975
DSH
13018 *) New program nseq to manipulate netscape certificate sequences
13019 [Steve Henson]
320a14cb 13020
9fe84296
DSH
13021 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13022 few typos.
13023 [Steve Henson]
13024
a0a54079
MC
13025 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13026 but the BN code had some problems that would cause failures when
13027 doing certificate verification and some other functions.
13028 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13029
92c046ca
DSH
13030 *) Add ASN1 and PEM code to support netscape certificate sequences.
13031 [Steve Henson]
13032
79dfa975
DSH
13033 *) Add ASN1 and PEM code to support netscape certificate sequences.
13034 [Steve Henson]
13035
a27598bf
DSH
13036 *) Add several PKIX and private extended key usage OIDs.
13037 [Steve Henson]
13038
b2347661
DSH
13039 *) Modify the 'ca' program to handle the new extension code. Modify
13040 openssl.cnf for new extension format, add comments.
13041 [Steve Henson]
13042
f317aa4c
DSH
13043 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13044 and add a sample to openssl.cnf so req -x509 now adds appropriate
13045 CA extensions.
13046 [Steve Henson]
13047
834eeef9
DSH
13048 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13049 error code, add initial support to X509_print() and x509 application.
f317aa4c 13050 [Steve Henson]
834eeef9 13051
14e96192 13052 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13053 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13054 stuff is currently isolated and isn't even compiled yet.
13055 [Steve Henson]
13056
9b5cc156
DSH
13057 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13058 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13059 Removed the versions check from X509 routines when loading extensions:
13060 this allows certain broken certificates that don't set the version
13061 properly to be processed.
13062 [Steve Henson]
13063
8039257d
BL
13064 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13065 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13066 can still be regenerated with "make depend".
13067 [Ben Laurie]
13068
b13a1554
BL
13069 *) Spelling mistake in C version of CAST-128.
13070 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13071
7f111b8b 13072 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13073 now reads in the old error codes and retains the old numbers, only
13074 adding new ones if necessary. It also only changes the .err files if new
13075 codes are added. The makefiles have been modified to only insert errors
13076 when needed (to avoid needlessly modifying header files). This is done
13077 by only inserting errors if the .err file is newer than the auto generated
13078 C file. To rebuild all the error codes from scratch (the old behaviour)
13079 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13080 or delete all the .err files.
9b5cc156 13081 [Steve Henson]
6c8abdd7 13082
649cdb7b
BL
13083 *) CAST-128 was incorrectly implemented for short keys. The C version has
13084 been fixed, but is untested. The assembler versions are also fixed, but
13085 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13086 to regenerate it if needed.
13087 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13088 Hagino <itojun@kame.net>]
13089
13090 *) File was opened incorrectly in randfile.c.
053fa39a 13091 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13092
fdd3b642
DSH
13093 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13094 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13095 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13096 al: it's just almost always a UTCTime. Note this patch adds new error
13097 codes so do a "make errors" if there are problems.
13098 [Steve Henson]
13099
dabba110 13100 *) Correct Linux 1 recognition in config.
053fa39a 13101 [Ulf Möller <ulf@fitug.de>]
dabba110 13102
512d2228
BL
13103 *) Remove pointless MD5 hash when using DSA keys in ca.
13104 [Anonymous <nobody@replay.com>]
13105
2c1ef383
BL
13106 *) Generate an error if given an empty string as a cert directory. Also
13107 generate an error if handed NULL (previously returned 0 to indicate an
13108 error, but didn't set one).
13109 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13110
c3ae9a48
BL
13111 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13112 [Ben Laurie]
13113
ee13f9b1
DSH
13114 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13115 parameters. This was causing a warning which killed off the Win32 compile.
13116 [Steve Henson]
13117
27eb622b
DSH
13118 *) Remove C++ style comments from crypto/bn/bn_local.h.
13119 [Neil Costigan <neil.costigan@celocom.com>]
13120
2d723902
DSH
13121 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13122 based on a text string, looking up short and long names and finally
13123 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13124 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13125 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13126 OID is not part of the table.
13127 [Steve Henson]
13128
a6801a91
BL
13129 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13130 X509_LOOKUP_by_alias().
13131 [Ben Laurie]
13132
50acf46b
BL
13133 *) Sort openssl functions by name.
13134 [Ben Laurie]
13135
7f9b7b07
DSH
13136 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13137 encryption from sample DSA keys (in case anyone is interested the password
13138 was "1234").
13139 [Steve Henson]
13140
e03ddfae
BL
13141 *) Make _all_ *_free functions accept a NULL pointer.
13142 [Frans Heymans <fheymans@isaserver.be>]
13143
6fa89f94
BL
13144 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13145 NULL pointers.
13146 [Anonymous <nobody@replay.com>]
13147
c13d4799
BL
13148 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13149 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13150
bc4deee0
BL
13151 *) Don't blow it for numeric -newkey arguments to apps/req.
13152 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13153
5b00115a
BL
13154 *) Temp key "for export" tests were wrong in s3_srvr.c.
13155 [Anonymous <nobody@replay.com>]
13156
f8c3c05d
BL
13157 *) Add prototype for temp key callback functions
13158 SSL_CTX_set_tmp_{rsa,dh}_callback().
13159 [Ben Laurie]
13160
ad65ce75
DSH
13161 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13162 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13163 [Steve Henson]
ad65ce75 13164
e416ad97
BL
13165 *) X509_name_add_entry() freed the wrong thing after an error.
13166 [Arne Ansper <arne@ats.cyber.ee>]
13167
4a18cddd
BL
13168 *) rsa_eay.c would attempt to free a NULL context.
13169 [Arne Ansper <arne@ats.cyber.ee>]
13170
bb65e20b
BL
13171 *) BIO_s_socket() had a broken should_retry() on Windoze.
13172 [Arne Ansper <arne@ats.cyber.ee>]
13173
b5e406f7
BL
13174 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13175 [Arne Ansper <arne@ats.cyber.ee>]
13176
cb0f35d7
RE
13177 *) Make sure the already existing X509_STORE->depth variable is initialized
13178 in X509_STORE_new(), but document the fact that this variable is still
13179 unused in the certificate verification process.
13180 [Ralf S. Engelschall]
13181
cfcf6453 13182 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13183 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13184 [Steve Henson]
13185
cdbb8c2f
BL
13186 *) Fix reference counting in X509_PUBKEY_get(). This makes
13187 demos/maurice/example2.c work, amongst others, probably.
13188 [Steve Henson and Ben Laurie]
13189
06d5b162
RE
13190 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13191 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13192 are no longer created. This way we have a single and consistent command
13193 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13194 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13195
c35f549e
DSH
13196 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13197 BIT STRING wrapper always have zero unused bits.
13198 [Steve Henson]
13199
ebc828ca
DSH
13200 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13201 [Steve Henson]
13202
79e259e3
PS
13203 *) Make the top-level INSTALL documentation easier to understand.
13204 [Paul Sutton]
13205
56ee3117
PS
13206 *) Makefiles updated to exit if an error occurs in a sub-directory
13207 make (including if user presses ^C) [Paul Sutton]
13208
6063b27b
BL
13209 *) Make Montgomery context stuff explicit in RSA data structure.
13210 [Ben Laurie]
13211
13212 *) Fix build order of pem and err to allow for generated pem.h.
13213 [Ben Laurie]
13214
13215 *) Fix renumbering bug in X509_NAME_delete_entry().
13216 [Ben Laurie]
13217
7f111b8b 13218 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13219 global and can add a library name. This is needed for external ASN1 and
13220 other error libraries.
13221 [Steve Henson]
13222
13223 *) Fixed sk_insert which never worked properly.
13224 [Steve Henson]
13225
7f111b8b 13226 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13227 EXPLICIT tags. Some non standard certificates use these: they can now
13228 be read in.
13229 [Steve Henson]
13230
ce72df1c
RE
13231 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13232 into a single doc/ssleay.txt bundle. This way the information is still
13233 preserved but no longer messes up this directory. Now it's new room for
14e96192 13234 the new set of documentation files.
ce72df1c
RE
13235 [Ralf S. Engelschall]
13236
4098e89c
BL
13237 *) SETs were incorrectly DER encoded. This was a major pain, because they
13238 shared code with SEQUENCEs, which aren't coded the same. This means that
13239 almost everything to do with SETs or SEQUENCEs has either changed name or
13240 number of arguments.
13241 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13242
13243 *) Fix test data to work with the above.
13244 [Ben Laurie]
13245
03f8b042
BL
13246 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13247 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13248 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13249
5dcdcd47
BL
13250 *) Autodetect FreeBSD3.
13251 [Ben Laurie]
13252
1641cb60
BL
13253 *) Fix various bugs in Configure. This affects the following platforms:
13254 nextstep
13255 ncr-scde
13256 unixware-2.0
13257 unixware-2.0-pentium
13258 sco5-cc.
13259 [Ben Laurie]
ae82b46f 13260
8d7ed6ff
BL
13261 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13262 before they are needed.
13263 [Ben Laurie]
13264
13265 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13266 [Ben Laurie]
13267
1b24cca9
BM
13268
13269 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13270
7f111b8b 13271 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13272 changed SSLeay to OpenSSL in version strings.
9ce5db45 13273 [Ralf S. Engelschall]
7f111b8b 13274
9acc2aa6
RE
13275 *) Some fixups to the top-level documents.
13276 [Paul Sutton]
651d0aff 13277
13e91dd3
RE
13278 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13279 because the symlink to include/ was missing.
13280 [Ralf S. Engelschall]
13281
7f111b8b 13282 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13283 which allow to compile a RSA-free SSLeay.
320a14cb 13284 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13285
13286 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13287 when "ssleay" is still not found.
13288 [Ralf S. Engelschall]
13289
7f111b8b 13290 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13291 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13292
651d0aff
RE
13293 *) Updated the README file.
13294 [Ralf S. Engelschall]
13295
13296 *) Added various .cvsignore files in the CVS repository subdirs
13297 to make a "cvs update" really silent.
13298 [Ralf S. Engelschall]
13299
13300 *) Recompiled the error-definition header files and added
13301 missing symbols to the Win32 linker tables.
13302 [Ralf S. Engelschall]
13303
13304 *) Cleaned up the top-level documents;
13305 o new files: CHANGES and LICENSE
7f111b8b 13306 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13307 o merged COPYRIGHT into LICENSE
13308 o removed obsolete TODO file
13309 o renamed MICROSOFT to INSTALL.W32
13310 [Ralf S. Engelschall]
13311
7f111b8b 13312 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13313 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13314 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13315 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13316 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13317 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13318 [Ralf S. Engelschall]
13319
13e91dd3 13320 *) Added various platform portability fixes.
9acc2aa6 13321 [Mark J. Cox]
651d0aff 13322
f1c236f8 13323 *) The Genesis of the OpenSSL rpject:
651d0aff 13324 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13325 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13326 summer 1998.
f1c236f8 13327 [The OpenSSL Project]
7f111b8b 13328
1b24cca9
BM
13329
13330 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13331
13332 *) Updated a few CA certificates under certs/
13333 [Eric A. Young]
13334
13335 *) Changed some BIGNUM api stuff.
13336 [Eric A. Young]
13337
7f111b8b 13338 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13339 DGUX x86, Linux Alpha, etc.
13340 [Eric A. Young]
13341
7f111b8b 13342 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13343 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13344 available).
13345 [Eric A. Young]
13346
7f111b8b
RT
13347 *) Add -strparse option to asn1pars program which parses nested
13348 binary structures
651d0aff
RE
13349 [Dr Stephen Henson <shenson@bigfoot.com>]
13350
13351 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13352 [Eric A. Young]
13353
13354 *) DSA fix for "ca" program.
13355 [Eric A. Young]
13356
13357 *) Added "-genkey" option to "dsaparam" program.
13358 [Eric A. Young]
13359
13360 *) Added RIPE MD160 (rmd160) message digest.
13361 [Eric A. Young]
13362
13363 *) Added -a (all) option to "ssleay version" command.
13364 [Eric A. Young]
13365
13366 *) Added PLATFORM define which is the id given to Configure.
13367 [Eric A. Young]
13368
13369 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13370 [Eric A. Young]
13371
13372 *) Extended the ASN.1 parser routines.
13373 [Eric A. Young]
13374
13375 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13376 [Eric A. Young]
13377
13378 *) Added a BN_CTX to the BN library.
13379 [Eric A. Young]
13380
13381 *) Fixed the weak key values in DES library
13382 [Eric A. Young]
13383
13384 *) Changed API in EVP library for cipher aliases.
13385 [Eric A. Young]
13386
13387 *) Added support for RC2/64bit cipher.
13388 [Eric A. Young]
13389
13390 *) Converted the lhash library to the crypto/mem.c functions.
13391 [Eric A. Young]
13392
13393 *) Added more recognized ASN.1 object ids.
13394 [Eric A. Young]
13395
13396 *) Added more RSA padding checks for SSL/TLS.
13397 [Eric A. Young]
13398
13399 *) Added BIO proxy/filter functionality.
13400 [Eric A. Young]
13401
13402 *) Added extra_certs to SSL_CTX which can be used
13403 send extra CA certificates to the client in the CA cert chain sending
13404 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13405 [Eric A. Young]
13406
13407 *) Now Fortezza is denied in the authentication phase because
13408 this is key exchange mechanism is not supported by SSLeay at all.
13409 [Eric A. Young]
13410
13411 *) Additional PKCS1 checks.
13412 [Eric A. Young]
13413
13414 *) Support the string "TLSv1" for all TLS v1 ciphers.
13415 [Eric A. Young]
13416
13417 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13418 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13419 [Eric A. Young]
13420
13421 *) Fixed a few memory leaks.
13422 [Eric A. Young]
13423
13424 *) Fixed various code and comment typos.
13425 [Eric A. Young]
13426
7f111b8b 13427 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13428 bytes sent in the client random.
13429 [Edward Bishop <ebishop@spyglass.com>]